[....] Starting enhanced syslogd: rsyslogd[ 17.116296] audit: type=1400 audit(1520298317.287:5): avc: denied { syslog } for pid=4032 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 21.995354] audit: type=1400 audit(1520298322.166:6): avc: denied { map } for pid=4173 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.9' (ECDSA) to the list of known hosts. 2018/03/06 01:05:28 fuzzer started [ 28.422422] audit: type=1400 audit(1520298328.593:7): avc: denied { map } for pid=4185 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/03/06 01:05:28 dialing manager at 10.128.0.26:45645 [ 33.244630] can: request_module (can-proto-0) failed. [ 33.253788] can: request_module (can-proto-0) failed. 2018/03/06 01:05:33 kcov=true, comps=false 2018/03/06 01:05:36 executing program 7: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000033e000)="170000001a001bed0000132100f404fffffffffffffff7", 0x17) clock_gettime(0x0, &(0x7f0000c0aff0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000f7bfc0)=[{{&(0x7f0000478000)=@hci, 0x5, &(0x7f0000edfff8)=[], 0x1dd, &(0x7f0000579000)=""/221, 0x276}}], 0x4444648, 0x40010000, &(0x7f0000000000)={0x0, r1+10000000}) 2018/03/06 01:05:36 executing program 3: r0 = socket$inet(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000008000), &(0x7f0000000240)=ANY=[@ANYBLOB="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"]}, 0x1f8) 2018/03/06 01:05:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6=@empty}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x11, 0x0, 0x0, @multicast1=0xe0000001}}}}}, &(0x7f00003b5000)) 2018/03/06 01:05:36 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6=@empty}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) 2018/03/06 01:05:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x484, &(0x7f0000000080)=""/24, &(0x7f00000000c0)=0x18) 2018/03/06 01:05:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x9) 2018/03/06 01:05:36 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x78, 0x47, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000b18ff8)=0xfffffffffffffffe, 0xf8, 0x0) 2018/03/06 01:05:36 executing program 6: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00007fdfc8)={&(0x7f000082e000)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f0000a6efec)={0x14, 0x1000000000023, 0x301, 0x0, 0x0, {0x4}, []}, 0x14}, 0x1}, 0x0) [ 36.080721] audit: type=1400 audit(1520298336.251:8): avc: denied { map } for pid=4185 comm="syz-fuzzer" path="/root/syzkaller-shm678980987" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 36.109424] audit: type=1400 audit(1520298336.280:9): avc: denied { map } for pid=4227 comm="syz-executor7" path="/sys/kernel/debug/kcov" dev="debugfs" ino=123 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 36.134633] audit: type=1400 audit(1520298336.303:10): avc: denied { sys_admin } for pid=4227 comm="syz-executor7" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 36.139044] IPVS: ftp: loaded support on port[0] = 21 [ 36.233533] IPVS: ftp: loaded support on port[0] = 21 [ 36.243975] audit: type=1400 audit(1520298336.414:11): avc: denied { net_admin } for pid=4229 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 36.297246] IPVS: ftp: loaded support on port[0] = 21 [ 36.350995] IPVS: ftp: loaded support on port[0] = 21 [ 36.406186] IPVS: ftp: loaded support on port[0] = 21 [ 36.481931] IPVS: ftp: loaded support on port[0] = 21 [ 36.581103] IPVS: ftp: loaded support on port[0] = 21 [ 36.703463] IPVS: ftp: loaded support on port[0] = 21 [ 37.853717] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.873224] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.961609] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 38.260784] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 38.272218] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 38.492738] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 38.592917] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 38.650273] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 40.703898] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 40.710056] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.845662] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 40.851861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.888942] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 40.895051] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.049965] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.117390] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.182248] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.216124] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 41.222262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.243621] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 41.249931] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.400535] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 41.407771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.423163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.436774] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 41.443801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.455139] audit: type=1400 audit(1520298341.624:12): avc: denied { sys_chroot } for pid=4233 comm="syz-executor2" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 41.461673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/03/06 01:05:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000df7000)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000df9000)='nfs4\x00', 0x0, &(0x7f0000000080)) syz_open_dev$mouse(&(0x7f0000000780)='/dev/input/mouse#\x00', 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000180)=']bdev\x00') [ 41.503736] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 41.515238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.533338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/03/06 01:05:41 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregs(0xe, r1, 0x0, &(0x7f0000000040)=""/39) [ 41.567859] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 41.574009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.593526] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 41.599640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.624687] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.655976] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.726926] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 41.733122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.800622] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.814290] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.860732] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 41.867301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.874801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.898838] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 41.905172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.919109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.930613] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 41.956944] audit: type=1400 audit(1520298342.127:13): avc: denied { net_raw } for pid=5505 comm="syz-executor1" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 41.996810] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 42.006111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.013296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.031994] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 42.038409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.045855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.073311] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 42.079515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.086901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.094451] audit: type=1400 audit(1520298342.261:14): avc: denied { map } for pid=5524 comm="syz-executor4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=14621 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 2018/03/06 01:05:42 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000002ff4)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="700000001400cd48000000000000000002000000", @ANYBLOB="080008000204000014000300697036677265634f79f11b532df62db231218e3000008acdee00000000000000140003006970366772657461703000000000000008000400e00000020800020000000002080001007f00000108000400ac1414aa08000400ac141415"], 0x2}, 0x1}, 0x0) 2018/03/06 01:05:42 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="240000001a0025f0006b000420bbf400020ba8000000000000000feb08000100000000b7", 0x24) 2018/03/06 01:05:42 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @multicast1=0xe0000001}, 0x2, 0x0, 0x0, 0x1}}, 0x26) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000040)) 2018/03/06 01:05:42 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='stat\x00') pread64(r1, &(0x7f0000000000)=""/193, 0x26, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200), &(0x7f0000000240)=0x8) clock_gettime(0x0, &(0x7f0000000140)) 2018/03/06 01:05:42 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000042c0)={&(0x7f0000000140)=@l2={0x1f}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)='r', 0x1}], 0x1, &(0x7f0000001280)=[]}, 0x8001) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) sendto(r0, &(0x7f00000000c0)="ab", 0x1, 0x0, &(0x7f0000000180)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3475a7be197ffc58ea1ee4c2d9e7b5dcca23571953f779d75f331307e574e1ab3450284193dcb7aaece5282eb96a3fcba41702b5810163705161e3274d8ef4"}, 0x80) 2018/03/06 01:05:42 executing program 0: getdents(0xffffffffffffffff, &(0x7f0000720fd4)=""/44, 0x1b3) fstatfs(0xffffffffffffffff, &(0x7f0000000000)=""/164) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000100)}], 0x1) 2018/03/06 01:05:42 executing program 6: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00007fdfc8)={&(0x7f000082e000)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f0000a6efec)={0x14, 0x1000000000023, 0x301, 0x0, 0x0, {0x4}, []}, 0x14}, 0x1}, 0x0) 2018/03/06 01:05:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x9) [ 42.135452] audit: type=1400 audit(1520298342.306:15): avc: denied { create } for pid=5528 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 42.159511] audit: type=1400 audit(1520298342.306:16): avc: denied { write } for pid=5528 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/03/06 01:05:42 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x78, 0x47, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = memfd_create(&(0x7f0000000ffc)='\x00', 0x100000201) write$eventfd(r1, &(0x7f0000500ff8), 0x8) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00009c8000)="636c6561725f72656673007edb") writev(r2, &(0x7f0000b97000)=[{&(0x7f00000e9000)='4', 0x1}], 0x1) io_setup(0x100000001, &(0x7f00003f1ffc)) 2018/03/06 01:05:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000340)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, {0x0, @empty}, 0x8, {0x2, 0x4e20, @multicast2=0xe0000002}, 'syz_tun\x00'}) 2018/03/06 01:05:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0x7, "680c20fc228f86"}, &(0x7f00000001c0)=0xf) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000b81000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@dev={0xac, 0x14}, @multicast1=0xe0000001]}, 0x18) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/03/06 01:05:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000068fff4)={0x10, 0x34000}, 0x65, &(0x7f0000220000)={&(0x7f0000120000)={0x14, 0x10000023, 0x301, 0x0, 0x0, {0x8}, []}, 0x14}, 0x1}, 0x0) 2018/03/06 01:05:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00009dcff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de2fff), 0x0, 0x20000815, &(0x7f0000a57000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) [ 42.206473] audit: type=1400 audit(1520298342.377:17): avc: denied { dac_override } for pid=5533 comm="syz-executor5" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/06 01:05:42 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0x14) connect$unix(r0, &(0x7f00000005c0)=@file={0x1, "e91f7189591e9233614b00"}, 0x5f) accept4$packet(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x14, 0x0) 2018/03/06 01:05:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000000700)=[{{&(0x7f00000002c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000580)=""/62, 0x3e}], 0x1, &(0x7f0000000600)=""/212, 0xd4}}], 0x1, 0x100, &(0x7f0000000740)={0x0, 0x1c9c380}) sendto$inet(r0, &(0x7f0000000000)='-', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) recvmmsg(r0, &(0x7f0000003700)=[{{&(0x7f0000003500)=@ipx, 0x80, &(0x7f0000003600)=[{&(0x7f0000003580)=""/66, 0x42}], 0x1, &(0x7f0000003640)=""/168, 0xa8}}], 0x1, 0x0, &(0x7f0000003800)={0x0, 0x989680}) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 2018/03/06 01:05:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000000180)="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", 0xb89, 0x0, &(0x7f0000001180)={0x2, 0x4e22, @multicast1=0xe0000001}, 0x10) 2018/03/06 01:05:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f0000003540)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)='%', 0x1}], 0x1, &(0x7f0000000380)=[]}, 0x6}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @empty}, 0x80, &(0x7f0000001d00)=[], 0x0, &(0x7f0000001d80)=[]}}], 0x2, 0x0) 2018/03/06 01:05:42 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f0000005800)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)='Q', 0x1}], 0x1, &(0x7f0000001300)=[]}}, {{&(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000200)}, {&(0x7f00000019c0)='{', 0x1}], 0x2}}], 0x2, 0x0) 2018/03/06 01:05:42 executing program 6: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00007fdfc8)={&(0x7f000082e000)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f0000a6efec)={0x14, 0x1000000000023, 0x301, 0x0, 0x0, {0x4}, []}, 0x14}, 0x1}, 0x0) 2018/03/06 01:05:42 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f0000005800)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)='Q', 0x1}], 0x1, &(0x7f0000001300)=[]}}, {{&(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000200)}, {&(0x7f00000019c0)='{', 0x1}], 0x2}}], 0x2, 0x0) 2018/03/06 01:05:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0x7, "680c20fc228f86"}, &(0x7f00000001c0)=0xf) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000b81000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@dev={0xac, 0x14}, @multicast1=0xe0000001]}, 0x18) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/03/06 01:05:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f0000005800)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)='Q', 0x1}], 0x1, &(0x7f0000001300)=[]}}, {{&(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000200)}, {&(0x7f00000019c0)='{', 0x1}], 0x2}}], 0x2, 0x0) 2018/03/06 01:05:42 executing program 3: 2018/03/06 01:05:42 executing program 2: 2018/03/06 01:05:42 executing program 1: 2018/03/06 01:05:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000000700)=[{{&(0x7f00000002c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000580)=""/62, 0x3e}], 0x1, &(0x7f0000000600)=""/212, 0xd4}}], 0x1, 0x100, &(0x7f0000000740)={0x0, 0x1c9c380}) sendto$inet(r0, &(0x7f0000000000)='-', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) recvmmsg(r0, &(0x7f0000003700)=[{{&(0x7f0000003500)=@ipx, 0x80, &(0x7f0000003600)=[{&(0x7f0000003580)=""/66, 0x42}], 0x1, &(0x7f0000003640)=""/168, 0xa8}}], 0x1, 0x0, &(0x7f0000003800)={0x0, 0x989680}) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 2018/03/06 01:05:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0x800000001, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/03/06 01:05:42 executing program 4: r0 = perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d}, 0x10, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0x48}, 0x1}, 0x0) dup3(r0, r1, 0x0) 2018/03/06 01:05:42 executing program 5: perf_event_open(&(0x7f0000c1a000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00007cbfff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000d26000)={0x1, &(0x7f0000818000)=[{0x6}]}, 0x10) mkdir(&(0x7f0000da6ff6)='./control\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./control\x00', 0x0, 0x0) 2018/03/06 01:05:42 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f0000005800)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)='Q', 0x1}], 0x1, &(0x7f0000001300)=[]}}, {{&(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000200)}, {&(0x7f00000019c0)='{', 0x1}], 0x2}}], 0x2, 0x0) [ 42.465317] audit: type=1400 audit(1520298342.635:18): avc: denied { create } for pid=5592 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 42.489390] audit: type=1400 audit(1520298342.636:19): avc: denied { write } for pid=5592 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/03/06 01:05:42 executing program 3: 2018/03/06 01:05:42 executing program 4: r0 = perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d}, 0x10, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0x48}, 0x1}, 0x0) dup3(r0, r1, 0x0) 2018/03/06 01:05:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000ed4000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000d26000)={0x1, &(0x7f0000818000)=[{0x6, 0x0, 0x0, 0x100}]}, 0x10) sendto$inet(r0, &(0x7f0000617fc9), 0x84, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f000009cfe4)={&(0x7f000009ffa8)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(pcrypt(rfc4106(gcm(aes))))\x00'}, 0x80, &(0x7f0000398000)=[{&(0x7f0000697000)="8015b27a0d9e2bd88efb1e7c6b4ef9d1bec8550b7ca1f4b2af2b0c9c0c376391fe4e3a7957eb2f6ff408c4a21ad0f2475c0047e61f7ee239a37eb76740424a2030fe1c954d3c451a827400a096863b226c1fd65bc96c698be9cea658fa7a55e8116f3e01062c48892c0d777fa7ab11939b5d55105ac393532322a292c70e0b417d139220ce63a652665b135b1d9d13c080e685ba0f7b8765c168f873094036ef6f", 0xa1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000040)="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", 0x471, 0x0, &(0x7f0000001040)={0x2, 0x4e20, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/03/06 01:05:42 executing program 2: 2018/03/06 01:05:42 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f0000005800)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)='Q', 0x1}], 0x1, &(0x7f0000001300)=[]}}, {{&(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000200)}, {&(0x7f00000019c0)='{', 0x1}], 0x2}}], 0x2, 0x0) 2018/03/06 01:05:42 executing program 6: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00007fdfc8)={&(0x7f000082e000)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f0000a6efec)={0x14, 0x1000000000023, 0x301, 0x0, 0x0, {0x4}, []}, 0x14}, 0x1}, 0x0) 2018/03/06 01:05:42 executing program 5: 2018/03/06 01:05:42 executing program 0: [ 42.531336] audit: type=1400 audit(1520298342.701:20): avc: denied { dac_read_search } for pid=5599 comm="syz-executor5" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/06 01:05:42 executing program 0: 2018/03/06 01:05:42 executing program 2: 2018/03/06 01:05:42 executing program 3: 2018/03/06 01:05:42 executing program 0: 2018/03/06 01:05:42 executing program 4: 2018/03/06 01:05:42 executing program 2: 2018/03/06 01:05:42 executing program 7: sendmmsg(0xffffffffffffffff, &(0x7f0000005800)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)='Q', 0x1}], 0x1, &(0x7f0000001300)=[]}}, {{&(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000200)}, {&(0x7f00000019c0)='{', 0x1}], 0x2}}], 0x2, 0x0) 2018/03/06 01:05:42 executing program 5: 2018/03/06 01:05:42 executing program 6: 2018/03/06 01:05:42 executing program 3: 2018/03/06 01:05:42 executing program 1: 2018/03/06 01:05:42 executing program 3: 2018/03/06 01:05:42 executing program 0: 2018/03/06 01:05:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f0000003540)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)='%', 0x1}], 0x1, &(0x7f0000000380)=[]}, 0x6}], 0x1, 0x0) 2018/03/06 01:05:42 executing program 5: 2018/03/06 01:05:42 executing program 7: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r0, &(0x7f0000005800)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)='Q', 0x1}], 0x1, &(0x7f0000001300)=[]}}, {{&(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000200)}, {&(0x7f00000019c0)='{', 0x1}], 0x2}}], 0x2, 0x0) 2018/03/06 01:05:42 executing program 0: 2018/03/06 01:05:42 executing program 6: 2018/03/06 01:05:42 executing program 1: 2018/03/06 01:05:42 executing program 2: 2018/03/06 01:05:42 executing program 5: 2018/03/06 01:05:42 executing program 3: 2018/03/06 01:05:42 executing program 0: 2018/03/06 01:05:42 executing program 1: 2018/03/06 01:05:42 executing program 6: 2018/03/06 01:05:42 executing program 2: 2018/03/06 01:05:42 executing program 4: 2018/03/06 01:05:42 executing program 3: 2018/03/06 01:05:42 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(0xffffffffffffffff, &(0x7f0000005800)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)='Q', 0x1}], 0x1, &(0x7f0000001300)=[]}}, {{&(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000200)}, {&(0x7f00000019c0)='{', 0x1}], 0x2}}], 0x2, 0x0) 2018/03/06 01:05:42 executing program 5: 2018/03/06 01:05:42 executing program 2: 2018/03/06 01:05:42 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x331, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) accept4(r1, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2018/03/06 01:05:42 executing program 3: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f0000000840)=ANY=[], @ANYBLOB="ff010000000000000000000000000001000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000766c6a06d67a616e30000000000000000000000069726c616e300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001280100000000000000000000000000000000000000000000000028"], 0x2) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8955, &(0x7f0000000100)={"020081007f001e0020008ca7cc991735"}) 2018/03/06 01:05:42 executing program 5: perf_event_open(&(0x7f0000271000)={0x2, 0x78, 0x48, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) close(r0) 2018/03/06 01:05:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") fcntl$setstatus(r0, 0x4, 0x6800) read$eventfd(r0, &(0x7f0000000000), 0xfffffd92) 2018/03/06 01:05:42 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="1000000094a000000000000000000000", 0x10}]) 2018/03/06 01:05:42 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000100), 0x4008001, &(0x7f0000fc1000/0x3000)=nil, 0x2) 2018/03/06 01:05:42 executing program 6: 2018/03/06 01:05:43 executing program 5: 2018/03/06 01:05:43 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f0000005800)=[{{&(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000200)}, {&(0x7f00000019c0)='{', 0x1}], 0x2}}], 0x1, 0x0) 2018/03/06 01:05:43 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0x157, &(0x7f0000000140)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x21, 0x0, 0x0, {}, []}, 0x20}, 0x1}, 0x0) 2018/03/06 01:05:43 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f0000005800)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)='Q', 0x1}], 0x1, &(0x7f0000001300)=[]}}, {{&(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000200)}, {&(0x7f00000019c0)='{', 0x1}], 0x2}}], 0x2, 0x0) 2018/03/06 01:05:43 executing program 5: perf_event_open(&(0x7f0000740000)={0x2, 0x78, 0x47, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002fe4)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b800000018001f24ffffffffffffffff0a000000000000080000000014000900090000007865b78a18a24817", @ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="880008008200106b2fbf63a425238e5946b775175da4c25257282298148ceef06464926e00fa5f73693d3fda29aa099a7437572c83e9e992bd8dc8f59e919303b40339b561b0f7ba05481f6c9f4fd2991c52b42266034e386d66dc781e5547908553a77e0b6fa2edeedd6e19622fb8e4005677b3aca379c80fc11735039f2aa6fb565277ad000000"], 0x3}, 0x1}, 0x0) 2018/03/06 01:05:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe000225070097a0c9c11ed4c2cadc42ffa86eb90400", 0x21) 2018/03/06 01:05:43 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="1000000094a000000000000000000000", 0x10}]) 2018/03/06 01:05:43 executing program 3: syz_open_procfs(0x0, &(0x7f0000000140)="6367726f757000de02f6c1f6bccb2c6724e15240b853a1041c2622d15c65ec712a6083a29ee65cc23582cdedb168ab23f90f53034d9ff205b090bf3c0187ed38b0c386c8ff64b087c6a27417a90553342e370deff2aa641d0a8a02a19eae458d6eb099eada741aff6736fc6174d87b881c061ebbfc7e32") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in=@empty}, {@in=@loopback=0x7f000001, 0x0, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/03/06 01:05:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000219ff8)=0x5) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000db4ffc)=0x214, 0x0) shutdown(r0, 0x2) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) 2018/03/06 01:05:43 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00004bb000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00009d8000), 0xc778650b28dd5e8e) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) shutdown(r1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2018/03/06 01:05:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) 2018/03/06 01:05:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000068d000)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4106-gcm-aesni)\x00'}, 0x58) 2018/03/06 01:05:43 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f0000005800)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000140)=[], 0x0, &(0x7f0000001300)=[]}}, {{&(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000200)}, {&(0x7f00000019c0)='{', 0x1}], 0x2}}], 0x2, 0x0) 2018/03/06 01:05:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe000225070097a0c9c11ed4c2cadc42ffa86eb90400", 0x21) 2018/03/06 01:05:43 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="1000000094a000000000000000000000", 0x10}]) 2018/03/06 01:05:43 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f0000005800)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1, &(0x7f0000001300)=[]}}, {{&(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000200)}, {&(0x7f00000019c0)='{', 0x1}], 0x2}}], 0x2, 0x0) 2018/03/06 01:05:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe000225070097a0c9c11ed4c2cadc42ffa86eb90400", 0x21) 2018/03/06 01:05:43 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="1000000094a000000000000000000000", 0x10}]) 2018/03/06 01:05:43 executing program 3: syz_open_procfs(0x0, &(0x7f0000000140)="6367726f757000de02f6c1f6bccb2c6724e15240b853a1041c2622d15c65ec712a6083a29ee65cc23582cdedb168ab23f90f53034d9ff205b090bf3c0187ed38b0c386c8ff64b087c6a27417a90553342e370deff2aa641d0a8a02a19eae458d6eb099eada741aff6736fc6174d87b881c061ebbfc7e32") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in=@empty}, {@in=@loopback=0x7f000001, 0x0, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/03/06 01:05:43 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f0000005800)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)='Q', 0x1}], 0x1, &(0x7f0000001300)=[]}}], 0x1, 0x0) 2018/03/06 01:05:43 executing program 5: r0 = open(&(0x7f0000a1cff8)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 2018/03/06 01:05:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe000225070097a0c9c11ed4c2cadc42ffa86eb90400", 0x21) [ 42.984388] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 43.014808] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/03/06 01:05:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001, {[]}}, @tcp={{0x4e20, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}, 0x0) 2018/03/06 01:05:43 executing program 4: r0 = open(&(0x7f0000a1cff8)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 2018/03/06 01:05:43 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00004bb000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00009d8000), 0xc778650b28dd5e8e) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) shutdown(r1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2018/03/06 01:05:43 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f0000005800)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)='Q', 0x1}], 0x1, &(0x7f0000001300)=[]}}], 0x1, 0x0) 2018/03/06 01:05:43 executing program 5: r0 = open(&(0x7f0000a1cff8)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 2018/03/06 01:05:43 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="1000000094a000000000000000000000", 0x10}]) 2018/03/06 01:05:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe000225070097a0c9c11ed4c2cadc42ffa86eb90400", 0x21) 2018/03/06 01:05:43 executing program 3: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f00000056000d6dfcffff05bc02e6f60700660004177faa773f0000000039", 0x1f) 2018/03/06 01:05:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f000013b000)=[{&(0x7f00002f1f9d)="580000001400192340834b80040d8c560206f8ff00040000f6ff000000005800004824ca944f64009400050028825a003b7dbe908202008000f0fffefffffe03ed03fff5dd00000010000100000c0900fcff4d00040e05a5", 0x58}], 0x1) 2018/03/06 01:05:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0x157, &(0x7f0000000140)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, []}, 0x20}, 0x1}, 0x0) 2018/03/06 01:05:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe000225070097a0c9c11ed4c2cadc42ffa86eb90400", 0x21) 2018/03/06 01:05:43 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f0000005800)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)='Q', 0x1}], 0x1, &(0x7f0000001300)=[]}}], 0x1, 0x0) 2018/03/06 01:05:43 executing program 1: io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000140)="1000000094a000000000000000000000", 0x10}]) 2018/03/06 01:05:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe000225070097a0c9c11ed4c2cadc42ffa86eb90400", 0x21) 2018/03/06 01:05:43 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$selinux_context(r0, &(0x7f0000000100)='system_u:object_r:kmsg_device_t:s0\x00', 0xfffffdf7) 2018/03/06 01:05:43 executing program 2: r0 = open(&(0x7f0000a1cff8)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 2018/03/06 01:05:43 executing program 6: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x0, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)=[]}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x8001, 0x20800000}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/03/06 01:05:43 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/access\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), 0x8) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x39, 0x32}, 0x4a) 2018/03/06 01:05:43 executing program 4: [ 43.230133] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 43.253301] audit: type=1400 audit(1520298343.423:21): avc: denied { create } for pid=5763 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 2018/03/06 01:05:43 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe000225070097a0c9c11ed4c2cadc42ffa86eb90400", 0x21) 2018/03/06 01:05:43 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="1000000094a000000000000000000000", 0x10}]) 2018/03/06 01:05:43 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000035c000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000040)=0x9) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000080)={0x400, 0xc, [0x40, 0x20, 0x0]}) 2018/03/06 01:05:43 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000007c0)=@nat={'nat\x00', 0x19, 0x3, 0x408, [0x20000380, 0x0, 0x0, 0x20000450, 0x20000758], 0x0, &(0x7f00000000c0), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'gre0\x00', 'ip6gretap0\x00', 'teql0\x00', 'bridge0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @random="4e45bae55e9b", [0x0, 0x0, 0x0, 0xff], 0x70, 0x70, 0xa0, []}, []}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{{{0x5, 0x0, 0x0, 'gretap0\x00', 'erspan0\x00', 'bridge0\x00', 'ip6gre0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @link_local={0x1, 0x80, 0xc2}, [], 0xe0, 0x148, 0x180, [@pkttype={'pkttype\x00', 0x8}, @owner={'owner\x00', 0x18, {{0x0, 0x0, 0x0, 0x0, 0x2}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @arpreply={'arpreply\x00', 0x10, {{@empty}}}]}, @arpreply={'arpreply\x00', 0x10, {{@empty}}}}, {{{0x9, 0x0, 0x0, 'ipddp0\x00', 'syzkaller0\x00', 'rose0\x00', 'ip6_vti0\x00', @link_local={0x1, 0x80, 0xc2}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xb0, 0x120, 0x158, [@statistic={'statistic\x00', 0x18}]}, [@arpreply={'arpreply\x00', 0x10, {{@random="7d9721e1c869"}}}, @arpreply={'arpreply\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}]}, @arpreply={'arpreply\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x0, []}]}, 0x408) 2018/03/06 01:05:43 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe000225070097a0c9c11ed4c2cadc42ffa86eb90400", 0x21) 2018/03/06 01:05:43 executing program 7: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaa000086dd607a8a3b00000000fe8000000000000000000000000000000000000000000000000000dc0000000000000000000000000700000000000000000000b7b70000000000c204000000000700000000000000000000000000000000000000000000000000908000000000fe8000000000000000000000000000aa"], 0x0) 2018/03/06 01:05:43 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/access\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), 0x8) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x39, 0x32}, 0x4a) 2018/03/06 01:05:43 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/access\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), 0x8) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x39, 0x32}, 0x4a) [ 43.378949] kernel msg: ebtables bug: please report to author: Wrong len argument 2018/03/06 01:05:43 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x0, &(0x7f0000128000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="1000000094a000000000000000000000", 0x10}]) 2018/03/06 01:05:43 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/access\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), 0x8) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x39, 0x32}, 0x4a) 2018/03/06 01:05:43 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe000225070097a0c9c11ed4c2cadc42ffa86eb90400", 0x21) 2018/03/06 01:05:43 executing program 6: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') fstat(r0, &(0x7f0000000180)) 2018/03/06 01:05:43 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000b23000), &(0x7f0000802ffc)=0x4) 2018/03/06 01:05:43 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x77359400}, 0x8) 2018/03/06 01:05:43 executing program 7: r0 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7f) 2018/03/06 01:05:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x1260, &(0x7f0000000000)) 2018/03/06 01:05:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe000225070097a0c9c11ed4c2cadc42ffa86eb90400", 0x21) 2018/03/06 01:05:43 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) close(r0) 2018/03/06 01:05:43 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x39, 0x32}, 0x4a) 2018/03/06 01:05:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r0, &(0x7f00002a0b14)="f6", 0x1, 0x200408d4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/06 01:05:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe000225070097a0c9c11ed4c2cadc42ffa86eb90400", 0x21) 2018/03/06 01:05:43 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="1000000094a000000000000000000000", 0x10}]) 2018/03/06 01:05:43 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0x157, &(0x7f0000000140)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, []}, 0x20}, 0x1}, 0x0) ioctl$sock_netrom_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) 2018/03/06 01:05:43 executing program 4: mkdir(&(0x7f0000b32000)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00006dcf3c)) chdir(&(0x7f00002d7000)='./file0\x00') mkdir(&(0x7f000022d000)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000000000)) umount2(&(0x7f0000f66000)='.', 0x2) 2018/03/06 01:05:43 executing program 5: write$selinux_access(0xffffffffffffffff, &(0x7f0000000140)={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x39, 0x32}, 0x4a) 2018/03/06 01:05:43 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) close(r0) 2018/03/06 01:05:43 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025bfc8)={&(0x7f0000b9343a)={0x10}, 0xc, &(0x7f00005a1000)={&(0x7f0000f7ffa8)=ANY=[@ANYBLOB="5800000019000100ffffffffffffffff02209400ff00fe00000000002400090008000609", @ANYBLOB="090009d3", @ANYBLOB="010000ff", @ANYBLOB="02008f01", @ANYBLOB="08000b00be00000008000400", @ANYBLOB="080001007f000001"], 0x6}, 0x1, 0x0, 0x0, 0x4006}, 0x4000000) 2018/03/06 01:05:43 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x0, 0x0) poll(&(0x7f0000014ff8)=[{r0}], 0x1, 0x0) 2018/03/06 01:05:43 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r0, 0x0, &(0x7f0000000440)=[]) 2018/03/06 01:05:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe000225070097a0c9c11ed4c2cadc42ffa86eb90400", 0x21) 2018/03/06 01:05:43 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(0xffffffffffffffff, &(0x7f0000000140)={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x39, 0x32}, 0x4a) 2018/03/06 01:05:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="6367726f757000de02f6c1f6bccb2c6724e15240b853a1041c2622d15c65ec712a6083a29ee65cc23582cdedb168ab23f90f53034d9ff205b090bf3c0187ed38b0c386c8ff64b087c6a27417a90553342e370deff2aa641d0a8a02a19eae458d6eb099eada741aff6736fc6174d87b881c061ebbfc7e32") preadv(r0, &(0x7f0000b5cff8)=[{&(0x7f00006f0000)=""/154, 0x9a}], 0x1, 0x0) 2018/03/06 01:05:43 executing program 3: getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x0, 0x0, []}, &(0x7f0000000040)=0x8) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f00009f5000)={&(0x7f00008bc000)=ANY=[@ANYBLOB="2c0000001300ff020000000000000000000000000500000000000000", @ANYBLOB="0c0001000000000000000000"], 0x2}, 0x1}, 0x0) 2018/03/06 01:05:43 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000300fc0)={0x2, 0x1, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @empty}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000001}}]}, 0x40}, 0x1}, 0x0) 2018/03/06 01:05:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe000225070097a0c9c11ed4c2cadc42ffa86eb90400", 0x21) 2018/03/06 01:05:43 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r0, 0x0, &(0x7f0000000440)=[]) 2018/03/06 01:05:43 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x20000000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a80)=@nat={'nat\x00', 0x19, 0x6, 0x6b8, [0x20000080, 0x0, 0x0, 0x20000320, 0x200003f0], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x5, 0x0, 0x0, 'ifb0\x00', 'ipddp0\x00', 'irlan0\x00', 'lo\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xb0, 0xf8, 0x140, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}, {{{0x9, 0x0, 0x0, 'erspan0\x00', 'syzkaller0\x00', 'vcan0\x00', 'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0xe8, 0x130, []}, [@common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "10a9d6e2ef29f371fbbd697fdd47cdad92e9c4b264b3ddc1b751352cba1958d0d2e8e28e2ab547aba62242d75774fd8d8f4a18f46cb183e52a8c78fa4ba91d23"}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0xfbff, 'syzkaller0\x00', 'yam0\x00', 'syzkaller0\x00', 'ip6tnl0\x00', @empty, [0x0, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2}, [], 0x178, 0x178, 0x1a8, [@physdev={'physdev\x00', 0x70, {{'ip6gretap0\x00', {0xff}, 'dummy0\x00'}}}, @rateest={'rateest\x00', 0x48, {{'erspan0\x00', 'ip6gre0\x00'}}}]}, []}, @common=@AUDIT={'AUDIT\x00', 0x8}}, {{{0x11, 0x0, 0x0, 'gre0\x00', 'syz_tun\x00', 'lo\x00', 'ip6tnl0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @random="c022b62e328a", [], 0xc0, 0xf8, 0x130, [@helper={'helper\x00', 0x28, {{0x0, 'ftp-20000\x00'}}}]}, [@snat={'snat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}]}, @arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}, {0x0, '\x00', 0x5, 0xfffffffffffffffc, 0x1, [{{{0xd, 0x0, 0x0, 'gre0\x00', 'bcsf0\x00', 'ip6gretap0\x00', 'lo\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0xff], 0x70, 0xa8, 0xe0, []}, [@snat={'snat\x00', 0x10, {{@random="f74abfcec4d5"}}}]}, @arpreply={'arpreply\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}]}]}, 0x684) 2018/03/06 01:05:43 executing program 3: r0 = socket$inet(0x2, 0x803, 0x81) setsockopt$IPT_SO_SET_REPLACE(r0, 0x100000000000001, 0x25, &(0x7f0000000ec0)=ANY=[@ANYRES32=r0, @ANYRES64, @ANYRES32, @ANYRES32], 0x4) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10, &(0x7f00000000c0)=[], 0x0, &(0x7f0000002f00)=[]}, 0x0) read(r0, &(0x7f0000000140)=""/242, 0xf2) 2018/03/06 01:05:43 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000068d000)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4106-gcm-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d38e2719", 0x4) 2018/03/06 01:05:43 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x0, 0x32}, 0x4a) 2018/03/06 01:05:43 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) write$tun(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000800000080086dd604e1576001000008000000000000000609b4034c2fb98ea0000bb11eccaa3df915901907800e20b7500ba305d00000000000000000000"], 0x1) 2018/03/06 01:05:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f00000099c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1, &(0x7f00000001c0)=[]}}], 0x1, 0x0) 2018/03/06 01:05:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe000225070097a0c9c11ed4c2cadc42ffa86eb90400", 0x21) [ 43.681207] kernel msg: ebtables bug: please report to author: Wrong len argument [ 43.713929] kernel msg: ebtables bug: please report to author: Wrong len argument 2018/03/06 01:05:43 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 2018/03/06 01:05:43 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x39}, 0x4a) 2018/03/06 01:05:43 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r0, 0x0, &(0x7f0000000440)=[]) 2018/03/06 01:05:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe000225070097a0c9c11ed4c2cadc42ffa86eb90400", 0x21) 2018/03/06 01:05:43 executing program 4: 2018/03/06 01:05:43 executing program 2: 2018/03/06 01:05:43 executing program 6: 2018/03/06 01:05:43 executing program 3: 2018/03/06 01:05:44 executing program 6: 2018/03/06 01:05:44 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 2018/03/06 01:05:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) 2018/03/06 01:05:44 executing program 7: 2018/03/06 01:05:44 executing program 3: r0 = socket(0x120000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407010904000200071008000100010000000800000000000000", 0x24) 2018/03/06 01:05:44 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x39}, 0x4a) 2018/03/06 01:05:44 executing program 4: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000080)='auxv\x00') exit(0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x78, 0x47, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 2018/03/06 01:05:44 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140)="1000000094a000000000000000000000", 0x10}]) 2018/03/06 01:05:44 executing program 7: 2018/03/06 01:05:44 executing program 6: 2018/03/06 01:05:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) 2018/03/06 01:05:44 executing program 3: 2018/03/06 01:05:44 executing program 7: 2018/03/06 01:05:44 executing program 6: 2018/03/06 01:05:44 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x39}, 0x4a) 2018/03/06 01:05:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) 2018/03/06 01:05:44 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000140)="1000000094a000000000000000000000", 0x10}]) 2018/03/06 01:05:44 executing program 7: 2018/03/06 01:05:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe0002250700", 0x11) 2018/03/06 01:05:44 executing program 2: 2018/03/06 01:05:44 executing program 3: 2018/03/06 01:05:44 executing program 6: 2018/03/06 01:05:44 executing program 7: 2018/03/06 01:05:44 executing program 3: 2018/03/06 01:05:44 executing program 2: 2018/03/06 01:05:44 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)}]) 2018/03/06 01:05:44 executing program 4: 2018/03/06 01:05:44 executing program 7: 2018/03/06 01:05:44 executing program 6: 2018/03/06 01:05:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe0002250700", 0x11) 2018/03/06 01:05:44 executing program 5: 2018/03/06 01:05:44 executing program 3: 2018/03/06 01:05:44 executing program 2: 2018/03/06 01:05:44 executing program 4: 2018/03/06 01:05:44 executing program 5: 2018/03/06 01:05:44 executing program 7: 2018/03/06 01:05:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe0002250700", 0x11) 2018/03/06 01:05:44 executing program 3: 2018/03/06 01:05:44 executing program 6: 2018/03/06 01:05:44 executing program 2: 2018/03/06 01:05:44 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)}]) 2018/03/06 01:05:44 executing program 4: 2018/03/06 01:05:44 executing program 5: 2018/03/06 01:05:44 executing program 6: 2018/03/06 01:05:44 executing program 7: 2018/03/06 01:05:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe000225070097a0c9c11ed4c2ca", 0x19) 2018/03/06 01:05:44 executing program 2: 2018/03/06 01:05:44 executing program 4: 2018/03/06 01:05:44 executing program 6: 2018/03/06 01:05:44 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)}]) 2018/03/06 01:05:44 executing program 5: 2018/03/06 01:05:44 executing program 3: 2018/03/06 01:05:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe000225070097a0c9c11ed4c2ca", 0x19) 2018/03/06 01:05:44 executing program 4: 2018/03/06 01:05:44 executing program 7: 2018/03/06 01:05:44 executing program 6: 2018/03/06 01:05:44 executing program 4: 2018/03/06 01:05:44 executing program 2: 2018/03/06 01:05:44 executing program 5: 2018/03/06 01:05:44 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@multicast1, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000001800)=0xe8) 2018/03/06 01:05:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe000225070097a0c9c11ed4c2ca", 0x19) 2018/03/06 01:05:44 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x110002], 0x0, 0x29}) 2018/03/06 01:05:44 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00002e8f1e)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d6696b208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8040705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x0, &(0x7f0000848ff0)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000080)="000ebcbc", 0x4, 0x1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00002bff1e), 0x0, 0x0, &(0x7f0000a28000)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x500800}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)={0x31c, 0x22, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@generic="d63299a632b5fe85507d5d3db009c20237d6afe0870dea640367cad37f2cca9a54892ec993612a8fcecfa2bd64afff9464dc158b57880b0740185057623856db3ddf52e875884c6728b1569b0bb2b4c6bafb4a33e861ca6c5e8f6c8e0881ca11547c7c59149b9a298efda7cceb3246eb54b697311fae06177c0024f279f069b064051484b2cc7746652f2b4aaf628d65c9b16e77951c9173bddc5bd1eea440088f9672b65dde839f102807a412bc4f5293c3cd722bfb293131d2a90e996dbf8305b4d8b88f261addb0cb24d47163122bb41a9cb93690731cba4458bbe3435e704a968b709dbae1", @generic, @nested={0xd8, 0x4a, [@generic="1e0975f0e183bd5a54d88a2cc97ea940d11df9bd7dad63577f7e052fa0acb534aaee09761bc7db087d7265d4c4afaf1a00743a86c9275ee6d16ff99569434226510c7b7f883f1bb561c73f5b705c7e352ce78b13437af2be531a36cd5c7ffebf3c739c2ba74cce42e42a0abfd0806842b3c867f3ffeae0bd4833c6dd17106b9c53c764c1f72d7b3a212bdaaba154c7667d381b2480c4eb6848a0aa93b4d9d5873e168d8c304d5cdf31039cc84ebd518c025176c55ec7b61f8f2e54d51a4b813f449259aa389e4b33013b28d9b641aa21a5"]}, @nested={0x50, 0x6c, [@generic="ab4372c95614c9190269c6b8d0c8a657a6858a1a65870debabdd5c620cc43ed5c9bfb485522c3a0a1d807f", @typed={0xc, 0x5, @pid}, @typed={0x8, 0x1e}, @typed={0xc, 0x7, @u32=0xc3e5}]}, @nested={0xf8, 0x77, [@typed={0xc, 0xc, @ipv4=@multicast1=0xe0000001}, @typed={0x18, 0x96, @ipv6=@remote={0xfe, 0x80, [], 0xbb}}, @typed={0x10, 0x4c, @str='irlan0\x00'}, @generic="f6d913a6eccf3617e073140f8f12550aff4d1713c08c10862c8ac560fc9c33488a276691273c320ddf3face5d792420e76c12b3b026ee9fedcea16c11c5ee2674cb5e1c815a10c596376c6a978ae17073fcc1086b3e41c2aee754e7522fa21d2c4418babd11ad27b12533a78e6a5fc5a87984109332206926be5be2741a4086d7c521bb6443f38facff5b8bd4c2aec5672ef6d91f140071e4e33683334ce9703f9b1636ea0171be588084aa22821532f911dbddf427812d0a43cb14a94"]}]}, 0x31c}, 0x1, 0x0, 0x0, 0x20040001}, 0xc000) shutdown(r1, 0x1) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000000)=ANY=[], 0x0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/204, 0xcc}, {&(0x7f00000004c0)=""/108, 0x6c}], 0x2, &(0x7f0000000600)=""/10, 0xa}}], 0x1, 0x100, &(0x7f00000006c0)) 2018/03/06 01:05:44 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="1000000094a00000", 0x8}]) 2018/03/06 01:05:44 executing program 4: 2018/03/06 01:05:44 executing program 2: 2018/03/06 01:05:44 executing program 5: 2018/03/06 01:05:44 executing program 4: 2018/03/06 01:05:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe000225070097a0c9c11ed4c2cadc42ffa8", 0x1d) 2018/03/06 01:05:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f0000016edc)={0x14, 0x1d, 0x301, 0x0, 0x0, {}, []}, 0x14}, 0x1}, 0x0) 2018/03/06 01:05:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000100)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 2018/03/06 01:05:44 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="1000000094a00000", 0x8}]) 2018/03/06 01:05:44 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000580)={'gre0\x00', &(0x7f0000000500)=@ethtool_coalesce={0xe}}) 2018/03/06 01:05:44 executing program 4: perf_event_open(&(0x7f0000271000)={0x2, 0x78, 0x48, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000011000)='mountinfo\x00') readv(r0, &(0x7f0000382ff8)=[{&(0x7f0000d1d000)=""/188, 0x39}], 0x1) 2018/03/06 01:05:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe000225070097a0c9c11ed4c2cadc42ffa8", 0x1d) 2018/03/06 01:05:44 executing program 7: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x1260, &(0x7f0000000000)) prctl$void(0x0) 2018/03/06 01:05:44 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="1000000094a00000", 0x8}]) 2018/03/06 01:05:44 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a0000020000000000000000000000fa887e9f79fcc22d732995de4cd77ae3ecb374fa5ba90d33b4e13b1cda04e63a199a5c485dbcee409e66ae7a32985817506c3a64e83d6e7fa33530270bf51041095e01f44aae"], 0x56}, 0x1}, 0x0) 2018/03/06 01:05:44 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) request_key(&(0x7f0000000100)='trusted\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, &(0x7f0000000600)='/dev/vcsa#\x00', 0xfffffffffffffffd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000580)=0x5) 2018/03/06 01:05:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000740000)={0x2, 0x78, 0x47, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000fd"]) 2018/03/06 01:05:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe000225070097a0c9c11ed4c2cadc42ffa8", 0x1d) 2018/03/06 01:05:44 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="1000000094a0000000000000", 0xc}]) 2018/03/06 01:05:44 executing program 5: 2018/03/06 01:05:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r0, 0xc020660b, &(0x7f00000001c0)={0x100000000, 0x5, 0x0, 0x0, 0x0, []}) 2018/03/06 01:05:44 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00002e8f1e)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d6696b208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8040705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x0, &(0x7f0000848ff0)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000080)="000ebcbc", 0x4, 0x1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00002bff1e), 0x0, 0x0, &(0x7f0000a28000)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x500800}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)={0x31c, 0x22, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@generic="d63299a632b5fe85507d5d3db009c20237d6afe0870dea640367cad37f2cca9a54892ec993612a8fcecfa2bd64afff9464dc158b57880b0740185057623856db3ddf52e875884c6728b1569b0bb2b4c6bafb4a33e861ca6c5e8f6c8e0881ca11547c7c59149b9a298efda7cceb3246eb54b697311fae06177c0024f279f069b064051484b2cc7746652f2b4aaf628d65c9b16e77951c9173bddc5bd1eea440088f9672b65dde839f102807a412bc4f5293c3cd722bfb293131d2a90e996dbf8305b4d8b88f261addb0cb24d47163122bb41a9cb93690731cba4458bbe3435e704a968b709dbae1", @generic, @nested={0xd8, 0x4a, [@generic="1e0975f0e183bd5a54d88a2cc97ea940d11df9bd7dad63577f7e052fa0acb534aaee09761bc7db087d7265d4c4afaf1a00743a86c9275ee6d16ff99569434226510c7b7f883f1bb561c73f5b705c7e352ce78b13437af2be531a36cd5c7ffebf3c739c2ba74cce42e42a0abfd0806842b3c867f3ffeae0bd4833c6dd17106b9c53c764c1f72d7b3a212bdaaba154c7667d381b2480c4eb6848a0aa93b4d9d5873e168d8c304d5cdf31039cc84ebd518c025176c55ec7b61f8f2e54d51a4b813f449259aa389e4b33013b28d9b641aa21a5"]}, @nested={0x50, 0x6c, [@generic="ab4372c95614c9190269c6b8d0c8a657a6858a1a65870debabdd5c620cc43ed5c9bfb485522c3a0a1d807f", @typed={0xc, 0x5, @pid}, @typed={0x8, 0x1e}, @typed={0xc, 0x7, @u32=0xc3e5}]}, @nested={0xf8, 0x77, [@typed={0xc, 0xc, @ipv4=@multicast1=0xe0000001}, @typed={0x18, 0x96, @ipv6=@remote={0xfe, 0x80, [], 0xbb}}, @typed={0x10, 0x4c, @str='irlan0\x00'}, @generic="f6d913a6eccf3617e073140f8f12550aff4d1713c08c10862c8ac560fc9c33488a276691273c320ddf3face5d792420e76c12b3b026ee9fedcea16c11c5ee2674cb5e1c815a10c596376c6a978ae17073fcc1086b3e41c2aee754e7522fa21d2c4418babd11ad27b12533a78e6a5fc5a87984109332206926be5be2741a4086d7c521bb6443f38facff5b8bd4c2aec5672ef6d91f140071e4e33683334ce9703f9b1636ea0171be588084aa22821532f911dbddf427812d0a43cb14a94"]}]}, 0x31c}, 0x1, 0x0, 0x0, 0x20040001}, 0xc000) shutdown(r1, 0x1) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000000)=ANY=[], 0x0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/204, 0xcc}, {&(0x7f00000004c0)=""/108, 0x6c}], 0x2, &(0x7f0000000600)=""/10, 0xa}}], 0x1, 0x100, &(0x7f00000006c0)) 2018/03/06 01:05:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000100)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x84e6d049fba9de58, 0x0, 0x0, 0x20}) 2018/03/06 01:05:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0x292, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty, 0x27dfbd5f}, 0x1c) 2018/03/06 01:05:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000180)=0x54) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 2018/03/06 01:05:44 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="1000000094a0000000000000", 0xc}]) 2018/03/06 01:05:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe000225070097a0c9c11ed4c2cadc42ffa86eb9", 0x1f) 2018/03/06 01:05:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000100)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x84e6d049fba9de58, 0x0, 0x0, 0x20, 0x0, 0x500}) 2018/03/06 01:05:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0x7c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)) 2018/03/06 01:05:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe000225070097a0c9c11ed4c2cadc42ffa86eb9", 0x1f) 2018/03/06 01:05:44 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="1000000094a0000000000000", 0xc}]) 2018/03/06 01:05:44 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) request_key(&(0x7f0000000100)='trusted\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, &(0x7f0000000600)='/dev/vcsa#\x00', 0xfffffffffffffffd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000580)=0x5) 2018/03/06 01:05:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') write(r0, &(0x7f0000000100), 0x0) 2018/03/06 01:05:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe000225070097a0c9c11ed4c2cadc42ffa86eb9", 0x1f) 2018/03/06 01:05:44 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) close(r0) 2018/03/06 01:05:44 executing program 5: sync() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) 2018/03/06 01:05:44 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="1000000094a00000000000000000", 0xe}]) 2018/03/06 01:05:44 executing program 4: r0 = open(&(0x7f0000a1cff8)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 2018/03/06 01:05:44 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=')', 0x1}], 0x1) 2018/03/06 01:05:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) 2018/03/06 01:05:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe000225070097a0c9c11ed4c2cadc42ffa86eb904", 0x20) 2018/03/06 01:05:44 executing program 3: r0 = socket$inet(0x2, 0x20000000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a80)=@nat={'nat\x00', 0x19, 0x6, 0x6b8, [0x20000080, 0x0, 0x0, 0x20000320, 0x200003f0], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x5, 0x0, 0x0, 'ifb0\x00', 'ipddp0\x00', 'irlan0\x00', 'lo\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xb0, 0xf8, 0x140, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}, {{{0x9, 0x0, 0x0, 'erspan0\x00', 'syzkaller0\x00', 'vcan0\x00', 'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0xe8, 0x130, []}, [@common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "10a9d6e2ef29f371fbbd697fdd47cdad92e9c4b264b3ddc1b751352cba1958d0d2e8e28e2ab547aba62242d75774fd8d8f4a18f46cb183e52a8c78fa4ba91d23"}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0xfbff, 'syzkaller0\x00', 'yam0\x00', 'syzkaller0\x00', 'ip6tnl0\x00', @empty, [0x0, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2}, [], 0x178, 0x178, 0x1a8, [@physdev={'physdev\x00', 0x70, {{'ip6gretap0\x00', {0xff}, 'dummy0\x00'}}}, @rateest={'rateest\x00', 0x48, {{'erspan0\x00', 'ip6gre0\x00'}}}]}, []}, @common=@AUDIT={'AUDIT\x00', 0x8}}, {{{0x11, 0x0, 0x0, 'gre0\x00', 'syz_tun\x00', 'lo\x00', 'ip6tnl0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @random="c022b62e328a", [], 0xc0, 0xf8, 0x130, [@helper={'helper\x00', 0x28, {{0x0, 'ftp-20000\x00'}}}]}, [@snat={'snat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}]}, @arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}, {0x0, '\x00', 0x5, 0xfffffffffffffffc, 0x1, [{{{0xd, 0x0, 0x0, 'gre0\x00', 'bcsf0\x00', 'ip6gretap0\x00', 'lo\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0xff], 0x70, 0xa8, 0xe0, []}, [@snat={'snat\x00', 0x10, {{@random="f74abfcec4d5"}}}]}, @arpreply={'arpreply\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}]}]}, 0x684) 2018/03/06 01:05:44 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="1000000094a00000000000000000", 0xe}]) 2018/03/06 01:05:44 executing program 6: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @thr={&(0x7f0000bc8000), &(0x7f0000231000)}}) mq_timedsend(r0, &(0x7f0000d8e000), 0x0, 0x0, 0x0) [ 44.647911] kernel msg: ebtables bug: please report to author: Wrong len argument 2018/03/06 01:05:44 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) request_key(&(0x7f0000000100)='trusted\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, &(0x7f0000000600)='/dev/vcsa#\x00', 0xfffffffffffffffd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000580)=0x5) 2018/03/06 01:05:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="18010000120001050000000000000000e0000001000000000000000000000000000000000000000008000c00000000000800030000000000b000070000000000fe800000000000000000000000000000ac1414aa00000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d000000000028001a00000000000000f985aa5100000000ffff7f000001fe8000000000000000000000000000aa"], 0x3}, 0x1}, 0x0) 2018/03/06 01:05:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe000225070097a0c9c11ed4c2cadc42ffa86eb904", 0x20) 2018/03/06 01:05:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() getpriority(0x2, r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000f80)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f0000000280)="660f72e706b8030000000f23c80f21f8350400d0000f23f8c4e16015a191a70000f3f080b67ba2ccb900b9bc0900000f3266baf80cb8b4f92b88ef66bafc0cec2e650f22a6b90e0a00000f320f06f26e", 0x50}], 0x1, 0x0, &(0x7f0000000340)=[], 0x0) 2018/03/06 01:05:44 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r0, 0x0) write(0xffffffffffffffff, &(0x7f0000b08fff), 0xfffffe7c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000100)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x84e6d049fba9de58, 0x0, 0x0, 0x20, 0x0, 0x500}) 2018/03/06 01:05:44 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="1000000094a0000000000000000000", 0xf}]) 2018/03/06 01:05:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}}}, 0x108) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/03/06 01:05:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000580)) 2018/03/06 01:05:45 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000003000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x1, 0x15}}, 0x2e) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000040)) 2018/03/06 01:05:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ba602dff05fffffffdfffffe000225070097a0c9c11ed4c2cadc42ffa86eb904", 0x20) 2018/03/06 01:05:45 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="1000000094a0000000000000000000", 0xf}]) 2018/03/06 01:05:45 executing program 5: request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)='\x00', 0xfffffffffffffffd) 2018/03/06 01:05:45 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) request_key(&(0x7f0000000100)='trusted\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, &(0x7f0000000600)='/dev/vcsa#\x00', 0xfffffffffffffffd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000580)=0x5) 2018/03/06 01:05:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00007b6ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000007c0)=""/246) r1 = socket(0x11, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r1, 0x107, 0x1, &(0x7f0000dfaff0)="010000000000060000071a00009139cc", 0x10) ioctl$EVIOCGREP(r0, 0x4004743c, &(0x7f0000000300)=""/174) 2018/03/06 01:05:45 executing program 2: syz_open_procfs(0x0, &(0x7f0000000200)='setgroups\x00') 2018/03/06 01:05:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f000018c000)={0x0, 0x2710}, 0x10) sendto$inet(r0, &(0x7f0000a2d000), 0xffffffffffffff8e, 0x20000000, &(0x7f00007f4000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 2018/03/06 01:05:45 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f00000000c0)) 2018/03/06 01:05:45 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x5, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="1000000094a0000000000000000000", 0xf}]) 2018/03/06 01:05:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xfffffffffffffdd4, 0x0, &(0x7f0000497ff0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=ANY=[], 0x0, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x1, &(0x7f0000c29000)=""/4096, 0x1000}, 0x0) shutdown(r0, 0x0) [ 45.031170] PPPIOCDETACH file->f_count=2 2018/03/06 01:05:45 executing program 3: 2018/03/06 01:05:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 2018/03/06 01:05:45 executing program 7: r0 = socket$inet6(0xa, 0x80005, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000020fe4)=@in6={0xa, 0x4e20, 0x0, @dev={0xfc, 0x7e}}, 0x80, &(0x7f0000012f70)=[{&(0x7f000001af95)='\'', 0x1}], 0x1, &(0x7f0000000000)=[]}, 0x20004840) 2018/03/06 01:05:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)) 2018/03/06 01:05:45 executing program 6: r0 = socket$inet(0x2, 0x80003, 0xab) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c00)=@filter={'filter\x00', 0xe, 0x2, 0x340, [0x0, 0x200008c0, 0x200008f0, 0x20000920], 0x0, &(0x7f0000000000), &(0x7f00000008c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x0, []}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x0, []}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond0\x00', 'bond0\x00', 'tunl0\x00', @link_local={0x1, 0x80, 0xc2}, [], @random="91628975df1b", [], 0xc0, 0x160, 0x1b0, [@helper={'helper\x00', 0x28, {{0x1, 'tftp-20000\x00'}}}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x1, 'syz0\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}, {{{0x9, 0x0, 0x0, 'bcsh0\x00', 'bcsh0\x00', 'teql0\x00', 'gretap0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @empty, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0xb0, 0xb0, 0x100, [@owner={'owner\x00', 0x18}]}, []}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}]}]}, 0x360) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000d00)) 2018/03/06 01:05:45 executing program 2: 2018/03/06 01:05:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00007b6ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000007c0)=""/246) r1 = socket(0x11, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r1, 0x107, 0x1, &(0x7f0000dfaff0)="010000000000060000071a00009139cc", 0x10) ioctl$EVIOCGREP(r0, 0x4004743c, &(0x7f0000000300)=""/174) 2018/03/06 01:05:45 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000)=[], &(0x7f000000afd0)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[], &(0x7f0000000080)=[]}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000002c0)=[], 0x1, 0x0, &(0x7f0000000500)='j'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[], 0x4c, 0x0, &(0x7f0000000400)="33ec06451893c8ed9866ad6bd15b0d3d5c95f3d43a33a35c427aa7dddfb2246f59cc0578868c646549d6bc4e7b5941f777be027db99e2221ad00ea2da4f4276cf293df269c7325dd0659b79d"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x10, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1163484000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x0, 0x0, &(0x7f00000002c0)}) [ 45.111212] kernel msg: ebtables bug: please report to author: Wrong len argument [ 45.127946] binder: 6174:6178 ERROR: BC_REGISTER_LOOPER called without request [ 45.135531] binder: 6178 RLIMIT_NICE not set [ 45.142109] kernel msg: ebtables bug: please report to author: Wrong len argument [ 45.157468] binder: 6178 RLIMIT_NICE not set [ 45.163761] binder: release 6174:6178 transaction 3 out, still active [ 45.170493] binder: release 6174:6178 transaction 2 in, still active [ 45.177062] binder: undelivered TRANSACTION_COMPLETE [ 45.177801] PPPIOCDETACH file->f_count=2 [ 45.207570] binder: 6185 RLIMIT_NICE not set [ 45.226574] binder: BINDER_SET_CONTEXT_MGR already set [ 45.231918] binder: 6174:6186 ioctl 40046207 0 returned -16 [ 45.238809] binder: 6174:6185 ERROR: BC_REGISTER_LOOPER called without request [ 45.246196] binder: 6185 RLIMIT_NICE not set [ 45.246246] binder_alloc: 6174: binder_alloc_buf, no vma [ 45.256135] binder: 6174:6186 transaction failed 29189/-3, size 0-0 line 2963 [ 45.264648] binder: undelivered TRANSACTION_ERROR: 29189 [ 45.264669] binder_alloc: 6174: binder_alloc_buf, no vma [ 45.275614] binder: 6174:6185 transaction failed 29189/-3, size 0-0 line 2963 [ 45.275617] binder_alloc: 6174: binder_alloc_buf, no vma [ 45.275640] binder: 6174:6187 transaction failed 29189/-3, size 0-0 line 2963 2018/03/06 01:05:45 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000)=[], &(0x7f000000afd0)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[], &(0x7f0000000080)=[]}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000002c0)=[], 0x1, 0x0, &(0x7f0000000500)='j'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[], 0x4c, 0x0, &(0x7f0000000400)="33ec06451893c8ed9866ad6bd15b0d3d5c95f3d43a33a35c427aa7dddfb2246f59cc0578868c646549d6bc4e7b5941f777be027db99e2221ad00ea2da4f4276cf293df269c7325dd0659b79d"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x10, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1163484000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x0, 0x0, &(0x7f00000002c0)}) 2018/03/06 01:05:45 executing program 7: 2018/03/06 01:05:45 executing program 2: 2018/03/06 01:05:45 executing program 1: 2018/03/06 01:05:45 executing program 6: 2018/03/06 01:05:45 executing program 4: 2018/03/06 01:05:45 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000)=[], &(0x7f000000afd0)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[], &(0x7f0000000080)=[]}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000002c0)=[], 0x1, 0x0, &(0x7f0000000500)='j'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[], 0x4c, 0x0, &(0x7f0000000400)="33ec06451893c8ed9866ad6bd15b0d3d5c95f3d43a33a35c427aa7dddfb2246f59cc0578868c646549d6bc4e7b5941f777be027db99e2221ad00ea2da4f4276cf293df269c7325dd0659b79d"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x10, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1163484000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x0, 0x0, &(0x7f00000002c0)}) 2018/03/06 01:05:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00007b6ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000007c0)=""/246) r1 = socket(0x11, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r1, 0x107, 0x1, &(0x7f0000dfaff0)="010000000000060000071a00009139cc", 0x10) ioctl$EVIOCGREP(r0, 0x4004743c, &(0x7f0000000300)=""/174) 2018/03/06 01:05:45 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000)=[], &(0x7f000000afd0)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[], &(0x7f0000000080)=[]}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000002c0)=[], 0x1, 0x0, &(0x7f0000000500)='j'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[], 0x4c, 0x0, &(0x7f0000000400)="33ec06451893c8ed9866ad6bd15b0d3d5c95f3d43a33a35c427aa7dddfb2246f59cc0578868c646549d6bc4e7b5941f777be027db99e2221ad00ea2da4f4276cf293df269c7325dd0659b79d"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x10, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1163484000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x0, 0x0, &(0x7f00000002c0)}) 2018/03/06 01:05:45 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000)=[], &(0x7f000000afd0)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[], &(0x7f0000000080)=[]}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000002c0)=[], 0x1, 0x0, &(0x7f0000000500)='j'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[], 0x4c, 0x0, &(0x7f0000000400)="33ec06451893c8ed9866ad6bd15b0d3d5c95f3d43a33a35c427aa7dddfb2246f59cc0578868c646549d6bc4e7b5941f777be027db99e2221ad00ea2da4f4276cf293df269c7325dd0659b79d"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x10, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1163484000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x0, 0x0, &(0x7f00000002c0)}) 2018/03/06 01:05:45 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="200a4f7d2cd3cf681df3e40f9a52c906790667ea55684d1647b5e62cd403c20cdc7d576f7ea8e978c8aec8834536b5140fed9f16c9c0763033919c342ff0084dd944f0455006071b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000)=[], &(0x7f000000afd0)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[], &(0x7f0000000080)=[]}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000002c0)=[], 0x1, 0x0, &(0x7f0000000500)='j'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[], 0x4c, 0x0, &(0x7f0000000400)="33ec06451893c8ed9866ad6bd15b0d3d5c95f3d43a33a35c427aa7dddfb2246f59cc0578868c646549d6bc4e7b5941f777be027db99e2221ad00ea2da4f4276cf293df269c7325dd0659b79d"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x10, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1163484000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x0, 0x0, &(0x7f00000002c0)}) 2018/03/06 01:05:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680)=[], 0x0, &(0x7f0000000240)=[]}}], 0x1, 0x0) [ 45.308779] binder: undelivered TRANSACTION_ERROR: 29189 [ 45.314337] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/06 01:05:45 executing program 1: [ 45.350630] binder: release 6174:6185 transaction 4 in, still active [ 45.357332] binder: send failed reply for transaction 4 to 6174:6185 [ 45.359613] binder: 6194:6198 ERROR: BC_REGISTER_LOOPER called without request [ 45.364066] ================================================================== [ 45.371301] binder: 6198 RLIMIT_NICE not set [ 45.378656] BUG: KASAN: use-after-free in __list_del_entry_valid+0x144/0x150 [ 45.378663] Read of size 8 at addr ffff8801daede810 by task kworker/1:1/24 [ 45.378666] [ 45.378677] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.16.0-rc4+ #252 [ 45.385359] binder: BINDER_SET_CONTEXT_MGR already set [ 45.390212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 45.390226] Workqueue: events binder_deferred_func [ 45.390233] Call Trace: [ 45.390246] dump_stack+0x194/0x24d [ 45.390261] ? arch_local_irq_restore+0x53/0x53 [ 45.390271] ? show_regs_print_info+0x18/0x18 [ 45.390290] ? __list_del_entry_valid+0x144/0x150 [ 45.398909] binder: 6194:6206 got new transaction with bad transaction stack, transaction 9 has target 6194:0 [ 45.405788] print_address_description+0x73/0x250 [ 45.405800] ? __list_del_entry_valid+0x144/0x150 [ 45.405812] kasan_report+0x23c/0x360 [ 45.405829] __asan_report_load8_noabort+0x14/0x20 [ 45.405838] __list_del_entry_valid+0x144/0x150 [ 45.405852] binder_release_work+0x163/0x490 [ 45.405867] ? kzalloc.constprop.50+0x20/0x20 [ 45.405879] ? kfree+0xf3/0x260 [ 45.411150] binder: 6194:6206 transaction failed 29201/-71, size 0-0 line 2875 [ 45.420458] ? binder_free_transaction+0x6a/0x90 [ 45.420471] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 45.420482] ? trace_hardirqs_on+0xd/0x10 [ 45.420499] ? binder_free_transaction+0x6a/0x90 [ 45.425753] binder: 6191:6205 ioctl 40046207 0 returned -16 [ 45.427953] ? binder_send_failed_reply+0x1ce/0x380 [ 45.427969] binder_thread_release+0x4d0/0x720 [ 45.427989] ? binder_release_work+0x490/0x490 [ 45.428010] ? _raw_spin_unlock+0x22/0x30 [ 45.428026] binder_deferred_func+0x4f4/0x1340 [ 45.428061] ? binder_cleanup_ref_olocked+0xab0/0xab0 [ 45.434528] binder: BINDER_SET_CONTEXT_MGR already set [ 45.436310] ? debug_object_deactivate+0x364/0x560 [ 45.436323] ? lock_downgrade+0x980/0x980 [ 45.436333] ? gc_worker+0x93c/0xeb0 [ 45.441601] binder: 6200:6207 ioctl 40046207 0 returned -16 [ 45.445624] ? lock_release+0xa40/0xa40 [ 45.445641] ? find_held_lock+0x35/0x1d0 [ 45.445659] ? trace_hardirqs_off+0x10/0x10 [ 45.445671] ? lock_acquire+0x1d5/0x580 [ 45.445681] ? lock_acquire+0x1d5/0x580 [ 45.455932] binder: 6191:6208 ERROR: BC_REGISTER_LOOPER called without request [ 45.460529] ? process_one_work+0xb89/0x1bb0 [ 45.460560] ? __lock_is_held+0xb6/0x140 [ 45.460594] process_one_work+0xc47/0x1bb0 [ 45.460604] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 45.460612] ? trace_hardirqs_on+0xd/0x10 [ 45.460636] ? pwq_dec_nr_in_flight+0x450/0x450 [ 45.465468] binder: 6208 RLIMIT_NICE not set [ 45.469243] ? __schedule+0x903/0x1ec0 [ 45.475957] binder: 6200:6212 ERROR: BC_REGISTER_LOOPER called without request [ 45.478799] ? __lock_is_held+0xb6/0x140 [ 45.478812] ? trace_hardirqs_off+0x10/0x10 [ 45.478863] ? lock_acquire+0x1d5/0x580 [ 45.483266] binder: 6212 RLIMIT_NICE not set [ 45.487713] ? lock_acquire+0x1d5/0x580 [ 45.487724] ? worker_thread+0x4a3/0x1990 [ 45.487735] ? lock_downgrade+0x980/0x980 [ 45.487750] ? lock_release+0xa40/0xa40 [ 45.494759] binder: 6191:6213 got new transaction with bad transaction stack, transaction 11 has target 6194:0 [ 45.498333] ? trace_hardirqs_off+0x10/0x10 [ 45.498346] ? do_raw_spin_trylock+0x190/0x190 [ 45.498381] worker_thread+0x223/0x1990 [ 45.498391] ? finish_task_switch+0x1c1/0x7e0 [ 45.498402] ? lock_downgrade+0x980/0x980 [ 45.498434] ? process_one_work+0x1bb0/0x1bb0 [ 45.503169] binder: 6191:6213 transaction failed 29201/-71, size 0-0 line 2875 [ 45.508136] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 45.508150] ? trace_hardirqs_on+0xd/0x10 [ 45.512465] binder: 6198 RLIMIT_NICE not set [ 45.516997] ? _raw_spin_unlock_irq+0x27/0x70 [ 45.517007] ? finish_task_switch+0x1c1/0x7e0 [ 45.517015] ? finish_task_switch+0x182/0x7e0 [ 45.517030] ? copy_overflow+0x20/0x20 [ 45.517072] ? __schedule+0x903/0x1ec0 [ 45.517101] ? trace_hardirqs_off+0x10/0x10 [ 45.554729] binder: release 6200:6207 transaction 14 out, still active [ 45.555989] ? find_held_lock+0x35/0x1d0 [ 45.556018] ? cache_grow_end.part.35+0x84/0x180 [ 45.556034] ? find_held_lock+0x35/0x1d0 [ 45.556056] ? complete+0x62/0x80 [ 45.560978] binder: undelivered TRANSACTION_COMPLETE [ 45.565101] ? __schedule+0x1ec0/0x1ec0 [ 45.565110] ? do_wait_intr_irq+0x3e0/0x3e0 [ 45.794961] ? __lockdep_init_map+0xe4/0x650 [ 45.799345] ? do_raw_spin_trylock+0x190/0x190 [ 45.803901] ? lockdep_init_map+0x9/0x10 [ 45.807943] ? _raw_spin_unlock_irqrestore+0x31/0xc0 [ 45.813029] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 45.818025] ? trace_hardirqs_on+0xd/0x10 [ 45.822146] ? __kthread_parkme+0x176/0x240 [ 45.826445] kthread+0x33c/0x400 [ 45.829787] ? process_one_work+0x1bb0/0x1bb0 [ 45.834253] ? kthread_stop+0x7a0/0x7a0 [ 45.838202] ret_from_fork+0x3a/0x50 [ 45.841906] [ 45.843507] Allocated by task 6185: [ 45.847107] save_stack+0x43/0xd0 [ 45.850530] kasan_kmalloc+0xad/0xe0 [ 45.854215] kmem_cache_alloc_trace+0x136/0x740 [ 45.858859] binder_transaction+0x13c1/0x81c0 [ 45.863328] binder_thread_write+0xb50/0x3840 [ 45.867794] binder_ioctl_write_read.isra.38+0x261/0xcb0 [ 45.873215] binder_ioctl+0xb72/0x1417 [ 45.877074] compat_SyS_ioctl+0x151/0x2a30 [ 45.881281] do_fast_syscall_32+0x3ec/0xf9f [ 45.885574] entry_SYSENTER_compat+0x70/0x7f [ 45.889951] [ 45.891548] Freed by task 24: [ 45.894627] save_stack+0x43/0xd0 [ 45.898052] __kasan_slab_free+0x11a/0x170 [ 45.902256] kasan_slab_free+0xe/0x10 [ 45.906031] kfree+0xd9/0x260 [ 45.909108] binder_free_transaction+0x6a/0x90 [ 45.913661] binder_send_failed_reply+0x1c9/0x380 [ 45.918475] binder_thread_release+0x4bb/0x720 [ 45.923031] binder_deferred_func+0x4f4/0x1340 [ 45.927585] process_one_work+0xc47/0x1bb0 [ 45.931790] worker_thread+0x223/0x1990 [ 45.935737] kthread+0x33c/0x400 [ 45.939073] ret_from_fork+0x3a/0x50 [ 45.942754] [ 45.944356] The buggy address belongs to the object at ffff8801daede800 [ 45.944356] which belongs to the cache kmalloc-192 of size 192 [ 45.956981] The buggy address is located 16 bytes inside of [ 45.956981] 192-byte region [ffff8801daede800, ffff8801daede8c0) [ 45.968739] The buggy address belongs to the page: [ 45.973641] page:ffffea00076bb780 count:1 mapcount:0 mapping:ffff8801daede000 index:0x0 [ 45.981754] flags: 0x2fffc0000000100(slab) [ 45.985962] raw: 02fffc0000000100 ffff8801daede000 0000000000000000 0000000100000010 [ 45.993816] raw: ffffea0006e746e0 ffffea0006f0b620 ffff8801dac00040 0000000000000000 [ 46.001668] page dumped because: kasan: bad access detected [ 46.007345] [ 46.008944] Memory state around the buggy address: [ 46.013847] ffff8801daede700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 46.021177] ffff8801daede780: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 46.028506] >ffff8801daede800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 46.035837] ^ [ 46.039694] ffff8801daede880: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 46.047029] ffff8801daede900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 46.054355] ================================================================== [ 46.061685] Disabling lock debugging due to kernel taint [ 46.067138] Kernel panic - not syncing: panic_on_warn set ... [ 46.067138] [ 46.074477] CPU: 1 PID: 24 Comm: kworker/1:1 Tainted: G B 4.16.0-rc4+ #252 [ 46.082677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.092014] Workqueue: events binder_deferred_func [ 46.096914] Call Trace: [ 46.099474] dump_stack+0x194/0x24d [ 46.103073] ? arch_local_irq_restore+0x53/0x53 [ 46.107712] ? kasan_end_report+0x32/0x50 [ 46.111833] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 46.116559] ? vsnprintf+0x1ed/0x1900 [ 46.120331] ? __list_del_entry_valid+0x90/0x150 [ 46.125060] panic+0x1e4/0x41c [ 46.128225] ? refcount_error_report+0x214/0x214 [ 46.132952] ? add_taint+0x1c/0x50 [ 46.136462] ? add_taint+0x1c/0x50 [ 46.139977] ? __list_del_entry_valid+0x144/0x150 [ 46.144789] kasan_end_report+0x50/0x50 [ 46.148734] kasan_report+0x149/0x360 [ 46.152506] __asan_report_load8_noabort+0x14/0x20 [ 46.157404] __list_del_entry_valid+0x144/0x150 [ 46.162046] binder_release_work+0x163/0x490 [ 46.166429] ? kzalloc.constprop.50+0x20/0x20 [ 46.170896] ? kfree+0xf3/0x260 [ 46.174148] ? binder_free_transaction+0x6a/0x90 [ 46.178878] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 46.183867] ? trace_hardirqs_on+0xd/0x10 [ 46.187991] ? binder_free_transaction+0x6a/0x90 [ 46.192719] ? binder_send_failed_reply+0x1ce/0x380 [ 46.197707] binder_thread_release+0x4d0/0x720 [ 46.202262] ? binder_release_work+0x490/0x490 [ 46.206818] ? _raw_spin_unlock+0x22/0x30 [ 46.210940] binder_deferred_func+0x4f4/0x1340 [ 46.215501] ? binder_cleanup_ref_olocked+0xab0/0xab0 [ 46.220662] ? debug_object_deactivate+0x364/0x560 [ 46.225562] ? lock_downgrade+0x980/0x980 [ 46.229680] ? gc_worker+0x93c/0xeb0 [ 46.233366] ? lock_release+0xa40/0xa40 [ 46.237315] ? find_held_lock+0x35/0x1d0 [ 46.241350] ? trace_hardirqs_off+0x10/0x10 [ 46.245644] ? lock_acquire+0x1d5/0x580 [ 46.249587] ? lock_acquire+0x1d5/0x580 [ 46.253532] ? process_one_work+0xb89/0x1bb0 [ 46.257917] ? __lock_is_held+0xb6/0x140 [ 46.261957] process_one_work+0xc47/0x1bb0 [ 46.266160] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 46.271319] ? trace_hardirqs_on+0xd/0x10 [ 46.275444] ? pwq_dec_nr_in_flight+0x450/0x450 [ 46.280095] ? __schedule+0x903/0x1ec0 [ 46.283959] ? __lock_is_held+0xb6/0x140 [ 46.287989] ? trace_hardirqs_off+0x10/0x10 [ 46.292298] ? lock_acquire+0x1d5/0x580 [ 46.296243] ? lock_acquire+0x1d5/0x580 [ 46.300186] ? worker_thread+0x4a3/0x1990 [ 46.304305] ? lock_downgrade+0x980/0x980 [ 46.308425] ? lock_release+0xa40/0xa40 [ 46.312376] ? trace_hardirqs_off+0x10/0x10 [ 46.316671] ? do_raw_spin_trylock+0x190/0x190 [ 46.321234] worker_thread+0x223/0x1990 [ 46.325178] ? finish_task_switch+0x1c1/0x7e0 [ 46.329643] ? lock_downgrade+0x980/0x980 [ 46.333770] ? process_one_work+0x1bb0/0x1bb0 [ 46.338238] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 46.343226] ? trace_hardirqs_on+0xd/0x10 [ 46.347345] ? _raw_spin_unlock_irq+0x27/0x70 [ 46.351813] ? finish_task_switch+0x1c1/0x7e0 [ 46.356277] ? finish_task_switch+0x182/0x7e0 [ 46.360747] ? copy_overflow+0x20/0x20 [ 46.364615] ? __schedule+0x903/0x1ec0 [ 46.368483] ? trace_hardirqs_off+0x10/0x10 [ 46.372776] ? find_held_lock+0x35/0x1d0 [ 46.376812] ? cache_grow_end.part.35+0x84/0x180 [ 46.381541] ? find_held_lock+0x35/0x1d0 [ 46.385577] ? complete+0x62/0x80 [ 46.389010] ? __schedule+0x1ec0/0x1ec0 [ 46.392954] ? do_wait_intr_irq+0x3e0/0x3e0 [ 46.397245] ? __lockdep_init_map+0xe4/0x650 [ 46.401625] ? do_raw_spin_trylock+0x190/0x190 [ 46.406178] ? lockdep_init_map+0x9/0x10 [ 46.410210] ? _raw_spin_unlock_irqrestore+0x31/0xc0 [ 46.415283] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 46.420270] ? trace_hardirqs_on+0xd/0x10 [ 46.424390] ? __kthread_parkme+0x176/0x240 [ 46.428686] kthread+0x33c/0x400 [ 46.432029] ? process_one_work+0x1bb0/0x1bb0 [ 46.436496] ? kthread_stop+0x7a0/0x7a0 [ 46.440442] ret_from_fork+0x3a/0x50 [ 46.444577] Dumping ftrace buffer: [ 46.448091] (ftrace buffer empty) [ 46.451769] Kernel Offset: disabled [ 46.455367] Rebooting in 86400 seconds..