Warning: Permanently added '10.128.0.27' (ECDSA) to the list of known hosts. 2018/02/23 11:50:55 fuzzer started [ 25.719326] audit: type=1400 audit(1519386655.940:7): avc: denied { map } for pid=4131 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/02/23 11:50:56 dialing manager at 10.128.0.26:43095 [ 31.646170] can: request_module (can-proto-0) failed. [ 31.655914] can: request_module (can-proto-0) failed. 2018/02/23 11:51:02 kcov=true, comps=true [ 32.223795] audit: type=1400 audit(1519386662.444:8): avc: denied { map } for pid=4131 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=67 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/02/23 11:51:06 executing program 7: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000010, 0x200000000002, 0xc) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@broadcast, @multicast2}, &(0x7f00000000c0)=0xc) 2018/02/23 11:51:06 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = gettid() sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000818ff4)={0x10}, 0xc, &(0x7f000091e000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x3c}, 0x1}, 0x0) 2018/02/23 11:51:06 executing program 0: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000dacfc9)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f00004cafe8)=[], &(0x7f0000c26000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) pread64(r0, &(0x7f0000f86c2b)=""/84, 0x3e8, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x26502, 0x0) 2018/02/23 11:51:06 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x296, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f}, r0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/23 11:51:06 executing program 2: perf_event_open(&(0x7f0000740000)={0x2, 0x78, 0x48, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000000ffc)=0x90) 2018/02/23 11:51:06 executing program 4: socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f000001cff0)={0x0, 0x989680}, 0x0) seccomp(0x1, 0x0, &(0x7f0000044ff0)={0x0, &(0x7f0000000000)=[]}) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004ffb)='task\x00') getdents64(r0, &(0x7f00000000c0)=""/72, 0x48) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000001c0)=@sack_info, 0xc) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000280)=0x859c479b99bc5a78) 2018/02/23 11:51:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) sendto$inet(r0, &(0x7f0000000000)='\b', 0x1, 0x28000000, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) 2018/02/23 11:51:06 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00007de000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00007d8ef8)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}}}}, 0x108) [ 36.049309] audit: type=1400 audit(1519386666.270:9): avc: denied { map } for pid=4131 comm="syz-fuzzer" path="/root/syzkaller-shm048303732" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 36.100013] audit: type=1400 audit(1519386666.320:10): avc: denied { sys_admin } for pid=4175 comm="syz-executor7" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 36.113242] IPVS: ftp: loaded support on port[0] = 21 [ 36.200065] audit: type=1400 audit(1519386666.418:11): avc: denied { net_admin } for pid=4179 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 36.224912] IPVS: ftp: loaded support on port[0] = 21 [ 36.262296] IPVS: ftp: loaded support on port[0] = 21 [ 36.309485] IPVS: ftp: loaded support on port[0] = 21 [ 36.362180] IPVS: ftp: loaded support on port[0] = 21 [ 36.437134] IPVS: ftp: loaded support on port[0] = 21 [ 36.541264] IPVS: ftp: loaded support on port[0] = 21 [ 36.662491] IPVS: ftp: loaded support on port[0] = 21 [ 37.743944] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.933178] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.954279] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 38.134107] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 38.199169] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 38.264827] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 38.462774] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 38.578844] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 40.645192] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 40.651426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.677675] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 40.683785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.840219] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 40.846342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.867487] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 40.873600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.884967] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.018661] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 41.024861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.059852] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.125615] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 41.131763] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.152155] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.159806] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.211117] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 41.217414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.228827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.248675] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 41.254769] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.263740] audit: type=1400 audit(1519386671.484:12): avc: denied { sys_chroot } for pid=4179 comm="syz-executor0" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 41.297690] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 41.306948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.318057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.343965] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.356405] audit: type=1400 audit(1519386671.576:13): avc: denied { dac_override } for pid=5376 comm="syz-executor0" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 41.395241] netlink: 'syz-executor7': attribute type 1 has an invalid length. [ 41.416621] IPv6: veth0: IPv6 duplicate address fe80::a used by aa:aa:aa:aa:00:0a detected! [ 41.447213] netlink: 'syz-executor7': attribute type 1 has an invalid length. [ 41.455944] audit: type=1400 audit(1519386671.610:14): avc: denied { create } for pid=5387 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 41.480000] audit: type=1400 audit(1519386671.615:15): avc: denied { write } for pid=5387 comm="syz-executor7" path="socket:[14714]" dev="sockfs" ino=14714 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 41.501081] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 41.514296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.526556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.541394] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.593644] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 41.599772] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.609482] IPv6: veth1: IPv6 duplicate address fe80::2:c used by aa:aa:aa:aa:02:0c detected! [ 41.619438] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 41.628262] IPv6: veth0: IPv6 duplicate address fe80::a8aa:aaff:feaa:a used by aa:aa:aa:aa:00:0a detected! [ 41.641649] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.667918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.679279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.690154] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 41.696355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.703412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.763854] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 41.770116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.779570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.811282] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 41.817538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.826048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.834755] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.841390] IPv6: veth0: IPv6 duplicate address fe80::a8aa:aaff:feaa:30d used by aa:aa:aa:aa:03:0d detected! [ 41.883233] IPv6: veth1: IPv6 duplicate address fe80::6:10 used by aa:aa:aa:aa:06:10 detected! [ 41.905812] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 41.911956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.918904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/02/23 11:51:12 executing program 7: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000010, 0x200000000002, 0xc) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@broadcast, @multicast2}, &(0x7f00000000c0)=0xc) 2018/02/23 11:51:12 executing program 0: r0 = inotify_init() unshare(0x8000400) fcntl$notify(r0, 0x0, 0x281) 2018/02/23 11:51:12 executing program 2: 2018/02/23 11:51:12 executing program 3: 2018/02/23 11:51:12 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x296, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f}, r0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/23 11:51:12 executing program 6: 2018/02/23 11:51:12 executing program 5: 2018/02/23 11:51:12 executing program 4: 2018/02/23 11:51:12 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000fdb000)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0xd0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, &(0x7f0000e9afc0), {[{{@ipv6={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00'}, @common=@unspec=@mark={0x30, 'mark\x00', 0x1}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@connbytes={0x38, 'connbytes\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x430) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffeea, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x2, 0x0, @empty}, 0x52) 2018/02/23 11:51:12 executing program 2: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f000038cf97), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x0, @empty}, 0x10) sendfile(r0, r1, &(0x7f0000af5000), 0x10001) [ 41.929607] IPv6: veth0: IPv6 duplicate address fe80::1:b used by aa:aa:aa:aa:01:0b detected! [ 41.953305] IPv6: veth0: IPv6 duplicate address fe80::a8aa:aaff:feaa:711 used by aa:aa:aa:aa:07:11 detected! [ 41.973407] netlink: 'syz-executor7': attribute type 1 has an invalid length. 2018/02/23 11:51:12 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 2018/02/23 11:51:12 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000000)) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 2018/02/23 11:51:12 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00007d8ef8)={0x3ad980e, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/02/23 11:51:12 executing program 0: 2018/02/23 11:51:12 executing program 6: 2018/02/23 11:51:12 executing program 2: [ 41.986105] audit: type=1400 audit(1519386672.206:16): avc: denied { net_raw } for pid=5490 comm="syz-executor4" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 42.015573] IPv6: veth0: IPv6 duplicate address fe80::7:11 used by aa:aa:aa:aa:07:11 detected! [ 42.029763] xt_connbytes: Forcing CT accounting to be enabled 2018/02/23 11:51:12 executing program 7: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000010, 0x200000000002, 0xc) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@broadcast, @multicast2}, &(0x7f00000000c0)=0xc) 2018/02/23 11:51:12 executing program 0: 2018/02/23 11:51:12 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x296, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f}, r0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/23 11:51:12 executing program 6: 2018/02/23 11:51:12 executing program 2: 2018/02/23 11:51:12 executing program 6: [ 42.056184] TCP: request_sock_TCPv6: Possible SYN flooding on port 20018. Sending cookies. Check SNMP counters. [ 42.067868] IPv6: veth1: IPv6 duplicate address fe80::4:e used by aa:aa:aa:aa:04:0e detected! 2018/02/23 11:51:12 executing program 0: 2018/02/23 11:51:12 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x296, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f}, r0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/23 11:51:12 executing program 4: 2018/02/23 11:51:12 executing program 6: 2018/02/23 11:51:12 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000000)) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 2018/02/23 11:51:12 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 2018/02/23 11:51:12 executing program 7: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000010, 0x200000000002, 0xc) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@broadcast, @multicast2}, &(0x7f00000000c0)=0xc) 2018/02/23 11:51:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x296, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/23 11:51:12 executing program 2: 2018/02/23 11:51:12 executing program 0: 2018/02/23 11:51:12 executing program 0: 2018/02/23 11:51:12 executing program 2: [ 42.131321] IPv6: veth0: IPv6 duplicate address fe80::5:f used by aa:aa:aa:aa:05:0f detected! [ 42.155044] netlink: 'syz-executor7': attribute type 1 has an invalid length. 2018/02/23 11:51:12 executing program 4: 2018/02/23 11:51:12 executing program 6: 2018/02/23 11:51:12 executing program 0: 2018/02/23 11:51:12 executing program 2: 2018/02/23 11:51:12 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 2018/02/23 11:51:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x296, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/23 11:51:12 executing program 7: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000010, 0x200000000002, 0xc) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) 2018/02/23 11:51:12 executing program 3: 2018/02/23 11:51:12 executing program 0: 2018/02/23 11:51:12 executing program 6: 2018/02/23 11:51:12 executing program 3: 2018/02/23 11:51:12 executing program 2: [ 42.221822] netlink: 'syz-executor7': attribute type 1 has an invalid length. 2018/02/23 11:51:12 executing program 6: 2018/02/23 11:51:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x296, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/23 11:51:12 executing program 4: 2018/02/23 11:51:12 executing program 2: 2018/02/23 11:51:12 executing program 4: 2018/02/23 11:51:12 executing program 6: 2018/02/23 11:51:12 executing program 3: 2018/02/23 11:51:12 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 2018/02/23 11:51:12 executing program 0: 2018/02/23 11:51:12 executing program 6: r0 = open(&(0x7f0000520ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000000040)=0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, &(0x7f0000335ff8), 0xffffffff) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000d26ffc)) [ 42.301005] netlink: 'syz-executor7': attribute type 1 has an invalid length. 2018/02/23 11:51:12 executing program 7: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000010, 0x200000000002, 0xc) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) 2018/02/23 11:51:12 executing program 6: r0 = open(&(0x7f0000520ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000000040)=0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, &(0x7f0000335ff8), 0xffffffff) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000d26ffc)) 2018/02/23 11:51:12 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 2018/02/23 11:51:12 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000002000)={0xaa}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/23 11:51:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x2, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000c69fc0)=[{0x4}, {}, {}, {}, {}, {}, {}, {}], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007fffffff}, 0x14) writev(r0, &(0x7f0000793fa0)=[{&(0x7f0000dfa000)="06", 0x1}], 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f00000000c0)="32f68ac69c5c54f92cbbde469fe82457e84580c5762d4c6e7fd8c4393d2461a3f5553caac8a29d0b2b1d084017f56ce9fd370c8879961e4f23953c3b9262430be9b7ba0f44a22d3d04518ce33801f81d9e3c12c7db39122b92caa35c5b13d5ed2b0c380d8397b1dc7dd0eae9b798bb1c1145041c09f142336a87079e2e93c268a1d5ae7656d6f70ecfd79af30b47a31d4f61988052825e992fee6a2b6a322ef2cceae8c673f3967f4864f95740013d4f7700a9832d778ac9a06f019f64db9b5e401af5f4e534cffb21b8fbdb9095748c8bffbb525b232532d628c6810bf889a856d55f2428cdfc1c983fbe7b65c0c5c597a1524c033ff591b08eaa2c9296e393db7a71f4584b2c279bee27eb9432b287965021a2091143fb010dddb4286775a9c8f2ab9739168ca9c6928a6553a9e49a8f5554213d83e67ac008b4571e21149fd4938e39ffd2b683b9b42b6e2cf3acc189a9f84ab06c02a2e5078ed8835f788f31438b98bca659b56ae858a46d3e106324d665d6171b8b2de9a21d2b7730a337dc35ce2c4dcb647300ea34dec0b086c5e149cfe8b8310a1cc8bf131430a1c042ddc9658cecf94e19808f8ef0be7789e72e3c37bb57caefc8b842f48c0c0da9f62e911e6e790bfac55ecc3ee96d0a7f42bfd70f5491c7980e5fd52fbaa41ed52af70da561bcbcddb53a243d459dc479e7545a260592f32e1ee6d2915a52c42b4fc07a25befcc867501c41105a154e939408e53e73090b5a69", 0x218}], 0x1) 2018/02/23 11:51:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c70ff3)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) sendto$inet(r0, &(0x7f0000588fff), 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) dup2(r1, r0) 2018/02/23 11:51:12 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x296, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f}, r0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/23 11:51:12 executing program 3: r0 = open(&(0x7f0000520ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, &(0x7f0000335ff8), 0xffffffff) ioctl$TIOCSSOFTCAR(r1, 0x402c542d, &(0x7f0000d26ffc)) 2018/02/23 11:51:12 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x296, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f}, r0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/23 11:51:12 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x296, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f}, r0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/23 11:51:12 executing program 4: r0 = open(&(0x7f0000520ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000000040)=0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, &(0x7f0000335ff8), 0xffffffff) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000d26ffc)) 2018/02/23 11:51:12 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 2018/02/23 11:51:12 executing program 0: r0 = eventfd2(0x9, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x7, 0x1e, r0, 0x1) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00009bcfd5)="26000000120047f181ff050d43000100fffffffdc200ffff0000000009227fff050019000007", 0x26) sendmsg(r1, &(0x7f0000003440)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x6, 0x5, 0x7, 0x8, 0x9, "a4c10647e8f7b5e5a55a43c8de8f48199792b69797c120e37cae121868d3cd19f011ef203490e81d23bec9da4aa35b60898bc212561b64d02a00b6d87121ca", 0x3d5}, 0x60, &(0x7f0000003300)=[{&(0x7f0000000080)="aa79a606ee3eb5cb0c42278a28a5fd469ac9c3362c1fddc8c4e55dc4", 0x1c}, {&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="9b7c896f9b29c4ba4dedda65a2f53269b7467f8c877dd1a498b4cadead841590579c6bd2d42bfeb1407079c49786ffccabf471a275785c0d853e736a7a4140c24a1b6a2a32cfc8226681ce6d144308fa38935daa10064051aefc7703376d9cf3f47b4538c30afdf8ecfb09cddb9cfa737f06b59771ec8507f6129b02701ae79d79f76b9d0359aafd403c75b457", 0x8d}, {&(0x7f0000001180)="41268f3eb7780a8675fbe006408281dfd4c939f959f76a4ac6033b83098238e374e50f54e82a79d98c5eb0c974118931cde21e8cfd35a8037dc4631e2a75880bea792a783cc64f7768526d2953d6ba8ccd3d9ede20c7f16d51b84f998c899fdf359aac89b88bc05a1ef0fbdeba601668f4820e81b55903f0e98293ed592d01b7dbe1d81db2cb4c7a6f43ab84bede8acca52c5798988733c61cc0b991924d693ae9001e01ebf2272190c56b6a112cfd57a6c382c096e51a04b854538f7b201c6b599ef40cf4686b70c6bdf36dcc3b6c28a0541abb0e1124def008da510c86cfe31aeb8d287892925bc66b2c063777a97057a820193bc772b962bda240b7a20549cd5d3f179855b3dce958a3f75c0e22b8932d268db8f61fab5941815da95be94835eaf646af222c04f1fc7cf79432d6560bb5fa68b1bc0526e12bda580974af996b69b47728455174b2ea17975155e4748e7ba76bcafdf57e2b93844f1bddffa3e93e0aee0b757d0ccc89f962230fdaa26a06513a1b72d038266ce3fa9ce154ca1a4a0a8901dc74ddc670f8829710249b9849ac7a9b6c44c63ba55ba81bc3da34094beda34db551a7a2f224a4a343c8bb521036be4874217afe8e81fc0a5d8ebe5a46ba9b4e913d7ee8e1d97eb8da92aa06d62863a81d2c25bdb397580fc26ed6e0e6d3a6428be3c976a4d3b8fe909b5f3ab6565ffda391449c37e5f09ebd77761b4c19c38fb3247f3ea0310cbaf8e3c793e9c86a4a681dd6436a27100ba0171df1268bd09dbf37705956b8849417f7dd3cb02f2f0ab91f25f0ed054ad2312d49d5126b91d99e410d1cf3c6dcc8235b4d1263d5517b82ef4fb4ef60cbeeef37269b1eb95fe3d4846b790c9ac4d29dbdd36d223863e576c0440f070c02e45cf24e877a5b3a64944c5c97d636580b261322ad39d608bea9dff2a12a8f22f8201c0f15c2c2e940eae4ac19a8ceae7ed54fa871a72a0e6b3e23a25ff18bb02d4323fd56ff99ee4a09cf406bf96d3b5d21c5834168c770f5528126017bce32abba926e8bdff3db2ff4979c68683856379a8e1302377e6c2e7551ff892f36650668ca846059b8415224c5210a08a1f61d9c151e399e0cafa8aab8dcd49230ad2dd7643c6687f6bdd2b5d8e39336d7f44b78c8b7710ce19ae1c29d277934a7c40b63fa11c8cad8a7c29d14e6911cf43dc17ca185f2f62ba6594c57a4cabe347e7fce6c28ab527a6ea62f5fd8a757e7bdda11a8ca54c1ab71560280deacfb69441fbce5f3bd6369e786127ab2408cfea135bbb2fd0382e30cf66aba2d87712e3fccbbbf7e8b61b0ff4d101e92ddb8c1e077dd94ab8abc2d8ce7366810409df8ea8c7e7939e77b963584e94bf02c5953aec008e58e04a839b5611a41f5ac4ff30a1cb2ece0cd4cf1c84c6a2f4897f9fe6643cf562ab7375a8e4773bbd242c411541911cf975fefdbcb227f1df4f1aed4daa9ce241d94961801b6749ec3b08b04ac54ac5b7064f4395b41e628a0bdad10e988bf816a138eeb9edaffdb96972b8fe7b6b94fa99d44b22426c48c14cc4ceca655a6c335c81e2ad54b53e1b01d760d93fb39f2bdd10bb9ba5a7dcc9644fccbef766296ff1274bcc5d6c405a343ce68f25ef12e9af1df9249318d73d9346580fd5b179922a3ed9274a1a6386aa046d6d1d26205880f6f13bdaa3877d7214d4ef7622709d2e161b32c823c60d2823d84b0d0af032fc9441c10616ba2e21cda62ca874a51e65b1fdf7bac442d5af7385b380ab2566d085fe29e49ad77d8cce2a7ff3130d49919a454b0722c5cd172271cf6865fde6bec7a219b792c20d57b10738f2a68ba403f8afd470a45227de67d5f021dcccc7a1c2e85620a85b40abc1ec762cd1a2f9cd92c652faec20c2a1c8be0bba31a2e0c4a06691a93729c43ffcf81c68244cd51e01bb1e09a77c4154403b2f30e202a238e81607cfa1075ebb8bf6d2a2f11572c5bdeba62641359a12875aaf9c6da9ffc8608318f7aafa798da1bc3b36b27a8a0a6d37a730cceb5ec0ddc2a8b61552961ec7c945411b68cc9879484984e74e7f77e3a156c0a02dc429656cbcdc5ce4fb5245ccf5a5be215082a69fb5fc1797a57f175b57212e14a4edd851e82866c3d0f4ac506668e26f76ee6f6da91f4bdaf5aefec6cd90804dbfe4afb2173bbf1ae60fbcaa3a1c190be398a330793d31b0b6927190608d2e13c607273fb000ea3a2a1bcd5c0823055354ed63a2c1f0a025ad12355e3e67d4c7b6159af29e414b9fafde9cbf5b19ade0ba4231af2238af945e644a595b18e4f45de0810249ad851dc2d41bce6d360b76cb6c418dd5bc1333dbfbaa68316f199d42677bd6bc1d78a81bb20953afc488db3164f395e32b94745b28b72a60c8f55453ec46902796dbad045e459f8a03898e38239fa837f31248bf2801652e0a8f267aa40952780d14131b90238f570e9d699213f6245422f5cce6229e121a51e608559d6925c5950f0136c3783bfe7ff85bb7eb45d837a99208ee0fcdd39a80cc69197b4bcc8acf4f945bec903a9171180dbfd4c98f2849ac4c390c1aef725de216340770fe3d843d74bd4ad442a687474c4583bd43d824a5f8afec09c516cc65daf2d87327337d16070623106f42d94f425484401af5a14e85214a13e7b67def6b07dcb3f1078836965316065400eddae24c1ef7ca04e0392921bb73f03f11983355333231bfa278eae59ee40098d9ca6a390443e1f38db07275be885c5e8bf55b7cfa22ff4024de75390b9f48d3a7e2b99450e452f85be3a0cb161953a9218fcae2785eced929f5c481973e0934cf11ede2069adc05691286e8d98bd9a5a834378c296e95b0b1dce59556a5a709c54c5f95f749a46c780f990b93fb1f7ccb6b572c95bdee8e4d0c2827b5d91324b5e9890192c39551720dcf0c3f9df70b319edc372531866b852ea79e7ed90095207f4298ea9736ea551bd2e3c4a62b63c4abec3a1de5a56c4ef876ed4c3c702e093becb962461c367f480bb604f9ddffc326ff36f4365746a4bc3484edf45e03df89c303ab1d3d3e4948ed28d4b676e12f01a0e9634ea7caef1a5334ff177c133464fd20b8e5f4225fd815fd1afd12786d91807fd406d2333f2d6041026dd375fc7cafadbea94537ffc92cd98354ea61b89c409a25632e008d69a674d6d48699b4a84b272406347afc5dd1c02c0f6f784e5c54455ddd46f97e113e48f23d2b9e3e73759c7fbf41c14536381e4c71166fff29a04bdc97713b382503f7513385230649938abc4de5d1a095bb40291af72da3ec542d0af54b926585295f3fcef505a8ab30e02d4985b9514204ca2c90e3627b38d4d002005ccbf96652966c00949b6c2063d77ff61d4efe47e686bb2fd6f0ea625568053ed0eb860393f8463f8b5f17d0e6c3f0836ea0f2f0f5309fcd66bbe5f5bdda84a95ac17bbdf637fd175d0e287b5734a6b726cc60e7ca4f4eb42e48891f67c5a3d019614866ee491d7a3ffbb7afe604bfeefc8371c45eba64fa14516567748c51bfb0dd6e861c42efd765d83c9ae85f81ef780e49a69b61f8c7139821e80d8e6965c5d6f3e73370a43c984932b89568894fd0d4b9e086ecd15e8ba78389f07fcf6eff769fca6f43ad9544be52a8ce01203f8fcd1ee8e02a00a4dcb6a2d13c1bd98b270fd77517528e324fc63f91ce5ac7e6fab4b4fc7df2db09749d39d0275a5ec2fa379646e75b6fd39ab8bedadecc29a67cd4db8261e6917b7d6006b34cf9856e846a4b266f9c5fce449cda7363e82baa8042f9451fd3964d4abcfde4180bf586eee3dfaa8f7419a052972b388e9871bb83bfdd4ea1bade287b21aa14a5751a4c1375c4e7d5167bbed2377465c8ca1bc01698a9542ce332fb7a0312b6d6ea4b1725914fa6593cbec2fdf3db287b2f999efdfa165bbee10956b884e9dd844bae29ba6728aceb8a7974ea47fd1f08b6646d9825bf19e44e7dc6a505dac338696f6b731ff22a31994aa4c488243327af191496ef3fbca3e29897f6fd5a9332e3645e301d36b56db6fe873e816efe0860220df6235da9354351fdaa9e2293d72c381ee078c5e345603ff6a7a300bf7c970990844f6dce5523dc863399d26f16bb539ae1a4f9ef79b32a169e83a99a3e09477b4034fff67698a756ebf8793ea07eed673ce5d812944fa28b42e3682ed445458b404035e464bc050d12ddc0001890a8de877d162fe50dbb72c3d7421dfc256b378b11bdab6e803652bfbc99c9cdddf8ecab9c9c4d4c7322ce4a81e4098ad76da9c8288234e6e8fa157ee3e99902ffc8e45069b80c83abf86654e10031022af2d4f62b5ef2ec2a3ea7bd635754e4ac968dced08c9d62f1c8adb25ca5c0c7f8485beef4d440d4a6836f0639ef98bf896ec9f205754c0f83c9fe60239832f2c4d2ec6c89b3d217568e121f60796c7c61c5e7e4fa0a9129d97ffa46ed46b80c607c08e39a695cd016becbae3b2d013f3c0609072419dd11f2b911349632a06036eae367f09dda097a67f6cd4154e5a617846e7b17aa174904cae71d2b8a47896865d81be1e246157f4917188cc38f7923084fc2d6871d3fd48f9fb5c1a89ecc424725a352ff7816768938d2ca9a9f178183ff91d6482d37be5e8aff8a300db1f978893f94d1ac20e2b06d8b3865fc05706e5c9d97c311a8f0995cbcaa1c783174bb4c943db859c761d473880f05a5a62c67164abb03240967e910df31d9202ef06cbd167824b980a5ed32b0d5138cab131f7dfd2e9b2d8d83697152e1525ab849185cc41851243d08da82835a011c8e90ee9d438526af5c90cb686a1c7f7222e0cf6e0da403feef9790250011a07f116bcbef28e5b49ae61acb8343c26e54a04850ace846e0bdcfaa9ab01e8f397593d4952af0aeb5fb910801a6883c3f5d45d8258a81d8c0df5aab0265853fcf5173c1774650e1d527a64575f0ba294c301672c39c8f30a4ec411c6ac3299820cf4a2fed28daad32793b309d17bc8c64d8a85efcc42491dcbec5ef054a7368b8d08c9f50b56f17a775fbc36e0340e3574a315b0bae9cc37c37ddadfdbc3a7caa3508ea5342c9aa5d9d5782d4985ada1cf1db1153f238086661b43fca98dd790b96fe27ed1849a2c5712ca36437c4a4de9e6418bcd7968f63821677a8e8554c7a655a713d78b67c14e4d0356f3f63838b13378175e4b8a28802d99b3888dbb161542eb96e9e3e9a4166e0a8455271a5e2786769c7bae40d3699417989c1bd236b2dde0f1242a26d92e04199a8fad3a6c22c3a66c0f1a4b470dd522f1a2106f198bbbf1bb00a749c79eaa8daa54942cbe7cbb1efca6ad0ba3ea53e5501242be72a7b7c1c7bdab0a90db6df0a3d9f596c3891063513452968874be393376a6901621ae02ccd67ebdea925c380d612660db04238e2777ca7515dccf544da76800462d07d499ace8523e0bc1c5d4db37dd31b7677500ff695c9227403d0bbb762e57924736f00e5c870359e1012baba230d76bd9076a12cad2b5ee663ed10ef603aa0e41ec2654a6f69910c72bfd4558271b4abea15cdd1a66ec5ec46a4a8f73e7939313fae97b0afcbd6816ac2ac17baa4e190549b7675066343c20cddeaf62795328d8b76d7b4e97f3ab42cbafaeca31f8e1376f65bd65b0391cfe92c1c2c54e4b340cd29040476cb63cd6e2d97743d7673bb9c8e79cdae788b597248ffa55af34b09378ddef340955524cff9e844f69a3bcab3ccb964119156dd6169ba4c2e92d1cc759b5013f3ef641843f539bf96986eb7e315b75f40bcae03c0c5f65b52356f2403b028d85e7c7904026b3", 0x1000}, {&(0x7f0000002180)="fcc44895330d629ff2a0021c87720774baea265a65488daa3d8325db4a0f87833c7ce118360333577953efb7d255d3e22ebde035cf12c103454a14aa9c1e051d2c774d23f1a61021ddba", 0x4a}, {&(0x7f0000002200)="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", 0x1000}, {&(0x7f0000003200)="d5d5255ea1447ba4a1530a6692fc0f625ca6f21b", 0x14}, {&(0x7f0000003240)="d58f9771b183d43dba8390e87d74710a50c9407e5f8df1c3b27fdb56209041a1313099ff783b1f1f71d7b14b1186667d291363b0f7cec8bacc651bf0552040875366d5b66f23caeab9d744cad3ff15eb67f6391d5259a6436bf24f4fad4ffccdee50c39f3afbfa96d86110d870b6d4516d2e0686f696c2bdf5e762ae11f82e56b0d935b8045043bc34fcb1d05bd7379ed8dea7f005c672dc2417bbc31237e2d0d21b7142dbe133fcd3e7bc12bad53748cc", 0xb1}], 0x8, &(0x7f0000003380)=[{0xa0, 0x105, 0x7, "05fd320a23f06e3993653ca402433380bce9a7d8e16af22cc67322edc5c4fdc0110220c874106ffdb2cd1421abae51a5ceb20c29b4ea3d0599d8130b74fe953fb579bba05a2a506564bbeba2eb4931057e06954dfac5b1591b4480832d012eae8ed9635c830d045e6bf9bb3bd9a579a04133bad0493f7b324a7e1113919bbcbb52c435ef4aea3ab899a7a5e9a3cddb"}], 0xffffffffffffffae, 0x48001}, 0x1) 2018/02/23 11:51:12 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f}, r0, 0x0, 0xffffffffffffffff, 0x0) [ 42.443141] netlink: 'syz-executor7': attribute type 1 has an invalid length. 2018/02/23 11:51:12 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)=0xffffffff, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r0, r1}) sendmmsg(r0, &(0x7f000000ab00)=[{{&(0x7f000000a440)=@can={0x1d}, 0x10, &(0x7f000000a5c0)=[], 0x0, &(0x7f000000a600)=[]}}], 0x1, 0x0) 2018/02/23 11:51:12 executing program 7: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000010, 0x200000000002, 0xc) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) 2018/02/23 11:51:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000400)={0x0, 0x2}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000480)={r2, 0x6}, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961000)=[@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f000095cffe)={r5}, &(0x7f000095c000)=0x8) write(r3, &(0x7f0000000140)="80", 0x1) 2018/02/23 11:51:12 executing program 2: r0 = accept$ipx(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000040)=0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$getown(r0, 0x9) getpgid(r2) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000100)=0x8) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@empty, @remote}, &(0x7f0000000180)=0xc) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000080)={@common='irlan0\x00', @ifru_map={0x7710, 0x7fff, 0x0, 0x7fff, 0x7, 0x5}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff84}, [@ldst], {0x95}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x1f) 2018/02/23 11:51:12 executing program 6: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f0000003b40)}], 0x1, &(0x7f0000003c00)=[{0x10}], 0x10}}], 0x1, 0x0) 2018/02/23 11:51:12 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f}, r0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/23 11:51:12 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 2018/02/23 11:51:12 executing program 4: unshare(0x0) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f0000974ff8)='./file0\x00', &(0x7f0000cf6ff8)='./file0\x00', &(0x7f000022f000)='mqueue\x00', 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x2002) poll(&(0x7f0000000040)=[{r0, 0x1}, {r0, 0x200}, {r0, 0x4008}, {r0, 0x400}, {r0, 0x100}, {r0, 0x4000}, {r0, 0x9420}, {r0, 0x8000}], 0x13a, 0x400004000007f) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x8) 2018/02/23 11:51:12 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f000031c000)='/dev/cuse\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000003000)=[], 0x1000000000000016, &(0x7f0000002000)=[{0x96cb, 0x10e}], 0x19e}, 0x0) r2 = request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='self-nodev^self\x00', 0x0) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)='wlan1\x00') ioctl(r1, 0xc0184900, &(0x7f0000002000)) mmap$binder(&(0x7f00002d0000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) fcntl$dupfd(r1, 0x406, r1) 2018/02/23 11:51:12 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f}, r0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/23 11:51:12 executing program 6: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0xb) mmap(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x3, 0x810, r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffffee24f2df, 0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) 2018/02/23 11:51:12 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) [ 42.609469] netlink: 'syz-executor7': attribute type 1 has an invalid length. [ 42.617850] audit: type=1400 audit(1519386672.838:17): avc: denied { prog_load } for pid=5615 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 42.644440] ion_mmap: failure mapping buffer to userspace 2018/02/23 11:51:12 executing program 2: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000dc4ff6)='./control\x00', 0x830000fe) r1 = open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) ioctl$sock_proto_private(r1, 0x89ed, &(0x7f0000000040)="6f0e20b78843de6688b725e216964fe307c38171fbb65bbd3e5cfe83d8876383cd3fc252d76a9f6e19b98227e32fa41f82225651d341793dd78dd4c236c02ee82d1f3b2e45f735baeb7fbbc682e28c3de2964cc125dfb143cf586ca771ad44a94061b9171157461444f4bc38f3cc118cdc1c14203b3c59d14715ae0000000000000006165ef802e0ecb4ff1e7f6837992b0aa6c7b00033b59ed6fcc33bb429dcb96627436d61f1b8b9") ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000100)=""/4096) read(r0, &(0x7f0000000080)=""/16, 0x10) 2018/02/23 11:51:12 executing program 7: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@broadcast, @multicast2}, &(0x7f00000000c0)=0xc) [ 42.653482] mmap: syz-executor6 (5633) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 42.672121] ion_mmap: failure mapping buffer to userspace [ 42.680978] syz-executor0 (5618) used greatest stack depth: 13312 bytes left [ 42.713213] audit: type=1400 audit(1519386672.888:18): avc: denied { create } for pid=5632 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 [ 42.737448] audit: type=1400 audit(1519386672.889:19): avc: denied { map } for pid=5632 comm="syz-executor6" path="socket:[14251]" dev="sockfs" ino=14251 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 [ 42.765093] audit: type=1400 audit(1519386672.890:20): avc: denied { read } for pid=5632 comm="syz-executor6" path="socket:[14251]" dev="sockfs" ino=14251 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 2018/02/23 11:51:13 executing program 0: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5421, &(0x7f0000832000)=0x7b6) write$sndseq(r1, &(0x7f000082cf40)=[], 0x2082cf40) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x3fffffff) dup3(r2, r1, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000000)=[0x80000000, 0x5]) getpeername$ipx(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000080)=""/124, &(0x7f0000000100)=0x7c) close(r0) 2018/02/23 11:51:13 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x296, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f}, r0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/23 11:51:13 executing program 3: r0 = socket(0x10, 0x802, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)={0x9, 0x7}) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)=""/142, &(0x7f00000000c0)=0x8e) sendmmsg$unix(r0, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000)=[], 0x0, &(0x7f0000f72000)=[@cred={0x1c, 0x1, 0x2}], 0x20}], 0x1, 0x0) 2018/02/23 11:51:13 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 2018/02/23 11:51:13 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000000)={0x3, "ced9b655293dba438c0ec2dc5e8d7cb69f2bae30affe12f85ea0d7ddc8fb0b7b17cef9594784596b865d16192321480573552c726a8d44e3ddc5b09836c621dfb29759e93cff20dfdb74db46a7d9303849183da3224853b050bac1aa23a12e70ea36fd4e20716fb5bf0400bd8507a2245432c592121061d37cf098e7d52879d61abf920facd738b885361db580a57fa321008a1a3b4afb49ef8467eec096f3279f"}, 0xa9, 0x0) msgctl$IPC_RMID(r0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10040) socketpair$inet6(0xa, 0x5, 0x30da, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x4, 0x8, 0x6}) 2018/02/23 11:51:13 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000e000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000015000)="240000002000039c59000000e10000a50a0705000000c497271d856806000200d100737a", 0x24}], 0x1}, 0x0) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, @remote}, &(0x7f0000000040)=0x1c, 0x80000) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080)=0x6, 0x4) 2018/02/23 11:51:13 executing program 7: r0 = socket(0x2000000010, 0x200000000002, 0xc) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@broadcast, @multicast2}, &(0x7f00000000c0)=0xc) 2018/02/23 11:51:13 executing program 4: set_mempolicy(0x8001, &(0x7f0000000000)=0xf89, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 42.792814] audit: type=1400 audit(1519386672.901:21): avc: denied { dac_read_search } for pid=5638 comm="syz-executor2" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/23 11:51:13 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 2018/02/23 11:51:13 executing program 6: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff9, 0x8}}, 0x0, 0x0, r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/64}, {&(0x7f0000000080)=""/142}, {&(0x7f0000000140)}], 0x10000000000000b7) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/23 11:51:13 executing program 7: r0 = socket(0x0, 0x200000000002, 0xc) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@broadcast, @multicast2}, &(0x7f00000000c0)=0xc) 2018/02/23 11:51:13 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x296, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f}, r0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/23 11:51:13 executing program 3: r0 = socket(0x2000000010, 0x200000000002, 0xc) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@broadcast, @multicast2}, &(0x7f00000000c0)=0xc) 2018/02/23 11:51:13 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty}, 0xffffffffffffff4f) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00009b1ff4)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}}, 0xc) syz_emit_ethernet(0x2a, &(0x7f000037c000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0x1, 0x8}}}}}, 0x0) 2018/02/23 11:51:13 executing program 0: r0 = socket$inet(0x2, 0x800, 0x8) nanosleep(&(0x7f0000000000)={0x0, 0x989680}, &(0x7f00000000c0)) r1 = dup(r0) shmget$private(0x0, 0x1000, 0x54000080, &(0x7f0000ffc000/0x1000)=nil) timer_create(0x6, &(0x7f0000000080)={0x0, 0x3d, 0x6, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(r2, 0x0, &(0x7f0000000180)={{r3, r4+30000000}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) connect$inet(r0, &(0x7f0000987000)={0x2, 0xffffffffffffffff, @empty}, 0x10) sendmmsg$alg(r1, &(0x7f0000001880)=[{0x0, 0x0, &(0x7f0000000040)=[], 0x0, &(0x7f00000012c0)=[]}, {0x0, 0x0, &(0x7f0000001680)=[], 0x285}, {0x0, 0x0, &(0x7f0000000080)=[], 0x0, &(0x7f0000001840)=[@assoc={0x18, 0x117, 0x4}], 0x18}], 0x492492492492540, 0x0) [ 42.852163] netlink: 'syz-executor7': attribute type 1 has an invalid length. [ 42.905736] netlink: 'syz-executor3': attribute type 1 has an invalid length. 2018/02/23 11:51:13 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x84000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0xffffffff, 0x7f}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={r1, @in6={{0xa, 0x0, 0x9, @mcast2={0xff, 0x2, [], 0x1}}}, 0x8, 0xd79, 0x80000000, 0xca16, 0x2}, &(0x7f0000000180)=0xa0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) r2 = socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000040), &(0x7f00003c4000)=0xfffffffffffffdbc) 2018/02/23 11:51:13 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x296, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f}, r0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/23 11:51:13 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 2018/02/23 11:51:13 executing program 6: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x296, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f}, r0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/23 11:51:13 executing program 7: r0 = socket(0x2000000010, 0x0, 0xc) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@broadcast, @multicast2}, &(0x7f00000000c0)=0xc) 2018/02/23 11:51:13 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') signalfd(0xffffffffffffffff, &(0x7f0000000ff8), 0x8) timerfd_create(0x0, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040)={{0x1000, 0x833}, 0x2}, 0x10) unshare(0x20000400) timerfd_create(0x4, 0x80000) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0xfffffffffffffecc}) 2018/02/23 11:51:13 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x30400, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x2e000000000, 0x3, 0x3ff, 0x10, r0}, 0x2c) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000159ee0)={0x0, 0x40, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "e25ffeb925fca50b3e23550375247d84"}) 2018/02/23 11:51:13 executing program 3: r0 = socket(0x2000000010, 0x200000000002, 0xc) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@broadcast, @multicast2}, &(0x7f00000000c0)=0xc) 2018/02/23 11:51:13 executing program 3: r0 = socket(0x2000000010, 0x200000000002, 0xc) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@broadcast, @multicast2}, &(0x7f00000000c0)=0xc) 2018/02/23 11:51:13 executing program 7: r0 = socket(0x2000000010, 0x200000000002, 0x0) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@broadcast, @multicast2}, &(0x7f00000000c0)=0xc) 2018/02/23 11:51:13 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x296, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/23 11:51:13 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0x0}, 0x4800) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r1, 0x9}, &(0x7f0000000140)=0x8) read$eventfd(r0, &(0x7f0000000080), 0x8) 2018/02/23 11:51:13 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28001) ppoll(&(0x7f0000000000)=[{r0, 0xe42c}, {r0, 0x20}], 0x2, &(0x7f0000000040), &(0x7f0000000080)={0xffffffffffffffff}, 0x8) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x42200) r2 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000008, 0x11, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)={r2}) write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x4c, 0x2}, {}], 0x30) 2018/02/23 11:51:13 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000002d00)='/dev/sg#\x00', 0x3f, 0x100) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x73, "6384b86095ef3e8c3deaf9ef9bd705c8148ae19703aa9110eb03a080bb3350827aaeccbee720f8e6421395f9bc1e94da9432c74ced9df072f48ed89ba424e0a65d4a4833337065f8b1ca014cb1be145772cadb13bde402ecaa212dc18c03dfe3acbf373c4f6c7d34140fb35f6ae940627dd32d"}, &(0x7f0000000080)=0x7b) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r1, 0x7, 0x1, [0xffffffff]}, 0xa) accept$llc(r0, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000002d80)=0x10) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000062000)='./file0\x00', 0x0) mount(&(0x7f0000000440)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0xfffffffffffffffb, &(0x7f0000000340)="76a7b20c591e72f4355fbb70a8ee1030d3b6732af58fe9507d428781eb7b88c3cf2f1be205d8ca3821eac3d99954fe0dfad209197e836045d47f7c1198e6f7f0df53361e741382a9cb1487bda6265bd59363dbe451a3000acf8ffe7d04f2d48b97062d9dc3d5e9697c396ccf9006313758e1552eaafe81be6de5f44b2a8297491f65aae0eceb2df01dd36d643da040f8f762d863f02b34889c994f2bdae23bea794a5a8d769a8dcc926d107a9e68257036495cb68a0cddaa1d1197a139c56f76324909e332e2c2ced839e5d5c07296df95af8e6b03901c13a9bc24b48278bab4b3da2630567f7256fb65460e2e870c00a51ea3d0eb") mkdir(&(0x7f0000024ff0)='./file0/control\x00', 0x0) fcntl$setlease(r2, 0x400, 0x2) mkdir(&(0x7f0000155ff2)='./file0/file0\x00', 0x0) signalfd(r2, &(0x7f0000000100)={0x1}, 0x8) rename(&(0x7f00009f0000)='./file0/file0\x00', &(0x7f000023efea)='./file0/control\x00') umount2(&(0x7f0000000100)='./file0\x00', 0xc) 2018/02/23 11:51:13 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x296, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/23 11:51:13 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) open(&(0x7f0000000000)='./file0\x00', 0x200001, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8), 0x0) 2018/02/23 11:51:13 executing program 3: r0 = socket(0x2000000010, 0x200000000002, 0xc) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) 2018/02/23 11:51:13 executing program 7: r0 = socket(0x2000000010, 0x200000000002, 0x0) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@broadcast, @multicast2}, &(0x7f00000000c0)=0xc) 2018/02/23 11:51:13 executing program 4: mkdir(&(0x7f0000679000)='./file0\x00', 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8, 0x80000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x10000, 0x4) lsetxattr(&(0x7f000022a000)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f0000e91fec)="0200000002000000000000000730de2d6a1f06a0", 0x4, 0x0) 2018/02/23 11:51:13 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 2018/02/23 11:51:13 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) r3 = open(&(0x7f0000254ff8)='./file0\x00', 0x141042, 0x0) r4 = semget$private(0x0, 0x5, 0xd8) semctl$SEM_INFO(r4, 0x4, 0x13, &(0x7f0000000040)=""/186) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r5, @in6={{0xa, 0x1, 0x80000001, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0xa1ab}}, 0x101, 0xac49}, 0x98) r6 = semget(0x2, 0x3, 0x8) semop(r6, &(0x7f0000000180)=[{0x5, 0x8ca, 0x1000}, {0x0, 0x2, 0x800}, {0x3, 0x3f, 0x1800}, {0x3, 0x6, 0x1000}, {0x2, 0x10000, 0x1000}, {0x3, 0x5, 0x800}, {0x3, 0x7, 0x800}, {0x1, 0x7, 0x1800}, {0x4, 0x1, 0x800}], 0x9) rt_sigprocmask(0x0, &(0x7f0000000000)={0x7fffffff}, &(0x7f00000c1000), 0x8) ftruncate(r3, 0x27ffe) sendfile(r1, r3, &(0x7f000053cffc), 0x8080000002) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000001c0)=0x10000) [ 43.047652] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1539 sclass=netlink_route_socket pig=5720 comm=syz-executor7 2018/02/23 11:51:13 executing program 3: write(0xffffffffffffffff, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) 2018/02/23 11:51:13 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x296, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/23 11:51:13 executing program 4: r0 = socket(0x2000000010, 0x200000000002, 0xc) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) 2018/02/23 11:51:13 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) fanotify_init(0x30, 0x400) sendmsg$nl_route(r0, &(0x7f000001a000)={&(0x7f0000016000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f000000b000)={&(0x7f0000006fd4)=@ipmr_newroute={0x1c, 0x18, 0x209, 0xffffffffffffffff, 0xffffffffffffffff, {0x80}, []}, 0x1c}, 0x1}, 0x0) 2018/02/23 11:51:13 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) [ 43.108952] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1539 sclass=netlink_route_socket pig=5737 comm=syz-executor7 2018/02/23 11:51:13 executing program 3: r0 = socket(0x0, 0x200000000002, 0xc) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) 2018/02/23 11:51:13 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000040)={0x0, 0x1, {0x0, 0x0, 0x0, 0x1}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x3, 0x7, 0x1, &(0x7f0000000000)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0)={0x1}, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x2, 0x5, 0x4}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000180)={0x8000, 0x80000000, 0x200, 0x0, 0x4, 0x8001, 0x2, 0x4b32, r3}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x0, []}, &(0x7f00000001c0)=0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000200)={r3, 0x2f, "75a552aa10e2df6243906adbd2b272a3d46f473c8c7ca098bb61904292c034afe7d79be2fbcf36ff3c83e6f036f59a"}, &(0x7f0000000240)=0x37) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000a4bfb0)={@common='bridge0\x00', @ifru_data=&(0x7f00008e7fe0)="0d00000000000000000305fffe00eb00ecff0000a10000000449faf4e2007e23"}) 2018/02/23 11:51:13 executing program 7: r0 = socket(0x2000000010, 0x200000000002, 0x0) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@broadcast, @multicast2}, &(0x7f00000000c0)=0xc) 2018/02/23 11:51:13 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x296, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/23 11:51:13 executing program 4: r0 = socket(0x2000000010, 0x200000000002, 0xc) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) 2018/02/23 11:51:13 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 2018/02/23 11:51:13 executing program 6: statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) recvmsg(0xffffffffffffffff, &(0x7f0000346fc8)={&(0x7f0000baefec)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x14, &(0x7f0000ca3000)=[{&(0x7f0000f6a000)=""/15, 0xf}, {&(0x7f0000f6afa9)=""/87, 0x57}, {&(0x7f00008e3f35)=""/203, 0xcb}, {&(0x7f0000cd5ffe)=""/2, 0x4f}], 0x4, &(0x7f0000a01f13)=""/237, 0xed}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x20}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x2, 0xfe27, &(0x7f00001a7f05)=""/251}, 0x48) 2018/02/23 11:51:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000009000)=[{0x7c}, {0x3c}, {0x6}]}, 0x10) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x8000, 0x0) writev(r1, &(0x7f0000003000)=[{&(0x7f0000014000)='0', 0x1}], 0x1) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x480, 0x0) signalfd4(r2, &(0x7f0000000040)={0x4}, 0x8, 0x0) accept$packet(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000080)=0x14) 2018/02/23 11:51:13 executing program 4: r0 = socket(0x2000000010, 0x200000000002, 0xc) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) 2018/02/23 11:51:13 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x296, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/23 11:51:13 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 2018/02/23 11:51:13 executing program 3: r0 = socket(0x2000000010, 0x0, 0xc) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) [ 43.224767] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1539 sclass=netlink_route_socket pig=5769 comm=syz-executor7 2018/02/23 11:51:13 executing program 4: write(0xffffffffffffffff, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) 2018/02/23 11:51:13 executing program 7: r0 = socket(0x2000000010, 0x200000000002, 0xc) write(0xffffffffffffffff, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@broadcast, @multicast2}, &(0x7f00000000c0)=0xc) 2018/02/23 11:51:13 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x296, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/23 11:51:13 executing program 4: r0 = socket(0x0, 0x200000000002, 0xc) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) 2018/02/23 11:51:13 executing program 3: r0 = socket(0x2000000010, 0x200000000002, 0x0) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) 2018/02/23 11:51:13 executing program 7: r0 = socket(0x2000000010, 0x200000000002, 0xc) write(r0, &(0x7f0000466fb5), 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@broadcast, @multicast2}, &(0x7f00000000c0)=0xc) 2018/02/23 11:51:13 executing program 0: syz_emit_ethernet(0xfffffc70, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xa}, [{[{0x9100, 0x5, 0x1, 0x3}], {0x8100, 0x3, 0x73b5, 0x4}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x15}, @broadcast=0xffffffff, @random="d814ec61fb16", @empty}}}}, 0x0) 2018/02/23 11:51:13 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00005b2ff8)={0x0, 0x10000}, 0x8) 2018/02/23 11:51:13 executing program 4: r0 = socket(0x2000000010, 0x0, 0xc) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) 2018/02/23 11:51:13 executing program 2: r0 = memfd_create(&(0x7f0000000000), 0x2) write(r0, &(0x7f00000da000)="73ff", 0x2) r1 = accept$packet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000040)=0x14) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)=@generic="209f83230d5acacb75230e936fa9f0a7") fcntl$addseals(r0, 0x409, 0x4) fallocate(r0, 0x0, 0x0, 0x2) 2018/02/23 11:51:13 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 2018/02/23 11:51:13 executing program 1 (fault-call:1 fault-nth:0): getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x296, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f}, r0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/23 11:51:13 executing program 4: r0 = socket(0x2000000010, 0x200000000002, 0x0) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) 2018/02/23 11:51:13 executing program 7: r0 = socket(0x2000000010, 0x200000000002, 0xc) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001", 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@broadcast, @multicast2}, &(0x7f00000000c0)=0xc) 2018/02/23 11:51:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014dfc8)={&(0x7f00003b0000)={0x10}, 0xc, &(0x7f0000f9bff0)={&(0x7f0000889f3c)=@updpolicy={0xc4, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@dev={0xac, 0x14}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, [@mark={0xc, 0x15, {0xffffffffffffffff, 0x6}}]}, 0xc4}, 0x1}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000040)={0x2, 0x0, [0x0, 0xeb, 0xffffffffffffffc1, 0xffffffffffffffff, 0x4, 0x200, 0x7, 0x1000]}) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x2000) 2018/02/23 11:51:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000bf6000)=0x177, 0x4) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmmsg(r0, &(0x7f0000000040)=[], 0x40000000000000d, 0x40000120, 0x0) 2018/02/23 11:51:13 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x401) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect$unix(r1, &(0x7f0000951ff4)=@file={0x1, "e91f7189591e9233614b"}, 0xc) accept4$packet(r1, &(0x7f00005d6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00005c3000), 0x4000000000) [ 43.407333] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1539 sclass=netlink_route_socket pig=5812 comm=syz-executor3 [ 43.434513] FAULT_INJECTION: forcing a failure. [ 43.434513] name failslab, interval 1, probability 0, space 0, times 1 [ 43.445804] CPU: 0 PID: 5829 Comm: syz-executor1 Not tainted 4.16.0-rc2+ #325 [ 43.453072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 43.462412] Call Trace: [ 43.464984] dump_stack+0x194/0x24d [ 43.468592] ? arch_local_irq_restore+0x53/0x53 [ 43.473239] ? __perf_event_task_sched_out+0x268/0x1400 [ 43.478590] should_fail+0x8c0/0xa40 [ 43.482280] ? print_irqtrace_events+0x270/0x270 [ 43.487018] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 43.492102] ? trace_hardirqs_off+0x10/0x10 [ 43.496399] ? find_held_lock+0x35/0x1d0 [ 43.500443] ? find_held_lock+0x35/0x1d0 [ 43.504503] ? trace_event_raw_event_sched_switch+0x810/0x810 [ 43.510362] ? __lock_acquire+0x664/0x3e00 [ 43.514573] ? rcu_note_context_switch+0x710/0x710 [ 43.519477] ? check_noncircular+0x20/0x20 [ 43.523696] should_failslab+0xec/0x120 [ 43.527645] kmem_cache_alloc_trace+0x4b/0x740 [ 43.532200] ? check_noncircular+0x20/0x20 [ 43.536412] ? __lock_acquire+0x664/0x3e00 [ 43.540627] perf_event_alloc+0x200/0x2b00 [ 43.544849] ? __perf_install_in_context+0x2d0/0x2d0 [ 43.549934] ? expand_files+0x4fd/0x910 [ 43.553890] ? find_held_lock+0x35/0x1d0 [ 43.557935] ? __alloc_fd+0x29b/0x750 [ 43.561710] ? lock_downgrade+0x980/0x980 [ 43.565837] ? lock_release+0xa40/0xa40 [ 43.569789] ? lock_release+0xa40/0xa40 [ 43.573740] ? do_raw_spin_trylock+0x190/0x190 [ 43.578301] ? __lock_is_held+0xb6/0x140 [ 43.582349] ? _raw_spin_unlock+0x22/0x30 [ 43.586470] ? __alloc_fd+0x29b/0x750 [ 43.590254] ? exit_files+0xb0/0xb0 [ 43.593860] ? __might_fault+0x110/0x1d0 [ 43.598030] ? lock_downgrade+0x980/0x980 [ 43.602158] ? lock_release+0xa40/0xa40 [ 43.606110] ? trace_event_raw_event_sched_switch+0x810/0x810 [ 43.611972] ? __check_object_size+0x8b/0x530 [ 43.616443] ? lock_release+0xa40/0xa40 [ 43.620398] ? get_unused_fd_flags+0x121/0x190 [ 43.624955] ? __alloc_fd+0x750/0x750 [ 43.628736] ? kasan_check_write+0x14/0x20 [ 43.632953] SYSC_perf_event_open+0x842/0x2f10 [ 43.637515] ? find_held_lock+0x35/0x1d0 [ 43.641563] ? perf_event_set_output+0x5a0/0x5a0 [ 43.646297] ? schedule+0xf5/0x430 [ 43.649812] ? __lock_is_held+0xb6/0x140 [ 43.653852] ? __schedule+0x2070/0x2070 [ 43.657818] ? __sb_end_write+0xa0/0xd0 [ 43.661787] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 43.667305] SyS_perf_event_open+0x39/0x50 [ 43.671515] ? perf_bp_event+0x2e0/0x2e0 [ 43.675549] do_syscall_64+0x280/0x940 [ 43.679413] ? __do_page_fault+0xc90/0xc90 [ 43.683619] ? _raw_spin_unlock_irq+0x27/0x70 [ 43.688565] ? finish_task_switch+0x1c1/0x7e0 [ 43.693043] ? syscall_return_slowpath+0x550/0x550 [ 43.697948] ? syscall_return_slowpath+0x2ac/0x550 [ 43.702859] ? prepare_exit_to_usermode+0x350/0x350 [ 43.707856] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 43.713198] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 43.718029] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 43.723193] RIP: 0033:0x453de9 [ 43.726357] RSP: 002b:00007fd005405c68 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 43.734042] RAX: ffffffffffffffda RBX: 00007fd0054066d4 RCX: 0000000000453de9 [ 43.741286] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 000000002001d000 [ 43.748527] RBP: 000000000072bf58 R08: 0000000000000000 R09: 0000000000000000 2018/02/23 11:51:14 executing program 7: r0 = socket(0x2000000010, 0x200000000002, 0xc) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001", 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@broadcast, @multicast2}, &(0x7f00000000c0)=0xc) 2018/02/23 11:51:14 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000ee1000)={0x0, 0x0, []}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 2018/02/23 11:51:14 executing program 3: r0 = socket(0x2000000010, 0x200000000002, 0x0) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) 2018/02/23 11:51:14 executing program 7: r0 = socket(0x2000000010, 0x200000000002, 0xc) write(r0, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001", 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@broadcast, @multicast2}, &(0x7f00000000c0)=0xc) 2018/02/23 11:51:14 executing program 4: r0 = socket(0x2000000010, 0x200000000002, 0xc) write(0xffffffffffffffff, &(0x7f0000466fb5)="1f0000000306fd00010000f600008001fffff80009000180060007ec000000", 0x1f) [ 43.755769] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000013 [ 43.763016] R13: 0000000000000434 R14: 00000000006f6580 R15: 0000000000000000 2018/02/23 11:51:14 executing program 1 (fault-call:1 fault-nth:1): getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x296, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f}, r0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/23 11:51:14 executing program 4: r0 = socket(0x2000000010, 0x200000000002, 0xc) write(r0, &(0x7f0000466fb5), 0x0) [ 43.818073] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1539 sclass=netlink_route_socket pig=5851 comm=syz-executor3 [ 43.854910] FAULT_INJECTION: forcing a failure. [ 43.854910] name failslab, interval 1, probability 0, space 0, times 0 [ 43.866420] CPU: 1 PID: 5859 Comm: syz-executor1 Not tainted 4.16.0-rc2+ #325 [ 43.873691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 43.883033] Call Trace: [ 43.885602] dump_stack+0x194/0x24d [ 43.889207] ? arch_local_irq_restore+0x53/0x53 [ 43.893850] ? check_noncircular+0x20/0x20 [ 43.898062] ? mutex_lock_io_nested+0x1900/0x1900 [ 43.902886] should_fail+0x8c0/0xa40 [ 43.906575] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 43.911651] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 43.916468] ? check_noncircular+0x20/0x20 [ 43.920672] ? wait_for_completion+0x770/0x770 [ 43.925242] ? find_held_lock+0x35/0x1d0 [ 43.929282] ? __lock_is_held+0xb6/0x140 [ 43.933334] ? trace_event_raw_event_sched_switch+0x810/0x810 [ 43.939190] ? pcpu_alloc+0x146/0x10e0 [ 43.943051] ? rcu_note_context_switch+0x710/0x710 [ 43.947973] should_failslab+0xec/0x120 [ 43.951932] kmem_cache_alloc_trace+0x4b/0x740 [ 43.956483] ? __lock_is_held+0xb6/0x140 [ 43.960515] ? do_syscall_64+0x280/0x940 [ 43.964557] tracepoint_probe_register_prio+0x6f9/0x9a0 [ 43.969896] ? wbinvd_on_all_cpus+0x20/0x20 [ 43.974190] ? tracepoint_module_notify+0x780/0x780 [ 43.979181] ? module_unload_free+0x5b0/0x5b0 [ 43.983650] ? wbinvd_on_all_cpus+0x20/0x20 [ 43.987953] ? wbinvd_on_all_cpus+0x20/0x20 [ 43.992250] tracepoint_probe_register+0x2a/0x40 [ 43.996980] trace_event_reg+0x167/0x320 [ 44.001025] perf_trace_init+0x4ef/0xab0 [ 44.005066] ? refcount_inc_not_zero+0xfe/0x180 [ 44.009726] perf_tp_event_init+0x7d/0xf0 [ 44.013850] perf_try_init_event+0xc9/0x2a0 [ 44.018146] perf_event_alloc+0x1cc6/0x2b00 [ 44.022448] ? __perf_install_in_context+0x2d0/0x2d0 [ 44.027533] ? expand_files+0x4fd/0x910 [ 44.031482] ? lock_acquire+0x1d5/0x580 [ 44.035435] ? find_held_lock+0x35/0x1d0 [ 44.039480] ? lock_downgrade+0x980/0x980 [ 44.043604] ? lock_release+0xa40/0xa40 [ 44.047552] ? check_noncircular+0x20/0x20 [ 44.051759] ? do_raw_spin_trylock+0x190/0x190 [ 44.056316] ? __lock_is_held+0xb6/0x140 [ 44.060363] ? _raw_spin_unlock+0x22/0x30 [ 44.064483] ? __alloc_fd+0x29b/0x750 [ 44.068262] ? exit_files+0xb0/0xb0 [ 44.071864] ? __might_fault+0x110/0x1d0 [ 44.075897] ? lock_downgrade+0x980/0x980 [ 44.080030] ? lock_release+0xa40/0xa40 [ 44.083989] ? trace_event_raw_event_sched_switch+0x810/0x810 [ 44.089859] ? lock_release+0xa40/0xa40 [ 44.093820] ? get_unused_fd_flags+0x121/0x190 [ 44.098378] ? __alloc_fd+0x750/0x750 [ 44.102157] ? kasan_check_write+0x14/0x20 [ 44.106369] SYSC_perf_event_open+0x842/0x2f10 [ 44.110925] ? find_held_lock+0x35/0x1d0 [ 44.114973] ? perf_event_set_output+0x5a0/0x5a0 [ 44.119704] ? __lock_is_held+0xb6/0x140 [ 44.123753] ? __sb_end_write+0xa0/0xd0 [ 44.127711] ? SyS_read+0x220/0x220 [ 44.131316] SyS_perf_event_open+0x39/0x50 [ 44.135529] ? perf_bp_event+0x2e0/0x2e0 [ 44.139564] do_syscall_64+0x280/0x940 [ 44.143425] ? __do_page_fault+0xc90/0xc90 [ 44.147629] ? _raw_spin_unlock_irq+0x27/0x70 [ 44.152099] ? finish_task_switch+0x1c1/0x7e0 [ 44.156569] ? syscall_return_slowpath+0x550/0x550 [ 44.161472] ? syscall_return_slowpath+0x2ac/0x550 [ 44.166372] ? prepare_exit_to_usermode+0x350/0x350 [ 44.171361] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 44.176700] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 44.181522] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 44.186685] RIP: 0033:0x453de9 [ 44.189849] RSP: 002b:00007fd005426c68 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 44.197530] RAX: ffffffffffffffda RBX: 00007fd0054276d4 RCX: 0000000000453de9 [ 44.204771] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 000000002001d000 [ 44.212029] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 44.219271] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000013 [ 44.226516] R13: 0000000000000434 R14: 00000000006f6580 R15: 0000000000000001 [ 44.233895] WARNING: CPU: 1 PID: 5859 at kernel/tracepoint.c:210 tracepoint_probe_register_prio+0x397/0x9a0 [ 44.243758] Kernel panic - not syncing: panic_on_warn set ... [ 44.243758] [ 44.251098] CPU: 1 PID: 5859 Comm: syz-executor1 Not tainted 4.16.0-rc2+ #325 [ 44.258341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 44.267669] Call Trace: [ 44.270240] dump_stack+0x194/0x24d [ 44.273845] ? arch_local_irq_restore+0x53/0x53 [ 44.278488] ? dump_stack+0x220/0x24d [ 44.282267] ? vsnprintf+0x1ed/0x1900 [ 44.286048] panic+0x1e4/0x41c [ 44.289213] ? refcount_error_report+0x214/0x214 [ 44.293942] ? show_regs_print_info+0x18/0x18 [ 44.298416] ? __warn+0x1c1/0x200 [ 44.301853] ? tracepoint_probe_register_prio+0x397/0x9a0 [ 44.307362] __warn+0x1dc/0x200 [ 44.310613] ? wait_for_completion+0x770/0x770 [ 44.315168] ? tracepoint_probe_register_prio+0x397/0x9a0 [ 44.320680] report_bug+0x211/0x2d0 [ 44.324286] fixup_bug.part.11+0x37/0x80 [ 44.328323] do_error_trap+0x2d7/0x3e0 [ 44.332195] ? math_error+0x400/0x400 [ 44.335989] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 44.340812] do_invalid_op+0x1b/0x20 [ 44.344499] invalid_op+0x58/0x80 [ 44.347927] RIP: 0010:tracepoint_probe_register_prio+0x397/0x9a0 [ 44.354039] RSP: 0018:ffff8801bf387468 EFLAGS: 00010246 [ 44.359375] RAX: 0000000000010000 RBX: 00000000fffffff4 RCX: ffffffff81735f17 [ 44.366618] RDX: 0000000000010000 RSI: ffffc90002f35000 RDI: 0000000000000282 [ 44.373858] RBP: ffff8801bf387570 R08: 1ffff10037e70de1 R09: 0000000000000000 [ 44.381098] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 44.388338] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8801bf387548 [ 44.395590] ? tracepoint_probe_register_prio+0x397/0x9a0 [ 44.401104] ? tracepoint_probe_register_prio+0x397/0x9a0 [ 44.406616] ? wbinvd_on_all_cpus+0x20/0x20 [ 44.410909] ? tracepoint_module_notify+0x780/0x780 [ 44.415900] ? module_unload_free+0x5b0/0x5b0 [ 44.420373] ? wbinvd_on_all_cpus+0x20/0x20 [ 44.424670] ? wbinvd_on_all_cpus+0x20/0x20 [ 44.428966] tracepoint_probe_register+0x2a/0x40 [ 44.433695] trace_event_reg+0x167/0x320 [ 44.437728] perf_trace_init+0x4ef/0xab0 [ 44.441759] ? refcount_inc_not_zero+0xfe/0x180 [ 44.446409] perf_tp_event_init+0x7d/0xf0 [ 44.450529] perf_try_init_event+0xc9/0x2a0 [ 44.454825] perf_event_alloc+0x1cc6/0x2b00 [ 44.459140] ? __perf_install_in_context+0x2d0/0x2d0 [ 44.464223] ? expand_files+0x4fd/0x910 [ 44.468168] ? lock_acquire+0x1d5/0x580 [ 44.472118] ? find_held_lock+0x35/0x1d0 [ 44.476160] ? lock_downgrade+0x980/0x980 [ 44.480281] ? lock_release+0xa40/0xa40 [ 44.484230] ? check_noncircular+0x20/0x20 [ 44.488443] ? do_raw_spin_trylock+0x190/0x190 [ 44.492998] ? __lock_is_held+0xb6/0x140 [ 44.497050] ? _raw_spin_unlock+0x22/0x30 [ 44.501169] ? __alloc_fd+0x29b/0x750 [ 44.504948] ? exit_files+0xb0/0xb0 [ 44.508547] ? __might_fault+0x110/0x1d0 [ 44.512582] ? lock_downgrade+0x980/0x980 [ 44.516704] ? lock_release+0xa40/0xa40 [ 44.520650] ? trace_event_raw_event_sched_switch+0x810/0x810 [ 44.526949] ? lock_release+0xa40/0xa40 [ 44.530901] ? get_unused_fd_flags+0x121/0x190 [ 44.535454] ? __alloc_fd+0x750/0x750 [ 44.539229] ? kasan_check_write+0x14/0x20 [ 44.543440] SYSC_perf_event_open+0x842/0x2f10 [ 44.547994] ? find_held_lock+0x35/0x1d0 [ 44.552044] ? perf_event_set_output+0x5a0/0x5a0 [ 44.556775] ? __lock_is_held+0xb6/0x140 [ 44.560822] ? __sb_end_write+0xa0/0xd0 [ 44.564778] ? SyS_read+0x220/0x220 [ 44.568386] SyS_perf_event_open+0x39/0x50 [ 44.572595] ? perf_bp_event+0x2e0/0x2e0 [ 44.576629] do_syscall_64+0x280/0x940 [ 44.580489] ? __do_page_fault+0xc90/0xc90 [ 44.584693] ? _raw_spin_unlock_irq+0x27/0x70 [ 44.589160] ? finish_task_switch+0x1c1/0x7e0 [ 44.593628] ? syscall_return_slowpath+0x550/0x550 [ 44.598528] ? syscall_return_slowpath+0x2ac/0x550 [ 44.603428] ? prepare_exit_to_usermode+0x350/0x350 [ 44.608504] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 44.613852] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 44.618672] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 44.623835] RIP: 0033:0x453de9 [ 44.626997] RSP: 002b:00007fd005426c68 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 44.634683] RAX: ffffffffffffffda RBX: 00007fd0054276d4 RCX: 0000000000453de9 [ 44.641926] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 000000002001d000 [ 44.649168] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 44.656411] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000013 [ 44.663654] R13: 0000000000000434 R14: 00000000006f6580 R15: 0000000000000001 [ 44.671559] Dumping ftrace buffer: [ 44.675202] (ftrace buffer empty) [ 44.678883] Kernel Offset: disabled [ 44.682482] Rebooting in 86400 seconds..