[....] Starting enhanced syslogd: rsyslogd[ 15.785889] audit: type=1400 audit(1521100155.966:5): avc: denied { syslog } for pid=4041 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 17.882052] audit: type=1400 audit(1521100158.062:6): avc: denied { map } for pid=4179 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.25' (ECDSA) to the list of known hosts. 2018/03/15 07:49:24 fuzzer started [ 24.169854] audit: type=1400 audit(1521100164.350:7): avc: denied { map } for pid=4190 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/03/15 07:49:24 dialing manager at 10.128.0.26:45273 [ 28.784222] can: request_module (can-proto-0) failed. [ 28.794336] can: request_module (can-proto-0) failed. 2018/03/15 07:49:29 kcov=true, comps=false 2018/03/15 07:49:31 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'tunl0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'tunl0\x00', 0x1}) 2018/03/15 07:49:31 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x4, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) 2018/03/15 07:49:31 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4000000006) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f0000000080)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000000140)="e9", 0x1, 0x0, &(0x7f0000b7bff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) sendmsg(r1, &(0x7f0000001a40)={&(0x7f0000000180)=@ax25={0x3, {"086cff687f7f25"}}, 0x10, &(0x7f00000016c0)=[{&(0x7f0000001540)}, {&(0x7f0000001600)="71cd304577079a836d02fb", 0xb}], 0x2, &(0x7f0000001740)}, 0x0) 2018/03/15 07:49:31 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100, 0xff) 2018/03/15 07:49:31 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x200003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/15 07:49:31 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000), 0x4) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000011000), &(0x7f0000001ffc)=0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/03/15 07:49:31 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000398000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000838fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) readv(r0, &(0x7f0000debfd8)=[{&(0x7f000014e671)=""/138, 0x8a}], 0x1) futex(&(0x7f0000012ffc), 0x0, 0x0, &(0x7f0000060ff0), &(0x7f00003cfffc), 0x0) [ 31.116877] audit: type=1400 audit(1521100171.297:8): avc: denied { map } for pid=4190 comm="syz-fuzzer" path="/root/syzkaller-shm670132890" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2018/03/15 07:49:31 executing program 6: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x4, &(0x7f0000002040)=""/4096, &(0x7f0000000000)=0x1000) [ 31.145550] audit: type=1400 audit(1521100171.326:9): avc: denied { map } for pid=4233 comm="syz-executor0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=132 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 31.170703] audit: type=1400 audit(1521100171.346:10): avc: denied { sys_admin } for pid=4234 comm="syz-executor7" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 31.185632] IPVS: ftp: loaded support on port[0] = 21 [ 31.255516] IPVS: ftp: loaded support on port[0] = 21 [ 31.265433] audit: type=1400 audit(1521100171.445:11): avc: denied { net_admin } for pid=4237 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 31.331556] IPVS: ftp: loaded support on port[0] = 21 [ 31.379073] IPVS: ftp: loaded support on port[0] = 21 [ 31.451799] IPVS: ftp: loaded support on port[0] = 21 [ 31.537295] IPVS: ftp: loaded support on port[0] = 21 [ 31.645470] IPVS: ftp: loaded support on port[0] = 21 [ 31.770061] IPVS: ftp: loaded support on port[0] = 21 [ 32.948482] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.073167] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.092853] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.193622] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.414960] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.432130] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.519556] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.632786] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 35.984206] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 35.990395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.008697] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 36.014786] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.029659] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 36.035818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.137417] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 36.143635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.280592] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 36.328196] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 36.335103] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 36.371645] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 36.377892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.464352] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 36.472427] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 36.478514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.575407] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 36.581533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.611160] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 36.617298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.634207] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 36.640692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.649536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.670578] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 36.677704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 2018/03/15 07:49:36 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x4, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) [ 36.685987] audit: type=1400 audit(1521100176.866:12): avc: denied { sys_chroot } for pid=4236 comm="syz-executor7" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 36.710630] audit: type=1400 audit(1521100176.890:13): avc: denied { net_raw } for pid=5459 comm="syz-executor7" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/15 07:49:36 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x4, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) [ 36.735466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.744426] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 36.755604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.770761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/03/15 07:49:36 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x4, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) [ 36.783249] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 36.810474] audit: type=1400 audit(1521100176.991:14): avc: denied { name_bind } for pid=5472 comm="syz-executor1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 36.833208] audit: type=1400 audit(1521100176.991:15): avc: denied { node_bind } for pid=5472 comm="syz-executor1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 2018/03/15 07:49:37 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4000000006) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f0000000080)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000000140)="e9", 0x1, 0x0, &(0x7f0000b7bff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) sendmsg(r1, &(0x7f0000001a40)={&(0x7f0000000180)=@ax25={0x3, {"086cff687f7f25"}}, 0x10, &(0x7f00000016c0)=[{&(0x7f0000001540)}, {&(0x7f0000001600)="71cd304577079a836d02fb", 0xb}], 0x2, &(0x7f0000001740)}, 0x0) [ 36.841166] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 36.855642] audit: type=1400 audit(1521100176.991:16): avc: denied { name_connect } for pid=5472 comm="syz-executor1" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 36.887887] syz-executor0 uses obsolete (PF_INET,SOCK_PACKET) 2018/03/15 07:49:37 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x4, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) [ 36.918501] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 36.924732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.932218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/03/15 07:49:37 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x4, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) [ 37.052306] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 37.064289] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 37.120975] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 37.127233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.153880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.171156] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 37.177489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.184562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.217668] audit: type=1400 audit(1521100177.398:17): avc: denied { dac_override } for pid=5534 comm="syz-executor2" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 37.233776] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 37.248408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.258106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/03/15 07:49:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x4, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) 2018/03/15 07:49:37 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4000000006) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f0000000080)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000000140)="e9", 0x1, 0x0, &(0x7f0000b7bff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) sendmsg(r1, &(0x7f0000001a40)={&(0x7f0000000180)=@ax25={0x3, {"086cff687f7f25"}}, 0x10, &(0x7f00000016c0)=[{&(0x7f0000001540)}, {&(0x7f0000001600)="71cd304577079a836d02fb", 0xb}], 0x2, &(0x7f0000001740)}, 0x0) 2018/03/15 07:49:37 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x4, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) 2018/03/15 07:49:37 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000398000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000838fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) readv(r0, &(0x7f0000debfd8)=[{&(0x7f000014e671)=""/138, 0x8a}], 0x1) futex(&(0x7f0000012ffc), 0x0, 0x0, &(0x7f0000060ff0), &(0x7f00003cfffc), 0x0) 2018/03/15 07:49:37 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100, 0xff) 2018/03/15 07:49:37 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000), 0x4) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000011000), &(0x7f0000001ffc)=0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/03/15 07:49:37 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000), 0x4) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000011000), &(0x7f0000001ffc)=0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/03/15 07:49:37 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x200003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 37.270358] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 37.278613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.286390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/03/15 07:49:37 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x200003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/15 07:49:37 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100, 0xff) 2018/03/15 07:49:37 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000398000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000838fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) readv(r0, &(0x7f0000debfd8)=[{&(0x7f000014e671)=""/138, 0x8a}], 0x1) futex(&(0x7f0000012ffc), 0x0, 0x0, &(0x7f0000060ff0), &(0x7f00003cfffc), 0x0) 2018/03/15 07:49:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x4, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) 2018/03/15 07:49:37 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4000000006) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f0000000080)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000000140)="e9", 0x1, 0x0, &(0x7f0000b7bff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) sendmsg(r1, &(0x7f0000001a40)={&(0x7f0000000180)=@ax25={0x3, {"086cff687f7f25"}}, 0x10, &(0x7f00000016c0)=[{&(0x7f0000001540)}, {&(0x7f0000001600)="71cd304577079a836d02fb", 0xb}], 0x2, &(0x7f0000001740)}, 0x0) 2018/03/15 07:49:37 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x200003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/15 07:49:37 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100, 0xff) 2018/03/15 07:49:37 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000), 0x4) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000011000), &(0x7f0000001ffc)=0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/03/15 07:49:37 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000), 0x4) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000011000), &(0x7f0000001ffc)=0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/03/15 07:49:37 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000b75fd4)={0x2000000000000e}, 0x2c) 2018/03/15 07:49:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x4, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) 2018/03/15 07:49:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00004b5ff0)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f000098dffc)=0x6, 0x4) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f00002a0b14), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) write(r0, &(0x7f0000000140)='<', 0x1) sendto(r0, &(0x7f000092d000)="d5", 0x1, 0x1, &(0x7f0000ad9000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0x80) 2018/03/15 07:49:37 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000b75fd4)={0x2000000000000e}, 0x2c) [ 37.444814] audit: type=1400 audit(1521100177.625:18): avc: denied { map_create } for pid=5575 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/03/15 07:49:37 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000976000)=0x79) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5bff8), 0x8) r1 = getpid() r2 = gettid() readv(r0, &(0x7f0000939000)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x1) tgkill(r1, r2, 0x2) 2018/03/15 07:49:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004fec)={0x2, 0x4, 0x100000001, 0x40}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000eb1fe0)={r0, &(0x7f0000070000), &(0x7f00009edf77)}, 0x20) 2018/03/15 07:49:37 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000), 0x4) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000011000), &(0x7f0000001ffc)=0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 37.558121] audit: type=1400 audit(1521100177.738:19): avc: denied { map_read map_write } for pid=5600 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/03/15 07:49:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00004b5ff0)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f000098dffc)=0x6, 0x4) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f00002a0b14), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) write(r0, &(0x7f0000000140)='<', 0x1) sendto(r0, &(0x7f000092d000)="d5", 0x1, 0x1, &(0x7f0000ad9000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0x80) 2018/03/15 07:49:37 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000b75fd4)={0x2000000000000e}, 0x2c) 2018/03/15 07:49:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004fec)={0x2, 0x4, 0x100000001, 0x40}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000eb1fe0)={r0, &(0x7f0000070000), &(0x7f00009edf77)}, 0x20) 2018/03/15 07:49:37 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000398000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000838fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) readv(r0, &(0x7f0000debfd8)=[{&(0x7f000014e671)=""/138, 0x8a}], 0x1) futex(&(0x7f0000012ffc), 0x0, 0x0, &(0x7f0000060ff0), &(0x7f00003cfffc), 0x0) 2018/03/15 07:49:37 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000976000)=0x79) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5bff8), 0x8) r1 = getpid() r2 = gettid() readv(r0, &(0x7f0000939000)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x1) tgkill(r1, r2, 0x2) 2018/03/15 07:49:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004fec)={0x2, 0x4, 0x100000001, 0x40}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000eb1fe0)={r0, &(0x7f0000070000), &(0x7f00009edf77)}, 0x20) 2018/03/15 07:49:37 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000), 0x4) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000011000), &(0x7f0000001ffc)=0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/03/15 07:49:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00004b5ff0)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f000098dffc)=0x6, 0x4) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f00002a0b14), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) write(r0, &(0x7f0000000140)='<', 0x1) sendto(r0, &(0x7f000092d000)="d5", 0x1, 0x1, &(0x7f0000ad9000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0x80) 2018/03/15 07:49:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004fec)={0x2, 0x4, 0x100000001, 0x40}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000eb1fe0)={r0, &(0x7f0000070000), &(0x7f00009edf77)}, 0x20) 2018/03/15 07:49:37 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000b75fd4)={0x2000000000000e}, 0x2c) 2018/03/15 07:49:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004fec)={0x2, 0x4, 0x100000001, 0x40}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000eb1fe0)={r0, &(0x7f0000070000), &(0x7f00009edf77)}, 0x20) 2018/03/15 07:49:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00004b5ff0)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f000098dffc)=0x6, 0x4) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f00002a0b14), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) write(r0, &(0x7f0000000140)='<', 0x1) sendto(r0, &(0x7f000092d000)="d5", 0x1, 0x1, &(0x7f0000ad9000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0x80) 2018/03/15 07:49:37 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000004fbc)=ANY=[], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000003c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x8, 0x0, &(0x7f0000000400)=[@enter_looper={0x630c}, @register_looper={0x630b}], 0x0, 0x0, &(0x7f0000000480)}) getsockname$netlink(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 2018/03/15 07:49:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00004b5ff0)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f000098dffc)=0x6, 0x4) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f00002a0b14), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) write(r0, &(0x7f0000000140)='<', 0x1) sendto(r0, &(0x7f000092d000)="d5", 0x1, 0x1, &(0x7f0000ad9000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0x80) 2018/03/15 07:49:37 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000976000)=0x79) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5bff8), 0x8) r1 = getpid() r2 = gettid() readv(r0, &(0x7f0000939000)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x1) tgkill(r1, r2, 0x2) 2018/03/15 07:49:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004fec)={0x2, 0x4, 0x100000001, 0x40}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000eb1fe0)={r0, &(0x7f0000070000), &(0x7f00009edf77)}, 0x20) 2018/03/15 07:49:37 executing program 6: request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000001c0)='/dev/ptmx\x00', 0xfffffffffffffffb) 2018/03/15 07:49:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00004b5ff0)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f000098dffc)=0x6, 0x4) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f00002a0b14), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) write(r0, &(0x7f0000000140)='<', 0x1) sendto(r0, &(0x7f000092d000)="d5", 0x1, 0x1, &(0x7f0000ad9000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0x80) 2018/03/15 07:49:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004fec)={0x2, 0x4, 0x100000001, 0x40}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000eb1fe0)={r0, &(0x7f0000070000), &(0x7f00009edf77)}, 0x20) 2018/03/15 07:49:37 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000004fbc)=ANY=[], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000003c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x8, 0x0, &(0x7f0000000400)=[@enter_looper={0x630c}, @register_looper={0x630b}], 0x0, 0x0, &(0x7f0000000480)}) getsockname$netlink(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 2018/03/15 07:49:37 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000002ff5)='/dev/vcsa#\x00', 0x40002, 0x1) write(r0, &(0x7f0000003000)="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", 0xfa4) 2018/03/15 07:49:37 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000976000)=0x79) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5bff8), 0x8) r1 = getpid() r2 = gettid() readv(r0, &(0x7f0000939000)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x1) tgkill(r1, r2, 0x2) 2018/03/15 07:49:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00004b5ff0)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f000098dffc)=0x6, 0x4) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f00002a0b14), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) write(r0, &(0x7f0000000140)='<', 0x1) sendto(r0, &(0x7f000092d000)="d5", 0x1, 0x1, &(0x7f0000ad9000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0x80) [ 37.740283] binder: 5640:5642 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 37.765553] binder: 5640:5642 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER 2018/03/15 07:49:38 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080003, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000ea2fd8)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f00003c2ff0), 0x0, 0x0, &(0x7f0000123fec)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) 2018/03/15 07:49:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYBLOB="000400039d17c64722552f"], &(0x7f00000001c0)=0x1) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/15 07:49:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000ba8000)) 2018/03/15 07:49:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000acd000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) [ 37.830165] binder: 5652:5659 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER 2018/03/15 07:49:38 executing program 2: r0 = socket(0x1e, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000ae000), &(0x7f0000125ffc)=0xc) 2018/03/15 07:49:38 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000004fbc)=ANY=[], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000003c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x8, 0x0, &(0x7f0000000400)=[@enter_looper={0x630c}, @register_looper={0x630b}], 0x0, 0x0, &(0x7f0000000480)}) getsockname$netlink(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 2018/03/15 07:49:38 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 2018/03/15 07:49:38 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000c45ff6)=@abs={0x1}, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r1, r1, &(0x7f000097d000)=0x100, 0xff) 2018/03/15 07:49:38 executing program 3: r0 = socket$inet(0x2, 0x80a, 0x0) sendto(r0, &(0x7f0000599f8d), 0x0, 0x0, &(0x7f0000f34000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x12) 2018/03/15 07:49:38 executing program 2: r0 = socket(0x1e, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000ae000), &(0x7f0000125ffc)=0xc) 2018/03/15 07:49:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000530ff8)=0x4) listen(r0, 0x0) poll(&(0x7f0000f81000)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 2018/03/15 07:49:38 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 2018/03/15 07:49:38 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080003, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000ea2fd8)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f00003c2ff0), 0x0, 0x0, &(0x7f0000123fec)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) 2018/03/15 07:49:38 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000004fbc)=ANY=[], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000003c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x8, 0x0, &(0x7f0000000400)=[@enter_looper={0x630c}, @register_looper={0x630b}], 0x0, 0x0, &(0x7f0000000480)}) getsockname$netlink(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 2018/03/15 07:49:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000ba8000)) 2018/03/15 07:49:38 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000c45ff6)=@abs={0x1}, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r1, r1, &(0x7f000097d000)=0x100, 0xff) [ 37.932916] audit: type=1400 audit(1521100178.113:20): avc: denied { map } for pid=5682 comm="syz-executor1" path="/selinux/commit_pending_bools" dev="selinuxfs" ino=11 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 [ 37.956461] binder: 5678:5686 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER 2018/03/15 07:49:38 executing program 2: r0 = socket(0x1e, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000ae000), &(0x7f0000125ffc)=0xc) 2018/03/15 07:49:38 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 2018/03/15 07:49:38 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000c45ff6)=@abs={0x1}, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r1, r1, &(0x7f000097d000)=0x100, 0xff) 2018/03/15 07:49:38 executing program 2: r0 = socket(0x1e, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000ae000), &(0x7f0000125ffc)=0xc) 2018/03/15 07:49:38 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 2018/03/15 07:49:38 executing program 3: r0 = socket$inet(0x2, 0x80a, 0x0) sendto(r0, &(0x7f0000599f8d), 0x0, 0x0, &(0x7f0000f34000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x12) 2018/03/15 07:49:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000530ff8)=0x4) listen(r0, 0x0) poll(&(0x7f0000f81000)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 2018/03/15 07:49:38 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080003, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000ea2fd8)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f00003c2ff0), 0x0, 0x0, &(0x7f0000123fec)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) 2018/03/15 07:49:38 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000c45ff6)=@abs={0x1}, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r1, r1, &(0x7f000097d000)=0x100, 0xff) 2018/03/15 07:49:38 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000530ff8)=0x4) listen(r0, 0x0) poll(&(0x7f0000f81000)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 2018/03/15 07:49:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000ba8000)) [ 38.054319] binder: 5693:5705 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER 2018/03/15 07:49:38 executing program 1: r0 = add_key$user(&(0x7f0000000ffb)='user\x00', &(0x7f000000bffb)={0x73, 0x79, 0x7a}, &(0x7f0000000fc0), 0x0, 0xfffffffffffffffe) keyctl$reject(0x17, r0, 0x0, 0x7ff, 0x0) 2018/03/15 07:49:38 executing program 3: r0 = socket$inet(0x2, 0x80a, 0x0) sendto(r0, &(0x7f0000599f8d), 0x0, 0x0, &(0x7f0000f34000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x12) 2018/03/15 07:49:38 executing program 3: r0 = socket$inet(0x2, 0x80a, 0x0) sendto(r0, &(0x7f0000599f8d), 0x0, 0x0, &(0x7f0000f34000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x12) 2018/03/15 07:49:38 executing program 4: r0 = inotify_init() flistxattr(r0, &(0x7f0000000000)=""/131, 0x83) 2018/03/15 07:49:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000530ff8)=0x4) listen(r0, 0x0) poll(&(0x7f0000f81000)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 2018/03/15 07:49:38 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080003, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000ea2fd8)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f00003c2ff0), 0x0, 0x0, &(0x7f0000123fec)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) 2018/03/15 07:49:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000ba8000)) 2018/03/15 07:49:38 executing program 1: r0 = add_key$user(&(0x7f0000000ffb)='user\x00', &(0x7f000000bffb)={0x73, 0x79, 0x7a}, &(0x7f0000000fc0), 0x0, 0xfffffffffffffffe) keyctl$reject(0x17, r0, 0x0, 0x7ff, 0x0) 2018/03/15 07:49:38 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000530ff8)=0x4) listen(r0, 0x0) poll(&(0x7f0000f81000)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 2018/03/15 07:49:38 executing program 2: r0 = add_key$user(&(0x7f0000000ffb)='user\x00', &(0x7f000000bffb)={0x73, 0x79, 0x7a}, &(0x7f0000000fc0), 0x0, 0xfffffffffffffffe) keyctl$reject(0x17, r0, 0x0, 0x7ff, 0x0) 2018/03/15 07:49:38 executing program 2: r0 = add_key$user(&(0x7f0000000ffb)='user\x00', &(0x7f000000bffb)={0x73, 0x79, 0x7a}, &(0x7f0000000fc0), 0x0, 0xfffffffffffffffe) keyctl$reject(0x17, r0, 0x0, 0x7ff, 0x0) 2018/03/15 07:49:38 executing program 4: r0 = inotify_init() flistxattr(r0, &(0x7f0000000000)=""/131, 0x83) 2018/03/15 07:49:38 executing program 1: r0 = add_key$user(&(0x7f0000000ffb)='user\x00', &(0x7f000000bffb)={0x73, 0x79, 0x7a}, &(0x7f0000000fc0), 0x0, 0xfffffffffffffffe) keyctl$reject(0x17, r0, 0x0, 0x7ff, 0x0) 2018/03/15 07:49:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [{0xbda}, {}]}) 2018/03/15 07:49:38 executing program 2: r0 = add_key$user(&(0x7f0000000ffb)='user\x00', &(0x7f000000bffb)={0x73, 0x79, 0x7a}, &(0x7f0000000fc0), 0x0, 0xfffffffffffffffe) keyctl$reject(0x17, r0, 0x0, 0x7ff, 0x0) 2018/03/15 07:49:38 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1f}, 0x2c) 2018/03/15 07:49:38 executing program 4: r0 = inotify_init() flistxattr(r0, &(0x7f0000000000)=""/131, 0x83) 2018/03/15 07:49:38 executing program 5: unshare(0x8000000) r0 = mq_open(&(0x7f00000000c0)="3919709df1ef5ae1e793af60600c9140d415e81b", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x1, 0x9, 0x0, 0x0, 0x8}) mq_timedsend(r0, &(0x7f0000e71fff), 0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0, 0x2}], 0x1, 0x7fff) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000200), &(0x7f0000000180)=0x8) mq_timedreceive(r0, &(0x7f0000be2f7d)=""/131, 0xffffffffffffff21, 0x0, 0x0) 2018/03/15 07:49:38 executing program 1: r0 = add_key$user(&(0x7f0000000ffb)='user\x00', &(0x7f000000bffb)={0x73, 0x79, 0x7a}, &(0x7f0000000fc0), 0x0, 0xfffffffffffffffe) keyctl$reject(0x17, r0, 0x0, 0x7ff, 0x0) 2018/03/15 07:49:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000530ff8)=0x4) listen(r0, 0x0) poll(&(0x7f0000f81000)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 2018/03/15 07:49:38 executing program 4: r0 = inotify_init() flistxattr(r0, &(0x7f0000000000)=""/131, 0x83) 2018/03/15 07:49:38 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000530ff8)=0x4) listen(r0, 0x0) poll(&(0x7f0000f81000)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 2018/03/15 07:49:38 executing program 2: mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x3f, 0x5, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00006e8000/0x2000)=nil, 0x3) 2018/03/15 07:49:38 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1f}, 0x2c) 2018/03/15 07:49:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [{0xbda}, {}]}) 2018/03/15 07:49:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [{0xbda}, {}]}) 2018/03/15 07:49:38 executing program 5: unshare(0x8000000) r0 = mq_open(&(0x7f00000000c0)="3919709df1ef5ae1e793af60600c9140d415e81b", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x1, 0x9, 0x0, 0x0, 0x8}) mq_timedsend(r0, &(0x7f0000e71fff), 0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0, 0x2}], 0x1, 0x7fff) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000200), &(0x7f0000000180)=0x8) mq_timedreceive(r0, &(0x7f0000be2f7d)=""/131, 0xffffffffffffff21, 0x0, 0x0) 2018/03/15 07:49:38 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f00002c3000), 0x8) 2018/03/15 07:49:38 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000bf5000)=[{&(0x7f0000175fb8)=""/72, 0x48}], 0x1) 2018/03/15 07:49:38 executing program 2: mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x3f, 0x5, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00006e8000/0x2000)=nil, 0x3) 2018/03/15 07:49:38 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1f}, 0x2c) 2018/03/15 07:49:38 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1f}, 0x2c) 2018/03/15 07:49:38 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000bf5000)=[{&(0x7f0000175fb8)=""/72, 0x48}], 0x1) 2018/03/15 07:49:38 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f00002c3000), 0x8) 2018/03/15 07:49:38 executing program 2: mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x3f, 0x5, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00006e8000/0x2000)=nil, 0x3) 2018/03/15 07:49:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [{0xbda}, {}]}) 2018/03/15 07:49:38 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYBLOB="000400039d"], &(0x7f00000001c0)=0x1) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/15 07:49:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [{0xbda}, {}]}) 2018/03/15 07:49:38 executing program 5: unshare(0x8000000) r0 = mq_open(&(0x7f00000000c0)="3919709df1ef5ae1e793af60600c9140d415e81b", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x1, 0x9, 0x0, 0x0, 0x8}) mq_timedsend(r0, &(0x7f0000e71fff), 0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0, 0x2}], 0x1, 0x7fff) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000200), &(0x7f0000000180)=0x8) mq_timedreceive(r0, &(0x7f0000be2f7d)=""/131, 0xffffffffffffff21, 0x0, 0x0) 2018/03/15 07:49:38 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000004ffb)='task\x00') perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)) 2018/03/15 07:49:38 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f00002c3000), 0x8) 2018/03/15 07:49:38 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000bf5000)=[{&(0x7f0000175fb8)=""/72, 0x48}], 0x1) 2018/03/15 07:49:38 executing program 2: mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x3f, 0x5, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00006e8000/0x2000)=nil, 0x3) 2018/03/15 07:49:38 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f00002c3000), 0x8) 2018/03/15 07:49:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00003f7000)={0x0, 0x6}, 0x8) sendto$inet(r1, &(0x7f0000001000)='>', 0x1, 0x0, &(0x7f0000001100)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) 2018/03/15 07:49:38 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000bf5000)=[{&(0x7f0000175fb8)=""/72, 0x48}], 0x1) 2018/03/15 07:49:38 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000004ffb)='task\x00') perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)) 2018/03/15 07:49:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [{0xbda}, {}]}) 2018/03/15 07:49:38 executing program 5: unshare(0x8000000) r0 = mq_open(&(0x7f00000000c0)="3919709df1ef5ae1e793af60600c9140d415e81b", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x1, 0x9, 0x0, 0x0, 0x8}) mq_timedsend(r0, &(0x7f0000e71fff), 0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0, 0x2}], 0x1, 0x7fff) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000200), &(0x7f0000000180)=0x8) mq_timedreceive(r0, &(0x7f0000be2f7d)=""/131, 0xffffffffffffff21, 0x0, 0x0) 2018/03/15 07:49:38 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x200000000003c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001100), 0x0, &(0x7f0000001140)}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=""/195, 0xc3}, 0x2) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000001700)}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@ethernet={0x0, @remote}, 0x10, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/158, 0x9e}, 0x142) 2018/03/15 07:49:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [{0xbda}, {}]}) 2018/03/15 07:49:38 executing program 1: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}}, &(0x7f0000000100)=0xb8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00009e7fe4)={0xa, 0x4e23}, 0x1c) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000140)="743db584cf569a559ea9a7606d255d8a431ace3c1220db7cca8faa4cca572eddcb75775bee8441459b24a3ee333f842fa0194399fe76de2c9b57441baf409e1860ccdf930a7a6736336ea6974d018e5ea135452d380afca1f76e0c471774866829d3c02f106b571330a190cad9dd241a", 0x70}, {&(0x7f0000000000)="fdf6cc756f99c31789898c8e6f87ba94d0ed2d8c8171e7b445073fbfbf8f02", 0x1f}], 0x2, 0x2) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000340), 0x4) listen(0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00009ae000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000340)={0x1, [0x0]}, &(0x7f0000c9dffc)=0x2f1) 2018/03/15 07:49:38 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000004ffb)='task\x00') perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)) 2018/03/15 07:49:38 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x200000000003c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001100), 0x0, &(0x7f0000001140)}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=""/195, 0xc3}, 0x2) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000001700)}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@ethernet={0x0, @remote}, 0x10, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/158, 0x9e}, 0x142) 2018/03/15 07:49:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x400000b1}]}) 2018/03/15 07:49:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd10c9d68573b94531dc9cca9a4cd8c33cc", 0x20) 2018/03/15 07:49:38 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000080)) 2018/03/15 07:49:38 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x200000000003c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001100), 0x0, &(0x7f0000001140)}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=""/195, 0xc3}, 0x2) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000001700)}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@ethernet={0x0, @remote}, 0x10, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/158, 0x9e}, 0x142) 2018/03/15 07:49:38 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000d84ffc)=0xbd, 0x4) setsockopt$sock_int(r0, 0x1, 0x80000000009, &(0x7f0000000000)=0x77c, 0x4) connect$inet(r0, &(0x7f0000784ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f000000e000)=0x4, 0x4) 2018/03/15 07:49:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00003f7000)={0x0, 0x6}, 0x8) sendto$inet(r1, &(0x7f0000001000)='>', 0x1, 0x0, &(0x7f0000001100)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) 2018/03/15 07:49:38 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000004ffb)='task\x00') perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)) 2018/03/15 07:49:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00003f7000)={0x0, 0x6}, 0x8) sendto$inet(r1, &(0x7f0000001000)='>', 0x1, 0x0, &(0x7f0000001100)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) 2018/03/15 07:49:39 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x200000000003c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001100), 0x0, &(0x7f0000001140)}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=""/195, 0xc3}, 0x2) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000001700)}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@ethernet={0x0, @remote}, 0x10, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/158, 0x9e}, 0x142) [ 38.816178] sctp: [Deprecated]: syz-executor1 (pid 5865) Use of int in maxseg socket option. [ 38.816178] Use struct sctp_assoc_value instead [ 38.869568] sctp: [Deprecated]: syz-executor1 (pid 5871) Use of int in maxseg socket option. [ 38.869568] Use struct sctp_assoc_value instead 2018/03/15 07:49:39 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000080)) 2018/03/15 07:49:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd10c9d68573b94531dc9cca9a4cd8c33cc", 0x20) 2018/03/15 07:49:39 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000d84ffc)=0xbd, 0x4) setsockopt$sock_int(r0, 0x1, 0x80000000009, &(0x7f0000000000)=0x77c, 0x4) connect$inet(r0, &(0x7f0000784ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f000000e000)=0x4, 0x4) 2018/03/15 07:49:39 executing program 1: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}}, &(0x7f0000000100)=0xb8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00009e7fe4)={0xa, 0x4e23}, 0x1c) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000140)="743db584cf569a559ea9a7606d255d8a431ace3c1220db7cca8faa4cca572eddcb75775bee8441459b24a3ee333f842fa0194399fe76de2c9b57441baf409e1860ccdf930a7a6736336ea6974d018e5ea135452d380afca1f76e0c471774866829d3c02f106b571330a190cad9dd241a", 0x70}, {&(0x7f0000000000)="fdf6cc756f99c31789898c8e6f87ba94d0ed2d8c8171e7b445073fbfbf8f02", 0x1f}], 0x2, 0x2) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000340), 0x4) listen(0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00009ae000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000340)={0x1, [0x0]}, &(0x7f0000c9dffc)=0x2f1) 2018/03/15 07:49:39 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000d84ffc)=0xbd, 0x4) setsockopt$sock_int(r0, 0x1, 0x80000000009, &(0x7f0000000000)=0x77c, 0x4) connect$inet(r0, &(0x7f0000784ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f000000e000)=0x4, 0x4) 2018/03/15 07:49:39 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b40000000020005e6c000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0xc3, &(0x7f00007d1f3d)=""/195}, 0x48) 2018/03/15 07:49:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00003f7000)={0x0, 0x6}, 0x8) sendto$inet(r1, &(0x7f0000001000)='>', 0x1, 0x0, &(0x7f0000001100)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) 2018/03/15 07:49:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00003f7000)={0x0, 0x6}, 0x8) sendto$inet(r1, &(0x7f0000001000)='>', 0x1, 0x0, &(0x7f0000001100)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) 2018/03/15 07:49:39 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b40000000020005e6c000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0xc3, &(0x7f00007d1f3d)=""/195}, 0x48) 2018/03/15 07:49:39 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000d84ffc)=0xbd, 0x4) setsockopt$sock_int(r0, 0x1, 0x80000000009, &(0x7f0000000000)=0x77c, 0x4) connect$inet(r0, &(0x7f0000784ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f000000e000)=0x4, 0x4) 2018/03/15 07:49:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd10c9d68573b94531dc9cca9a4cd8c33cc", 0x20) [ 38.963491] sctp: [Deprecated]: syz-executor1 (pid 5909) Use of int in maxseg socket option. [ 38.963491] Use struct sctp_assoc_value instead [ 38.977204] audit: type=1400 audit(1521100179.144:21): avc: denied { prog_load } for pid=5906 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/03/15 07:49:39 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000080)) 2018/03/15 07:49:39 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b40000000020005e6c000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0xc3, &(0x7f00007d1f3d)=""/195}, 0x48) 2018/03/15 07:49:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00003f7000)={0x0, 0x6}, 0x8) sendto$inet(r1, &(0x7f0000001000)='>', 0x1, 0x0, &(0x7f0000001100)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) 2018/03/15 07:49:39 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000080)) 2018/03/15 07:49:39 executing program 1: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}}, &(0x7f0000000100)=0xb8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00009e7fe4)={0xa, 0x4e23}, 0x1c) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000140)="743db584cf569a559ea9a7606d255d8a431ace3c1220db7cca8faa4cca572eddcb75775bee8441459b24a3ee333f842fa0194399fe76de2c9b57441baf409e1860ccdf930a7a6736336ea6974d018e5ea135452d380afca1f76e0c471774866829d3c02f106b571330a190cad9dd241a", 0x70}, {&(0x7f0000000000)="fdf6cc756f99c31789898c8e6f87ba94d0ed2d8c8171e7b445073fbfbf8f02", 0x1f}], 0x2, 0x2) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000340), 0x4) listen(0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00009ae000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000340)={0x1, [0x0]}, &(0x7f0000c9dffc)=0x2f1) 2018/03/15 07:49:39 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000d84ffc)=0xbd, 0x4) setsockopt$sock_int(r0, 0x1, 0x80000000009, &(0x7f0000000000)=0x77c, 0x4) connect$inet(r0, &(0x7f0000784ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f000000e000)=0x4, 0x4) 2018/03/15 07:49:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd10c9d68573b94531dc9cca9a4cd8c33cc", 0x20) 2018/03/15 07:49:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00003f7000)={0x0, 0x6}, 0x8) sendto$inet(r1, &(0x7f0000001000)='>', 0x1, 0x0, &(0x7f0000001100)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) 2018/03/15 07:49:39 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b40000000020005e6c000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0xc3, &(0x7f00007d1f3d)=""/195}, 0x48) 2018/03/15 07:49:39 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001280)='/dev/audio\x00', 0x800000000100001, 0x0) close(r0) [ 39.137534] sctp: [Deprecated]: syz-executor1 (pid 5946) Use of int in maxseg socket option. [ 39.137534] Use struct sctp_assoc_value instead 2018/03/15 07:49:39 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000d84ffc)=0xbd, 0x4) setsockopt$sock_int(r0, 0x1, 0x80000000009, &(0x7f0000000000)=0x77c, 0x4) connect$inet(r0, &(0x7f0000784ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f000000e000)=0x4, 0x4) 2018/03/15 07:49:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) wait4(r0, &(0x7f00000000c0), 0x61000000, &(0x7f0000000100)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000051d000)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x95a, 0x64000) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c81, 0x0) 2018/03/15 07:49:39 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000d84ffc)=0xbd, 0x4) setsockopt$sock_int(r0, 0x1, 0x80000000009, &(0x7f0000000000)=0x77c, 0x4) connect$inet(r0, &(0x7f0000784ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f000000e000)=0x4, 0x4) 2018/03/15 07:49:39 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000003000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000005fff)}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) connect$can_bcm(r0, &(0x7f0000002ff0)={0x1d}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000003000)={0x5, 0x0, 0x0, 0x0, 0x7}, 0x38}, 0x1}, 0x0) 2018/03/15 07:49:39 executing program 1: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}}, &(0x7f0000000100)=0xb8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00009e7fe4)={0xa, 0x4e23}, 0x1c) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000140)="743db584cf569a559ea9a7606d255d8a431ace3c1220db7cca8faa4cca572eddcb75775bee8441459b24a3ee333f842fa0194399fe76de2c9b57441baf409e1860ccdf930a7a6736336ea6974d018e5ea135452d380afca1f76e0c471774866829d3c02f106b571330a190cad9dd241a", 0x70}, {&(0x7f0000000000)="fdf6cc756f99c31789898c8e6f87ba94d0ed2d8c8171e7b445073fbfbf8f02", 0x1f}], 0x2, 0x2) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000340), 0x4) listen(0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00009ae000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000340)={0x1, [0x0]}, &(0x7f0000c9dffc)=0x2f1) 2018/03/15 07:49:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000314f8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") sendmmsg$unix(0xffffffffffffffff, &(0x7f000000b3c0)=[{&(0x7f0000009e00)=@abs, 0x6e, &(0x7f000000b200)=[{&(0x7f0000009f00)="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", 0x117}], 0x1, &(0x7f000000b380)}], 0x1, 0x0) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)) preadv(r0, &(0x7f000031d000)=[{&(0x7f0000b47f68)=""/152, 0x98}, {&(0x7f0000fb9000)=""/223, 0xdf}], 0x2, 0x0) 2018/03/15 07:49:39 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001280)='/dev/audio\x00', 0x800000000100001, 0x0) close(r0) 2018/03/15 07:49:39 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) recvmsg(r0, &(0x7f0000bf9000)={&(0x7f0000fb9000)=@sco, 0x8, &(0x7f0000e9c000)=[{&(0x7f000024e000)=""/219, 0xdb}, {&(0x7f0000466000)=""/4096, 0x1000}, {&(0x7f0000b14f72)=""/142, 0x8e}, {&(0x7f0000820000)=""/185, 0xb9}, {&(0x7f0000a77000)=""/243, 0xf3}, {&(0x7f00001b1ffd)=""/53, 0x35}], 0x6, &(0x7f00006d6faf)=""/81, 0x51}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000fa3000)={&(0x7f0000d0b000)=ANY=[], 0x0, &(0x7f00002e6f80), 0x0, &(0x7f0000878000)}, 0x0) recvmsg(r0, &(0x7f0000355000)={&(0x7f0000d49ff4)=@nl=@proc, 0xc, &(0x7f0000378000), 0x0, &(0x7f000064ff09)=""/247, 0xf7}, 0x0) 2018/03/15 07:49:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000314f8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") sendmmsg$unix(0xffffffffffffffff, &(0x7f000000b3c0)=[{&(0x7f0000009e00)=@abs, 0x6e, &(0x7f000000b200)=[{&(0x7f0000009f00)="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", 0x117}], 0x1, &(0x7f000000b380)}], 0x1, 0x0) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)) preadv(r0, &(0x7f000031d000)=[{&(0x7f0000b47f68)=""/152, 0x98}, {&(0x7f0000fb9000)=""/223, 0xdf}], 0x2, 0x0) 2018/03/15 07:49:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 2018/03/15 07:49:39 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000003000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000005fff)}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) connect$can_bcm(r0, &(0x7f0000002ff0)={0x1d}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000003000)={0x5, 0x0, 0x0, 0x0, 0x7}, 0x38}, 0x1}, 0x0) [ 39.277260] sctp: [Deprecated]: syz-executor1 (pid 5976) Use of int in maxseg socket option. [ 39.277260] Use struct sctp_assoc_value instead 2018/03/15 07:49:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0x18}, [], {0x95, 0x71}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) 2018/03/15 07:49:39 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000003000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000005fff)}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) connect$can_bcm(r0, &(0x7f0000002ff0)={0x1d}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000003000)={0x5, 0x0, 0x0, 0x0, 0x7}, 0x38}, 0x1}, 0x0) 2018/03/15 07:49:39 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f00004ba000/0x2000)=nil}) 2018/03/15 07:49:39 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001280)='/dev/audio\x00', 0x800000000100001, 0x0) close(r0) 2018/03/15 07:49:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000314f8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") sendmmsg$unix(0xffffffffffffffff, &(0x7f000000b3c0)=[{&(0x7f0000009e00)=@abs, 0x6e, &(0x7f000000b200)=[{&(0x7f0000009f00)="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", 0x117}], 0x1, &(0x7f000000b380)}], 0x1, 0x0) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)) preadv(r0, &(0x7f000031d000)=[{&(0x7f0000b47f68)=""/152, 0x98}, {&(0x7f0000fb9000)=""/223, 0xdf}], 0x2, 0x0) 2018/03/15 07:49:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0x18}, [], {0x95, 0x71}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) 2018/03/15 07:49:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) wait4(r0, &(0x7f00000000c0), 0x61000000, &(0x7f0000000100)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000051d000)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x95a, 0x64000) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c81, 0x0) 2018/03/15 07:49:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) wait4(r0, &(0x7f00000000c0), 0x61000000, &(0x7f0000000100)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000051d000)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x95a, 0x64000) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c81, 0x0) 2018/03/15 07:49:39 executing program 1: unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f0000974ff8)='./file0\x00', &(0x7f0000cf6ff8)='./file0\x00', &(0x7f000022f000)='mqueue\x00', 0x0, 0x0) poll(&(0x7f0000ae2000), 0x0, 0x7f) rename(&(0x7f0000514ff8)='./file0\x00', &(0x7f000000a000)='./file1\x00') 2018/03/15 07:49:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0x18}, [], {0x95, 0x71}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) 2018/03/15 07:49:39 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001280)='/dev/audio\x00', 0x800000000100001, 0x0) close(r0) 2018/03/15 07:49:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) wait4(r0, &(0x7f00000000c0), 0x61000000, &(0x7f0000000100)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000051d000)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x95a, 0x64000) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c81, 0x0) 2018/03/15 07:49:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000314f8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") sendmmsg$unix(0xffffffffffffffff, &(0x7f000000b3c0)=[{&(0x7f0000009e00)=@abs, 0x6e, &(0x7f000000b200)=[{&(0x7f0000009f00)="69ff402428f091ea1d43d9699273e10951b225f423e572b1ceceba2cec7fc54bc5f8f76c357dd508caa030bc8187732cf78c40fdba56d92ce01fdfb6f71dad9409a9a2c8cf7486d80069638951dc442702c50e41314fb8e36bde3875de6eb7fd4f08603ba4737efd01af6148880ac8ddfceb40d5b8d3a32bc6086d07714481b4ffc869bc3ebdd0896be9a84af1bbf25111c0b75331137fdef6baa4a24b81e9931128b33e50511fe87852398931f7328668d095e4428ab2ad818b5d60b826261c372428d830bd0e2886bd74265b71818a31b2c20f76770c0feccb49c1c7bbce8288525b2886a8c7e1a7fb4fe0735ade737e7d38228f89cd61de9378d6c4631a1c3fc8f8ed116c8b028647796f2fab4f0bfdb217fec0ee20", 0x117}], 0x1, &(0x7f000000b380)}], 0x1, 0x0) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)) preadv(r0, &(0x7f000031d000)=[{&(0x7f0000b47f68)=""/152, 0x98}, {&(0x7f0000fb9000)=""/223, 0xdf}], 0x2, 0x0) 2018/03/15 07:49:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0x18}, [], {0x95, 0x71}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) 2018/03/15 07:49:39 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000003000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000005fff)}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) connect$can_bcm(r0, &(0x7f0000002ff0)={0x1d}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000003000)={0x5, 0x0, 0x0, 0x0, 0x7}, 0x38}, 0x1}, 0x0) 2018/03/15 07:49:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) wait4(r0, &(0x7f00000000c0), 0x61000000, &(0x7f0000000100)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000051d000)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x95a, 0x64000) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c81, 0x0) 2018/03/15 07:49:39 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x100000001, 0x2, &(0x7f000074b000)=""/95, &(0x7f0000f7cffc)=0x5f) 2018/03/15 07:49:39 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f00004ba000/0x2000)=nil}) 2018/03/15 07:49:39 executing program 1: unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f0000974ff8)='./file0\x00', &(0x7f0000cf6ff8)='./file0\x00', &(0x7f000022f000)='mqueue\x00', 0x0, 0x0) poll(&(0x7f0000ae2000), 0x0, 0x7f) rename(&(0x7f0000514ff8)='./file0\x00', &(0x7f000000a000)='./file1\x00') 2018/03/15 07:49:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) wait4(r0, &(0x7f00000000c0), 0x61000000, &(0x7f0000000100)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000051d000)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x95a, 0x64000) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c81, 0x0) 2018/03/15 07:49:39 executing program 5: nanosleep(&(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x2b, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 2018/03/15 07:49:39 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x100000001, 0x2, &(0x7f000074b000)=""/95, &(0x7f0000f7cffc)=0x5f) 2018/03/15 07:49:39 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f00004ba000/0x2000)=nil}) 2018/03/15 07:49:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$rdma_cm(r0, &(0x7f0000003240)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000003200)={0xffffffff}, 0x2}}, 0x20) write$rdma_cm(r0, &(0x7f00000032c0)=@listen={0x7, 0x8, 0xfa00, {r1}}, 0xfd99) 2018/03/15 07:49:39 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x6, 0x101002) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r0, &(0x7f00004e5fff), &(0x7f00003a3fff)="16"}, 0x20) 2018/03/15 07:49:39 executing program 1: unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f0000974ff8)='./file0\x00', &(0x7f0000cf6ff8)='./file0\x00', &(0x7f000022f000)='mqueue\x00', 0x0, 0x0) poll(&(0x7f0000ae2000), 0x0, 0x7f) rename(&(0x7f0000514ff8)='./file0\x00', &(0x7f000000a000)='./file1\x00') 2018/03/15 07:49:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000002000), 0x4) 2018/03/15 07:49:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) wait4(r0, &(0x7f00000000c0), 0x61000000, &(0x7f0000000100)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000051d000)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x95a, 0x64000) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c81, 0x0) 2018/03/15 07:49:39 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x100000001, 0x2, &(0x7f000074b000)=""/95, &(0x7f0000f7cffc)=0x5f) 2018/03/15 07:49:39 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f00004ba000/0x2000)=nil}) 2018/03/15 07:49:39 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x6, 0x101002) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r0, &(0x7f00004e5fff), &(0x7f00003a3fff)="16"}, 0x20) 2018/03/15 07:49:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000002000), 0x4) 2018/03/15 07:49:39 executing program 1: unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f0000974ff8)='./file0\x00', &(0x7f0000cf6ff8)='./file0\x00', &(0x7f000022f000)='mqueue\x00', 0x0, 0x0) poll(&(0x7f0000ae2000), 0x0, 0x7f) rename(&(0x7f0000514ff8)='./file0\x00', &(0x7f000000a000)='./file1\x00') 2018/03/15 07:49:39 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f000070b000)={0x0, 0x7530}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x8) 2018/03/15 07:49:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x200000088) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xfffffffffffffeba, 0x0, 0x0, 0x1fe) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000001c0)=0x55, 0x29f) sendmsg$inet_sctp(r1, &(0x7f0000000000)={&(0x7f00005dafe4)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x2f7, &(0x7f0000fc8000)}, 0x0) 2018/03/15 07:49:39 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x6, 0x101002) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r0, &(0x7f00004e5fff), &(0x7f00003a3fff)="16"}, 0x20) 2018/03/15 07:49:39 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x100000001, 0x2, &(0x7f000074b000)=""/95, &(0x7f0000f7cffc)=0x5f) 2018/03/15 07:49:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000002000), 0x4) 2018/03/15 07:49:39 executing program 5: nanosleep(&(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x2b, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 2018/03/15 07:49:39 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') getdents64(r0, &(0x7f0000ceffd4)=""/44, 0x2c) 2018/03/15 07:49:40 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x6, 0x101002) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r0, &(0x7f00004e5fff), &(0x7f00003a3fff)="16"}, 0x20) 2018/03/15 07:49:40 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f000070b000)={0x0, 0x7530}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x8) 2018/03/15 07:49:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f000000aff4)={0x10}, 0xc, &(0x7f0000001000)={&(0x7f0000014fdc)={0x18, 0x32, 0x443, 0x0, 0x0, {}, [@nested={0x4, 0x1}]}, 0x18}, 0x1}, 0x0) 2018/03/15 07:49:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000002000), 0x4) 2018/03/15 07:49:40 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffffffffffff6e) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00006e8000)=0x2, 0x4) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x1fd) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x4, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/03/15 07:49:40 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x4], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000000)) 2018/03/15 07:49:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f000000aff4)={0x10}, 0xc, &(0x7f0000001000)={&(0x7f0000014fdc)={0x18, 0x32, 0x443, 0x0, 0x0, {}, [@nested={0x4, 0x1}]}, 0x18}, 0x1}, 0x0) 2018/03/15 07:49:40 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00003bbfd8)={0x0, 0x0, &(0x7f000017bfe5)=""/27, &(0x7f000074f000)=""/243, &(0x7f00008c8f02)=""/254, 0x2}) 2018/03/15 07:49:40 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f000070b000)={0x0, 0x7530}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x8) 2018/03/15 07:49:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x200000088) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xfffffffffffffeba, 0x0, 0x0, 0x1fe) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000001c0)=0x55, 0x29f) sendmsg$inet_sctp(r1, &(0x7f0000000000)={&(0x7f00005dafe4)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x2f7, &(0x7f0000fc8000)}, 0x0) 2018/03/15 07:49:40 executing program 3: perf_event_open(&(0x7f0000fdef88)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x37, &(0x7f0000000040), &(0x7f0000000080), 0x8, &(0x7f00000000c0)) 2018/03/15 07:49:40 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r1, &(0x7f0000000040)={r0}) 2018/03/15 07:49:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f000000aff4)={0x10}, 0xc, &(0x7f0000001000)={&(0x7f0000014fdc)={0x18, 0x32, 0x443, 0x0, 0x0, {}, [@nested={0x4, 0x1}]}, 0x18}, 0x1}, 0x0) 2018/03/15 07:49:40 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00003bbfd8)={0x0, 0x0, &(0x7f000017bfe5)=""/27, &(0x7f000074f000)=""/243, &(0x7f00008c8f02)=""/254, 0x2}) 2018/03/15 07:49:40 executing program 5: nanosleep(&(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x2b, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 2018/03/15 07:49:40 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffffffffffff6e) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00006e8000)=0x2, 0x4) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x1fd) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x4, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/03/15 07:49:40 executing program 3: perf_event_open(&(0x7f0000fdef88)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x37, &(0x7f0000000040), &(0x7f0000000080), 0x8, &(0x7f00000000c0)) 2018/03/15 07:49:40 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f000070b000)={0x0, 0x7530}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x8) 2018/03/15 07:49:40 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00003bbfd8)={0x0, 0x0, &(0x7f000017bfe5)=""/27, &(0x7f000074f000)=""/243, &(0x7f00008c8f02)=""/254, 0x2}) 2018/03/15 07:49:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f000000aff4)={0x10}, 0xc, &(0x7f0000001000)={&(0x7f0000014fdc)={0x18, 0x32, 0x443, 0x0, 0x0, {}, [@nested={0x4, 0x1}]}, 0x18}, 0x1}, 0x0) 2018/03/15 07:49:40 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffffffffffff6e) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00006e8000)=0x2, 0x4) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x1fd) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x4, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/03/15 07:49:40 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r1, &(0x7f0000000040)={r0}) 2018/03/15 07:49:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x200000088) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xfffffffffffffeba, 0x0, 0x0, 0x1fe) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000001c0)=0x55, 0x29f) sendmsg$inet_sctp(r1, &(0x7f0000000000)={&(0x7f00005dafe4)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x2f7, &(0x7f0000fc8000)}, 0x0) 2018/03/15 07:49:40 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffffffffffff6e) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00006e8000)=0x2, 0x4) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x1fd) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x4, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/03/15 07:49:40 executing program 3: perf_event_open(&(0x7f0000fdef88)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x37, &(0x7f0000000040), &(0x7f0000000080), 0x8, &(0x7f00000000c0)) 2018/03/15 07:49:40 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffffffffffff6e) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00006e8000)=0x2, 0x4) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x1fd) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x4, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/03/15 07:49:40 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00003bbfd8)={0x0, 0x0, &(0x7f000017bfe5)=""/27, &(0x7f000074f000)=""/243, &(0x7f00008c8f02)=""/254, 0x2}) 2018/03/15 07:49:40 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r1, &(0x7f0000000040)={r0}) 2018/03/15 07:49:40 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffffffffffff6e) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00006e8000)=0x2, 0x4) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x1fd) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x4, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/03/15 07:49:40 executing program 3: perf_event_open(&(0x7f0000fdef88)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x37, &(0x7f0000000040), &(0x7f0000000080), 0x8, &(0x7f00000000c0)) 2018/03/15 07:49:40 executing program 5: nanosleep(&(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x2b, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 2018/03/15 07:49:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x200000088) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xfffffffffffffeba, 0x0, 0x0, 0x1fe) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000001c0)=0x55, 0x29f) sendmsg$inet_sctp(r1, &(0x7f0000000000)={&(0x7f00005dafe4)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x2f7, &(0x7f0000fc8000)}, 0x0) 2018/03/15 07:49:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 2018/03/15 07:49:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xdd7000)=nil, 0xdd7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a899d5)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000cecffc)) 2018/03/15 07:49:40 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r1, &(0x7f0000000040)={r0}) 2018/03/15 07:49:40 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') readv(r0, &(0x7f0000bf5000)=[{&(0x7f0000175fb8)=""/72, 0x48}], 0x1) 2018/03/15 07:49:40 executing program 6: bpf$OBJ_GET_MAP(0x7, &(0x7f0000007ff0)={&(0x7f0000007ff8)='./file0\x00'}, 0x10) 2018/03/15 07:49:40 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffffffffffff6e) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00006e8000)=0x2, 0x4) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x1fd) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x4, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/03/15 07:49:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0xd3, 0x4) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e2a000)="8c", 0x1, 0x0, &(0x7f000042f000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00007daff4)={0x0, 0x0, 0x80000000020}, 0xc) writev(r0, &(0x7f0000f08000)=[{&(0x7f0000f28f15)="bc", 0x1}], 0x1) 2018/03/15 07:49:40 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x1) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd1, 0x20000000, 0x4000000000ef, &(0x7f0000ffd000/0x3000)=nil}) writev(r0, &(0x7f0000000040), 0x8) 2018/03/15 07:49:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xdd7000)=nil, 0xdd7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a899d5)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000cecffc)) 2018/03/15 07:49:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syzkaller0\x00', &(0x7f0000000000)=@ethtool_test={0x1a}}) 2018/03/15 07:49:40 executing program 6: bpf$OBJ_GET_MAP(0x7, &(0x7f0000007ff0)={&(0x7f0000007ff8)='./file0\x00'}, 0x10) 2018/03/15 07:49:40 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rdma_cm(0xffffffffffffffff, &(0x7f0000001e80)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x48) perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x385}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) 2018/03/15 07:49:40 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x1) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd1, 0x20000000, 0x4000000000ef, &(0x7f0000ffd000/0x3000)=nil}) writev(r0, &(0x7f0000000040), 0x8) 2018/03/15 07:49:40 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') readv(r0, &(0x7f0000bf5000)=[{&(0x7f0000175fb8)=""/72, 0x48}], 0x1) 2018/03/15 07:49:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0xd3, 0x4) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e2a000)="8c", 0x1, 0x0, &(0x7f000042f000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00007daff4)={0x0, 0x0, 0x80000000020}, 0xc) writev(r0, &(0x7f0000f08000)=[{&(0x7f0000f28f15)="bc", 0x1}], 0x1) 2018/03/15 07:49:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0xd3, 0x4) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e2a000)="8c", 0x1, 0x0, &(0x7f000042f000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00007daff4)={0x0, 0x0, 0x80000000020}, 0xc) writev(r0, &(0x7f0000f08000)=[{&(0x7f0000f28f15)="bc", 0x1}], 0x1) 2018/03/15 07:49:40 executing program 6: bpf$OBJ_GET_MAP(0x7, &(0x7f0000007ff0)={&(0x7f0000007ff8)='./file0\x00'}, 0x10) 2018/03/15 07:49:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syzkaller0\x00', &(0x7f0000000000)=@ethtool_test={0x1a}}) 2018/03/15 07:49:40 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') readv(r0, &(0x7f0000bf5000)=[{&(0x7f0000175fb8)=""/72, 0x48}], 0x1) 2018/03/15 07:49:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xdd7000)=nil, 0xdd7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a899d5)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000cecffc)) 2018/03/15 07:49:40 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x1) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd1, 0x20000000, 0x4000000000ef, &(0x7f0000ffd000/0x3000)=nil}) writev(r0, &(0x7f0000000040), 0x8) 2018/03/15 07:49:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syzkaller0\x00', &(0x7f0000000000)=@ethtool_test={0x1a}}) 2018/03/15 07:49:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xdd7000)=nil, 0xdd7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a899d5)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000cecffc)) 2018/03/15 07:49:40 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rdma_cm(0xffffffffffffffff, &(0x7f0000001e80)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x48) perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x385}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) 2018/03/15 07:49:40 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') readv(r0, &(0x7f0000bf5000)=[{&(0x7f0000175fb8)=""/72, 0x48}], 0x1) 2018/03/15 07:49:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0xd3, 0x4) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e2a000)="8c", 0x1, 0x0, &(0x7f000042f000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00007daff4)={0x0, 0x0, 0x80000000020}, 0xc) writev(r0, &(0x7f0000f08000)=[{&(0x7f0000f28f15)="bc", 0x1}], 0x1) 2018/03/15 07:49:40 executing program 6: bpf$OBJ_GET_MAP(0x7, &(0x7f0000007ff0)={&(0x7f0000007ff8)='./file0\x00'}, 0x10) 2018/03/15 07:49:40 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x1) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd1, 0x20000000, 0x4000000000ef, &(0x7f0000ffd000/0x3000)=nil}) writev(r0, &(0x7f0000000040), 0x8) 2018/03/15 07:49:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0xd3, 0x4) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e2a000)="8c", 0x1, 0x0, &(0x7f000042f000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00007daff4)={0x0, 0x0, 0x80000000020}, 0xc) writev(r0, &(0x7f0000f08000)=[{&(0x7f0000f28f15)="bc", 0x1}], 0x1) 2018/03/15 07:49:40 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rdma_cm(0xffffffffffffffff, &(0x7f0000001e80)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x48) perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x385}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) 2018/03/15 07:49:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syzkaller0\x00', &(0x7f0000000000)=@ethtool_test={0x1a}}) 2018/03/15 07:49:40 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000340)='z', 0x1) close(r0) 2018/03/15 07:49:40 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 2018/03/15 07:49:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00000000c0), 0x3) 2018/03/15 07:49:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0xd3, 0x4) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e2a000)="8c", 0x1, 0x0, &(0x7f000042f000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00007daff4)={0x0, 0x0, 0x80000000020}, 0xc) writev(r0, &(0x7f0000f08000)=[{&(0x7f0000f28f15)="bc", 0x1}], 0x1) 2018/03/15 07:49:40 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rdma_cm(0xffffffffffffffff, &(0x7f0000001e80)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x48) perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x385}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) 2018/03/15 07:49:40 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rdma_cm(0xffffffffffffffff, &(0x7f0000001e80)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x48) perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x385}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) 2018/03/15 07:49:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x10000000000010, &(0x7f0000f95000)="07a94e67", 0x4) 2018/03/15 07:49:40 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000340)='z', 0x1) close(r0) 2018/03/15 07:49:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00000000c0), 0x3) 2018/03/15 07:49:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0xd3, 0x4) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e2a000)="8c", 0x1, 0x0, &(0x7f000042f000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00007daff4)={0x0, 0x0, 0x80000000020}, 0xc) writev(r0, &(0x7f0000f08000)=[{&(0x7f0000f28f15)="bc", 0x1}], 0x1) 2018/03/15 07:49:41 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rdma_cm(0xffffffffffffffff, &(0x7f0000001e80)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x48) perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x385}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) 2018/03/15 07:49:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000264ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000002ff0)) 2018/03/15 07:49:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x10000000000010, &(0x7f0000f95000)="07a94e67", 0x4) 2018/03/15 07:49:41 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000340)='z', 0x1) close(r0) 2018/03/15 07:49:41 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 2018/03/15 07:49:41 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rdma_cm(0xffffffffffffffff, &(0x7f0000001e80)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x48) perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x385}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) 2018/03/15 07:49:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00000000c0), 0x3) 2018/03/15 07:49:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x10000000000010, &(0x7f0000f95000)="07a94e67", 0x4) 2018/03/15 07:49:41 executing program 7: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000002f18)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0x2) 2018/03/15 07:49:41 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 2018/03/15 07:49:41 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000340)='z', 0x1) close(r0) 2018/03/15 07:49:41 executing program 7: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000002f18)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0x2) 2018/03/15 07:49:41 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 2018/03/15 07:49:41 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 2018/03/15 07:49:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00000000c0), 0x3) 2018/03/15 07:49:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x10000000000010, &(0x7f0000f95000)="07a94e67", 0x4) 2018/03/15 07:49:41 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 2018/03/15 07:49:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000da2ffc)=0x10000, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) r1 = dup(r0) getpeername$ax25(r1, &(0x7f0000000440), &(0x7f0000000480)=0x10) 2018/03/15 07:49:41 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f000000dff8)=@file={0x1}, 0x2) listen(r0, 0x0) poll(&(0x7f00003a3fd8)=[{r0}], 0x1, 0x0) 2018/03/15 07:49:41 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 2018/03/15 07:49:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009b4fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="9147ad46390d00c80000009d4d5469d01101c2f87d13e3bf", 0x18) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000b40)="69feb2d11bb61178cf381d531d42161ed27a48f4825f75ce05d917fdbd7c64e8cb8eea55bee7743db90400000000000000438f0a5b450557e04a94bcfe9ad1a2c2602b911e2f0a084639419b7fa178a25992e1a783360b68ddd0719df055707b35b2d8d6da9d18dbc42d1685b0524e2f1e7523cf1a4f78b7966ccaed1672abc19f275a45a4037bb8e4ea69e04fffbf2edcea0899fd6abb2b6c80c6e4d2785578383f7536830a7a89e1447d83a625119a4413b9fd68795bea31d07aba6a65be81be1f262c963e972c0064a0ad4d95f299", 0xd0) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000040)=""/54, 0x36}, {&(0x7f0000000100)=""/189, 0xbd}], 0x2) 2018/03/15 07:49:41 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) dup3(r1, r2, 0x0) 2018/03/15 07:49:41 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 2018/03/15 07:49:41 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f000000dff8)=@file={0x1}, 0x2) listen(r0, 0x0) poll(&(0x7f00003a3fd8)=[{r0}], 0x1, 0x0) 2018/03/15 07:49:41 executing program 7: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000002f18)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0x2) 2018/03/15 07:49:41 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 2018/03/15 07:49:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000da2ffc)=0x10000, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) r1 = dup(r0) getpeername$ax25(r1, &(0x7f0000000440), &(0x7f0000000480)=0x10) 2018/03/15 07:49:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009b4fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="9147ad46390d00c80000009d4d5469d01101c2f87d13e3bf", 0x18) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000b40)="69feb2d11bb61178cf381d531d42161ed27a48f4825f75ce05d917fdbd7c64e8cb8eea55bee7743db90400000000000000438f0a5b450557e04a94bcfe9ad1a2c2602b911e2f0a084639419b7fa178a25992e1a783360b68ddd0719df055707b35b2d8d6da9d18dbc42d1685b0524e2f1e7523cf1a4f78b7966ccaed1672abc19f275a45a4037bb8e4ea69e04fffbf2edcea0899fd6abb2b6c80c6e4d2785578383f7536830a7a89e1447d83a625119a4413b9fd68795bea31d07aba6a65be81be1f262c963e972c0064a0ad4d95f299", 0xd0) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000040)=""/54, 0x36}, {&(0x7f0000000100)=""/189, 0xbd}], 0x2) 2018/03/15 07:49:41 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 2018/03/15 07:49:41 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 2018/03/15 07:49:41 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) dup3(r1, r2, 0x0) 2018/03/15 07:49:41 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f000000dff8)=@file={0x1}, 0x2) listen(r0, 0x0) poll(&(0x7f00003a3fd8)=[{r0}], 0x1, 0x0) 2018/03/15 07:49:41 executing program 7: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000002f18)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0x2) 2018/03/15 07:49:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009b4fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="9147ad46390d00c80000009d4d5469d01101c2f87d13e3bf", 0x18) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000b40)="69feb2d11bb61178cf381d531d42161ed27a48f4825f75ce05d917fdbd7c64e8cb8eea55bee7743db90400000000000000438f0a5b450557e04a94bcfe9ad1a2c2602b911e2f0a084639419b7fa178a25992e1a783360b68ddd0719df055707b35b2d8d6da9d18dbc42d1685b0524e2f1e7523cf1a4f78b7966ccaed1672abc19f275a45a4037bb8e4ea69e04fffbf2edcea0899fd6abb2b6c80c6e4d2785578383f7536830a7a89e1447d83a625119a4413b9fd68795bea31d07aba6a65be81be1f262c963e972c0064a0ad4d95f299", 0xd0) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000040)=""/54, 0x36}, {&(0x7f0000000100)=""/189, 0xbd}], 0x2) 2018/03/15 07:49:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009b4fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="9147ad46390d00c80000009d4d5469d01101c2f87d13e3bf", 0x18) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000b40)="69feb2d11bb61178cf381d531d42161ed27a48f4825f75ce05d917fdbd7c64e8cb8eea55bee7743db90400000000000000438f0a5b450557e04a94bcfe9ad1a2c2602b911e2f0a084639419b7fa178a25992e1a783360b68ddd0719df055707b35b2d8d6da9d18dbc42d1685b0524e2f1e7523cf1a4f78b7966ccaed1672abc19f275a45a4037bb8e4ea69e04fffbf2edcea0899fd6abb2b6c80c6e4d2785578383f7536830a7a89e1447d83a625119a4413b9fd68795bea31d07aba6a65be81be1f262c963e972c0064a0ad4d95f299", 0xd0) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000040)=""/54, 0x36}, {&(0x7f0000000100)=""/189, 0xbd}], 0x2) 2018/03/15 07:49:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00003ae000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000040)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x14, &(0x7f0000001640), 0x0, &(0x7f0000001680)=""/228, 0xe4, 0x9380000000000000}, 0x40000002) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00002cb000)=0xd9e0, 0xfffffffffffffdff) sendto(r0, &(0x7f0000b9efd6), 0x0, 0x0, 0x0, 0x0) 2018/03/15 07:49:41 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f000000dff8)=@file={0x1}, 0x2) listen(r0, 0x0) poll(&(0x7f00003a3fd8)=[{r0}], 0x1, 0x0) 2018/03/15 07:49:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000da2ffc)=0x10000, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) r1 = dup(r0) getpeername$ax25(r1, &(0x7f0000000440), &(0x7f0000000480)=0x10) 2018/03/15 07:49:41 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) dup3(r1, r2, 0x0) 2018/03/15 07:49:41 executing program 0: alarm(0x20) alarm(0x0) 2018/03/15 07:49:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009b4fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="9147ad46390d00c80000009d4d5469d01101c2f87d13e3bf", 0x18) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000b40)="69feb2d11bb61178cf381d531d42161ed27a48f4825f75ce05d917fdbd7c64e8cb8eea55bee7743db90400000000000000438f0a5b450557e04a94bcfe9ad1a2c2602b911e2f0a084639419b7fa178a25992e1a783360b68ddd0719df055707b35b2d8d6da9d18dbc42d1685b0524e2f1e7523cf1a4f78b7966ccaed1672abc19f275a45a4037bb8e4ea69e04fffbf2edcea0899fd6abb2b6c80c6e4d2785578383f7536830a7a89e1447d83a625119a4413b9fd68795bea31d07aba6a65be81be1f262c963e972c0064a0ad4d95f299", 0xd0) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000040)=""/54, 0x36}, {&(0x7f0000000100)=""/189, 0xbd}], 0x2) 2018/03/15 07:49:41 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000080)=0x2) 2018/03/15 07:49:41 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000005e80)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000005e40), 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="03000000000000fa1b"], 0x9) 2018/03/15 07:49:41 executing program 0: alarm(0x20) alarm(0x0) 2018/03/15 07:49:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009b4fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="9147ad46390d00c80000009d4d5469d01101c2f87d13e3bf", 0x18) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000b40)="69feb2d11bb61178cf381d531d42161ed27a48f4825f75ce05d917fdbd7c64e8cb8eea55bee7743db90400000000000000438f0a5b450557e04a94bcfe9ad1a2c2602b911e2f0a084639419b7fa178a25992e1a783360b68ddd0719df055707b35b2d8d6da9d18dbc42d1685b0524e2f1e7523cf1a4f78b7966ccaed1672abc19f275a45a4037bb8e4ea69e04fffbf2edcea0899fd6abb2b6c80c6e4d2785578383f7536830a7a89e1447d83a625119a4413b9fd68795bea31d07aba6a65be81be1f262c963e972c0064a0ad4d95f299", 0xd0) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000040)=""/54, 0x36}, {&(0x7f0000000100)=""/189, 0xbd}], 0x2) 2018/03/15 07:49:41 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) dup3(r1, r2, 0x0) [ 41.307578] kasan: CONFIG_KASAN_INLINE enabled [ 41.312384] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 41.319792] general protection fault: 0000 [#1] SMP KASAN [ 41.325321] Dumping ftrace buffer: [ 41.328842] (ftrace buffer empty) [ 41.332527] Modules linked in: [ 41.335693] CPU: 0 PID: 6383 Comm: syz-executor7 Not tainted 4.16.0-rc5+ #264 [ 41.343027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 41.352364] RIP: 0010:rdma_resolve_addr+0x13c/0x26c0 [ 41.357435] RSP: 0018:ffff8801b3b37630 EFLAGS: 00010207 [ 41.362769] RAX: 0000000000000042 RBX: ffff8801b3b379f4 RCX: 0000000000000000 [ 41.370016] RDX: 0000000000000000 RSI: ffff8801b3b379f4 RDI: 0000000000000214 [ 41.377266] RBP: ffff8801b3b37990 R08: 0000000000000000 R09: 0000000000000000 [ 41.384506] R10: ffff8801b3b379a8 R11: 0000000000000000 R12: dffffc0000000000 [ 41.391744] R13: 00000000000000a0 R14: ffff8801b3b379d8 R15: 0000000000000000 [ 41.398986] FS: 0000000000000000(0000) GS:ffff8801db200000(0063) knlGS:00000000f7709b40 [ 41.407181] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 41.413036] CR2: 0000000008114284 CR3: 00000001bbab7006 CR4: 00000000001606f0 [ 41.420287] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 41.427530] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 41.434782] Call Trace: [ 41.437341] ? futex_wait+0x6a9/0x9a0 [ 41.441124] ? find_held_lock+0x35/0x1d0 [ 41.445164] ? rdma_bind_addr+0x1b50/0x1b50 [ 41.449470] ? lock_downgrade+0x980/0x980 [ 41.453595] ? futex_wake+0x2ca/0x680 [ 41.457368] ? __radix_tree_lookup+0x435/0x5e0 [ 41.461925] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 41.466738] ? wait_for_completion+0x770/0x770 [ 41.471293] ? lock_release+0xa40/0xa40 [ 41.475239] ? check_same_owner+0x320/0x320 [ 41.479542] ? find_held_lock+0x35/0x1d0 [ 41.483592] ucma_resolve_ip+0x142/0x1f0 [ 41.487624] ? ucma_resolve_ip+0x142/0x1f0 [ 41.491828] ? ucma_resolve_addr+0x330/0x330 [ 41.496210] ? kasan_check_write+0x14/0x20 [ 41.500418] ucma_write+0x2d6/0x3d0 [ 41.504023] ? ucma_resolve_addr+0x330/0x330 [ 41.508404] ? ucma_resolve_route+0x1a0/0x1a0 [ 41.512872] ? ucma_resolve_route+0x1a0/0x1a0 [ 41.517346] __vfs_write+0xef/0x970 [ 41.520945] ? rcu_note_context_switch+0x710/0x710 [ 41.525844] ? kernel_read+0x120/0x120 [ 41.529702] ? __might_sleep+0x95/0x190 [ 41.533648] ? _cond_resched+0x14/0x30 [ 41.537507] ? __inode_security_revalidate+0xd9/0x130 [ 41.542668] ? avc_policy_seqno+0x9/0x20 [ 41.546700] ? selinux_file_permission+0x82/0x460 [ 41.551516] ? security_file_permission+0x89/0x1e0 [ 41.556420] ? rw_verify_area+0xe5/0x2b0 [ 41.560451] ? __fdget_raw+0x20/0x20 [ 41.564137] vfs_write+0x189/0x510 [ 41.567653] SyS_write+0xef/0x220 [ 41.571078] ? SyS_read+0x220/0x220 [ 41.574680] ? do_fast_syscall_32+0x156/0xf9f [ 41.579146] ? SyS_read+0x220/0x220 [ 41.582743] do_fast_syscall_32+0x3ec/0xf9f [ 41.587039] ? _raw_spin_unlock_irq+0x27/0x70 [ 41.591507] ? do_int80_syscall_32+0x9c0/0x9c0 [ 41.596057] ? _raw_spin_unlock_irq+0x27/0x70 [ 41.600521] ? finish_task_switch+0x1c1/0x7e0 [ 41.604988] ? syscall_return_slowpath+0x2ac/0x550 [ 41.609890] ? prepare_exit_to_usermode+0x350/0x350 [ 41.614889] ? sysret32_from_system_call+0x5/0x3c [ 41.619705] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 41.624522] entry_SYSENTER_compat+0x70/0x7f [ 41.628902] RIP: 0023:0xf7f2ec99 [ 41.632239] RSP: 002b:00000000f770909c EFLAGS: 00000286 ORIG_RAX: 0000000000000004 [ 41.639915] RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 0000000020000100 [ 41.647154] RDX: 0000000000000009 RSI: 0000000000000000 RDI: 0000000000000000 [ 41.654394] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 41.661632] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 41.668869] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 41.676115] Code: 31 c0 e8 28 a5 53 fd 48 89 df e8 d0 f5 f5 ff 4c 89 ef 48 63 d0 48 89 de e8 22 d5 8b fd 49 8d bf 14 02 00 00 48 89 f8 48 c1 e8 03 <42> 0f b6 14 20 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f [ 41.695195] RIP: rdma_resolve_addr+0x13c/0x26c0 RSP: ffff8801b3b37630 [ 41.702095] ---[ end trace acb452463fefdaab ]--- [ 41.706846] Kernel panic - not syncing: Fatal exception [ 41.712622] Dumping ftrace buffer: [ 41.716138] (ftrace buffer empty) [ 41.719818] Kernel Offset: disabled [ 41.723414] Rebooting in 86400 seconds..