[....] Starting enhanced syslogd: rsyslogd[ 13.378278] audit: type=1400 audit(1517195540.303:5): avc: denied { syslog } for pid=3524 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 17.285289] audit: type=1400 audit(1517195544.209:6): avc: denied { map } for pid=3665 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.15.196' (ECDSA) to the list of known hosts. 2018/01/29 03:12:30 fuzzer started [ 23.678872] audit: type=1400 audit(1517195550.603:7): avc: denied { map } for pid=3676 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/01/29 03:12:30 dialing manager at 10.128.0.26:33265 [ 27.909343] can: request_module (can-proto-0) failed. [ 27.918620] can: request_module (can-proto-0) failed. 2018/01/29 03:12:35 kcov=true, comps=true [ 28.481526] audit: type=1400 audit(1517195555.406:8): avc: denied { map } for pid=3676 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=156 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/01/29 03:12:37 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xc0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00003d7000-0x4)='+$:\x00') r1 = openat(r0, &(0x7f0000001000-0x8)='./file0\x00', 0x400000, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000002000-0x7)='system\x00', r2) r3 = shmget$private(0x0, 0x1000, 0x182, &(0x7f0000001000/0x1000)=nil) shmctl$SHM_LOCK(r3, 0xb) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000002000)={0x0, 0x4, 0x8001, 0x1ac, 0x400, 0x1, 0x9, 0x1ff, 0x7, 0xffffffffffffff01, 0x4386, 0x401}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000001000-0x8)={0x0, 0x0}) r5 = perf_event_open(&(0x7f0000004000-0x78)={0x1, 0x78, 0x2, 0x9, 0x3, 0x0, 0x0, 0x1, 0x1010, 0x8, 0x5, 0x98f9, 0x1cc329f1, 0x1, 0x8001, 0x0, 0x2d8, 0x7, 0x3f, 0x10000, 0xfffffffffffffffd, 0x5, 0x8, 0xd2, 0xc11, 0x25a, 0x100000001, 0x4, 0x100000000, 0x200, 0xfffffffeffffffff, 0x100000000, 0x3, 0x0, 0x47a, 0x0, 0x7, 0x9, 0x0, 0x8, 0x4, @perf_config_ext={0x3, 0x1}, 0x40, 0xffffffffffffff7f, 0x100000000, 0x4, 0x401, 0x7a5b, 0x1000, 0x0}, r4, 0x5, r1, 0x1) finit_module(r0, &(0x7f0000003000)='md5sumi-em1\x00', 0x2) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000004000-0x4)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000005000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000002000-0x20)={0x604f, 0x6, 0x1, 0x4, 0x1, 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000004000)=0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000005000-0x28)={'vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000003000)={r6, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0x0, 0x0]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000006000-0x4)=0x3, 0x4) truncate(&(0x7f0000004000-0x8)='./file0\x00', 0x7) r7 = msgget(0x2, 0x80) msgctl$IPC_INFO(r7, 0x3, &(0x7f0000004000)=""/135) 2018/01/29 03:12:37 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000001000-0x6)={&(0x7f0000f5e000/0x1000)=nil, 0x1000}) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000001000-0x4)=0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000002000)={@generic="6e0c9fe455811da8dc7099a611d8de67", @ifru_data=&(0x7f0000003000-0x20)="f1318cc728cc270a2f9ebd8eda72f43ea345e8653bddb619c3db5575565ea0ce"}) pkey_mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000000, r1) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000003000)={@common='ipddp0\x00', @ifru_addrs={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) munlock(&(0x7f0000001000/0x2000)=nil, 0x2000) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000004000)="f3a67cf9da5fd4de80aa00010b3a93b4a4cd0e87c48ced47f994fc12e0", 0x1d) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000003000)={0x0, 0x6, 0x8, 0x80000000, 0x0, 0x1000}, &(0x7f0000006000-0x4)=0x14) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000006000-0x8)=@assoc_value={r2, 0x3}, &(0x7f0000006000-0x4)=0x8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$evdev(r0, &(0x7f0000006000)=[{{0x0, 0x0}, 0x81, 0x4, 0x1}, {{0x0, 0x0}, 0x81, 0x100000001, 0x9}, {{0x0, 0x0}, 0xe5, 0x2, 0xed11}, {{0x0, 0x0}, 0x2, 0x6, 0xde}, {{0x0, 0x0}, 0x81, 0x5, 0x9}, {{0x77359400, 0x0}, 0x5, 0x8e4, 0x10001}, {{0x77359400, 0x0}, 0x20, 0x1, 0x5}, {{0x0, 0x2710}, 0x1, 0x1ff, 0x6}], 0xc0) readlinkat(r0, &(0x7f0000004000-0x8)='./file0\x00', &(0x7f0000002000-0xe6)=""/230, 0xe6) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000007000)={0x8, {0x2, 0x3, @dev={0xac, 0x14, 0x0, 0xb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @rand_addr=0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x12, 0xfffffffffffffffd, 0xcf7a, 0x3f, 0x7, &(0x7f0000005000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x1, 0x80, 0x6a3}) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x8) bind$nfc_llcp(r0, &(0x7f0000004000)={0x27, 0x2, 0x9, 0x7, 0xffffffffffffff01, 0x81, "76b38992b7913491b4abcf73951b831e4b388676bb5c8e8c3432be0cdd6ae5d57b8a406be3ac1eb8a8f6bcfc4dce8e50d3cdf5a6a1a83b120e0550343ce00c", 0x6}, 0x60) 2018/01/29 03:12:37 executing program 0: r0 = add_key(&(0x7f0000a29000-0x12)='.request_key_auth\x00', &(0x7f00002be000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000648000-0x47)="f48b96debd22dffc1510e84fcb13d46be42932fb835236db0c01d3b51b79f38d28b53adc96ba493ea17b4abc4aa211e369051f1ef16e4cb0821bf3ac460ea0ea3af247bb873ce8", 0x47, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000000)={0x8, [0x9, 0x9, 0x1ff, 0x5, 0x0, 0x9, 0x8, 0x47a7]}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000000)={&(0x7f00008f1000/0x3000)=nil, 0x3000}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000001000)={0x0, 0x3, 0x4, [0x4, 0x4, 0xe58b, 0x7]}, &(0x7f0000001000)=0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001000)={r3, @in={{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x10000}, 0x98) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$setname(0xf, &(0x7f0000003000-0x12)='.request_key_auth\x00') mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000003000)={0xfd4d, 0x2, 0x7, 0x3, 0x3, [{0x100000000, 0xff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x6, 0x0, 0xd103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x5, 0x1, 0x9, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0}]}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000005000-0x20)={0x0, 0x5, 0x2, 0x1, 0x9, 0x2, 0x6, 0xec53, r3}, 0x20) io_setup(0x0, &(0x7f0000004000)=0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_cancel(r4, &(0x7f0000005000)={0x0, 0x0, 0x0, 0x7, 0x7, r2, &(0x7f0000005000)='G', 0x1, 0x7fff, 0x0, 0x1, r2}, &(0x7f0000003000-0x20)={0x0, 0x0, 0x0, 0x0}) fdatasync(r1) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x6, &(0x7f0000007000-0x10)={0x0, 0x0}) setsockopt$inet_buf(r2, 0x0, 0x2c, &(0x7f0000000000)="0f9fc6001db171bc708e942b4bcc44e83f664d1cd40c178b45bc830733fa0d4d52c233eb4e409af27c92572ebe335fa4444472d2815db0dd9abb44b4fbabe3fb6d47f49f82d58630410ebb354975ba1d6f70f1dc791bed655a581f91865ba06e8fb60b6d3a67bb570dfbc7a767595a05839c880cf842ddc4e6d6e120e6a4152486ff1a8251b18e67fdce6baf7c7b0142f1b33c38a89aadbb8c51cdbb204dcdefac8c6cea6659460ef77b48db69a547e5cb780825fd71f39c12beb6428be0f61fb17057eb837b89d46b27c684ee1385027f553a47ee4ffb5f082767a0", 0xdc) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = inotify_add_watch(r2, &(0x7f0000008000-0x8)='./file0\x00', 0x1000802) inotify_rm_watch(r2, r5) 2018/01/29 03:12:37 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000b17000)=0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000001000-0x4)=0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001000)={0x0, 0x8}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001000)={r1, 0xe7, "0d5814a030423d3ca643d150cd9134d5b11c752ca0f123ddf2dc8d1d4f6b6c823e73398ec92f517fa393367606defbe9d90012e42ccbe214a440cf68271558e51cf981c4dab14c6833969ae017339e3312b8b87075907b2ad5abd5b512fe44bd7e3c9366686a50c12b88189256a3549fce2593ff1ec5387f99610706b84e04a6904588565b824be3d6cfdc3cf60ad49243b2f3439a2614e307e0004b414c4ffaf1cce805aca77422c2511c99ea0233c7ecd7935466ed94d31f3e5e05d10ad2ed76e2788f1f119f7f22699ba38889fcfb6825c9f648050188156f6353a5197d773a4f8029da3a87"}, &(0x7f0000001000)=0xef) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$inet(r0, &(0x7f0000001000-0x10)={0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000002000)=0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000003000)=[{&(0x7f0000004000-0x1c)=@in6={0xa, 0x2, 0x6, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1}, 0x1c, &(0x7f0000004000-0x80)=[{&(0x7f0000003000)="d79319c0dd7cde22e9834fd39848dfdbf199bd85a84e0a370c14a4f8bd7869f98c33089c19341d4250314711c323a7f6540198460b290a47ad4f510a83d8c1efbc3054040f978ead8ac2a4e6853e1eb396ea586cfefe74b55761d092fb255c8e9a90f8e7729325bc2f85b41e886034cc92fa7bae1417f9c64b4ec35c2f1a69a90befbf69da3ea8fde7fbefd64dafb7981ab7b4ef1560fe84a91234bced64563cd279a517b14cce6768dd9e2ac8bf8ae73433addd82cd17fe0fbd4f754b0cd0be1f65eea79200fbb101417c077190ef14803867782336d04930b481afde99417db4aff0d6f59c42cd4b1bb4fc49", 0xed}, {&(0x7f0000004000-0x63)="2959f365b91c41b36fe04a7bd01b1c50743fc380876a17a7c34ac4467c5880e0a6bd71d4819ff54478d6c96c7293f992c0030d39cf1cb8e0f791f28492833d3c676a1f566004107287742f1f1c384826963fd5ed4ffb5b143e8327bb9f4ded90ae5331", 0x63}, {&(0x7f0000002000-0xfd)="f62f2725f978ad7dc53cd80f9234ebbc355cb96cfb3740bb66730c8bb3638ee344dd993a82e1f8a64447e4e1aab1dade7fedf66ee8d2d91e9b6aea3f85135e0fe63fad548a421d018407761b9e7991da4c66d38a13f7565b97b124b11253d520b7e245ba0d47e042b67e91b451aa54f41a91e2b9fdff14594579d2af720047f24d9176f93e78f4c027ad893b74536a3332e8499cb62c95e4a243c4f533fa489f56eea2732b648a6674c8d816cf54c0c93c6cdcb3a09a12645575c7d9efebbebcc040c2fe96fd815a1b2e5c60498de67b2641b242b1871dc3215060e475206e995854590c9173b485f921b40177af4b555977f430da1f0bc0b1709fc72f", 0xfd}, {&(0x7f0000001000)="eca88c2581a96e31aed50e0f2f4ccac76f04d46a463a4be5261ac941ff602d1932d5f4", 0x23}, {&(0x7f0000000000)="41a9f5b4bf2b56a1bde17835fa3f8b530decf25e292f8970cf30d78f0973a07a82cd339e20b3ccc4ec733ed8085af106748f53d0f2abdf62f8e7a291e6537f24b8d6cf825ad4d56ba5efdadadbbd6592a8ad18f6a2b776c1fc22a70b0318af54105870e842e223df26b1d692ac7517c2ea3af9fc7c67eed5adf3f3ff0f8ab9f510c49b62263d81b761fd1299bd", 0x8d}, {&(0x7f0000003000)="cd647e19b2b7e8835fb97753fd08c7d5a1ecff39c8b152edab7dbac29452923192be9bfcd6204b842f3bccb4f8", 0x2d}, {&(0x7f0000003000)="6c894e549d4506d8d7dddeed866d1eb963bb36a3f3c54cf66f7f0075f026324661697e6c15a044296dcb3e1b43b24dca52870515363a02fd672a4a4784b443d2a93990", 0x43}, {&(0x7f0000004000-0xb5)="12312cdfe359ed45b9673b345a75bdf52a9ecc391479a20947069dac5745101c1e673e5da49766a879309550daf1be6521bb9e44320098a87a10064f644b5d30275df859600ad71c64b2c7386d0fed87e7801e23a1463d5a87f6758faee5a9cffbc6a76e03eeda24b67fce8290786968cfd717b3eb326163cbd348e33b79e9a5494e97c0af6a08639abb1a08823bc4a8dd54503ca5079c5081c17e10fb6bb4e897b8fff125ac7ac81c933a90b0c2efcbe26ba5674b", 0xb5}], 0x8, 0x0, 0x0, 0x4000000}, {&(0x7f0000003000-0x10)=@in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000004000-0x60)=[{&(0x7f0000003000)="c278f0c8c9a9913f4ca6b70356c2de82a027125794605e5bc5f5c74ee012f00322a9416aac9ec58388fa9a7b8c40334578c9b758e8c120c1897aaa2cf9d5b16c028de95f442069972a4d93e5d09d900fc1b3288b50dc00ea503dd8dca85caf7bae6cd043ee9d419f11ad8e526c74b7a97d5f1749f692cf67f5e92a581a61ea79713469972052f49b21fbe6a1b4ccd024de1ed92bf166bce2c0a976af332fb9b126fe007d15815e053947e886bc0dc3d7339b477deba841d73209b95fc1b534be7e284633608b372fa216e46740d7e5f590ef73272a9e82b912b5cf4db4b5462479f5d1f78e5cf39bd1af453504eab05e765e70d673c65e8ee1bd293509c0e1182ddf59f466ca77299e970588b21559961f432f51c5db434f539ef15d3123275c9c52defbdaf419d6aec2fd8f2481fef03deb5b9358571c7f461c4c2cac1ffecf424fe902dc17fdec7581c0a6533d413bba572b2e661df7477618d4010389004c4564a6eed7464c80eac52eff0fefbe19fa1b817188170a0ddd2cf041a037c63fae9396514cf4faf9b23d6ddf9ced0b2309c4e7164c3283217a0554d4e66d340c58389496201b05891bd52318b97a36565d7d44119a34e99d62dede4e2f363e58270e8d05e20d63df1c640952083cc53a0de373a36488e92f890220bc84a58aad2dfeff61ae121fa1dcb4fc0ca73cabbcb428da7bc789229a09d59e1f5abb6a7ee106d6da3e429e7642ccf08b99d5932afc68584299af180eea4d010deb4cd1739ea27ff4faa330938bf8a68eadb3e5a66c97be93e372ad19c7d36e785740153981eead4b5f3ac3c1e691ec131248e5ef5289c1c07bf72bdbfced6f3a9cc32004b3ab1ff4d8f85c44ee2e1b2ac3e10ca07358bc3b4e36a21175b2140e1100f2e0c33b852e0f4e9b930878a87c81d47d3f0866eb7e136db584745c6967b44d590eb1f3242b37b6caae6e0eea2571777df5bf81c4e473210655c6f4b2cb7569f5e5c22ec132aedbd3fa4af1314bc2e7dfbbb73f578397b27559c946bd24b3f2b5366e777a93f659230b2b6fa4d58855c968cb0629f1c76bf4e04b53642f3c60edd2bab4a6f0fc258f5be2f25c5b2d1d939d192883c282801ad07ffc2cb240cd931252429cb8ced1dfbb24cfb542e5d141616312caaa927d5c43495a465a43f4d75f9b3e8f4cefd70d7ec90c097363079f8b97f1c42012bdc9a47f10c7f5d3f36113ceab7d278af220ca7202762150f6594048e2fde5d01c47afe2e08b4d4eeb3ea8f35253962f680c51d37342389010f030cb1ecfde862bcde1b054a5549b80a3c08ef269c89611592a053502bda5f5881366dc228b482ffe41c7430feeaf71c3c25a666f9b2bbfa1f11bf4f3c1ba3382f000449f4949b9e9b1273a32d18389268e4e4d90a47792ab279637255911bf16bffb558ec7c67a7a9e107f438b42bd6122a15f9d490ccdf510b56e6c1daa72b74b50ffc54024e5c2f23ac0418b916c76bbaca62d66cfe5603634884e34ee0607a0f6c6e60041b80068be458b3ae76f7f6f5f637479bcb21e39f74667ee97efb08b8775b956d612721754672c642fce8681926dcb0363b1330b716f9c60ca671e5e7b26ee17d7a2000b187410616e216af8e2c7d6f78801afd2a8896f39003491aa40b1e63709dc81d32541eb9a79a549711e796a2e184aedb4739c68b79d816ff54a50b2e4bfc2ec5618756f9f81c5fa3cbf85d1fa83a573ec6fe36dd3d0bc12371b16a2bdd1cdd017a4300305c1ad14452b8672af97e44df129cfb7b4a501c92ff43acca4112c162083ff9fdaa66acdc7b21f81c57e9128e9adfba5b502c0b221a36543116a1322bb046739e186a057797a1131731cf8e00de36b0c047271272efa042ac518443f297df2ad0127a33d76187159dc5964c32bd8621a148fb1d84a7689543ce4b192698c5b76a34f85c26b402e66b67c656e5409b0c25a82c26ca0a915304d837d81b2079d21dc2e5e7a71a018dfbce8b65d25dacdb6f533b083cd0bac726974e544f92deee4b22ed8932ce9d0fdd50e175b4be02eb54fa21931e063e39a7debe1ee6cc53a923cabfe943ea1c7783cd6e08c5f598e97bf96db05421fbc6aa116ca5456cdfb30bcbe0e65058a6fadd125dd1ea38ae6689316b1dee064fa64f9da65c6fd46ce24533549c258215e0262b56b571c5586bd44cf2f7e33a3d4aacaf47cd2f02cbce95526c6830c8813016ed00c043eb0f828f415099058bd195b7b2d05aa0747163c908d98ff767c8aa8a157c46bd561a34bbec13d6338cca6392056d403d4ab1ced5dd1f1d379a913d26009d9c147d7f979201606d1126a056e8b9c3f57a8154b3b54c6f87d1846d67c0033e3b3b63b55d20fe336fe713787192075e91f1b6b65079d65b21fe3307f252f1c931e3c3f95dd7ba2de641ba2a227d3e8802eb0b20d93e41d289ac34e2ee6fd2e1fed60db619b5da4c95c0f648fdf4fded7eba4d369f005e100d3e70af6b3f3a3c69dfddf3c3531f04fb9a6b770a6b6aea7b143e57681e2395f23fc59cf297d43c81a399aae86c1d4a53e0ca8d342c225a2c27091c4263e09ca6c3db974cf2e6f686942d3998fb91139fd9e222ad1d33ca123a86eb3fdeaa2294ebbde30c9f35f7af7d3d7ffcbe29157c8f4b1482ebace6ee4efd5007df2298e0415584d6cb7b17fbdb0cf51d1f01d831277dfed253d742c95c6af11da00c06d7f4b249c798b837d4c3b13224faec5ee27771c719b9444720d31a8e857f9b320ac17e3906473853915f87e8579974e3dfc966c84bb0ae0aefdab98b5392c01654aa44a0859a33956d53860746715a789c844d97e7c6a7aafd2f4fdfd3ec9bb1e3afd28444cc7063cfdc672895f23b665cdde947c6028d8e7c0cbecc3ef6309847ba276b446b5cd09f291729bc523fc6b4087dff34c145e3234df732ceb31bf68e3dfd3211019a2b1011cfe2884bc190f0c8cfa2416e6f9c3be373e03564ec7773f880ed0fcf6b15b45ae8fd747139c8009b3b6432aa45826783da2fb52012b53afea52b3abe326268a397692454d22a7c2a8ea02176034846fe96db9a6f8b6a1909b8ae05cf64a786a46bed706ef0951c53d658017a6912d85945250b2dd46c465a302c513f358b0486fd4f4a71837165879bd1cb1bb47890ec0146ce34b8822b7a6aa3fe5c4e4a2f6d4a411d64f32d378b5a9b894f6e290ffea839cc82d0d25a10f1a557eb04d2e660d4ad00c21ffba9072854165c1b02658682b7a27c4d6d649fe5eb9ab7cbcf7240060c93f91426da01e459d882e36fcb9a59f0580e24c972e8eb5c6f07a344c9210400e8a8ffb1b78486eb371eff18e56d585ef2e66bcecf61682ae17b9ad96c19e737334469d811df6f8b486aa9e629f2b2410ba8173c07d6282dfc06d6c735f12ec28bc26a66a6058bd9576d085e9961cfe9cd14f178ee57c1dba3186c99ec74383fc72b831b43fb3c55bb499976e21d8fabbc2a819580da46e2e73772188015c931e3244340fb816ec317fe1613da01d6f51e6d0a73c2cb0c729d4633b0439dd11e65c01ce9b999694cf7d59f17968a5e67f1297bdb21e9c51234418732ecc130cd34a8d1b349dbd81b6eac3225b5f0ff6a2cabf42acd17303e9b4eafac51ed6eea5117601d36cb58319c48c2bb9a3bcb699f540f78d12ea269f41c1850b341a19061a286b15db080d32306b2a0641900d7fd846ae3619a08cbb7a772bee54c95fe513e5cb8acb8b93e2d6f0a16e62ad6162d73eca192493ab3e6a53b490f412c7ea34b6edb4475c56cff41f9fa152d33fd8597b8f8a4a3479ceae1882870595448359ea5e231ae0a033a02a4a88d50647d94b3a2f713c4d83c25265f5dd1cb0b042cf5e28220cc3e798d2cc9d99c6a357e51f5e98e4f90aca9714a608eb7716b0b59f08786ae416b3de8a08e8abeea797b8de13a25f362477f1c5c7d25bc0277dec6f1ce882f0841d68cad546f8c31f63bfb0915280d89f8294a943746bca34039dbb01d69b268f8fb4a5fc7408863242d2f19a98b87a16f568dea82f218e48ce8ce928136f42bca3bb95235284f6b8b7e234284d0d25f65d8ce27e9991138b601aa1d8003ea89ee2f27c2b9e8357804387a9e9bb14882a453e5f93e8c56ec277a0f41aac6b376931336da04f6e36931847cc804e1c42fd23474a296b31b193e2c967559707d2b8e7eabda0a7d85d8b8473e915d7553a9d8eb8ed4ec00c2648797b20e8bc4c673502096cf0c8940841c16ac3431ea5858ea3a7063e3ffcabb3cc140cc6c8f83cb79f40689a8f9e0775b38104b6975ee602d0e56554a7b0ee71a40a7010c7e212fc7f2b8a5c35f334bae340948874f5275eb290e0eb5e4755563d9603e4a10a97c4d002750a8014893a86e96d633e024cedb96417e000ade698199ed3bf35314f0ee672c2cf2298c774c8e123a6da320c93dfe7d309521e97038b0270505deacaa6ac485005d9f9a0092e2adae385d2b2ab8797dc77f1bc5a462655fdabbc28ca0b4409cb8a4c8b82245c6ce1eba7be555e0972f4f3ac84894f9a337038962924502f53b2742facc1bf12ba0f168bb0a85f746162e88ffca2bc709758b4a0a3e0cd8065a98fbc23b988ab51baeb01e0e013746c5d2181bca7cf2bf521b1f76502dc5e98c6a6e092cfea8b26909c50122cb5854e59ea2295344cf80c6c63dab23e8636710fb0dc7cb6354bef45a081043095bed2917f3a52a4e4fcb29ebdab81b90ef7855d7d8525ebad3c5df49bc89a15615ce5a97ef6f72b39ef25f2e5cd231900cc446d008cef557e50f7b2761e6b55c6ffab3a952be2bf456137fd0c29cab629fca9bd1902153efbc23b93c3d1358a4d3a568bc470a32ea3a7ea2cb07eab6242602d93508078ef9d1817f09564373fc07422b1faacdad451b14694f55be97af8199e964677a23c4032ce5bbd45bb2082dd12d14c06433822dab3921055334f8b51f08d006ce67ce5431a8114c928cd250cdff891542ae53128a06b6656384a1146e10dad8fb750bf17f7766fcd3a632523a8c131d89125b1b4f37b27a323cb139f42ee01c37f20b9c0e12243b81450cc3f23bfd0bc02c530b16bd701ece93a329e2bc359144293654ec0f5bd6331105db5fec49d7a31d8b7c14923bd930452b5a2c480381dfe6cdebbf4dc8a44b425e9e5319814b07a60f988c1077a583168d5f28a0870885f9ca285f6c07201502969badc951b61576c7c91c52035cd68f95a50b0600bd9f9ddb48d144d6ab3cb981ba6780d94fe6710083becd725c7b345253237f2d392744f9c32d4ec6f28677d5adfeca8e8650fa6c842a31eb9a81062ccca2d17ab46a64d664cb49717e207dfd6222e687ebcc72ca33b41c53d3d9334112fd769441dd74f429e0a8c1225ab9753833ad5b9311907eaf287300d99f18b9379d51df1dd9a51376cc40906d84c833f75012b7efd653c91501996c2e699e1d031e8b37bf3768a71816c56d9e1cdfcae9ffc4c4516bb12be5b6f71ed23660d6ef67ca4a42f4a1c64dd51e574d0c0bad803fbafa2ce514a65ea2757b63d823b5b5bf4e2749166b0ace8cd61897f89c626a8840942c22c44985524b46bf3bb5e20ef175a1b414d04a8d98661e9cfe2c95640f92e57020433cdda7ffa1b8dcccb645f13789a8354e56100ee62f6911d7a45d16dcc1eb651b9b0d42fe01539de907a049c06aafea30a6803d666efee335e9d2355f2884e744af451796516c3444a3f04b57fe8f6ac6444ba2bd62a747c53a934e0d1161ff12800883200e7fc9fa3b0f21a804c5c6e593ab94e4575c9b97368", 0x1000}, {&(0x7f0000003000)="3415bc2bebffd45e3a27d7d530030198647a4b80abd12d5febb4beeeaf297907a6d9a8", 0x23}, {&(0x7f0000001000-0x1000)="ad122bde4290ada9dcfc677a2ab6d2df3e27868c3016b8ad7c3654fcd057597988979cd3591bf2fc7222ee0a0b470d6a10ca8d4e7a7f1ac59f7757966218c0ce4e73b9bc65516bdd1d85569292584be1179d0319141fb3b5d44c1904c5f1fd43f4ee22986c1ac0324c556fe3eec2b6093ed0b3b6b096f8282814e44d6e230868bb27f9f36dcfd9dd557d52f43fa694a1e26662484a5699b868026a1f9c2e240b3458e88eae4d8460cb822c29d7089fe318e15b60f0b7124a7e5007b5a03092519eddbaa186e027b4638a6f8e5ad475a1284e79f9839d9a02e65c02369cded807ee862b863d95bdf568c9817c09e08217b7661afef9049881be5f911d87c1710f6af21fc5eec5196e97dff51c46be9dfff858a97e627d6567dbf504526db2e7df782fb219050633a98b16888c6895605f51d41bdb495a4670f9d85e7f5b24ddcf51a9ac5d80623296b81602c818ce6e99b01b6f685c619eb0f4d99715ed02c938057eaa710f90c358e41f687de217d67214b5a8fb9b67c963009da0d5ce16196c46c00b0f11a5796db98fc590353b8491e744ee209bf1d91c9f82c1eb49635b00949ec5833762b1b5f9b50613f9228f0ddb17223ecea77cdb63d0b5fa035603bb71e5acc0c00430accdd23569b58e9388e2bb580072f3ad456ab5431f628ab58bdb07dff3fe20a4450189676b3a7345c8f621e4c8a993884644dc1375ce824699dafcb05902af8381786ac3d6d8b2979b84e746c9face962f8e8907f5a578be84fb97fc59707cfeb2c34a4f3f0bbbf75ca832a31abf502857dda1d3b3786869be9a79acf00c4c5cdfd57323de2b2d523cba05689a0daadc3a3c91beb5da04a11cabdcf9b2f8090b7aad5b54c2cbbfe2085f8b0adb88c73e408f391b39d43b905f09b08901168e643c85efa8ab1cdb802937d40f858f2b6a18e5102627a8f50ad304a001537106cff7a1f51554439445729d98b7d9a2eb18850113bacc04f76683fcfeaf8e598fdac830d3b4a4bcba60418b259b5d56b92c59c0b11fa38cbdf64fb0dcaec6d04cd103c3bda983c6f72b98f13d50294a98d80c476ca903995e7e7920dfaf92162df353c87105ea7e6d655e7a365da01114f902d1802063076a0435793f89cdaa2183fab9fd1761ca1a1ae7d374917ff70b7fe40fc680ec1ee3c3e6e2d3b8e0b07d4590215f1edc94fb7f2124b478a5f4a5ce1a3e6691aa9f9c3dbd2fdacb565f2619741931ae047478049974545b5c2f5e70e770b2adc174b29f5a3812a510e2bc70ca5617c684ce359be234258cd25c5dff5d14e46f04cffaaad2d3e3318fe8c2c1232ee7d93ef6178fbbee74095db510b7c4d1390a02570dcc4bf14809c76a6544fda469919ce4db697a38a4f94bf523f2da66d1a982bad627a7029634ac03cf26e5e8864255df114fde949efc4ab7aa68708585a8f2e721f7c037b7c0888cfb4dd2c14e7fa326286c5a91421d7e3a920857247d6b09418228d74427f61da541c0c7d407e9d5f19af3e7f1d240fcc15767eeb0fd1d7aec80a6f6efb2688f9f9b50806e7631ba5f63acb907c79c627339c38a6d34d4ec5eda945a1ed50d7a5578264785023c695d3737c2a476a3c525f656a7fd2127537d33fdff3170aeccd92e113431c0f2b97c6b0f478cdb2d65600b134e6b29cb3fec38f4355ce015981fb83cd4d138c29a32213665d73b7e3f3ac5fcfeb5ed9db34397333a97e8260266c18b641f25fbd6c239162cd7fb24918ea9a5d436c0a366d8753b732ac1a60fd9596077ca0e7cc65e3b005e7b121bc3d86ee80bf60eaeea4beae4547f95f26e5187a109669bdaec872d949558ee906274a4814ee67b1b849a8cac685840d0770d145b392bd82228c3a1c3b4fce0854dd6d19a8178f4aa7592e8e9a4c3a0981048925b2bac5980e472171898333fdcb22878a797ec177aca19ddddcc98b759b28f678d8bfb731f535ac3390e907b761f8f4e7af8c7a56543d4616db1022d434de7a8f10fa51583f16d981ad074c3f0a6d7581220fbb1ac109c3f51f21b45bcdee2a69c34ad8a055f3a6b5919e9d4860a3eedd37b3b63e362366fdf663fa392dd665339163063f1112b4730a88ff2455660d7a8fb17cde66f8962944e3f7c0c064eff73fcebfd44719b74586f98b794026cd9b7755b39134cc0090dd341ada204859a9117f3d04ca402daa5d2c888f2a87e084b7242719e32fa537886de62b5fac8b8a226b87718ff5f0407e40d518cc69bffefc10bd45bdcfeea49c64a308c881cfdb78308bb4a8a86e2c67d43c0ea50bab002e1b0554c68066ad8504ff4c869ae754b69e66cbba0f386386e0fb635944498bfb109677c61d5829a7d3686991b6150164effb17b57dec8485f83422904a54f97a10dc3906f71148e0a82dd528f4128d980972d6c0b7348f959b9b8a73017a53009698276633acec578eef74fdb826434587d78cd419a6e3283dce368b7d4bcfb363857b66e44284761183ebf1e84720bd9bc098663da98aa21296ce16c11614ddf26b73c30a98fa9b44fae50b3bba9ae89ad1ed3456ef76ee50fbfecdcc9829846049084903b36153cbaef8a5969096d6b973d47606b10804f8202f444a36e8cd9e65bddf1759a7731a6b3616620fb77bad0889bb917fe49c4d866f465f60509ae91b6a595746a364513352e3cd75cba697c8b41d3959bff313fdf573c0d2fc431e401f0552c9fee90afdf2d43a89fd2eb8a2b8f40039937975dbbd370ecfbd28e43aa260e40c86c0cff1b527296007a43fb8da702878aacc1495f907b08e9c0c69811f886e950159111136a3698a4312c7c89d5d12773dd56f36417de2afc5cfcfee3bba2a2081f34b120305060c5cca04cbb4924075ff9bc2408e496779793078b681923a32c8bc566e54bc312ae95fa692c17769c03a89388d5b88ea18e24e9ed91810ab54d5dae88a19d522f0299c9aaf5a2b0d76cdea52f0046eb30110584387eadd0c3005ebfcc8e084243176a78d62bcd7865cd0a10e93bb6cd3fd870d3f3e3d45bc224d28a717a6a7900881cfc7ede5aa8701a3dffce05ddac4423cffdda1abd3c270d21dd93f5da1ff5b0567ca8fd0150593384fbe23ba6c9439861ddc0e5088e2b4c6081c7ea43f06da47fda498d34adf00746afccea6b0d2399e12a9947f5ae6c5fdafbb611c83ef05352a63253b1eb0c22bf244847a7afcf57563a93f9eaab54c2f113dc8c7f782f404b5cad793b996aeb67a376db24d59ff767d963dc2bba3895697c99779825be50182a34f8748c6c9c86447d0d15636943b7fe7ce08f5145627b968bd7b13af3d5e7a261bad21c79e7d13a91f158710f2a39d1206064e6d81fcdf7e3ee1eca5d3cebc18dbee287696d21882cadfa1aa390f6902f135b77080f815abe39ee7277ed621ef2c7284352300ae14a5e5734fc99ce208d026e95de8656f8ee585e47b5b18e673b217b294da85ca3e088397e8d82893dd886ee76ebd1652aaf43a1c7c4ba5231665b9e1f8d741039e7bb503af577521190ef23a917264d59e5fa264369de035db5db1b8b496c9019db0d4ed66eb48537a822a9dd8afbb26e04768a4f4fa243e0662339ee458b594fcfb0fc6b7401cf8e06d3877b62d6f867bec94dbbd5193b62670bdfb245e457b3db29f2a10f7e17b13b2c7e5edd812e9757e844ad079a6f348852b1b7c523b86ffaa2b6db364fd2e5851d5c7424991b825ac241b837dbcb868d69856b46d2dbf200c7859562f143772aa6e285b4f533876d78710dc8398b5fbc468af87bb0a20a3076c78f009bd74faf73d1de91afdf9282e8b08637956279162fb24601bd2b86f834448f59bb36c7e5e8f23e29ab672831e9cb7c96f8fa5f68a6fe5443f5e14e666611e19f348e46143bb661445fff82b4523550c21173d1f0ea9893c355251b5ec3a76b6639dbdd77731743986a4a240fb62d4386c4312d35a97303110ef694aaab3fcde8b07f03c66fb2653aa50c213a12a16a10f3db191c3a817883a886c5512ad77055b744d4aa5db94c1120e00dc5a368e3f462254904ec178b809ca676defe9713055dd5032e72fe057ab73695fb7a1ae51b82ab7f5fc0b7c7608c3c925d7e97e1b09eb42f63b824bd01b04e746a98ed44e67a1b786f9f334e223b3ab19583dbdb50803808404c98cf5af7472de2e1b0ba65e83d380a81904bc562e97083da5abfb1716782d97b168b65cfb40e7516ffa2cb447cc386c7705cab4a3494d62c046e0d8c892a73c31d0763c54f9f8855d888cf0253800d3d7e09924e4049e00b8732e9913201d35e80771a1a4d1474bd0a5d1cf5a016fff29c64ebf50e2aac4835bbc50f0109b424205ed47639a6d84c7203883be1e65e658e3fd94bdef4dd8b4c97e162046c083fe4989ed0016bbf786e414f5814faafc6e803b8a13abc1a1379d6977a9acd6caecaa286330baaec694ee6b5483e3c2768604390d3070546f8e68ee7eb11b253e73c199e59f3fb5bab3a6dfbec011b3a426a6aa25864299e5d39fdc3fd2b56a4eefe11d050d39199d931e275c0b5c05af1045df2126642cf98bde70a37cec35567f6b4e4e0e44432c593919b7cf7f5ec5ee65d5e40c2b5d6faac61930fbca76a684d2551dfd2a10c4839cda899ec4670fdbb98b705cf80154fe5d924a65102f4df1b0fb871e1c2319191bec74c0a483086a5823445a04549b84d631852bc85fff230c510531e401377c5cbb3c06f69b0b2786454b5c59f0de92d12381681f62115c6d39ed8ce924713db0ea95533f457a1d3a7eec4ec602f67e3d47a2a358b6dc709816e02c649734857ff9bc8a7cf77dfb2dbb07dc8b5552b373796354b04abd9cd9be89df54118e762f681c2042dedd45fbfc1241e4526331c8f243fc1ab78f48e7c8b836529cc07402e5fe8473043bc797fae76c7b29031ed36404bc3e33358f67e1529a862bce97ed969b6b72d830c2e5640217342c2caa644304fab5aad101ce70dacb52c4ec43e92dbae872b479eb76f608b906725e723894de0a12c9309cd168ffe33b161c60a4ac162de5c83842ae172a2e2649d8b51432f2fcee3c447120a51e954155c485b18a89516424d6f4fdc1045e7f56c17e6d3583deae22dcdb9db2aa4554df5e571fc148b968e349f1e5822de22ae9ece45c59fdb560753d818eec13bd9601d39c400ca1a41357e092cf5767c2d7292a8031d0e9dd25bf3983e8652ea24a001c82fbf72781caa693918a7e7c791d3cc657e4358862f0d6dd16dfe8fc290debd94746be7393a717261f7471dc53f803d45ded8a8fab6b3de0e5effb3b921b31bdf17a37f7e87eb4b949b87521c2fee5aa27765c47a680b14c026ccb0341ccfedfd38a130326be69d187bbf4071d5548988c1019007052c1945af87bf331d2a4156ca994a03a0fb1e9766c029f641024a1ead1582902534c379380ec256e6142a301decbf2625bb42aaa4704b139f2a0f08aaee28643c81aa9a94a1bce2e6f43da6e58e6c44845be0e96671e1f9246b9ddabf95a3668e8a6d50afd7ca03a15440308c0d11aa24878ef95a4d33628122196b9ddc5386a04027afcf3d4895bd41ea5774b7dd7e07820e6bfd923c188931892fda68d5f36f3dbf2f0db780b55ad8e6a87427998c7b86ae41795bc37b22bf45a169ee951dc5a7397be2654ae40fb3c8954579a150c92e9390e90f7d7b6f77df5216aed9cb8332c4192f8424485d47d6bd98f928c8a855e0747fe7f0ce794302098c5de1f2dee4da2c940642a59ba25bc9b621e9d73749e893c55dfe86e5ae5b2f8d0ae40de7d35415167bead158fd", 0x1000}, {&(0x7f0000004000-0x3a)="bda941f1d079303599a9dfd1744e3c6b81d2cb5f92b11c0140edef4e9b859daf90831f6209f52c4c4a0cdb6130336f0d711764adfff67014ab86", 0x3a}, {&(0x7f0000000000)="82c2110f9731217aac683ee09173bb3ce08ee8cea003ac378878dd6a748346726ac9edb0768cdf82308b2a59d02bcdf5c8603450c847273691657f17fb2ceef36c81a3ddde882f96a264f8a62b6e1403ef94ce5fc72f3b979cdc40f909a13308d75343b1657159e27756a15bccb2531773acbdc6d2173cf9a11c703f0e128926f575ec6cddc0164cb61b2aad5501f18057d515274d720fa981ac37d7767474961b635045d273b2cb8226d9e83aa25f1ba08b165746937816203a018e73d20c896bf83367f09c699719c0b29f642dbc923445d26967bd80ad4c0486a61772a580a7521eeb461ed223f255c975b04f2b8ca2dbaac9cee9c928", 0xf8}, {&(0x7f0000002000)="fb7a360f098fafcb6e29ecb117f5a5dfbca8111db6858b47a6f37861c1926ffd7e33e2629bd09372104fc0d6b388e61563acabafeb7487451848c26924c8d03e5f97117923411eb73a28215bfc0259d691cf5482f7eff48db5523237f7a428333880be277722c8b915629d18bff6ab97e6f5baa8187bf380a3b9ef9fb940f9d0838fd21ef6bb29c364545483d2a6a01a76e77c9532351c799440cca68e01d2217d9a7efbde", 0xa5}], 0x6, 0x0, 0x0, 0x8000}], 0x2, 0x20000000) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) statx(r0, &(0x7f0000002000-0x8)='./file0\x00', 0x6000, 0xfff, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000002000)="4c9774c1b1f561976f385e55853a892547e94fae4f27900690337453975e8c2d4a804d6178bf94b1932cd13903c4ebc43d8e2ce8500ef9d3bbefb0df881de35da4c64758fb44ae03be9df688e2cfc7f8765cc1d629110aa063e34cbb9e6335673026242d5000c4a2d6819a005b3c330ad6913a45950d75002a0171cea4839188ef1eadaa3ccce12eaa7e5889511693068726af2fff9a76d7369bef75614c1045c3cc664deb16f52a6b2fde595f8396c8f27f6025e97ac91211249d7857", 0xbd, 0x0, &(0x7f0000006000-0x10)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/29 03:12:37 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x0, 0x1, &(0x7f0000001000-0x10)={0x7, &(0x7f0000001000-0x38)=[{0x7, 0x40, 0x6, 0xfff}, {0xffff, 0x0, 0xff, 0x8000}, {0x5f, 0x80000001, 0xfffffffffffffd04, 0x60000}, {0x8, 0x9, 0x2, 0x3}, {0x1, 0x639b4b5d, 0x7, 0x1}, {0x0, 0x5, 0x29c9efc0, 0xd84b}, {0x5, 0x0, 0xfffffffffffffff8, 0x20}]}) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x400000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001000-0x8)={0x0, 0x8}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001000)={r1, 0x795}, &(0x7f0000002000-0x4)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000003000-0x20)={0x10003, 0x3, 0x2, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$notify(r0, 0x402, 0x8000002e) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$llc(r0, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000003000)=0x10, 0x80000) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000001000)={0x0, 0x101000, 0x3cc, 0x0, 0x9}) clock_gettime(0x6, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000005000-0x8)=@assoc_value={r1, 0x60c}, &(0x7f0000000000)=0x8) listxattr(&(0x7f0000002000)='./file0\x00', &(0x7f0000002000)=""/121, 0x79) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000005000)={0x0, 0x0}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ptmx\x00', 0x4000, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000007000)=0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000004000/0x3000)=nil) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000009000-0x8)='./file0\x00', &(0x7f0000005000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f000000a000-0x8)={r2, 0xffffffff}, &(0x7f0000004000-0x4)=0x8) 2018/01/29 03:12:37 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000001000-0x58)=""/88, 0x58, 0x2, &(0x7f0000000000)={0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x17}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x20300, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f0000001000)={0x3, 0x2c1e, 0xffffffffffffe394, 0x24, 0x1, 0x4}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000003000-0xc)={0x0, 0xe, 0x0}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000003000-0xa0)={r3, @in6={{0xa, 0x1, 0x7, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x9, 0x9, 0x2, 0x1ff}, &(0x7f0000002000)=0xa0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000001000)={0x1, &(0x7f0000003000)=[{0x0, 0x0}]}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000004000-0x8)={r4, 0x28}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000002000)=0x19, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001000-0x10)={r2, 0x28, &(0x7f0000001000-0x28)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) r5 = msgget(0x3, 0x108) msgctl$MSG_STAT(r5, 0xb, &(0x7f0000004000-0x27)=""/39) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000005000-0x8)={@multicast1=0x0, @rand_addr=0x0}, &(0x7f0000004000)=0x8) ioctl$VT_DISALLOCATE(r2, 0x5608) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000005000-0x4)=0x9, 0x4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$inet6(r2, &(0x7f0000005000)={0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000006000-0x4)=0x1c) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000006000)={0x0, 0x0}) 2018/01/29 03:12:37 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @rand_addr=0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000002000-0x5c)={0x6, 0x0, {0x1, 0x1, 0x2, 0x0, 0x80000000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000003000-0x30)=[{0x0, 0x1, 0x10000, 0x100000000, @tick=0xfffffffffffffffd, {0x6, 0x9}, {0x0, 0x401}, @time=@time={0x0, 0x0}}], 0x30) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000002000-0x8)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000001000-0x8)={0x0, 0x101}, &(0x7f0000003000-0x4)=0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001000)={r2, 0x1}, &(0x7f0000003000)=0x8) syz_open_dev$tun(&(0x7f0000001000-0xd)='/dev/net/tun\x00', 0x0, 0x84000) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000004000-0x10)='/selinux/policy\x00', 0x0, 0x0) connect$l2tp(r3, &(0x7f0000001000)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @rand_addr=0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x3, 0x0, 0x2}}, 0x26) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001000)=0x0, &(0x7f0000002000-0x4)=0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000001000)={r2, 0xfffffffffffffffc, 0x2, [0x7, 0x9e]}, &(0x7f0000004000)=0xc) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000005000+0xa6c)={0x5, 0x7ff, 0x7, 0x8992, 0x5, 0x5e5}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000007000-0xc)=@sack_info={r4, 0x0, 0x6}, &(0x7f0000003000-0x4)=0xc) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read(r3, &(0x7f0000008000-0x45)=""/69, 0x45) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000002000-0x6)={r5, 0xfffffffffffffffd}, 0x6) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f0000008000)={@random="2bac78f835f9", @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x17}, [{[], {0x8100, 0x1, 0xd59, 0xffffffff}}], {@generic={0xd, "1d543a3ffbeb6144f911d0deca1c6d19efe5596f32422265355734bfaedf021f"}}}, &(0x7f0000008000+0x5d1)={0x1, 0x4, [0x110, 0x795, 0xf3b, 0x89a]}) 2018/01/29 03:12:37 executing program 6: r0 = syz_open_dev$midi(&(0x7f0000a8c000)='/dev/midi#\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000000)={0x3ff, 0x7, 0x6, 0x5, 0x11, 0x7}) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execve(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000001000-0x30)=[&(0x7f0000000000)='\x00', &(0x7f0000001000)='[[keyringmime_type\'md5sum\x00', &(0x7f0000000000)="ef73797374656d6574683128757365722b982e73797374656d00", &(0x7f0000001000-0x7)='bdev}-\x00', &(0x7f0000000000)='/dev/midi#\x00', &(0x7f0000001000-0x2)='\'\x00'], &(0x7f0000002000-0x40)=[&(0x7f0000001000)='/dev/midi#\x00', &(0x7f0000001000)='/dev/midi#\x00', &(0x7f0000001000)='/dev/midi#\x00', &(0x7f0000001000-0xb)='/dev/midi#\x00', &(0x7f0000000000)='/dev/midi#\x00', &(0x7f0000001000-0x1)='\x00', &(0x7f0000002000-0x15)='@lo/posix_acl_access\x00', &(0x7f0000001000-0xb)='/dev/midi#\x00']) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000003000-0x4)=0x0, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000003000)={0x6000, 0x13001, 0x3ff, 0x8, 0x9}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000003000-0x18)=@generic={0x74, 0x3f, 0x8}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000003000)=0xb, 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000004000)={0x0, 0x2}, &(0x7f0000004000)=0x8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000004000-0x10)={0x18000, 0x8000, 0x76e, 0x7, r1}, &(0x7f0000005000-0x4)=0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000004000-0x4)=r2) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) move_pages(r2, 0x2, &(0x7f0000006000-0x10)=[&(0x7f0000002000/0x3000)=nil, &(0x7f0000000000/0x3000)=nil], &(0x7f0000005000)=[0x8000, 0x8, 0x3, 0x7f, 0x0, 0x7], &(0x7f0000005000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x5462, &(0x7f0000007000-0x8)=0x0) [ 30.905617] audit: type=1400 audit(1517195557.830:9): avc: denied { map } for pid=3676 comm="syz-fuzzer" path="/root/syzkaller-shm487298168" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 30.971716] audit: type=1400 audit(1517195557.896:10): avc: denied { sys_admin } for pid=3723 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 31.150062] IPVS: ftp: loaded support on port[0] = 21 [ 31.231959] audit: type=1400 audit(1517195558.156:11): avc: denied { net_admin } for pid=3727 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 31.368182] IPVS: ftp: loaded support on port[0] = 21 [ 31.523555] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 31.584209] IPVS: ftp: loaded support on port[0] = 21 [ 31.725495] IPVS: ftp: loaded support on port[0] = 21 [ 31.840673] IPVS: ftp: loaded support on port[0] = 21 [ 32.024690] IPVS: ftp: loaded support on port[0] = 21 [ 32.053806] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.168673] IPVS: ftp: loaded support on port[0] = 21 [ 32.305111] IPVS: ftp: loaded support on port[0] = 21 [ 32.741244] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.022556] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.355655] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.501352] audit: type=1400 audit(1517195560.425:12): avc: denied { sys_chroot } for pid=3727 comm="syz-executor7" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 33.537190] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.618524] audit: type=1400 audit(1517195560.493:13): avc: denied { ipc_lock } for pid=4255 comm="syz-executor7" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 33.744796] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 34.049950] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 34.614156] audit: type=1400 audit(1517195561.538:14): avc: denied { net_raw } for pid=4516 comm="syz-executor2" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/29 03:12:42 executing program 7: r0 = socket$inet(0x2, 0x80005, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000015000)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000001000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], {{{[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x70, 0x98, 0x0, {0x0, 0x0}}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x70, 0x98, 0x0, {0x0, 0x0}, []}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x0}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x130, 0x158, 0x0, {0x0, 0x0}, [@common=@unspec=@string={0xc0, 'string\x00', 0x1, {0x0, 0x0, "626d0000000000000000000080ffffff", "92e6e6eac8e443e6e69d10f7ef0b2fe30d86c9da620c660781c08c699b305e0cbf04b1c27339edf159266309dee73fb8ffe530a58adc46da7625adae6d6500000007b87eca7efa96eb123b96aa95842f04e5e8e8916f4efc8ef89f9b59e3a6b630b2ac7dcde45c39944e11ed764989aac2ba631799517a9e794e1dd1f20124ab", 0x0, 0x0, 0x0}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x0}}}, {{@ip={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @loopback=0x7f000001, 0x0, 0x0, @common='dummy0\x00', @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0}, 0x0, 0x70, 0x98, 0x0, {0x0, 0x0}, []}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x0}}}]}}, 0x380) 2018/01/29 03:12:42 executing program 2: clone(0x0, &(0x7f00001c3000-0x2)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f0000b6c000)="") socket$nl_route(0x10, 0x3, 0x0) getresuid(&(0x7f00002d2000-0x4)=0x0, &(0x7f00006eb000)=0x0, &(0x7f000010b000-0x4)=0x0) chdir(&(0x7f0000a2b000-0x8)='./file0\x00') r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00002ca000-0x9)='/dev/vcs\x00', 0x0, 0x0) write(r0, &(0x7f0000989000-0x88)="49984dfcdcece6b016ee2f619dccfcd764d9b05cc29bf0320deb0889fb9d0c56919d7b676522d9fd6bc15ac0cda82aa39c56a508ae319f8a3802c6176878f8584636f465b04aa27cdbc494f0e76612f9b787bc4a1a9da49bb14cd7c140909be291b5676725b7fe69b0684cf7198a6ab7745357b111355f09fd8a3a804f80a6422f7f2c53bbbcaee3", 0x88) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x556, 0x4) 2018/01/29 03:12:42 executing program 3: semget(0x0, 0x2, 0xfffffffffffffffb) 2018/01/29 03:12:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) shutdown(r0, 0x1) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f00007c9000)=0x1000, 0x4) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000def000-0x1a)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, &(0x7f0000ad6000)=0xffffffffffff8000) 2018/01/29 03:12:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x80045440, &(0x7f0000000000)=0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fce000)="", 0x0, 0x0, &(0x7f0000db5000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = add_key$keyring(&(0x7f0000177000-0x8)='keyring\x00', &(0x7f0000faa000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r1, 0x2000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00005db000-0x24)={0x0, []}, &(0x7f0000729000-0x4)=0x4) r2 = dup2(r0, r0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000c04000-0x468)=@security={'security\x00', 0xe, 0x4, 0x408, 0xffffffff, 0x2f8, 0x220, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f00006f4000-0x40)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], {{{[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x0}}, {0x28, '\x00', 0x0, 0x220}}, [{{@ipv6={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x13}, @loopback={0x0, 0x1}, [0xffffffff, 0xffffff00, 0x0, 0xff], [0x0, 0xff000000, 0xffffffff, 0xff], @common='dummy0\x00', @generic="699564241234c16f1789b5405f0daa55", {0xff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0xff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x32, 0xe8c, 0x7, 0x2}, 0x0, 0x128, 0x150, 0x0, {0x0, 0x0}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x0, 0x1, 0x1, [0x1000, 0xff, 0x6, 0x0, 0x1000, 0x80000000, 0xffffffffffffffff, 0x9, 0x401, 0x6, 0x7, 0x8, 0x3, 0x80, 0x7, 0x0], 0xf}}, @common=@unspec=@connbytes={0x38, 'connbytes\x00', 0x0, {0x6, 0x3, 0x0, 0x0}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa8, 0xd8, 0x0, {0x0, 0x0}, []}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x7fff, 0x800, 0x9, 0x2}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xd0, 0x110, 0x0, {0x0, 0x0}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x80000000}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x7, 0x8, 0x35}}}]}}, 0x468) 2018/01/29 03:12:42 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000002000-0xac)={0x0, 0xa4, "0f50fce706b3669fe4ed5eaf68bd4f1ff68bd53cf6d58dc5a11456b1339247535dabde19420a5928ed2178bc3dc833309ec670e859df65d1573bc2c4b0c2b11acf093fa2fa417d7d4b2a0bf08903110cbaf643f8154a10d22e40011b416b7491446a101321de5bed9a9e138c7fa8a89ab1356970cdc51e27252e382f7e5a85361afcace281b68dc7f5aeddff1c5e0154609e5bcf0e2f48f99d725b92298bed43217bca9b"}, &(0x7f0000000000)=0xac) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001000)={r1, @in6={{0xa, 0x3, 0x9, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000003000-0x8)={r1, 0xffffffffffff0000}, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000001000-0x8)={0x0, 0x3}, &(0x7f0000002000-0x4)=0x8) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000000)={@common='teql0\x00', @ifru_flags=0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={r2, @in6={{0xa, 0x3, 0xd76c, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x0, 0x8, 0xfffffffffffffffb, 0x0}, &(0x7f0000bc4000)=0xa0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000776000)=0xffff, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000b45000)={{{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000025000)=0xe8) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000008000-0x10)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r5, 0x84, 0x5, &(0x7f0000c49000-0x8c)={r3, @in={{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000d63000)=0x2) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000575000-0x8)={r2, 0x2, 0x2}, 0x8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000c23000-0x50)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, r4}) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00005bf000-0x8)={r2, 0x660}, 0x8) 2018/01/29 03:12:42 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) 2018/01/29 03:12:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x200000081) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000aa6000)='./file0\x00', 0x86) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00002e5000)={0x0, 0x1ff}, &(0x7f0000175000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000c1f000-0xdf)={r3, 0xd7, "28662e48a14dfa0a9a0daec177cc1f0eec712adead5a50b173baf8f92ffb5f677d05a80b6ffaafd2ffbd3218e39e987ceb358becda8fda420ad00642088a1087468dfc3a4b81504a4d412fdf71bbf74e68ec5989bc28a2316033dd6f232d98b1b8d689cc62f18120ae4ff9481fa6ca395226ad27a237e6fcd9c05a638f0c99d7a6257ba7dead1341535d47995c54c2860d672669a7089c1f4e2e192790c02de5d5b5ced1d7fc1da3b8d31b26239e9edb3fcedb8a084af71e0d0ac7238f0e42995170bcaff17b7372febe990bf7e3bd5bc0329c5dec4bee"}, &(0x7f0000c9c000-0x4)=0xdf) chroot(&(0x7f000030e000-0x8)='./file0\x00') ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000d48000-0x79)="59915eb9d2e26f2f16fa6092f4a5f770b8ef2e76613eb053e9ae19cb585613d2d284b696f19f4eabded48216842f4d7a6706cdf22f690ba8d98bdfa7511df083c570ed38a9e20f3a6732977bfa367bc9f3188d07aa9f783cd1a8ae818460e1fac89fa4642c6839d347e93e9de2c202e0d4d3526787c642dec4") dup3(r1, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000ea9000)='./file0\x00', &(0x7f0000625000-0x14)=@known='security.capability\x00') setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f000001d000-0x338)=@filter={'filter\x00', 0xe, 0x4, 0x2d8, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f000001a000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], {{{[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x70, 0x98, 0x0, {0x0, 0x0}}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@ip={@empty=0x0, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0}, 0x0, 0x70, 0xb8, 0x0, {0x0, 0x0}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0x0, 0x0}}}, {{@ip={@rand_addr=0x0, @multicast2=0xe0000002, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, @generic="11e805ecffffffff00f30e0000007b86", {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0}, 0x0, 0x70, 0xb8, 0x0, {0x0, 0x0}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x0, 0x0}}}, {{@ip={@rand_addr=0x0, @multicast2=0xe0000002, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, @generic="86d3d653c25ea8d74a86add035adfdcf", {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0}, 0x0, 0x70, 0xd0, 0x0, {0x0, 0x0}, []}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0}}}]}}, 0x338) 2018/01/29 03:12:42 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000f62000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f5a000-0x4)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000440000)='/dev/vcs#\x00', 0x3, 0x8100) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x200000000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) sendto$inet6(r0, &(0x7f00000fa000-0xde)="92f463c5d40f5af0eaddf5ef5ac26961283f0e5c1bf07b40c6690241465428a9e3f21e0d3a9936f593885e1b9031e640cbfa7f3c98505fb2da3a88ba8aaf46201eaa16eb49a889372a18ef334f7aa69b9c6eea17b341e8eb403bdd040aaa1a3084aba758565f63584dda35484b9ddc16f0e80a4dd40dc0adaa20c1c3a177a6b9877743a77d7187cb4a72e5a3679251a55a8ecbb9880fd0a4ed57fe6e82692ec73f343865e311bbaec9172b43e600541ccf8db5f7a15d5f31023a458ca5e7786a853b0541ba0fc89b0c372c14075e91dbb75535a0b09fa4e29762a443586e", 0xde, 0x20000000, &(0x7f0000a32000)={0xa, 0x2, 0x2, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x8001}, 0x1c) bind$inet6(r1, &(0x7f0000f5e000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) close(r0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00008a2000-0x66)={0x0, 0x5e, "f2615f0098ba04bf5768a774924c0bf055a4b9442559456fcd548f34ed77f7ed80622543e39c3db57573397c4b6da522bf65bb843d854874fdef32ec89ad1fea4081bc66d894c39e615b0f54685947064947737b3bcfed19b8b6067f7c48"}, &(0x7f0000cac000-0x4)=0x66) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000f6000)=@assoc_value={r3, 0x5}, &(0x7f0000602000-0x4)=0x8) r4 = syz_open_dev$usbmon(&(0x7f000050f000)='/dev/usbmon#\x00', 0x1, 0xc8000) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00001e3000)={0x0, @multicast2=0x0, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f00006d1000-0x4)=0xc) 2018/01/29 03:12:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$amidi(&(0x7f0000914000-0xc)='/dev/amidi#\x00', 0x100000001, 0x381080) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f00002bc000)={&(0x7f00003f9000/0x4000)=nil, 0x4000}) openat$selinux_context(0xffffffffffffff9c, &(0x7f000090a000)='/selinux/context\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f000010c000-0x38)={0x0, 0x0, &(0x7f0000a90000-0x10)={&(0x7f0000e16000)={0x2, 0xb, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_sec_ctx={0x1, 0x18, 0x0, 0x0, 0x309, ""}]}, 0x18}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 35.797183] audit: type=1400 audit(1517195562.721:15): avc: denied { setfcap } for pid=4780 comm="syz-executor1" capability=31 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/29 03:12:42 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000575000-0xa)='/dev/vcs#\x00', 0x21b, 0x101100) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00007d2000-0x8)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000367000)=0x8) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000d28000-0x10)={0x400, 0x6, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = shmget$private(0x0, 0x4000, 0x60, &(0x7f0000005000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f000070f000)=""/4096) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00005a6000-0x138)={{0x2, 0x1000, 0xb, 0x4, 0x60c0000000, 0x8, 0x100000001, 0x6, 0x101, 0xb6c, 0xffff, 0x0, 0x0}, {0x5000, 0x4, 0x9, 0x80000000, 0x2, 0x4, 0x9, 0x20, 0x5, 0xffffffff, 0x2, 0x6, 0x0}, {0x11006, 0x2000, 0xf, 0x943, 0x1, 0x68, 0x8000, 0xffffffffffffffff, 0x1f, 0x6, 0x7f, 0x4b86, 0x0}, {0x107007, 0x1f000, 0x4, 0x1, 0x46, 0x5, 0xfff, 0x4, 0x2, 0x1, 0x4, 0x6, 0x0}, {0x3000, 0x2006, 0xe, 0xc51, 0x1f, 0x0, 0xfffffffffffffff7, 0x89c7, 0x0, 0xff, 0xb4, 0x2, 0x0}, {0x1000, 0x5000, 0xf, 0x800, 0x1000, 0x3, 0xfffffffffffffffd, 0x10000000200000, 0x40, 0x9, 0x8, 0x1, 0x0}, {0x4, 0x0, 0xa, 0x0, 0x1000, 0x400, 0x0, 0x6, 0x4, 0x5, 0x6, 0x0, 0x0}, {0x2, 0x117000, 0x0, 0xff, 0x400, 0x7, 0x4, 0x2, 0x1, 0x2, 0x76, 0xffffffffa0bb9c99, 0x0}, {0x1, 0x4004, [0x0, 0x0, 0x0]}, {0xf000, 0x6000, [0x0, 0x0, 0x0]}, 0x18, 0x0, 0xf000, 0x100000, 0xb, 0x8400, 0x3003, [0x5, 0x1f, 0x5, 0xdcc]}) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f000036a000-0x48)=@dstopts={0xff, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@jumbo={0xc2, 0x4, 0x80000001}, @padn={0x1, 0x0, []}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1={0x0, 0x1, 0x0}, @jumbo={0xc2, 0x4, 0x100000}, @pad1={0x0, 0x1, 0x0}, @jumbo={0xc2, 0x4, 0x40}, @hao={0xc9, 0x10, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}}, @jumbo={0xc2, 0x4, 0x7}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, 0x48) 2018/01/29 03:12:42 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00002f9000-0x38)={0x0, 0x0, &(0x7f0000002000)=[], 0x0, 0x0, 0x0, 0x0}, 0x8001) recvmsg(r1, &(0x7f0000f43000-0x38)={&(0x7f0000cc2000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10, &(0x7f00007be000)=[{&(0x7f000060d000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f000045e000-0x9b)=""/155, 0x9b, 0x0}, 0x0) recvmsg(r1, &(0x7f0000136000)={0x0, 0x0, &(0x7f00002a1000)=[], 0x0, &(0x7f0000155000-0xa2)=""/0, 0x10174, 0xfffffffffffffffd}, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000c4f000)=0x8000) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000b7c000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000cb8000-0x4)=0x6) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000606000-0x2)=0x80000000, &(0x7f00009d4000-0x8)=0x2) 2018/01/29 03:12:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000315000-0x74)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") readv(r0, &(0x7f0000840000)=[{&(0x7f0000d1d000)=""/203, 0xbc}], 0x1) mount(&(0x7f0000de2000-0x1)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1d000-0x1)='\a') 2018/01/29 03:12:42 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000e88000)=0x5, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000900000)={0x77359400, 0x0}, 0x10) accept4$ipx(r0, 0x0, &(0x7f0000820000-0x4)=0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000008000-0x4)=0x0, 0x4) shutdown(r0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00005f7000-0x4)=0x7, 0x4) [ 35.822952] ipt_CLUSTERIP: Please specify destination IP 2018/01/29 03:12:42 executing program 6: mmap(&(0x7f0000000000/0xd7d000)=nil, 0xd7d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x80, 0xfffffffffffffda7, 0x0, 0x0, 0x45aafb9d, 0x3, 0x9, 0x2, 0x10000, 0x9}, 0xb) recvfrom$ipx(0xffffffffffffffff, &(0x7f0000001000-0x9d)=""/157, 0x9d, 0x0, &(0x7f0000001000-0x10)={0x4, 0x0, 0x0, "eaa1dbf57842", 0x4, 0x0}, 0x10) r2 = dup2(r0, r0) open(&(0x7f0000ad3000-0x8)='./file0\x00', 0x40200, 0x4) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000002000-0x4)=0xfffffffffffffff7, 0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000002000)={0x0, 0x7d0, "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"}, &(0x7f0000002000)=0x7d8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00009ec000)={r3, 0x95, "33d6b41b9ac6885167bdf2f5f37159454ab4328ab055904b92563a100359c6e57ea69797d8c19494678b9e9f3614012550d6626264403eabc62a031e59a38c9bc04aa78d100ce8b82ccb5c884486897722ea92a2b495361ccb1c04ecf3c75d3ec46b995131299828a2a26f13ace88f84c66a9f11a30a971b15fd18c696b7c6dac3143903cfa434dd290e7970de98eff012b67d82a2"}, &(0x7f0000b1a000-0x4)=0x9d) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) mmap(&(0x7f0000d7d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d7d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d7d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d7d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d7d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d7d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d7d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d7d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$kcm(r2, &(0x7f000069c000)={&(0x7f0000d7e000-0x10)=@ethernet={0x307, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000d7d000)=[{&(0x7f00002b4000)="69f49d7dc849fa4d4977e3e37bb58672fe84f85f9cb303710b56d07ee9e69fae6676b07ed7e7405e5191773837468e32d775042198e2d2160de1f9aa568628a7fa7f701b58c7b10e83154325a7fe47ec0bc911f12448f6b61aa1a00e72f3f82c4b98b345c31aef2dd3c62bb48431cd55e44d80c0dce22a70a918d8879e0c2f64b43cf6cd736fcf2f579aaddb724e948b8080de266f8b78e1d1b265c2d3c0c4dfc2c97266d52a8fe1c18c1cae1b91500d08d240e668cc92f7fb4d06ff878e6a5976d15ce59917c6390ac4e487383c", 0xce}, {&(0x7f0000d7d000)="39258b323fe4e0882815a1c61dcdf768060414145d4899ae1532b493fe9cbae413cb4485f337ced15168117c3c6d253090c40f2fe06f860a1da0f95acb16753455419aac2e5a905fdb73eda8219341954ff9ecf06924eb0af156b6020dde15ae0ce7e0fdcee6ae8d795e718b898e7c85551e7fe9857dadc6e60805eee6f61a75fcf095bd869b48b6587b5932d9335f26bccf3e8a010f438ec2872e31c05f7c367ab6ab73ce93a51e667649e29006fe1c8aff7edd6ced276303938f953375c0f6ec106b85193f2ac8eedd8e8fffff12c4483683ac573c", 0xd6}, {&(0x7f0000d7e000-0x1000)="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", 0x1000}, {&(0x7f0000d7e000-0x3b)="3566188b1982acb721c1212366bc215a57d36fc391ca30e73a454e280cba142752671840949f88cb0d113a16a63f90f4d0123f063d4003833d1b0a", 0x3b}, {&(0x7f0000d7e000-0x5a)="cc97314167cba81c5a63e760834f0aaa7feffbe598743e535f570137c82c6284a3cd307dc4e18e0d35d36b8b90bab6d952673bb017b912c88076de6f4828a4c1ce235a34a79018f878c28c6df97ade44d97969c6476f6445ce20", 0x5a}, {&(0x7f0000d7d000)="dd2d367b9c6a67efca79ecb64134684155374f53", 0x14}, {&(0x7f0000d7e000-0x1000)="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", 0x1000}], 0x7, 0x0, 0x0, 0x1}, 0x800) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r5, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53", 0x48) recvmsg(r5, &(0x7f0000015000-0x38)={0x0, 0x3cc, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0x1}, {&(0x7f00000bf000)=""/212, 0x48}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000002000)=@assoc_value={r3, 0x9}, &(0x7f0000d7c000)=0x8) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000d7b000)=0x8) 2018/01/29 03:12:42 executing program 1: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000002000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c0884123, &(0x7f0000008000)="645b72184a17aa9b63a3dd061605000000000000003de0aa1b0b858f483fe2a2a57abd9cae7c176a8608cc4b639077d9004492007dd6494c02a07a60696e25ad9c7a6094e125f34f53") ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000008000)=0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000009000)={0x0, 0x0}) setpgid(r1, r2) poll(&(0x7f0000005000)=[{r0, 0x0, 0x0}], 0x1, 0x2) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 2018/01/29 03:12:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x12c6, 0xfffffffffffffffb, &(0x7f0000778000)=""/155, &(0x7f0000eef000-0x4)=0x9b) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x0, 0xc, &(0x7f0000999000)=""/4, &(0x7f0000000000)=0x4) [ 35.870154] ipt_CLUSTERIP: Please specify destination IP 2018/01/29 03:12:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb4000)="1f000000020319000000070a0000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb6000-0x10)=[], 0x13) 2018/01/29 03:12:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000001000-0x10)={0x0, 0x0, 0x0}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000b10000)=0x3006) open$dir(&(0x7f0000cd7000-0x8)='./file0\x00', 0x2100, 0x58) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 35.929881] audit: type=1400 audit(1517195562.807:16): avc: denied { ipc_owner } for pid=4802 comm="syz-executor7" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 35.929901] audit: type=1400 audit(1517195562.825:17): avc: denied { dac_override } for pid=4806 comm="syz-executor2" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/29 03:12:42 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000ebf000)=""/0, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = socket(0x11, 0xa, 0x3b4) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000eed000-0x8)={0x0, 0x9e}, &(0x7f0000c40000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000ce7000-0x8)={r1, 0x0}, &(0x7f0000abe000)=0x8) pipe(&(0x7f0000db6000-0x8)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000b1000-0x4)={0x0, 0x0}) mq_timedsend(0xffffffffffffffff, &(0x7f0000a44000)="", 0x0, 0x0, &(0x7f0000dd5000-0x10)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000dbd000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000042e000)=0x18) open(&(0x7f0000a08000)='./control\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000e4c000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r4 = creat(&(0x7f000078e000-0x8)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f00000b4000-0x10)={0x0, 0x0}) write$sndseq(r4, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x0, 0x0}}], 0x30) lseek(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x10000000000, &(0x7f00007de000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000b1e000-0x4)=0x0, &(0x7f000094d000)=0x4) select(0x40, &(0x7f0000e77000)={0x0, 0x790, 0x1df9, 0x7fff, 0x2, 0x5, 0xfffffffffffffffb, 0x4}, &(0x7f0000265000)={0x3f, 0x0, 0x2, 0x9, 0x20, 0x8, 0x3, 0xfffffffffffffbff}, &(0x7f0000b2a000)={0x507, 0x7, 0x0, 0x3, 0xfffffffffffff800, 0x900000, 0x7, 0x7}, &(0x7f00009ee000)={0x0, 0x0}) waitid(0x0, 0x0, &(0x7f0000760000-0x10)={0x0, 0x0, 0x0, 0x0}, 0x0, &(0x7f00004d3000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getitimer(0x0, &(0x7f0000d30000)={{0x0, 0x0}, {0x0, 0x0}}) getsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f00007e2000)={0x0, 0x0}, &(0x7f0000fa5000-0x4)=0x10) utimes(&(0x7f00001b9000-0x8)='./file0\x00', &(0x7f00009cc000)={{0x77359400, r6}, {0x0, r5}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000ef0000)={0x0, 0x0}) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f000000e000)={0xffffffffffffffff, 0x0}) link(&(0x7f0000f3c000-0x8)='./file0\x00', &(0x7f00006b4000-0x10)='./control/file0\x00') mount(&(0x7f0000b65000-0x10)='./control/file0\x00', &(0x7f00001f1000-0xa)='./control\x00', &(0x7f0000ab4000-0x6)='logfs\x00', 0x203400, &(0x7f0000122000+0x351)="") clone(0x0, &(0x7f0000bf3000-0x2e)="", &(0x7f00000f0000)=0x0, &(0x7f0000a9b000-0x4)=0x0, &(0x7f0000963000)="") fstatfs(r3, &(0x7f00000a8000)=""/0) pivot_root(&(0x7f0000dec000-0xa)='./control\x00', &(0x7f0000bdd000-0xa)='./control\x00') ioctl$UFFDIO_ZEROPAGE(r3, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/29 03:12:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000046a000)='./file0\x00', 0x0) r0 = msgget$private(0x0, 0x8) msgctl$MSG_STAT(r0, 0xb, &(0x7f000008e000)=""/226) r1 = open(&(0x7f00006df000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000017000-0x8)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000fb6000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000024000-0x8)='./control\x00', r2, &(0x7f0000013000-0xa)='./control\x00') renameat2(r2, &(0x7f000051e000)='./control\x00', r1, &(0x7f0000d80000-0xa)='./file0\x00', 0x4) accept4$packet(r2, 0x0, &(0x7f00008f0000-0x4)=0x0, 0x80000) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00008a3000-0x8)=0xb146a026df8fe3be) 2018/01/29 03:12:42 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r1, &(0x7f000036c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f000087e000-0x2)='F', 0x1, 0x0, &(0x7f0000060000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0x0, 0x0}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000ae4000-0x94)={{0xd4, 0xcd, 0x400, 0xb666, 0x1, 0x4dd}, 0x9, 0x3c, 0x81, 0x2, 0x12, "4271df486402ee958059d04467bd5dd0f5d074cf9df2dc0e3fd1ef295b3ba716b5463d4d00fa4edaa1ec49192b56d412e2e055b7b05e073413f1000c4b3ebf06bf638b0fbc0fbf5fe5d96c8970141604cc30df5ed2d91609bb73342895220f8f175561b70fecdda6e8ba6a1ed8fdc0aab1f8db57a75609a0e3174fad71159606"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000bc0000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = syz_open_dev$sndpcmc(&(0x7f000048b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fbd000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x2011, r3, 0x81000000) 2018/01/29 03:12:42 executing program 6: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f000000a000-0xbb)=""/187, 0x329) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000012000-0x4)=0x2000080000000002, 0x4) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000014000)='/dev/rtc\x00', 0x20002, 0x0) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f000000e000)="30d9987705d02851e4cd00da294b18977c74c49e0ac3b38c5026b41ec9c98e9bb29ffe20c3369c4850a66a59e76f11c8d57b02a66270890d4fe75e928b045dafdd030182ff3057b36743642dae040c24619cb693cc6ae68d13f09aa0a6c282d6b740c453f774d67a935e97324d7ee19037255350eb080618fd3e6184e1739b34eb3fe30b09ac46cd2e63fa55a7106c3a8eb2028bd32e9875") mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000015000)={@loopback=0x0, @multicast1=0x0, @multicast2=0x0}, &(0x7f000000b000)=0xc) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000014000)={0x3, 0x6, 0x7, 'queue1\x00', 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000013000-0x8)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendto$inet6(r0, &(0x7f0000002000-0x2)="", 0x21f, 0x0, &(0x7f0000003000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) [ 35.981666] audit: type=1400 audit(1517195562.906:18): avc: denied { create } for pid=4826 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 35.985099] audit: type=1400 audit(1517195562.909:19): avc: denied { write } for pid=4826 comm="syz-executor2" path="socket:[12142]" dev="sockfs" ino=12142 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/01/29 03:12:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000079e000-0x11)='/dev/qat_adf_ctl\x00', 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000b66000)={r0, 0x50, &(0x7f0000254000-0x50)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000c06000)={0x1, 0x1, &(0x7f0000e02000-0x1)=@raw=[@jmp={0x5, 0x20000000000ffff, 0x9, 0x0, 0x0, 0x0, 0x0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000062000-0xb7)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) [ 36.039095] audit: type=1400 audit(1517195562.963:20): avc: denied { dac_read_search } for pid=4833 comm="syz-executor7" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 36.106317] audit: type=1400 audit(1517195563.017:21): avc: denied { prog_load } for pid=4846 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 36.205252] audit: type=1400 audit(1517195563.129:22): avc: denied { map } for pid=4838 comm="syz-executor2" path="/dev/snd/pcmC0D0c" dev="devtmpfs" ino=237 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 2018/01/29 03:12:43 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000000)=""/133, &(0x7f0000002000-0x4)=0x85) 2018/01/29 03:12:43 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pselect6(0xfffffffffffffef3, &(0x7f00000ac000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00007fc000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000554000-0x8)={0x0}, 0x8}) 2018/01/29 03:12:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00005c0000-0x10)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00006f1000-0x8c)={0x0, @in6={{0xa, 0x0, 0x7f, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x40}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000bd6000-0x4)=0x8c) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00003d7000)={0x568, 0x0, 0x0, 0x1, r2}, 0x10) accept4$ipx(r1, &(0x7f000031d000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000694000-0x4)=0x10, 0x80800) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000306000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000eae000-0x14)={0x0, 0x8001, 0x6, 0x1, 0x7fff, 0x6}, &(0x7f000083a000-0x4)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000480000)={r4, 0x400}, 0x6) sync() r5 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r5) sendmsg$nl_xfrm(r0, &(0x7f0000d30000)={&(0x7f00004ab000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000d00000-0x10)={&(0x7f0000df4000)=@delsa={0x28, 0x11, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0xffffffffffffffff, 0x0, 0x6c}, []}, 0x28}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/29 03:12:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x100000002, 0x1, 0x0) setsockopt(r0, 0x0, 0x120000001, &(0x7f0000c42000)="0200000000050000005462fa41a15eaf0d2cf653f13cc379ede4eaf40f4a95ff850a8263357506b31e58ba8399b397e695c0f03d3b3d54436fe701bcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e72990074e81058d02f9b14732017e2466a9fc43aea00000dbe960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e9710ea4a4c2e88008014f1659cfec8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a9113e776be1d113b514dbdc05ea1301863d6a4830de8391f2ecab7bbfbcb0f0978", 0x3) 2018/01/29 03:12:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000001000-0x4)=0x0) ptrace$peekuser(0x3, r0, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x2, 0x20000) clock_gettime(0x0, &(0x7f0000001000-0x10)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000002000-0x4)=0x101) utimensat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000001000)={{r2, r3/1000+10000}, {0x0, 0x0}}, 0x100) mkdir(&(0x7f0000000000)='./file0\x00', 0x4) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)="") r4 = creat(&(0x7f000016d000-0x8)='./file0/file0\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000bbd000-0xe)='./file0/file0\x00', &(0x7f0000917000)='./file0/file0\x00', &(0x7f0000467000)='xfs\x00', 0x1010, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x80000, &(0x7f000002f000)="") mount(&(0x7f000012d000)='./file0\x00', &(0x7f0000ae7000-0x8)='./file0\x00', &(0x7f0000226000)='an\x00\x00\x00\x00\x00\x00\x00\afs\x00', 0x2105404, &(0x7f0000a65000)="") mount(&(0x7f0000f28000-0xe)='./file0/file0\x00', &(0x7f00002fb000-0x8)='./file0/file0\x00', &(0x7f0000239000)='\x00v\t', 0x1004, &(0x7f0000a06000)="") umount2(&(0x7f000017c000)='./file0\x00', 0xa) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) renameat2(r4, &(0x7f0000002000-0x8)='./file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x2) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000003000-0x8)={0x0, 0x0}) 2018/01/29 03:12:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x112, 0x4, &(0x7f0000003000-0x2)="", 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000c7a000)={0x0, 0x0}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000e61000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000000)={0x2, 0x3, 0xffffffff, 0xa6, 0x5, 0x5}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x7, 0x800, 0xc7, &(0x7f0000001000-0x8)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00007d4000)={{{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000417000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$can_bcm(r2, &(0x7f0000001000-0x5)={0x1d, r3, 0x0, 0x0}, 0x10) 2018/01/29 03:12:43 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x2, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14, 0xffffffffffffffff, 0x0}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/29 03:12:43 executing program 6: r0 = semget$private(0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/dsp\x00', 0x204200, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000001000)={0x2, 0x7f}) syz_open_dev$sndpcmc(&(0x7f0000001000-0x12)='/dev/snd/pcmC#D#c\x00', 0x3, 0x2) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000c8000)=""/164) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000003000-0x40)={0x4, 0x6, 0x8ed4, 0x10001, "2230bb2c668addf77856c844eaff32bd59dfbc0d1bf26b47456ea2d1b34a0917f42d7fff72b5d2a04df0aa04", 0x6}) 2018/01/29 03:12:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000869000)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079ffff1cc5fffffe000225070097c11ed4c2ffdc42ffa86eb9", 0x351) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000d36000-0x28)="6e5ac15f255fbcd68cf2aa39dd3671c6e1949646a44074a0942aced41d373a98f92664b086eac463", 0x28) pipe(&(0x7f0000ddd000)={0x0, 0x0}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000dfc000)={0x8, 0x26cc}) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000754000)=0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) 2018/01/29 03:12:43 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000777000)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002000-0xc)='/dev/ashmem\x00', 0x800, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000007000-0xa)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000008000)=0x2) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$netrom(r0, &(0x7f0000006000)=@full={{0x3, {"9072a38a79f70b"}, 0x100000000}, [{"9a0590ee5ef35f"}, {"dd44032fac105f"}, {"d40526c1582032"}, {"de208d67ee42a3"}, {"d33f2a17ff6574"}, {"c3b58293c06d6b"}, {"2ca5702b67692f"}, {"6a895d571caeef"}]}, 0x48) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000000a000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000001000)='/dev/usbmon#\x00', 0x40, 0x105000) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000004000-0x8)={0x0, 0x0, 0x8f7}, &(0x7f000000c000-0x4)=0x8) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000008000)={r4, 0x5, 0xffffffffffff079c}, &(0x7f000000b000)=0x8) 2018/01/29 03:12:43 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001000-0x8)={0x0, 0x4}, &(0x7f0000f72000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r1, 0x1, 0xc6, 0x1}, &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f000004d000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000000000)=0x8) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000000)={@remote={0xac, 0x14, 0x0, 0xbb}, @dev={0xac, 0x14, 0x0, 0x15}, @broadcast=0xffffffff}, 0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000002000-0x1000)=""/4096, 0x1000}, {&(0x7f0000002000-0xb6)=""/182, 0xb6}, {&(0x7f0000001000-0x73)=""/115, 0x73}, {&(0x7f0000001000-0xb5)=""/181, 0xb5}, {&(0x7f0000001000)=""/89, 0x59}, {&(0x7f0000002000-0x1)=""/1, 0x1}], 0x6, 0x0) 2018/01/29 03:12:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x1000, 0x54000211, &(0x7f000046c000/0x1000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f00000c8000-0x39)=""/57) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000395000)='./file0\x00', 0x0) socket$bt_hci(0x1f, 0x3, 0x1) mount(&(0x7f0000ba8000)='./file0\x00', &(0x7f00008ed000-0x8)='./file0\x00', &(0x7f000044b000)='vxfs\x00', 0x2010000, &(0x7f0000969000)="") setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f000057d000-0x4)=@int=0x1, 0x4) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f00009db000-0x8b)=""/139) r1 = open(&(0x7f0000622000)='./file0/file0\x00', 0x141042, 0x0) io_setup(0x3, &(0x7f0000360000)=0x0) io_submit(r2, 0x1, &(0x7f000057f000)=[&(0x7f0000961000-0x40)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000b7e000)="1d", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/29 03:12:43 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) write(r0, &(0x7f0000ffe000-0x5)='#!', 0x2) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000a73000)={0x1f, {{0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x9, [{{0xa, 0x0, 0x5, @loopback={0x0, 0x1}, 0x1000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x80000000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x6ad}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x8, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x1d7a, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x9, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0xf5, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xffffffffffffff81}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x100, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x2, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x80, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x15}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x510) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000141000-0x20)={@generic="7698a85d3837f11c0c736ecb7b492ce3", @ifru_flags=0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000ff5000)='net/rt_cache\x00') pwrite64(r1, &(0x7f000038e000)="4b8a952d251f83b43bd4862a96ad9535bc38a2ad94f2d073c9d545ef99aaf18852dd6507258fea0e9b0bda", 0x2b, 0x0) sendfile(r0, r1, &(0x7f00006dc000-0x8)=0x0, 0x401) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000d0e000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f000006f000-0xc)={0x0, @loopback=0x0, @rand_addr=0x0}, &(0x7f0000270000)=0xc) connect$can_bcm(r0, &(0x7f00005c3000-0x10)={0x1d, r2, 0x0, 0x0}, 0x10) 2018/01/29 03:12:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ced000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ee3000)="b76275b0d5e3a6e5b3b60cfc050000000100f0df8217ad4000000000000000f5bd", 0x21) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000ba2000)=0x2, 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000b2d000-0x9)='/dev/vcs\x00', 0x0, 0x0) connect$can_bcm(r1, &(0x7f00006d6000)={0x1d, 0x0, 0x0, 0x0}, 0x10) 2018/01/29 03:12:43 executing program 1: r0 = shmget$private(0x0, 0x400000, 0x40, &(0x7f00001bf000/0x400000)=nil) shmctl$IPC_RMID(r0, 0x198) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x20000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000002000-0x4)=0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000001000-0x4)=0x100000001, 0x4) 2018/01/29 03:12:43 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120205}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}}}, &(0x7f000001d000-0x4)=0x3a) sendmsg$nl_route(r0, &(0x7f0000fc5000-0x38)={&(0x7f0000e82000-0xc)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000ff3000)={&(0x7f0000105000)=@getnetconf={0x14, 0x52, 0x300, 0x4, 0x3, {0x0}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x8004) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f000005d000-0x50)={@syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, @ifru_settings={0x401, 0x0, @cisco=&(0x7f00006e8000-0x8)={0x0, 0x0}}}) 2018/01/29 03:12:43 executing program 2: mmap(&(0x7f0000000000/0x3a0000)=nil, 0x3a0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80005, 0x0) mmap(&(0x7f00003a0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00003a1000-0xb)='/dev/audio\x00', 0x2000, 0x0) mmap(&(0x7f00003a0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00003a0000)=0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00003a0000-0x328)=@filter={'filter\x00', 0xe, 0x4, 0x278, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000001000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], {{{[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x70, 0x98, 0x0, {0x0, 0x0}}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@ip={@multicast1=0xe0000001, @multicast2=0xe0000002, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, @common='vcan0\x00', {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0}, 0x0, 0x70, 0xb0, 0x0, {0x0, 0x0}, []}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x5, 0x0, 0x0}}}, {{@ip={@multicast1=0xe0000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0}, 0x0, 0x70, 0x98, 0x0, {0x0, 0x0}, []}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x0}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x70, 0x98, 0x0, {0x0, 0x0}, []}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x0}}}]}}, 0x2d8) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000333000-0x4)='tls\x00', 0x4) mmap(&(0x7f00003a1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f00003a2000-0x8)={0xeb1, 0xffff}) 2018/01/29 03:12:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x8000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001000-0xc)={0x0, 0x0, 0x2, [0xfffffffffffffc00, 0x4a]}, &(0x7f0000001000-0x4)=0xc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000859000)={r2, 0x1}, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000000)=0x3) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000000)=""/19) getsockopt$inet6_buf(r0, 0x29, 0xd3, &(0x7f0000fc1000-0x5c)=""/92, &(0x7f0000851000-0x4)=0x5c) 2018/01/29 03:12:43 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x85, &(0x7f0000e73000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x77, 0xffffffffffffffff, 0x0, 0x4, 0x1, 0x0, @rand_addr=0xfffffffffffffe01, @dev={0xac, 0x14, 0x0, 0x200000000000a}, {[]}}, @icmp=@redirect={0x5, 0x1, 0x0, @broadcast=0xffffffff, {0x16, 0x4, 0x6d, 0x10000, 0x2, 0x0, 0x0, 0x10000, 0xfffffffffffffffe, 0x6, @remote={0xac, 0x14, 0x0, 0xbb}, @broadcast=0xffffffff, {[@end={0x0}, @timestamp={0x44, 0x4, 0x40, 0x1, 0x1ff, []}, @end={0x0}, @generic={0x86, 0x10, "52f20ca2bead25865c449fad739e"}, @cipso={0x86, 0x2d, 0x1, [{0x7, 0xa, "65b16b26be15b8c3"}, {0x7, 0x3, "01"}, {0x6, 0xd, "23d727e377f3e810d9f5e3"}, {0x0, 0xd, "fffa864e44b7705b0d1dba"}]}, @noop={0x1}]}}, "8222c3"}}}}}, &(0x7f0000ea8000)={0x0, 0x4, [0x364, 0x1ed, 0xe84, 0xe17]}) 2018/01/29 03:12:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000c82000)='/dev/vcs\x00', 0x202001, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f000010c000)={0x7}, 0x4) perf_event_open(&(0x7f0000c1a000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000e7b000-0x8)={0x4, 0xffff, 0x0, 0x6a73}, 0x8) 2018/01/29 03:12:43 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r0 = syz_open_dev$vcsa(&(0x7f0000a67000)='/dev/vcsa#\x00', 0x485, 0x418000) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000a37000-0x8)=0x40) r1 = syz_open_dev$sndpcmp(&(0x7f0000304000)='/dev/snd/pcmC#D#p\x00', 0xa8c, 0x400) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000cfd000-0x14)=""/20) lgetxattr(&(0x7f0000c63000-0x8)='./file0\x00', &(0x7f0000ba9000)=@known='system.advise\x00', &(0x7f0000a53000)=""/45, 0x2d) r2 = syz_open_dev$vcsn(&(0x7f0000505000-0xa)='/dev/vcs#\x00', 0xff, 0x2800) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000523000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bind$vsock_stream(r2, &(0x7f00009c7000-0x10)={0x28, 0x0, 0x0, @my=0x0, 0x0}, 0x10) 2018/01/29 03:12:43 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acf000-0x9)='/dev/kvm\x00', 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00002cd000-0x10)=[{&(0x7f00009a7000)="", 0x0}], 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet(0xffffffffffffff9c, &(0x7f00005bd000)={0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000b27000)=0x10) keyctl$search(0xa, 0x0, &(0x7f0000495000-0xb)='pkcs7_test\x00', &(0x7f00007a3000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000005000)={0x4, 0xffffffffffffffff, 0x0}) unshare(0x8000400) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000ae3000)={0x0, 0x400100000001, 0x2, &(0x7f0000001000)=0x0}) 2018/01/29 03:12:43 executing program 7: mmap(&(0x7f0000000000/0x33000)=nil, 0x33000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000028000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000009000)={0x0, 0x8, 0x3f, &(0x7f0000033000)=0x0}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f000002c000-0xb)='/dev/mixer\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000034000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f000000e000-0x8)={0x0, 0x6}, &(0x7f0000034000)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000029000-0xa)={r4, 0x8, 0x1, [0xfffffffffffffffa]}, &(0x7f000000d000)=0xa) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000033000-0x18)={0x10000000000000f0, 0x0, [{0x0, 0x0, 0x0}]}) [ 36.642046] audit: type=1326 audit(1517195563.566:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4933 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 [ 36.666527] audit: type=1326 audit(1517195563.566:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4933 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 2018/01/29 03:12:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acd000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f0000c83000)='./file0\x00', &(0x7f0000a98000)={0xac3, 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00006cf000)={0x10004, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00004e4000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, &(0x7f0000b6c000)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000648000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/29 03:12:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x2, &(0x7f0000012000-0x10)=[{0x28, 0x0, 0x0, 0xfffffffffffff024}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) sendmmsg$unix(r1, &(0x7f0000018000-0x38)=[{&(0x7f000001b000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000013000-0x60)=[], 0x0, &(0x7f000001a000)=[], 0x0, 0x0}], 0x1, 0x0) r2 = open(&(0x7f00006dd000-0x8)='./file0\x00', 0x0, 0x22) pipe(&(0x7f0000f43000)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f00005f2000)={0x1000, &(0x7f000019b000)=""/4096}) 2018/01/29 03:12:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) mq_timedreceive(0xffffffffffffffff, &(0x7f00007cd000)=""/34, 0x22, 0x0, &(0x7f0000048000)={0x0, 0x1c9c380}) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000d15000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000a2c000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f000046c000)={r1, 0x1}) msync(&(0x7f00001a2000/0x2000)=nil, 0x2000, 0x1) 2018/01/29 03:12:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000012000)=0x3fe, 0x4) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r2 = dup3(r0, r0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000a96000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) lsetxattr(&(0x7f0000e93000)='./file0\x00', &(0x7f0000262000-0x19)=@known='com.apple.FinderInfo\x00', &(0x7f0000e8c000)='(keyring@^\x00', 0x3ab2af0d57c671a7, 0x800003) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6d000-0x10)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) r3 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r3, 0x0, 0xf, &(0x7f0000012000)=0x3fe, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000977000-0x48)=[@in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) bind$inet(r0, &(0x7f00002c1000)={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x16}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) socket$bt_hci(0x1f, 0x3, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000593000)='/dev/hwrng\x00', 0x0, 0x0) 2018/01/29 03:12:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000a33000-0xf)='/dev/sequencer\x00', 0x20c0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000b5f000)="6e67832f8b6c6d8048") sendfile(r0, r0, &(0x7f0000b58000)=0x200000, 0xffff) 2018/01/29 03:12:43 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000075a000)='/dev/rtc\x00', 0x90042, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00001e0000-0x4)=0xfffffffffffffff8, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000069000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r3, 0x8, &(0x7f000006a000-0x8)=0x86b2) readv(r0, &(0x7f0000dce000-0x10)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) r4 = userfaultfd(0x4000004) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000e3e000)={0xaa, 0x8, 0x0}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f00008d2000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) madvise(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4) close(r4) 2018/01/29 03:12:43 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000bc8000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0xffffffffffffffff, 0x0, 0x0, 0x67, 0x0, @rand_addr=0x0, @multicast1=0xe0000001, {[]}}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @rand_addr=0x0, {[]}}, "b46300077d62006b"}}}}}, &(0x7f0000ea3000)={0x0, 0x0, []}) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000f36000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000eb3000-0x4)=0x8) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000dfd000)={0xb949, 0x1}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 2018/01/29 03:12:43 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000458000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = getuid() getgroups(0x2, &(0x7f0000d0a000-0x8)=[0xffffffffffffffff, 0xffffffffffffffff]) fchown(r0, r1, r2) r3 = syz_open_dev$mouse(&(0x7f0000ebf000)='/dev/input/mouse#\x00', 0x800, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00006a8000-0x10)={0x3000, 0x10000, 0x0}) accept$alg(r3, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000755000)="", 0x0) [ 36.692408] audit: type=1326 audit(1517195563.595:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4933 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=16 compat=0 ip=0x453299 code=0x7ffc0000 2018/01/29 03:12:43 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f000019a000-0x1f)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000336000)=0x0) getpriority(0x3, r1) 2018/01/29 03:12:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00004d5000-0xe7)="65105b3d5e860cbf7482441abb8e01d94a611c37a2220187a6666b4b876cdfdb3250c3015a462e776d3a14684f08e23139807c444935636570dc1e81260f17ff288845f27005b74d9b207eaaec58045fa99047fc768d25677df7a8d90e41f1293547bc705105475d2082503754ce28a37295b708ebe1d6969e16b934d679ac17b134490676b80c4affb649f0ed3365d409000000655eaacb1d0088c67c2942491da886b1a9f20300000000000000b6379b6609ae4e7c36694fc0bb8e507fbfc81b575a4ec1be0b0bdb7fa3e145b5c069e1dc495c94aa03e6f98d95eded9e8358b3ba968bc75fb2") sendmsg$nl_netfilter(r0, &(0x7f000094e000-0x38)={&(0x7f0000de3000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000c98000)={&(0x7f0000c5c000-0x14)={0x14, 0x2, 0x6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/29 03:12:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000089d000)='/dev/loop-control\x00', 0x200000, 0x0) r1 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) [ 36.791566] kvm: KVM_SET_TSS_ADDR need to be called before entering vcpu 2018/01/29 03:12:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000)="", 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvmsg(r0, &(0x7f0000ba1000)={&(0x7f0000d4b000-0x26)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x26, &(0x7f00006fd000-0x90)=[{&(0x7f000005a000)=""/4096, 0x1000}], 0x1, &(0x7f0000b5a000-0x74)=""/116, 0x74, 0x0}, 0x100) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00005a1000-0x10)={0x2, &(0x7f00001cb000)=[{0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}]}) shutdown(r0, 0x2) 2018/01/29 03:12:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f000051f000)=0x0, 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000abf000)='/dev/rtc\x00', 0x402440, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00002c1000-0x38)=""/56) recvfrom$ax25(r1, &(0x7f0000910000-0x64)=""/100, 0x64, 0x20, &(0x7f0000738000-0x10)={0x3, {"833b803d88e0bd"}, 0xed0}, 0x10) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0xb, 0x4, &(0x7f0000fda000-0x10)={0x100, 0x0}, &(0x7f0000049000-0x4)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x0, 0x0) 2018/01/29 03:12:43 executing program 1: socketpair$inet(0x2, 0xb, 0x1, &(0x7f0000fa5000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x165400, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000)=0x0, &(0x7f0000000000)=0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000001000)='rxrpc\x00', &(0x7f0000002000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000002000-0x2)='$\x00', 0xfffffffffffffff9) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000)='/dev/sequencer\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f00004b5000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(&(0x7f000038b000)='user\x00', &(0x7f00003de000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000d6c000)='1', 0x1, r2) r3 = add_key$user(&(0x7f0000176000)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="fa", 0x1, r2) socket$inet(0x2, 0x2, 0x1) add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000be6000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="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", 0x101, r2) r4 = request_key(&(0x7f000099b000)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) r5 = add_key$user(&(0x7f0000c97000-0x5)='user\x00', &(0x7f0000b6e000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000936000-0x82)="1b41330f288f97212682dc45620cc054876e7a80ec00b5aff41fd18da7cad81068f0ede649450cd1ee1621fdd115d39f5f9a42eea797b045247d21f4aadc74025d69b9bb2c4b7656c3cc9eea8589546ad6bb7d3ce8c3bda931f826cc5371b63966436450c8288ff62c0530dd0e861343c4d92adc362686aeaf1f1ca83d404faddf", 0x81, r2) r6 = fanotify_init(0x8, 0x1000) r7 = creat(&(0x7f0000163000)='./file0\x00', 0x72) ioctl$KVM_GET_SUPPORTED_CPUID(r7, 0xc008ae05, &(0x7f000093d000)=""/188) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00005ca000)=0x1) sendfile(r6, r7, &(0x7f0000681000-0x8)=0x0, 0x1f) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r5, r3, r4}, &(0x7f0000a81000)=""/0, 0xffffffffffffff0b, &(0x7f0000124000)={&(0x7f0000bf5000-0xd)={'sha384-avx2\x00'}, &(0x7f0000b40000-0x13e)="5cafdca5fa3245917219c27d83ce0e4c342dd66b5086b7fabbed006ad0c33321b51d68481fa30a981b30de0100cbf2761b24d1821c8224bf0abbd2f8231bafa8b0ad26193486a8309f60bf83aa25ddcde6acbab3a288d466fc017f6d797a18ab35a85efd9bb716efb7e12c875c40a0c6ab27c2edb10b4746edcc773f0d98ce59900094bd8c30fe3a17974adee9941e3aec3698d0c8a5b2993ef8211a2f9d5d7fa075c344dd8f15932b9f9566ea4268cdba3aad0cf85728c07e2a8ef4839a0ea222e0442000b0e477c834fcb3d171c5557be8ea9f786e02679ce9a046ea73f6026d9d19f92b428900b26c3c9672596a742ed1217f73329bd89603ff18ec9646e803eef99edb463d92d6d86cadb79b0784c38a98733ab12ece810cc627f0df1d18e68cd5c2b80d810cc9aae4dc17deb10643e3642451434d6229ed36f4a6df", 0xffffffffffffff2f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/29 03:12:43 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000cb2000-0x8)=0x5) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick=0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f000094c000)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f0000a9a000-0x20)={"0bf1c2c1b777ae1c679c8cc2319e1b7d", {0x4, 0xfb7, 0x1, "e14d99e18718", 0xffffffff, 0x0}}) 2018/01/29 03:12:43 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x200000081) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000a0c000-0x4)=0x0) getpgrp(r2) ioctl$KDGETLED(r1, 0x4b31, &(0x7f000077d000-0x1)=0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f000001d000-0x338)=@filter={'filter\x00', 0xe, 0x4, 0x2d8, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f000001a000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], {{{[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x70, 0x98, 0x0, {0x0, 0x0}}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@ip={@empty=0x0, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0}, 0x0, 0x70, 0xb8, 0x0, {0x0, 0x0}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0x0, 0x0}}}, {{@ip={@rand_addr=0x0, @multicast2=0xe0000002, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, @generic="11e805ecffffffff00f30e0000007b86", {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0}, 0x0, 0x70, 0xb8, 0x0, {0x0, 0x0}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x0, 0x0}}}, {{@ip={@rand_addr=0x0, @multicast2=0xe0000002, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, @generic="86d3d653c25ea8d74a86add035adfdcf", {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0}, 0x0, 0x70, 0xd0, 0x0, {0x0, 0x0}, []}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0}}}]}}, 0x338) [ 36.923329] ipt_CLUSTERIP: Please specify destination IP 2018/01/29 03:12:43 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x1000000000000005, 0x0) perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0x1000000000000007, &(0x7f000068d000)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00006c4000-0x4)={0xffffffffffffffff}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000003000-0x20)={{&(0x7f0000628000/0x3000)=nil, 0x3000}, 0x1, 0x0}) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000000)={0x7, 0x9}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xcb, &(0x7f0000001000-0x4)=0x0, 0x4) 2018/01/29 03:12:43 executing program 0: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x4, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000fd6000-0xb)='/dev/adsp#\x00', 0x5, 0x40) setns(r0, 0x0) socketpair(0x11, 0xa, 0xff, &(0x7f0000fd4000)={0x0, 0x0}) r1 = socket$inet_dccp(0x2, 0x6, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000707000-0x9)='/dev/ion\x00', 0xa000, 0x0) accept$packet(r0, 0x0, &(0x7f0000084000-0x4)=0x0) ioprio_get$uid(0x3, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000ce7000)=0x0) 2018/01/29 03:12:43 executing program 2: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1d, 0x80000, 0x100000000) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00008d2000)={0x0, @in6={{0xa, 0x3, 0x8d3, @loopback={0x0, 0x1}, 0xfffffffffffffffd}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x4}, &(0x7f0000594000-0x4)=0x98) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000e9000-0x4)=r1, 0x4) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f000030b000-0x4)=0xffffffff, 0x864) r3 = syz_open_dev$vcsa(&(0x7f0000aba000-0xb)='/dev/vcsa#\x00', 0x401, 0x40000) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000384000-0x8)={0x0, 0x3}, &(0x7f0000d25000)=0x8) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d26000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$selinux_create(r3, &(0x7f0000d26000)=@access={'system_u:object_r:crontab_exec_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x39, 0x35, 0x0}, 0x3e) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000d25000)=@assoc_value={r4, 0x100}, &(0x7f00000c6000-0x4)=0x8) 2018/01/29 03:12:43 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f00001d9000)='./file0\x00', 0xb8180, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000+0x800)=0x9, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000ce0000)={r0, 0x0, 0x1, 0x81, &(0x7f0000178000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) r1 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f00004b5000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f000099b000)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000dde000)="2f6465612f7675746f66730719", r1) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f0000c8a000)=""/98, &(0x7f0000564000-0x4)=0x62) io_setup(0x4, &(0x7f00002e9000)=0x0) io_cancel(r2, &(0x7f0000bea000)={0x0, 0x0, 0x0, 0x3, 0x3, r0, &(0x7f000021f000-0x1000)="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", 0x1000, 0x6, 0x0, 0x0, r0}, &(0x7f000066d000)={0x0, 0x0, 0x0, 0x0}) add_key$user(&(0x7f0000c97000-0x5)='user\x00', &(0x7f0000b6e000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000936000-0x82)="3041338d287a97212682dc45620cc054876e8f80ec00b5aff41fd18da7cad81068f0ede649450cd1ee0921fdb615d29f5f4342eea77db045247d21f4aadc74025d69b9d02c4b7656c3cc9eea0889546ad6bb7d3ce8c3bda9311626cc5371b63966436450c8288ff62c051bdd0e02139ac4d92adc362686ae01", 0x79, r1) 2018/01/29 03:12:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x28060400) r0 = socket$unix(0x1, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f000027e000)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000027a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) nanosleep(&(0x7f00002f6000)={0x0, 0x0}, &(0x7f0000fb6000-0x10)={0x0, 0x0}) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/29 03:12:43 executing program 1: mmap(&(0x7f0000000000/0x255000)=nil, 0x255000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2d, &(0x7f00001c9000)="7b8d11968f353e536a216554226e63d9a91dcc24cb6dddd5882ca8730f3134540715646e7f86c235157dfe878bef4f699c9d64a679bab2330f3b442799c65497ae448011a85f38213fc800ce58f94e47394683a96c4e1e41548cc351af34eb79db36db16ed0eb97bd90adb97344120c253c3123602092d7fa0d71f7a56b18d20dd9832921cb254b6", 0x88) r1 = syz_open_dev$dmmidi(&(0x7f00001ee000)='/dev/dmmidi#\x00', 0x0, 0x1) mmap(&(0x7f0000255000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000128000)=0x1, &(0x7f0000256000-0x8)=0x2) 2018/01/29 03:12:43 executing program 6: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0xffff) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000006000)='/dev/snd/seq\x00', 0x0, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002000)=@security={'security\x00', 0xe, 0x4, 0x440, 0xffffffff, 0xd0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000001000-0x40)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], {{{[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x0}}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x0}, []}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x6cbdbee3cf32e48c}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa8, 0x1d0, 0x0, {0x0, 0x0}, []}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, "73797374656d5f753a6f626a6563745f723a61756469746400007865635f743a733000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00500"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x0}, []}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x0}}}]}}, 0x4a0) 2018/01/29 03:12:44 executing program 4: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000007000)='/dev/hwrng\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f000000a000)=r1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6c, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x1, 0xc3, &(0x7f000000a000-0xc3)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f000000a000-0xc)={@empty=0x0, @empty=0x0, 0x0}, &(0x7f0000006000-0x4)=0xc) 2018/01/29 03:12:44 executing program 6: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x91, 0x80080) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000+0xe95)=0x0, 0x4) r2 = dup2(r1, r1) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000007000)=0x0, &(0x7f0000007000)=0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000007000)=[@in6={0xa, 0x3, 0x4, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x4}, @in6={0xa, 0x1, 0x81, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1000}, @in6={0xa, 0x1, 0x7, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x2}, @in6={0xa, 0x3, 0x80000000, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}], 0x70) 2018/01/29 03:12:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/dev/vga_arbiter\x00', 0x20080, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x1) pselect6(0x40, &(0x7f0000001000-0x40)={0x6619d99a, 0x1, 0x0, 0x5, 0x7, 0x7ff, 0x8, 0xfc}, &(0x7f0000367000)={0x1, 0x10000, 0x10001, 0x10001, 0xda9e, 0x3, 0x1, 0x3ff}, &(0x7f0000991000-0x40)={0x9, 0x10000, 0x165, 0x6, 0x4c7, 0x7, 0x0, 0x851f}, &(0x7f00003d4000-0x10)={0x0, 0x989680}, &(0x7f00003b5000)={&(0x7f0000001000-0x8)={0x4}, 0x8}) r1 = socket(0x11, 0x5, 0xc) removexattr(&(0x7f0000a65000)='./file0\x00', &(0x7f000004a000-0xb)=@random={'security.\x00', '\x00'}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000204000-0x10)={0xd000, 0x0, 0x0}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000f94000)={0x0, 0x118000, 0x0}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000033000-0x11)='/dev/vga_arbiter\x00', 0x200, 0x0) get_mempolicy(&(0x7f0000e29000-0x4)=0x0, &(0x7f0000863000)=0x0, 0x0, &(0x7f000028b000/0x2000)=nil, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000501000-0x2c)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000ffa000)=0x8c) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000024000)=0x0) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f000020a000)=0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000424000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000c1f000)=0x14) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000e8c000)={0x100, 0xfffffffffffffffa, 0x0, 0x0, 0x6, 0x100, 0x1aa6, 0x8d, 0x7ff, 0xfff, 0x446, 0xd7, 0x0, 0x0, 0x4, 0x400, 0x80000000, 0x48, 0x4}) prctl$setmm(0x23, 0x0, &(0x7f0000c3a000/0x3000)=nil) ioctl$KVM_GET_SREGS(r4, 0x8138ae83, &(0x7f0000388000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000418000-0x90)={[0x6, 0x0, 0x100000001, 0x8d26, 0x8, 0x200, 0x8, 0x1ff, 0x80000006, 0x5, 0x1, 0x2, 0x5740, 0x5, 0x53, 0x0], 0x0, 0x0}) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000778000-0x8c)={r5, @in6={{0xa, 0x3, 0x80000000, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x14}, 0x1f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) read(r2, &(0x7f00006c9000)=""/4096, 0x1000) ioctl$KVM_SMI(r6, 0xaeb7) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 2018/01/29 03:12:44 executing program 1: stat(&(0x7f000035a000-0x8)='./file0\x00', &(0x7f0000c79000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000289000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$llc(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f000081c000-0x4)=0x10) setfsgid(r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000001000-0x8)={0x0, 0x0}) fchmod(r2, 0x20) 2018/01/29 03:12:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000be2000-0x9)='/dev/vcs\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 2018/01/29 03:12:44 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1000, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000210000)=0x1f, 0x4) mmap(&(0x7f0000000000/0xaec000)=nil, 0xaec000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000c99000)=0x4, 0x4) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000e7a000)=""/0, &(0x7f0000e7e000)=0x0) 2018/01/29 03:12:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000888000-0x8)={0x0, 0x0}) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00002c5000-0x20)={@generic="198774bc7a78e8ba16161a27f6900407", @ifru_addrs={0x2, 0x2, @rand_addr=0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000253000-0x24)={@common='sit0\x00', &(0x7f0000a7b000-0x4e)=@ethtool_gstrings={0x1b, 0x4, 0x0, ""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/29 03:12:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000a3a000-0x4)=0x0, &(0x7f00007f5000-0x4)=0x4) r0 = syz_open_dev$sndpcmc(&(0x7f00009e7000-0x12)='/dev/snd/pcmC#D#c\x00', 0x9, 0x2c802) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000fae000-0xc)={0x3, 0x80000000}) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000c68000-0x78)={0x2, 0x78, 0x3f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r1, 0x0, 0xffffffffffffffff, 0x0) 2018/01/29 03:12:44 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000b2f000)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$sock_bt_hci(r0, 0x400448e4, &(0x7f000057a000)="8406b4b2") prctl$setmm(0x23, 0x7, &(0x7f0000b80000/0x3000)=nil) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000709000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000080000)=0x0, &(0x7f000070a000-0x4)=0x4) mremap(&(0x7f000008b000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000d2d000/0x2000)=nil) [ 37.138673] can: request_module (can-proto-0) failed. [ 37.165798] can: request_module (can-proto-0) failed. 2018/01/29 03:12:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe) r1 = creat(&(0x7f000058a000-0x8)='./file0\x00', 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00006ab000)={r1, 0x50, &(0x7f0000166000-0x50)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000b0a000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000cac000)=0x3) setns(r0, 0x44000000) fcntl$getflags(r0, 0x1) 2018/01/29 03:12:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000bfb000)={0x0, 0x0, 0x800000ffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r1, &(0x7f0000a3e000-0x1000)="204e45033188ded5d02ff9fe7b41903325284ce9699069bdc33a768d7ec4e9cc9d3d2fbb6a385335c39cd203c3469ce61022f39c290727342b1942fd1f16d856c7ca35f24a80acf1833dfd805deb19c0549a617b5e5a547fd3803146a7f7523ff4dd7e1c1292922506869bc48dc01a4520d5483f1bd2a62b58e0b72c01e8d3e56e07bbcac9e876d8d3622f9ab3f4dca472ebdc44ad035a71fca4fef5d2f251ac265d874cc61a4c408c8cf6c1eca43c9a6121e76795434e2b659c8d89807a64affb0373a68d2921666f5dfb50bd77956830bbd6a543a5dcbe0328f011fdf124a5d646aceb0f1a23b2d0fcdc4e9540fd0fb251ac93729933a06bcdffbcfcd289f2d76f5434317c46ea6ceef4ae2530ba625ececec4c6f754482308b64c2fdc6c49456c88d1c62c5667d5966f09de56320e65a470e40e54325c581efacc481dd51ee3282ddccf1029ed33224928c564059e194192777bd1d7492baff6784ab8c7424b13559e561dc2c88cb0c63f06a6fe9b201fa72b77870fe39a347a335bd4b7ebe1d9578a54b73a7e9024c21687566b1b997e08e4b1c670d6564321bccfbd6d4b0a41ed64ddb1d8ec56875bc7dc15684855cc39d8afdaf1251f46aaeae7b7ce68fefaa72d0be50668bc9b95e2d82d495e6a5cc8431908073da89e07f88916a94b15d6a9b3aa6e56fee4f581acb3196bfd416d41d5905480712adbbd8146d4c8ab55e3d2c06a54ea6398ce4e310a80e9d981f81a00a1c4b34c9c2aab3d24b417e0449b25c7be28ae95d3d5247ed7544e0e45c2d7d5da8634cccc5290c4eebc74031c0bee3e926bf61e8be115d2ea7bf514ddb8d904860809d1ffe1bac915502e26ec5e45c3005aa6a77924ae72b9dbeced6b98fcbf2fbfdb8502033e4404f0739cd94fda1263cabdd37f6c373e79f7bac70ed57581917ceb6697d222e22d5fac32e6cf7153655eb8f31454c37ea7e87ec2e56bbd4bbf3131ab6d88cd02bf2e555d25d3e94b6b41fff7acbb0a37ab02fcef3d4739c200b2115e4974c797cbab13b8662627922b8fe0da9fd738baed65ba1c37f21b57b604df52a2e3ea549f04c6915ac9b907f0dc950cfd209da926826f29cc3d4a6803b87f4f002557cfac6f2fe4ddf49fa82ac22b22a9977b68b5ba1c489c1b41696c9be7b2bec4e6226ffcf92454f2aee6f0fd3905c9a8a02605ebcb2654c99e60d8c50b62ec8a9e12a4736dcd8432ed0a81cdf376bff490dff9d0b28df4ba220cbb54a2c9af2f71dd4e2524315af469c3ec8627b01c710d1c9b36fed8404934e867962715f27a38805b4e159ef03cb24591ba6a1f89e1fbe74632fdc6747947ec243ca8e4a20acc0e376f2acad53b0a136981fabe5b33c8d3a8bec9757ccdff60d37a25992c26ee650c62eedec895d18d793b30a2830b8a4eed37c7ad366e0bd8599b65371ec19307785bb0c55e2456f8088ef136d9feabc669074c1c5e93a169e1e202b452a80a8461f4eb6e23736a554d0a213cea95082ffdf5ce9a41a537b8b031ffd4c0b090047f5f05311e45ceebd7c299cba740709a3cdbf93b9296c73f3b706f63e18729e6fbcd962109268908b5c329a4303abca9928e4deec59e338ece34198fa06b31b49311b1f7281a81e1346aea759ed4ae49329c346af431c9434a2153f402ad36fbd80f391ae32f88c7535eb5b2f7074d23fb5063f357ca41384e9b8c6a0143aa10387459ea25ba3c4846cae32108517c85e9235c9662d2fa3ad34507fcc29a77ccc31b5aa2c556df622b904ea5066464685cc72afdb33e17630a64a2c774a5eeb7ae9a6aae7ca7c17037118e798be13f3beff71d96311c70152a393a5ebfa7016af4bf6472ef48de0dabe1d9af705ddfb5875de329b55c366b075f696ab0b22dd3db10ad34c068386347900b9fabf96b7e6a397b3d233a9c84f0b7153caf9195109e026d54044c9db81cd17c6c837e304f696af6635f538f8dc1341229c9880a6818c2732ae364465d50fa57c3271cd4e76eb0594d126a83ee7d1c1ca93a85f61d462bc1895ca218b94183261c9ca3d33be6a4368ee38290618d5fc0a13d9619f197681ee726", 0x5c1, 0x0, &(0x7f00009b2000-0x10)={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/29 03:12:44 executing program 7: mmap(&(0x7f0000000000/0xaca000)=nil, 0xaca000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000aca000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000aca000)='posix_acl_accessem0(\x00', 0x15, &(0x7f000027d000-0x28)='cgroup)selfposix_acl_access,*(eth1eth0-\x00') setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f000098e000-0x4)=0x6, 0x4) sendto$inet6(r0, &(0x7f00002a1000-0x4ec)="", 0x0, 0x200408d4, &(0x7f0000107000-0x1c)={0xa, 0xffffffffffffffff, 0x40, @loopback={0x0, 0x1}, 0x0}, 0x1c) mmap(&(0x7f0000acb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000acb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000acb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000acb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000acb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb0c000)=nil, 0xb0c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00003fa000)='/dev/kvm\x00', 0x40, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000ae9000)={r3, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000393000)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi={0x0, 0xfffffffffffffffd, 0x0}}]}) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0xfffffffffffffffe) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4068aea3, &(0x7f0000b0a000)={0x7b, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$evdev(r4, &(0x7f0000b04000)=[{{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x18) mmap(&(0x7f0000acb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000acb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000acb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000acb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000acb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000acb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000acb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000acb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/01/29 03:12:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sg(&(0x7f0000295000-0x9)='/dev/sg#\x00', 0x1bd, 0xf987a7d8f7e1586e) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000790000-0x4)=0x0, &(0x7f00006e2000)=0x4) getsockname$netlink(r1, &(0x7f00000ef000-0xc)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000d19000)=0xc) ioctl$sock_ifreq(r0, 0x8994, &(0x7f00005d2000-0x28)={@common='ip6tnl0\x00\x00\x00C\x00', @ifru_data=&(0x7f00008e8000-0x20)="0100000009000200000306000000eb00ecff0000000003000449faf502007e23"}) 2018/01/29 03:12:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000006f000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000c3c000-0xa)='/dev/dsp#\x00', 0x4, 0x8040) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000e0a000-0xc)={0x7, 0x7, 0xd7}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00004fa000)={0x10010005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000d3d000)='/dev/rfkill\x00', 0x200, 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x1) 2018/01/29 03:12:44 executing program 6: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000005000/0x2000)=nil) shmat(r0, &(0x7f0000001000/0x2000)=nil, 0x0) shmctl$IPC_RMID(r0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f000088d000-0xa)='/dev/cuse\x00', 0x400a00, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000cfc000-0xe)='/dev/admmidi#\x00', 0x4, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000001000-0x8)={0x1, r2}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 2018/01/29 03:12:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) creat(&(0x7f0000b04000-0x8)='./file0\x00', 0x141) bind$alg(r0, &(0x7f00004bb000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000002000-0xc6)="ad56b6c5", 0x4) r1 = accept$alg(r0, 0x0, 0x0) bind(r1, &(0x7f0000e55000)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) sendmsg$alg(r1, &(0x7f00002ff000-0x38)={0x0, 0x0, &(0x7f000055f000)=[], 0x0, &(0x7f0000259000-0x18)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) recvmsg(r1, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000420000)=[{&(0x7f00009e2000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000590000)=""/0, 0x0, 0x0}, 0x0) flock(r1, 0x1) 2018/01/29 03:12:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000d9d000-0xc)={0x0, 0x0, 0x0}, &(0x7f000044c000)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000132000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r1, 0x180004520, &(0x7f000022b000-0x1)="") r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000b93000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000427000)=0x0) r3 = syz_open_procfs(r0, &(0x7f0000ad9000)='attr/current\x00') sendfile(r3, r3, &(0x7f00006c7000)=0x0, 0x2a) write$eventfd(r3, &(0x7f0000db1000-0x8)=0x0, 0x8) 2018/01/29 03:12:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000003000)=[0x0]) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00007a4000-0x11)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00004c4000-0x4)=0xfc5, 0x4) iopl(0x8) unshare(0x40600) [ 37.311843] mmap: syz-executor6 (5085) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 37.368801] ================================================================== [ 37.376271] BUG: KASAN: use-after-free in shm_get_unmapped_area+0xfd/0x120 [ 37.383288] Read of size 8 at addr ffff8801c1b4d7a8 by task syz-executor6/5092 [ 37.390655] [ 37.392284] CPU: 1 PID: 5092 Comm: syz-executor6 Not tainted 4.15.0-rc9+ #284 [ 37.399550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 37.408883] Call Trace: [ 37.411454] dump_stack+0x194/0x257 [ 37.415074] ? arch_local_irq_restore+0x53/0x53 [ 37.419721] ? show_regs_print_info+0x18/0x18 [ 37.424211] ? shm_get_unmapped_area+0xfd/0x120 [ 37.428863] print_address_description+0x73/0x250 [ 37.433713] ? shm_get_unmapped_area+0xfd/0x120 [ 37.438363] kasan_report+0x25b/0x340 [ 37.442154] __asan_report_load8_noabort+0x14/0x20 [ 37.447060] shm_get_unmapped_area+0xfd/0x120 [ 37.451536] ? shm_fallocate+0x110/0x110 [ 37.455580] get_unmapped_area+0x18d/0x300 [ 37.459805] do_mmap+0x2aa/0xe00 [ 37.463161] ? mmap_region+0x15a0/0x15a0 [ 37.467204] ? vmacache_find+0x5f/0x280 [ 37.471156] ? vmacache_update+0xfe/0x130 [ 37.475295] SyS_remap_file_pages+0x7ce/0xb30 [ 37.479770] ? SyS_futex+0x269/0x390 [ 37.483490] ? do_mmap+0xe00/0xe00 [ 37.487011] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 37.492016] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 37.496770] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 37.501504] RIP: 0033:0x453299 [ 37.504669] RSP: 002b:00007f3f9b3e2c58 EFLAGS: 00000212 ORIG_RAX: 00000000000000d8 [ 37.512358] RAX: ffffffffffffffda RBX: 000000000071bf58 RCX: 0000000000453299 [ 37.519614] RDX: 0000000000000000 RSI: 0000000000001000 RDI: 0000000020002000 [ 37.526861] RBP: 0000000000000610 R08: 0000000000000000 R09: 0000000000000000 [ 37.534108] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f8220 [ 37.541354] R13: 00000000ffffffff R14: 00007f3f9b3e36d4 R15: 0000000000000000 [ 37.548638] [ 37.550252] Allocated by task 5085: [ 37.553857] save_stack+0x43/0xd0 [ 37.557286] kasan_kmalloc+0xad/0xe0 [ 37.560974] kasan_slab_alloc+0x12/0x20 [ 37.564921] kmem_cache_alloc+0x12e/0x760 [ 37.569047] get_empty_filp+0xfb/0x4f0 [ 37.572909] alloc_file+0x26/0x390 [ 37.576425] __shmem_file_setup+0x54f/0x6a0 [ 37.580722] shmem_kernel_file_setup+0x32/0x40 [ 37.585277] newseg+0x7bd/0xcb0 [ 37.588530] ipcget+0x8f0/0xfd0 [ 37.591783] SyS_shmget+0x158/0x230 [ 37.595397] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 37.600124] [ 37.601726] Freed by task 3736: [ 37.604984] save_stack+0x43/0xd0 [ 37.608413] kasan_slab_free+0x71/0xc0 [ 37.612274] kmem_cache_free+0x83/0x2a0 [ 37.616237] file_free_rcu+0x5c/0x70 [ 37.619928] rcu_process_callbacks+0xd6c/0x17f0 [ 37.624571] __do_softirq+0x2d7/0xb85 [ 37.628345] [ 37.629949] The buggy address belongs to the object at ffff8801c1b4d780 [ 37.629949] which belongs to the cache filp of size 456 [ 37.641974] The buggy address is located 40 bytes inside of [ 37.641974] 456-byte region [ffff8801c1b4d780, ffff8801c1b4d948) [ 37.653736] The buggy address belongs to the page: [ 37.658642] page:ffffea000706d340 count:1 mapcount:0 mapping:ffff8801c1b4d000 index:0xffff8801c1b4d000 [ 37.668072] flags: 0x2fffc0000000100(slab) [ 37.672288] raw: 02fffc0000000100 ffff8801c1b4d000 ffff8801c1b4d000 0000000100000005 [ 37.680143] raw: ffffea0007044ce0 ffffea0007056b20 ffff8801dae2d180 0000000000000000 [ 37.687994] page dumped because: kasan: bad access detected [ 37.693681] [ 37.695283] Memory state around the buggy address: [ 37.700186] ffff8801c1b4d680: fb fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc [ 37.707520] ffff8801c1b4d700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 37.714856] >ffff8801c1b4d780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 37.722187] ^ [ 37.726830] ffff8801c1b4d800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 37.734167] ffff8801c1b4d880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 37.741500] ================================================================== [ 37.748830] Disabling lock debugging due to kernel taint [ 37.754711] Kernel panic - not syncing: panic_on_warn set ... [ 37.754711] [ 37.762072] CPU: 1 PID: 5092 Comm: syz-executor6 Tainted: G B 4.15.0-rc9+ #284 [ 37.770651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 37.779991] Call Trace: [ 37.782576] dump_stack+0x194/0x257 [ 37.786209] ? arch_local_irq_restore+0x53/0x53 [ 37.790854] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 37.795595] ? vsnprintf+0x1ed/0x1900 [ 37.799372] ? shm_get_unmapped_area+0xd0/0x120 [ 37.804016] panic+0x1e4/0x41c [ 37.807181] ? refcount_error_report+0x214/0x214 [ 37.811917] ? add_taint+0x1c/0x50 [ 37.815430] ? add_taint+0x1c/0x50 [ 37.818956] ? shm_get_unmapped_area+0xfd/0x120 [ 37.823597] kasan_end_report+0x50/0x50 [ 37.827553] kasan_report+0x144/0x340 [ 37.831328] __asan_report_load8_noabort+0x14/0x20 [ 37.836231] shm_get_unmapped_area+0xfd/0x120 [ 37.840698] ? shm_fallocate+0x110/0x110 [ 37.844735] get_unmapped_area+0x18d/0x300 [ 37.848949] do_mmap+0x2aa/0xe00 [ 37.852290] ? mmap_region+0x15a0/0x15a0 [ 37.856325] ? vmacache_find+0x5f/0x280 [ 37.860274] ? vmacache_update+0xfe/0x130 [ 37.864398] SyS_remap_file_pages+0x7ce/0xb30 [ 37.868882] ? SyS_futex+0x269/0x390 [ 37.872575] ? do_mmap+0xe00/0xe00 [ 37.876091] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 37.881083] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 37.885818] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 37.890545] RIP: 0033:0x453299 [ 37.893710] RSP: 002b:00007f3f9b3e2c58 EFLAGS: 00000212 ORIG_RAX: 00000000000000d8 [ 37.901389] RAX: ffffffffffffffda RBX: 000000000071bf58 RCX: 0000000000453299 [ 37.908630] RDX: 0000000000000000 RSI: 0000000000001000 RDI: 0000000020002000 [ 37.915872] RBP: 0000000000000610 R08: 0000000000000000 R09: 0000000000000000 [ 37.923113] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f8220 [ 37.930356] R13: 00000000ffffffff R14: 00007f3f9b3e36d4 R15: 0000000000000000 [ 37.938070] Dumping ftrace buffer: [ 37.941588] (ftrace buffer empty) [ 37.945267] Kernel Offset: disabled [ 37.948863] Rebooting in 86400 seconds..