[....] Starting enhanced syslogd: rsyslogd[ 15.644762] audit: type=1400 audit(1517875548.988:4): avc: denied { syslog } for pid=3638 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.39' (ECDSA) to the list of known hosts. 2018/02/06 00:06:25 fuzzer started 2018/02/06 00:06:25 dialing manager at 10.128.0.26:39365 syzkaller login: [ 53.223165] random: crng init done 2018/02/06 00:06:28 kcov=true, comps=false 2018/02/06 00:06:29 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000001000-0x50)={@generic, @ifru_mtu}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000001000)=r1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003000-0xc), &(0x7f0000002000)=0xc) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) geteuid() fstat(r0, &(0x7f0000002000-0x44)) socket$inet6_udp(0xa, 0x2, 0x0) listen(r0, 0x8198) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000002000)={&(0x7f0000003000)={0x10, 0x0, 0x0, 0x4200004}, 0xc, &(0x7f0000003000)={&(0x7f0000004000-0xa0)={0xa0, 0xc, 0x2, 0x300, 0x2, 0x3, {0x1, 0x0, 0x1}, [@typed={0x10, 0x81, @u64=0x22a}, @generic="c2ad7580c64ba912044ab71ec1d3b0ef4124b5e6463e471203ba0669316037a06c048970475ef8626061b407ef5e89ec771a3c53cedff1daa772ce28f2d608c2f81f580fd57285d8012330638994574693018f1e1f37b91d4e4f86c633345892963a41924cf470ea12b3e4686ba9c9ae99ae7dd6f1a3745fcc"]}, 0xa0}, 0x1, 0x0, 0x0, 0x8800}, 0x80) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000005000-0x1)) r3 = dup(r2) fstat(r2, &(0x7f0000002000-0x44)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000006000-0x4), &(0x7f0000005000)=0x4) setsockopt$inet6_dccp_buf(r3, 0x21, 0xcc, &(0x7f0000001000-0x70)="f0b2801f571f650066bcc22c26b07f87b785e78a5cb0683a1309a719c44c02ee76278adde14c1f866d5ef029c3c77647d20d5c69c2940b6d713341bc937ce42b2506f7bf7c29f3b791d40c4949d7b3703cad5164b68ccff98ced19f1eb1f9f2e368a7eecf020cc180b33460cd9648797", 0x70) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000006000+0xf7a)={0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x3, 0x0, 0x4, 0xa1ac, 0x15ec80}, &(0x7f0000001000-0x4)=0xa0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000002000-0xa0)={r4, @in={{0x2, 0x3, @broadcast=0xffffffff}}, 0x8, 0x80, 0x3, 0xffffffffe47fce77, 0x1}, 0xa0) 2018/02/06 00:06:29 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000dc1000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000922000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001000-0x6)='eth0#\x00', 0xfffffffffffffff8) keyctl$get_persistent(0x16, r0, r1) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$selinux_user(r2, &(0x7f0000002000-0x29)={'system_u:object_r:udev_var_run_t:s0', 0x20, 'root\x00'}, 0x29) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000002000)={0x0, 0x430, 0xd9}, &(0x7f0000002000)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000001000)={r3, 0x8}, 0x8) keyctl$read(0xb, r1, &(0x7f0000001000)=""/101, 0x65) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000002000-0x99)={r3, 0x91, "8e2376f6a06b0eddd675f48fa18a17f68dc397f76d6ccc0f6980f66f74a9ba8f7b272aa5efbe09a6646fdb00d6df595167d227f940f3496b5589b439c4b560d1c43fb190ce239f66913e3b22b32a8eec75552e1e8902e736bc1ec50bae4776e06a0e14563db88b968279dc63da94c266f315f57a16d282e5639de93aa83b688fd9980d23df2b54a2577d9963b3ef88741e"}, &(0x7f0000001000)=0x99) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000003000-0xb)=""/11, &(0x7f0000003000)=0xb) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003000)={0x0}, &(0x7f0000001000-0x4)=0xc) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000002000-0x4)=r5) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents64(r2, &(0x7f0000004000)=""/238, 0xee) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000000)={0x0, []}, 0x4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000005000+0x998)={r3, 0x8, 0x30}, 0xc) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000006000)={@empty, @loopback=0x7f000001}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000001000)={r4, 0x8}, 0x6) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000008000-0x48)=@full={{0x3, {"cbbff4a0d75bb3"}, 0x8}, [{"5750b2e37be382"}, {"93037a69f74ed1"}, {"1dcf7da69f5d7c"}, {"2d3648133dd24f"}, {"b59aabfa807e9d"}, {"48d4c1536463d3"}, {"19277b76137a0c"}, {"fba9118a3c4be3"}]}, 0x48) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000008000)) 2018/02/06 00:06:29 executing program 7: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000722000-0x11)='/selinux/enforce\x00', 0x402480, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x1, @broadcast=0xffffffff}, @in={0x2, 0x2, @multicast1=0xe0000001}]}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001000-0x8)={r1, 0x2, 0x2}, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001000-0x20)={@mcast1={0xff, 0x1, [], 0x1}, 0x7, 0x2, 0xff, 0x5, 0x7b, 0x4000, 0x6}, 0x20) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000000)={0x5, 0x0, 0x1, 0x7}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40086436, &(0x7f0000002000-0x8)={r2, 0x7}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000002000)={0x10000, 0x86b, 0x201, 0x5, 0x9, 0x7, 0x69, 0x7, r1}, &(0x7f0000003000-0x4)=0x20) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000001000-0x4)=0x6) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000003000-0x58)={{0x0, 0x30}, 0x0, 0x0, 0x36, {0xa54c0000000, 0x7f}, 0x5c, 0x80}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40086436, &(0x7f0000003000-0x8)={r2}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000004000-0x4)=0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000003000)=r3) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000004000)={0x6, {{0x2, 0x3, @empty}}}, 0x90) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000006000-0xa8)={{0x8, 0x71}, 'port0\x00', 0x85, 0x10430, 0x9, 0x83, 0x5, 0x7, 0x5, 0x0, 0x1, 0xd6a}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000006000)='/dev/snd/seq\x00', 0x0, 0x2000) fcntl$setown(r4, 0x8, r3) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001000-0x14), &(0x7f0000008000-0x4)=0x14) 2018/02/06 00:06:29 executing program 4: restart_syscall() r0 = accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f00000ef000-0x4), 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = getuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000f24000)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) r4 = gettid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000071d000)={0x0, 0x0}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x2, &(0x7f0000001000-0x8)=[0x0, 0xffffffffffffffff]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000001000-0x8)={0x0, 0x0}) r8 = syz_open_dev$sndtimer(&(0x7f00007d6000-0xf)='/dev/snd/timer\x00', 0x0, 0x30040) r9 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) r10 = socket$inet6_udp(0xa, 0x2, 0x0) r11 = socket$inet_dccp(0x2, 0x6, 0x0) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r13 = openat$autofs(0xffffffffffffff9c, &(0x7f0000675000)='/dev/autofs\x00', 0x8000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r0, &(0x7f0000b53000)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000a28000)=[{&(0x7f000089c000)="3ae56e9265699e7877db420a39f7703b38", 0x11}, {&(0x7f0000001000-0x65)="982f37c6f78f0a69ec822c4b92875032fe80b9915c83e757e65aaccd615536644a90311fa8d41e32c162cb911728de7f072c95ab3abe11a8fc80667457c47e1cc2b8b1cd2d7ab1bd7d3b23d218b2d10fc16f2700241d825009c6f19c2d1ec8634980f542da", 0x65}, {&(0x7f0000000000)="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", 0xfa}], 0x3, &(0x7f0000000000)=[@cred={0x18, 0x1, 0x2, r1, r2, r3}, @cred={0x18, 0x1, 0x2, r4, r5, r6}, @rights={0x14, 0x1, 0x1, [r7, r8]}, @rights={0x24, 0x1, 0x1, [r9, r10, r11, r12, r13, r14]}], 0x68, 0x81}, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000002000-0x15)='/proc/self/net/pfkey\x00', 0x800, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r9, 0x5414, &(0x7f0000002000)={0x1ff, 0xa19, 0x3, 0x4}) 2018/02/06 00:06:29 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, @local}, &(0x7f0000000000)=0x1c, 0x800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000690000-0xe8)={{{@in=@loopback, @in6=@local, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@rand_addr}}, &(0x7f000061b000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@empty, 0xffff, r1}) chroot(&(0x7f0000000000)='./file0\x00') r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001000-0xb8)={0x0, 0x2, 0x5, 0x0, 0x5, 0xfffffffffffffffb, 0x2, 0x2, {0x0, @in6={{0xa, 0x1, 0x1ff, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x5}}, 0x3, 0x7d07c840, 0x53e25bfd, 0x0, 0x6}}, &(0x7f0000001000-0x4)=0xb8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001000-0x98)={r3, @in6={{0xa, 0x1, 0x9, @empty, 0x2}}, 0xfff, 0x3}, &(0x7f0000001000-0x4)=0x98) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000001000)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000001000-0x7)='autofs\x00', 0x40000, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000003000-0x4), &(0x7f0000003000-0x4)=0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000003000)={r3, 0xfffffffffffff801}, &(0x7f0000003000)=0x6) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40047705, &(0x7f0000004000)={0x9, 0x5}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$selinux_access(r2, &(0x7f0000006000-0x40)={'system_u:object_r:lastlog_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x34, 0x31}, 0x40) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(r2, &(0x7f0000007000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000007000-0x4)=0x14) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001000)=0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000008000-0x4)=r4) gettid() mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000004000-0x20)={@mcast2={0xff, 0x2, [], 0x1}, 0xffff, 0x3, 0x3, 0xf, 0x80, 0x100000000, 0x5}, &(0x7f0000009000-0x4)=0x20) 2018/02/06 00:06:29 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000529000-0x4)=0x0) ioprio_get$pid(0x1, r0) r1 = timerfd_create(0x6, 0x80800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r1, 0x5462, &(0x7f0000001000-0x4)) r2 = dup2(r1, r1) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000000)={@common='nr0\x00', @ifru_flags=0x2000}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x15}}}}, &(0x7f0000002000-0x4)=0x8c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000001000-0x20)={0x3, 0x0, 0x204, 0x0, 0x3ff, 0x3f, 0xfffffffffffffffa, 0x3, r3}, 0x20) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = request_key(&(0x7f0000001000)='encrypted\x00', &(0x7f0000003000-0x5)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001000)='nr0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0xfffffffffffffff8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = add_key(&(0x7f0000003000-0x5)='ceph\x00', &(0x7f0000002000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000002000-0x1c)="126fef2c273363dddd6b24ff35c2eaad0a8969a994c88db82b55ab33", 0x1c, 0xfffffffffffffffd) keyctl$reject(0x13, r4, 0x9bc, 0x4, r5) ioperm(0x4, 0xfc, 0x5) timerfd_gettime(r2, &(0x7f0000001000-0x10)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000001000-0x58)={0xe13d, 0x0, 0x9, 0x400, 0x1f}) write$selinux_access(r2, &(0x7f0000001000-0x31)={'system_u:object_r:default_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x36, 0x31}, 0x31) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000003000)=r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000002000)={0x9, 0x81, 0x10001, {}, 0x6, 0x72e4}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000005000-0x10)=@ax25={0x3, {"b15ff5336a8c80"}, 0x10000}, 0x10) timer_create(0x7, &(0x7f0000004000-0x58)={0x0, 0x16, 0x2, @tid=r0}, &(0x7f0000000000)=0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_settime(r6, 0x1, &(0x7f0000006000-0x10)={{0x77359400}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80042407, &(0x7f0000007000-0x8)) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) 2018/02/06 00:06:29 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x101000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000c2b000-0x4)) mremap(&(0x7f0000ec3000/0x2000)=nil, 0x2000, 0x3000, 0x2, &(0x7f0000a43000/0x3000)=nil) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000a46000-0x81)=""/231) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000a45000)={0x5, 0xf1, &(0x7f0000001000)="0c7b4008efbdbe4c2926bafd2d5a88fe0a3e3e734cad8a6bdba86951c5d437502e45989092a6c1d23f41df3ff27fcab697dc2efb4190fc0e8936243a766ea09b732c482e3a0e8879d177aa739aef318605fb8b36d2383335e80f682f3778d5d243ea9b94fb623ea17e59eda1f3652eea7436a7f97e7860f147a11194f47bbba0d20142f0e75d5790eb15e7d9d91179217ec0b90bb2f50f313a69543cd3bd608d5f8ec76b53622606914e3758b5a734f34245fcc1fd8dd103f0eaef3afe7fcf02e034f334540a3fc3d94184498a8f454e9c1ea65735fad6f534b46ed0347de979048c01329820c05120b84b94def4d36378"}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$netlink(r0, &(0x7f0000002000), &(0x7f0000001000)=0xc) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000003000)='./file0\x00', &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet(0x2, 0xf, 0x100000000) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000004000)='/dev/pktcdvd/control\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000003000-0xb), &(0x7f0000a45000)=0xb) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x1241e0d4) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000005000-0x18)={0x8, 0xffffffff, 0x6, 0x7, 0x40, 0x7}) ioctl$sock_netrom_SIOCGSTAMP(r2, 0x8906, &(0x7f0000003000)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000005000)) setfsuid(r1) bind$llc(r2, &(0x7f0000002000)={0x1a, 0x1b, 0x400, 0x401, 0x2, 0x2, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) timerfd_create(0x6, 0x800) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f0000006000)=0x1, 0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000006000)=@random={'user.', '\x00'}, &(0x7f0000008000-0x16)='/selinux/checkreqprot\x00', 0x16, 0x3) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000009000-0x9b)=""/155, 0x9b) 2018/02/06 00:06:29 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000001000-0x8)='./file0\x00', 0x800, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000001000-0x8)=[0x2000000, 0x2]) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000002000-0x68)={0x2, 0xf, 0x4, 0xf, 0xd, 0x0, 0x4, 0x0, [@sadb_ident={0x2, 0xb, 0x3, 0x0, 0x3}, @sadb_x_nat_t_port={0x1, 0x17, 0x3}, @sadb_x_policy={0x8, 0x12, 0xfbf5, 0x0, 0x0, 0xffffffffffffffff, 0x1ff, {0x6, 0xff, 0x401, 0x6ba, 0x0, 0x4d5f, 0x0, @in=@loopback=0x7f000001, @in6=@mcast2={0xff, 0x2, [], 0x1}}}]}, 0x68}, 0x1}, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000001000)=""/23) poll(&(0x7f0000000000)=[{r0, 0x8000}, {r0}, {r0, 0x412}, {r0, 0x6040}, {r0, 0x100}], 0x5, 0x9) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000003000-0x1000)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x3}, 0x62) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000003000-0x93)=""/147) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000003000)) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000005000-0x4)=0x4, 0x4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000005000)="776efb987826a96fc833dd73b2b15788d30703db7cd1395a318fe8184a6e9915d1c205b3a0bc24c9445b6e1e0441239b11e6ad8c8b3cdc0342605827059a89c6cfe044c3b5cc9b95e7632da06ac49f6003d8406dd3f837cdd25d4e18961776d8db3d1d759722ae53e6efa2785d103fe4626c053a67b8d5482dd872a278a1fad5db846050bb2092cb0c645ec00376912e1e619fd897ece5099537f3f3fd3f56ee3acdd9460954f1b11d5101953fc2b36b69d083a58c5bd2a5397f8e3ebf9e16f9a895", 0xc2, 0x5, &(0x7f0000005000)) close(r0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000006000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) pipe(&(0x7f0000003000)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000005000-0x4)=0x0) r2 = getpgid(0xffffffffffffffff) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(r1, r2, 0x3a, &(0x7f0000008000-0x10)={0x11, 0x200, 0x7fffffff, 0x7}) [ 56.264745] audit: type=1400 audit(1517875589.608:5): avc: denied { sys_admin } for pid=3866 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 56.331936] IPVS: Creating netns size=2536 id=1 [ 56.341830] audit: type=1400 audit(1517875589.688:6): avc: denied { net_admin } for pid=3870 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 56.380668] IPVS: Creating netns size=2536 id=2 [ 56.422459] IPVS: Creating netns size=2536 id=3 [ 56.461798] IPVS: Creating netns size=2536 id=4 [ 56.533052] IPVS: Creating netns size=2536 id=5 [ 56.583457] IPVS: Creating netns size=2536 id=6 [ 56.647033] IPVS: Creating netns size=2536 id=7 [ 56.709419] IPVS: Creating netns size=2536 id=8 [ 58.196015] audit: type=1400 audit(1517875591.548:7): avc: denied { sys_chroot } for pid=3870 comm="syz-executor3" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/06 00:06:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00006fb000)='./file0\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001000-0x4)) signalfd(r0, &(0x7f0000002000), 0x8) sync() splice(0xffffffffffffffff, &(0x7f0000003000-0x8), 0xffffffffffffffff, &(0x7f0000002000-0x8)=0x3, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000002, 0x0) connect$inet6(r1, &(0x7f0000aa9000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x4}, 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000546000-0x8)='./file0\x00', 0x141042, 0x0) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000c9c000-0x4)=0x4, 0x4) ftruncate(r3, 0x7fff) llistxattr(&(0x7f000099d000)='./file0\x00', &(0x7f0000ace000)=""/47, 0x2f) sendfile(r2, r3, &(0x7f0000d84000-0x8), 0x8000fffffffe) [ 58.399433] audit: type=1400 audit(1517875591.748:8): avc: denied { dac_override } for pid=4835 comm="syz-executor3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/06 00:06:31 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/autofs\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001000-0xb8)={0x0, 0x1, 0x4, 0xffffffffffffff01, 0x9, 0x6, 0x1d7a1e1b, 0x0, {0x0, @in={{0x2, 0x0, @broadcast=0xffffffff}}, 0x1, 0xfff, 0x1, 0x3, 0x8001}}, &(0x7f0000001000-0x4)=0xb8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000001000-0x8)={r1, 0x600000000000000}, &(0x7f00003e2000-0x4)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000de8000)="24000000210025f0071c0165fffffc0e020000170010000002a9000c08000a0000010000", 0x24) 2018/02/06 00:06:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000ba3000-0xc)={0x10}, 0xc, &(0x7f0000435000-0x10)={&(0x7f00008e1000)=@newlink={0x4c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, 0x0, 0x100}, [@IFLA_NET_NS_FD={0x8, 0x1c, r0}, @IFLA_VFINFO_LIST={0x24, 0x16, [{0x20, 0x1, [@nested={0x1c, 0x4, [@typed={0x18, 0x0, @ipv6=@ipv4={[], [0xff, 0xff], @empty}}]}]}]}]}, 0x4c}, 0x1}, 0x0) 2018/02/06 00:06:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) timer_gettime(0x0, &(0x7f000078f000+0x597)={{}, {0x0, 0x0}}) futex(&(0x7f00009d6000)=0x7, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, r0}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4), 0xc, 0x1, &(0x7f0000fd8000-0x10)={0x77359400}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000bf3000-0x4)=0x0) syz_open_procfs(r1, &(0x7f0000d75000-0x7)='ns/mnt\x00') 2018/02/06 00:06:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000ed4000)=0x7b, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f000091f000-0x14)={0xffffffffffffb151, 0x5, 0x100, 0x10001, 0xffffffffffffff07}, 0x14) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000816000-0x1)='O', 0x1, 0x0, &(0x7f00001b6000-0x10)={0x2, 0xffffffffffffffff, @empty}, 0x10) r1 = dup(r0) recvmsg$netrom(r1, &(0x7f0000d22000)={&(0x7f00006d0000)=@full={{0x3, {"4c57847472312d"}}, [{"cbd345a8d4119a"}, {"9e2ac93d1bfadf"}, {"01ebd196f4486e"}, {"1fe7420ddf2fa3"}, {"4b1031f086c5fb"}, {"dc495ea4acf7ce"}, {"971a8110c15f57"}, {"6207d81ed6cc3d"}]}, 0x48, &(0x7f0000b08000)=[]}, 0x100) sendmsg$nl_netfilter(r1, &(0x7f0000a96000)={&(0x7f0000412000)={0x10}, 0xc, &(0x7f000047c000)={&(0x7f000099b000-0x1178)={0x14, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/06 00:06:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00008e0000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000763000-0x1), 0x0, 0x20008000, &(0x7f000057c000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000478000-0x1000)="9150a9029fec415a6f46b0d779acf4e8968c58e36ebd4bd1e96b43e08eb708db5f022b30e3ba64f0d3c5af651f94bb1bde70f43244cec4b918b2de5e0385867c85b7b5e69459d9c787a1b39dfe1ce5254e80a1000ed1def707333bfbbc8474a0d57b34a05c76233fc4572c2101561e373874ee0bf231ab713a2e8526ba11aafb714e98966a96714c561892b2608434ce92b2f484d68648a29364223ee5dc81dadf8fc6ae3828295d02e78bea19f174bf4e2c976b63deb0538e55f59c21f5eddaf655aaedd0fdfac1dba64af09480b8f62bd89942a15c8db3035627f980e34d5887c31ab85b8c9a98e3123013abc70a5701ca5adfd8beaeaa6a9bbc25e403a85e8a18093bd73edc8a05b76652c47684e1b48ddd0cb90eb71509b3fbf184f565a3e561dd34a0201d76ae0f4f6d4aa6909747319725209459d1039198520d85469d9ed3b2c4b0976e3db5c05f6a31e810fbeb142b2b40e3ab72af5837c563b2bd15a6c673ad5eed29ba12b7131f56a4fc2cd389fed6a89810d894749c3ecb6ab8a6fd14e448c634413adb84c2df5170563773e415395aa494f326488bd91ea0ec7095d0c3996f93e5f13a64c686a01ec3df1927c142dc2944035649a3bd5172d09bc1a60a7b89ea3ac454a600f2d03331575907937ae44b0bcec6ad449befffa60e3e2f197187b57d7494731829c5232963f5c0955710bb096c57998552ba5f8b66014bd5830bff03a25bb2c594c3c9262969ea2e79e63c9f653d890b55bc6e989ab9232b8a5787447fcb7534d71f61cdbf3eb5955eff9abade27a23e858d82a6158e74b9061f9e0a1fb52fd75689a4424a4544b37508212f45e8220d0293f8fba24b9517cb18813d1bb85f30b172589b54a1feaae26aa9be12265697a2d75e7f5b2effb9e1900c89e49d44dabcd387859616f14728168aee59edbae3c664d7eddcef29cbaa93336c1b94d9e689f504c63bf137d1d26a4e8aed25765f830a14bf995b4dc81eb80068085a826ba4136faa090fb0b1fdac345b74f3dacdba047b2fa2a6f29dfd11559862e75960a51f23cd39c133b4eff8d05710d8b6b2fd0546fd08f2bc6fce7f39190b53e2839e432e1fd99298b73862bb5292f8504ee68ab1a41d7e14d8fe76e0fe7a0b887a9fd67564c3725265cce6e43a47d5f36eb5ba6dba5583596df0ea9a339ef058b5ea4c97daa7dfe85391c4ce4874ba7254bc593102cc634e7f8ab3e4ac34fc4e74d17917dab02f28a1d0d9cf9746cfb351b4a7d8fb81b57e334a0288206d2176c3e14868f5c78dc624da76eadd8d753696e74119242469c9b5f7c085c8a31a4c2514ae75d3d8f01b550b8d3fa51b73cc9f493cb3196c0165e42fbf94089da43996b52806409322592470b6c9d8fd7df7c0370fcc15a71df4f87731ed6f37f9b5b91f2a5bb2a287bc2cf7a2a549bfaa72327e460c93630984cd2382ddc192749f3c521cc9261730b4fe4bf7c43d6f55f79fd41113cae0809d1440229d80a739f8431f1abb09fd24128fbc4a81afc4275024699f7c84a3f38cc4ed816358cebbed1c33d8e4d1af1518b07eacf3078a3775aa704ad7fedbf3b56b5e91c870a4267f0718857f5b6cb792c866c75349eabe08a3313f11b293d35ab3f9571e4e62bb038b7116749839374bdc32e5bd66470f60fb5164ef7d843b46cd4378800993bc4d8c1f8c83646a681c3ebd19efcab0c5274fb80daa171f6d08e66d8dca5a5d7ba47d12a1d807ba6bac474fd87ea62ef33bdb6d14a8626f92db3ab47c40ad754157b494be95622c99641d0f021f475cf1dd7b1df71737a2cc5266bf2a0ec1dd9990fc28820c47859ada5738710dcae709d4234767db628165f8d2b74b5fcc98f1c19bb344bb1cd991319bc0757e12738106b2479a495eaff0c10fa012e3e3961d88f6448c6db545d7a77bbcbdd97431856deb227ad6edc46b85e630b8c5ff5a6dbb14ed9f69b19074aaedce1ae45a69f5756691ca299cda808f903e47c5cd557238a879a7a4d525e6382799dd9266245629b846dfd0c91b92a43cc7cd185c579f", 0x5a9, 0x8000, &(0x7f000003f000-0x10)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x10) writev(r0, &(0x7f00002f8000-0x8)=[{&(0x7f0000bde000-0x34)="b3373385", 0x4}], 0x1) r1 = memfd_create(&(0x7f0000423000-0x1c)=':0x0, 0xaf, "483de773f785f23a68e405424c65e30dc42c8a2924f96852c51c668ea4a9d0a1244339c2ea64cdb9f2c17ed560acaf9b2ec8b62c28e9e8855bc0324d633b3f3537770bcdacb08c8cef4dcde6679c1a1b7e94580eb4262e5f2d76425f94f7636931c704c01395c5dba3325facfc925d4287e7d0ffa49f411a1584726ab5651e576c61c3782f0c24c7a6cf48fba43be69ab32c14d665ef313e477394c7f83440bb4f40537da31cfd26bb65cbf9251381"}, &(0x7f0000e90000)=0xb7) fremovexattr(r2, &(0x7f00007dc000)=@known='com.apple.FinderInfo\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000e4f000-0xc)={r3, 0x3ff, 0x20}, &(0x7f00004de000)=0xc) 2018/02/06 00:06:32 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000001000-0x15)='/dev/pktcdvd/control\x00', 0x2080, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4(r0, &(0x7f0000000000)=@hci, &(0x7f0000001000-0x4)=0x6, 0x800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r1, &(0x7f00000f1000-0x10)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r2, &(0x7f0000987000)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendmsg$nl_xfrm(r2, &(0x7f0000f1c000)={&(0x7f0000834000)={0x10}, 0xc, &(0x7f00007fb000-0x10)={&(0x7f0000687000)=@acquire={0x128, 0x17, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@loopback=0x7f000001}, @in=@multicast1=0xe0000001, {@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@empty}, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, []}, 0x128}, 0x1}, 0x0) sendmsg(r2, &(0x7f0000247000)={&(0x7f000058d000-0x3a)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x2, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, 0x3a, &(0x7f0000a58000-0x20)=[{&(0x7f0000787000-0x1000)="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", 0x4dd}], 0x1, &(0x7f0000b88000)=[{0xc0, 0x117, 0x88, "9486a5e214074f84af54ec0fc024fe683e15fb92d64d9b351ce2fd6c0c563b0b897210f0848c53b60b467751aa68004fd2bba6380a3ff50532674f9a02f405fe289b358342b4f106174f30d4c8885f0fa479b67875b8ccd11df711f173d93ea8781f995006c9f41335e2355d13fa02e6500a597587aaed4f2fb5af06d0f12cad98bc362d864d4b77cba040e4e4a56704826009a8b29f2880c2cad063ee314e9cc4265ff8e7bdcf09c12d402274e50c68d689"}, {0x10c, 0x0, 0x0, "b39a1ce068e4bc0635f9e4b4cc101e452b18d90b9fac588b70e151653ec35c67188d4a8e163e9d7636fa68c58c668f07fbd9d09171073aae5242efc54a26bd9e99520f58f0fd0e470448406169154b17602bc64a2912108001bf478de224d795ab9641f2e199ebd47e71780fb2a20861a2d7aef563cc5444f47cff76167ca5288ddb2b769225c967cdc01fb544d5d09fdd2bfbe2aace44a70eb722371b3343b3aad51c265e585ef4a08ab70443fbbd013554bb451e5225bad2a7785d97312d25ff40d92ba6a7d3121aede01d247b2666db24fd93394e68c6c1cf7e18cc7703a0c4f18856c6fab6ca9528db14f282192a1a3e565ef1425419d49c678fa60607"}, {0x9c, 0x105, 0xbd6, "d90961a0c8b8db88a8d8f942fb7d001ec8bbf43d0b105f8d1ccbf81409ccbf7d2f665bdfe309031684a47563d89073e6b932d55da4b2d93e6df832376a1bb7ad501e2cc8e8cb4c92c0b019559b07b8df8e950236da86c137a916fb579c2633d931007d7764f24f06a9eb5c07354f5f8a185775127e923a72cc9451debaca79d68c58122397bbc91c14629b396bc6"}, {0x34, 0x197, 0x9, "bc1607a7e76f1f5374ced385647353f0caed26ed2025f8290e8b90c7cf9163163e5efb2e69de"}, {0xf0, 0x11f, 0x4, "e64f8bcbc169cf2afcbbd483ec0875c0842f1ca7d7694d5197fb40b02e3f4ef5ad31e9940a9df47cffd711dba41f9d917bc5883b651350b8af3548deac62e529de09be10a798a9073541952f7081cb4c95945b3521f0b5c6929f2b02bcbb6ce8fdf2312c42d13a52b249cad55bbf4e42ef7a60167f1997e5a743815fa0faa6774cf4062b7b82e72cfba46d208b95eb6dac9fb44762f25fcdd6556f87c77e789817f55de490f23cde1de788d33d30b825167fe67c0e5763cbe4d4ce0031fdba3e21b216b0bce9cb210d1170e23db307eb7a62c51e36f50af2bbc087b175e603a4eacbbf"}, {0x108, 0x11f, 0x3, "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"}], 0x494}, 0x4) recvmsg(r2, &(0x7f0000a33000-0x38)={&(0x7f0000856000-0x1c)=@in6={0x0, 0xffffffffffffffff, 0x0, @mcast1}, 0x1c, &(0x7f0000ce4000)=[{&(0x7f00004ad000-0xbf)=""/191, 0xbf}], 0x1, &(0x7f0000156000-0xc2)=""/194, 0xc2}, 0x0) recvfrom$llc(r2, &(0x7f0000873000)=""/144, 0x90, 0x0, &(0x7f0000a2e000-0x10)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) sendto$inet(r2, &(0x7f0000e7f000)="90017c848956abd3e78fae15e8644727676273b7602cb1bb44aaabbdafac8317a9a20adb62a87e91d4afb1de29acd0172f624210def735c85ee6868200120e47bc5f0bd43e96b5478f06cba5ca7069fd240221b672d6543c8fc972d61066da47f5e4ee2dd3793013764106ca73b6533f3c6209098600ab9dd89f07fedfbaada35a1a11ee96fbf724e89690216118f4cbdcd656718059abd7466b5d", 0xfffffffffffffcf8, 0x40000, &(0x7f0000eba000-0x10)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0, 0xb}}, 0xfffffffffffffee3) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000caa000)=@add_del={0x2, &(0x7f00003ca000)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x80}) shutdown(r1, 0x1) 2018/02/06 00:06:32 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000001000-0xbc)={0x7, 0x1, 'client1\x00', 0xffffffff80000005, "ae33aa6e453efad5", "de62334bac58b72753e38a5c36ef31ecffb691467fcc4d89b52aca0ed9bc1a02", 0x0, 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000439000-0x9)='/dev/rtc\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00003a9000-0x8)={0x0, 0x7f}, &(0x7f0000e9a000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000947000)={r2, 0x5}, &(0x7f0000721000-0x4)=0x8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={&(0x7f0000de3000-0xc)={0x10}, 0xc, &(0x7f0000403000)={&(0x7f0000651000)={0x14, 0x1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/06 00:06:32 executing program 6: r0 = socket$pptp(0x18, 0x1, 0x2) getsockname(r0, &(0x7f0000b84000-0x3a)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @ipv4={[], [], @broadcast}}}}, &(0x7f000052f000)=0x3a) mmap(&(0x7f0000000000/0xeb7000)=nil, 0xeb7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000eb7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000eb8000-0x8)='./file0\x00', 0x0, 0x30) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mkdir(&(0x7f0000eb6000)='./file0\x00', 0x0) fcntl$getownex(r0, 0x10, &(0x7f00005c4000-0x8)={0x0, 0x0}) getpriority(0x1, r2) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f000002d000-0x6)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f000001c000-0xc)='./file0/bus\x00', 0x0) mmap(&(0x7f0000eb7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open$dir(&(0x7f000025b000-0x8)='./file0\x00', 0x40, 0xfffffffffffffff6) pread64(r0, &(0x7f0000eb7000)=""/107, 0x115, 0x0) [ 59.154734] audit: type=1400 audit(1517875592.498:9): avc: denied { create } for pid=4993 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 59.186210] audit: type=1400 audit(1517875592.538:10): avc: denied { write } for pid=4993 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/06 00:06:32 executing program 2: mmap(&(0x7f0000000000/0x26000)=nil, 0x26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f000001c000-0x20)={@common='ipddp0\x00', @ifru_flags=0x4000}) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) r1 = accept4(r0, 0x0, &(0x7f0000025000), 0x800) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000026000)={0x3ff, 0xaf00000000000000, 0x80000000, 0x3, 0x81, 0x7, 0x1ff, 0xad, 0x24000000000000, 0x9, 0x100000001}, 0xb) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$key(r1, &(0x7f0000022000-0x1c)={0x0, 0x0, &(0x7f0000026000)={&(0x7f0000010000-0xd8)={0x2, 0x1, 0x0, 0x0, 0x1b, 0x0, 0x4, 0x0, [@sadb_spirange={0x2, 0x10, 0x3, 0x2}, @sadb_spirange={0x2, 0x10, 0x0, 0x1}, @sadb_x_filter={0x5, 0x1a, @in6=@dev={0xfe, 0x80, [], 0x0, 0xb}, @in6=@dev={0xfe, 0x80, [], 0x0, 0xc}, 0x3, 0x4, 0x14}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x3, @empty}, @in6={0xa, 0x3, 0x8, @empty, 0xf78b}}, @sadb_x_filter={0x5, 0x1a, @in=@loopback=0x7f000001, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x16, 0x14, 0x4}, @sadb_x_sa2={0x2, 0x13, 0x9, 0x0, 0x0, 0x3}, @sadb_ident={0x2, 0xb, 0x9d, 0x0, 0x4ef}]}, 0xd8}, 0x1}, 0x800) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001d000-0x4)=0x3a) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000016000-0x4), &(0x7f0000022000)=0x4) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000001d000/0x3000)=nil, 0x3000, 0x9, 0x1000, 0x103) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000028000-0x15)='/proc/self/net/pfkey\x00', 0x4ac003, 0x0) r4 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000005000-0x8)='./file0\x00', 0x21) inotify_rm_watch(r3, r4) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000028000)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000028000)=0x24) ioctl$sock_FIOGETOWN(r2, 0x400454d0, &(0x7f0000026000)) 2018/02/06 00:06:32 executing program 5: mmap(&(0x7f0000000000/0x58000)=nil, 0x58000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000054000-0xd)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000045000-0x30)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000051000)}}], 0x30) connect$netlink(r2, &(0x7f000003d000-0xc)=@proc={0x10, 0x0, 0x2, 0x800}, 0xc) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000053000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000049000-0x1c)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000056000-0x2)}}], 0xfffffd56) 2018/02/06 00:06:32 executing program 0: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000a8b000)={@syzn={0x73, 0x79, 0x7a}, &(0x7f0000939000-0x5)=@ethtool_sfeatures={0x3b, 0x0, []}}) r1 = dup3(r0, r0, 0x80000) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000712000)) 2018/02/06 00:06:32 executing program 7: mmap(&(0x7f0000000000/0xd2000)=nil, 0xd2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f00000d2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000d2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000d3000-0x10)=[{&(0x7f00000d3000-0xc3)=""/195, 0xc3}, {&(0x7f000000d000-0xd8)=""/216, 0xd8}], 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x1a, &(0x7f00000c6000)={{{@in=@broadcast=0xffffffff, @in=@empty}}, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x4000000000000000}}, 0xe8) dup2(r0, r0) bind$inet6(r0, &(0x7f00000d2000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x1c) 2018/02/06 00:06:32 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$KDSETMODE(r0, 0x4b3a, 0x1f) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f000059b000-0x4)) futex(&(0x7f0000fbd000), 0x109, 0x0, &(0x7f0000318000+0x832), &(0x7f0000b53000-0x4), 0x0) mmap(&(0x7f0000fbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x3, &(0x7f0000fbf000-0x8)) 2018/02/06 00:06:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f7000-0x7)='mounts\x00') r1 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000031f000-0xc)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000790000-0x20)={@remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1f, 0x0, 0x1, 0x4, 0x401, 0x3, 0xff}, &(0x7f00003f4000)=0x20) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00005bc000-0xc)={0x1}) socket$unix(0x1, 0x3, 0x0) 2018/02/06 00:06:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004000)='net/tcp\x00') getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000226000-0x4), &(0x7f000020c000)=0x4) read(r0, &(0x7f0000020000-0x42)=""/174, 0xae) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000263000-0xe8)={{{@in=@multicast1, @in6=@ipv4={[], [], @local}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f00003d7000-0x4)=0xe8) recvfrom$packet(r0, &(0x7f0000912000-0xab)=""/171, 0xab, 0x2f0040e29dd9a988, &(0x7f00005d5000)={0x11, 0x0, r1, 0x1, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x16}}, 0x14) read$eventfd(r0, &(0x7f00006d6000), 0x8d) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00008f7000-0x24)) 2018/02/06 00:06:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000c10000)={0x0}, &(0x7f0000959000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000f9d000-0x8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x8000000000000023) finit_module(0xffffffffffffffff, &(0x7f000004f000)='/dev/hwrng\x00', 0x0) tee(r0, r0, 0x0, 0x4) ptrace$setopts(0x420a, r2, 0x8, 0x20000009) 2018/02/06 00:06:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f00007f5000)='./file0\x00', 0x1) clone(0x0, &(0x7f0000021000)="a93634b0591a55bf471ab77a02f824b6c8cea185119ebafb1d9585934c5d4d1a63bd85852629d638731b07142016ec0f37cede4e3aa21737472fe33841cb45a856ba07bd24f12474e204766978042eab34bdbb5da316b35c7a8070447d256974c787cee69aca6ba42cb444438eeb66bfc71a68726a0d10d34d1bd1b1fc59e369441ba9080b241f92bb34700a74306b34b9a559cefaa6bfb3b63eef25f094391a24586be3c10d821367d682a09048849564f1576e2f8ff0575aad6643438189c8ba2f90ac9736dc7a96e47e55c86e4d0cc6936f82936c09912658a068c40cc67f5c4f0e2ef38e125d94ea4b2a4b744b372e700f2ef4297d02", &(0x7f0000fc0000-0x4), &(0x7f000068e000-0x4), &(0x7f0000fb1000-0x56)="ae8137f594cbcf1446775fb51343dafb297003e615cbc946a47628b5c9097d52a3908b573e19c790c665036b6d64858562333080c908dc8898a81b739dc6ce97f4753ce1f952635f1bc5f4911dad2969d6cb085f529e") execve(&(0x7f0000305000)='./file0\x00', &(0x7f0000f3f000-0x8)=[], &(0x7f00006b8000)=[]) 2018/02/06 00:06:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000a1f000-0x44)={{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, {0x0, @empty}, 0x0, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @syzn={0x73, 0x79, 0x7a, 0x0}}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000cc0000-0x4)) r1 = openat(0xffffffffffffff9c, &(0x7f0000ca6000-0x8)='./file0\x00', 0x0, 0xa0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f000069e000)={0x2, 0x0, 0x5, 0x0, 0x5}, 0xc) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f000033b000-0x4)=0xfffffffffffffffa, 0x4) getrlimit(0x7, &(0x7f00005f6000-0x8)) 2018/02/06 00:06:32 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)={0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000001000-0xa7)=""/167, 0xa7, 0x2, &(0x7f0000d5a000)={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f00009bd000-0xf)='/dev/snd/timer\x00', 0x0, 0x8000) 2018/02/06 00:06:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendto$inet(r1, &(0x7f00004ef000-0xf7)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x20040010, &(0x7f0000786000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0xfffffffffffffed6) sendmmsg(r0, &(0x7f00001c1000)=[{{&(0x7f0000874000)=@can={0x1d}, 0x10, &(0x7f0000dc4000)=[{&(0x7f00004e1000-0xbf)="7f", 0x1}], 0x1}}], 0x1, 0x0) sendmsg$key(r1, &(0x7f0000e97000-0x38)={0x0, 0x0, &(0x7f00009df000)={&(0x7f00007cc000)={0x2, 0x0, 0x0, 0x0, 0x1b, 0x0, 0xffffffffffffffff, 0x3, [@sadb_x_sec_ctx={0x19, 0x18, 0x0, 0x0, 0xb9, "76cbd5f680433059c2b551abea6d36af507cea6489c34add75bcef1822ef862dab9094673d3270d0fb0e6c05dc68a1f1819ae9b0edde85c586dadc0c6678d0f8013d316eaf1ec51fa894fbff145df65233a0dc9bc66694bae49129ca8aa1b5b3efc96e363b4eeadf2f7c99d42b2dc9d4107cbd93e9ae2fbceef6e98f5a53aba6d069ab3e4d7e8277ed67a524c85e9c4c5dd4cc0838c31e0d7cd9fda4000400000000000038085ff9434d5a113fc0d49e9b5804acaac37fa1ee"}]}, 0xd8}, 0x1}, 0x0) write$selinux_context(r1, &(0x7f0000d30000)='system_u:object_r:sound_device_t:s0\x00', 0x24) sendmsg$nl_route(r1, &(0x7f0000556000)={&(0x7f0000bb3000)={0x10}, 0xc, &(0x7f0000304000-0x8)={&(0x7f0000ec6000)=@ipv6_newroute={0x2c, 0x18, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@RTA_MARK={0x8, 0x10}, @RTA_MARK={0x8, 0x10}]}, 0x2c}, 0x1}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000267000-0x4), 0x4) sendmsg$key(r1, &(0x7f0000351000)={0x0, 0x0, &(0x7f0000886000)={&(0x7f0000dd7000+0x99)={0x2, 0x0, 0x0, 0x0, 0x56, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x98}, 0x1}, 0x40001) recvfrom$inet6(r1, &(0x7f000034e000)=""/239, 0xef, 0x100, &(0x7f0000277000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x1c) 2018/02/06 00:06:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f3a000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) ioctl$TCSETA(r0, 0x5406, &(0x7f000043b000)) r1 = syz_open_pts(r0, 0x0) r2 = inotify_init1(0x0) r3 = dup2(r2, r2) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f00005a8000)={&(0x7f000095d000/0x3000)=nil, 0xb1b8, &(0x7f000063d000/0x2000)=nil}, 0xc) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f00003a8000)) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000e85000)=0x2) ioctl$TCXONC(r1, 0x540a, 0x6) ioctl$TCSETA(r0, 0x5402, &(0x7f0000fd8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) readv(r1, &(0x7f00000c9000-0x70)=[{&(0x7f0000c7a000-0x8)=""/8, 0x8}], 0x1) 2018/02/06 00:06:32 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000c2d000)='/selinux/status\x00', 0x0, 0x0) getpeername$unix(r0, &(0x7f0000a60000-0x2f)=@file={0x0, ""/45}, &(0x7f000080b000)=0x2f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000014000)='./file0\x00', 0x40000000000042, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f00009d3000)='./file0\x00', 0x0, 0x0) fcntl$getflags(r2, 0x401) 2018/02/06 00:06:32 executing program 3: mmap(&(0x7f0000000000/0xac5000)=nil, 0xac5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000457000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000140000)='/selinux/enforce\x00', 0x440000, 0x0) mmap(&(0x7f0000ac5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ax25_buf(r1, 0x101, 0x19, &(0x7f0000852000)="5e636bfa136e2ac6cd0744be95122317cda1725943894352b7f7b63554729f15fca4eb723e7b7937300bc73f0ab9975c336042bf243a2bb047fa9e64f4b8d204b7016f26eefbfade317616f94b5d449bee807c70ea105505b9fc60c9bd408710d1848640df69e72bd51da2a75550063006869b4e614741cd597dc04c9bceeb848eaf2e1895a57acc34bfa29f6adf19e3ab633027c4edb16eaacaffb5f5e9448855a20b94b6bf84e834c5cf9263f404b5b5d01073829c588a5734f7cc8a88b0394efd7259c19bc6fc3f5e8e564961e03c5153716dbdb6cfc0149ac0700fdb3e168155d117730d51503bfb8bf6134c", 0xee) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00005ba000)={0x6, 0xffff, 0x0, 0x9f}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000ac5000)={0x0, @remote, @multicast2}, &(0x7f00008b8000-0x4)=0xc) lstat(&(0x7f0000762000-0x8)='./file0\x00', &(0x7f000039a000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00004bb000-0xe8)={{{@in6=@remote={0xfe, 0x80, [], 0x0, 0xbb}, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x4, 0x1, 0xffff, 0xa, 0xa0, 0x80, 0xb7, r2, r3}, {0xfffffffffffffeff, 0x5, 0x100000001, 0x2, 0x1000, 0x1, 0x80000000, 0x5}, {0x1, 0x0, 0x0, 0x5}, 0x9, 0xffffffffffffffff, 0x1, 0x1}, {{@in=@multicast2=0xe0000002, 0x1, 0x33}, 0xa, @in=@multicast1=0xe0000001, 0x1, 0x7, 0x3, 0x4, 0x3, 0x0, 0x4}}, 0xe8) ioctl$sock_ifreq(r0, 0x400008937, &(0x7f0000abc000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_mtu=0x1}) 2018/02/06 00:06:32 executing program 2: mmap(&(0x7f0000000000/0xf74000)=nil, 0xf74000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f74000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000aec000)={0x0, 0xffffffffffffffff, 0x0, @local}, &(0x7f0000f74000)=0x1c, 0x0) mmap(&(0x7f0000f74000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f75000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000bb1000)={0x2, 0x200, 0x2, 0x69f9, 0x0}, &(0x7f0000f76000-0x4)=0x10) mmap(&(0x7f0000f75000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000f76000-0xc)={r1, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000f74000)={0x0, @in6={{0xa, 0x3, 0x8, @mcast2={0xff, 0x2, [], 0x1}, 0x3ff}}, 0x100000000, 0x2, 0x5, 0x7a49, 0x2}, &(0x7f0000247000-0x4)=0xa0) mmap(&(0x7f0000f74000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000f75000-0x8)={r2, 0xc6b3}, &(0x7f00004ea000)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000d14000-0x8)=@hopopts={0x0, 0x0, [], []}, 0x8) mmap(&(0x7f0000f75000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000f75000)=@routing={0xfffffffffffffffd, 0x8, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [], 0x1}, @local={0xfe, 0x80, [], 0x0, 0xaa}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, @mcast1={0xff, 0x1, [], 0x1}]}, 0x383) mmap(&(0x7f0000f76000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000178000-0x8)='./file0\x00', &(0x7f0000f76000)=@known='security.evm\x00', &(0x7f000063c000)='em0#nodev^\x00', 0xb, 0x2) [ 59.261494] mmap: syz-executor2 (5025) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/02/06 00:06:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000c7a000)=0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00007c1000-0xa0)=[@in6={0xa, 0x1, 0x6, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x4}, @in={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}}, @in6={0xa, 0x1, 0x20, @dev={0xfe, 0x80, [], 0x0, 0x13}, 0x4}, @in={0x2, 0x1, @loopback=0x7f000001}, @in6={0xa, 0x2, 0x3f, @empty, 0x4}, @in={0x2, 0x3, @loopback=0x7f000001}, @in6={0xa, 0x2, 0x7, @mcast1={0xff, 0x1, [], 0x1}, 0x4}], 0xa0) 2018/02/06 00:06:32 executing program 5: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000005000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000001000)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000004000)={r1, @rand_addr=0x1, @rand_addr=0xd9}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r2, 0x0, 0x61, &(0x7f0000002000-0x1e)=""/30, &(0x7f0000000000)=0xaa) 2018/02/06 00:06:32 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000001000)={0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000004000-0xc)={0x0, 0x80000, 0xffffffffffffffff}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendfile64(r0, r1, &(0x7f0000003000), 0x4) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={&(0x7f0000002000-0x28)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9f488ed80ef65b8290f74161eb37614b594661bbe38b8351290262ebc4d01a19"}}) 2018/02/06 00:06:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x1, &(0x7f00001a3000-0x10)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) r0 = open(&(0x7f0000493000-0x8)='./file0\x00', 0x101000, 0x30) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000eb1000-0x58)={0x7, 0x135, 0x7, 0x101, 0x1f, 0x9}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00001a4000)={0x0, @in6={{0xa, 0x2, 0x4, @dev={0xfe, 0x80, [], 0x0, 0x10}, 0x2}}, 0x8000, 0xff}, &(0x7f00001a5000)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000174000)={r1, 0x5}, &(0x7f0000da5000-0x4)=0x8) r2 = syz_open_dev$mice(&(0x7f00007bb000)='/dev/input/mice\x00', 0x0, 0x4001) bind$unix(r0, &(0x7f0000dc8000-0x8)=@abs={0xe21612dd88101a66, 0x0, 0x0}, 0x8) seccomp(0x1, 0x1, &(0x7f0000295000-0x10)={0x1, &(0x7f000005f000-0x10)=[{0x6}]}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000372000-0xc)={0x0}, &(0x7f0000f21000-0x4)=0xc) socket$inet6_icmp(0xa, 0x2, 0x3a) connect(r0, &(0x7f0000720000-0x9)=@rc={0x1f, {0x2, 0x2, 0x80000001, 0x0, 0x0, 0x6}, 0x100}, 0x9) sched_getattr(r3, &(0x7f0000715000), 0x30, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 2018/02/06 00:06:32 executing program 6: mmap(&(0x7f0000000000/0xf89000)=nil, 0xf89000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000f86000)={0x2, 0x2004, 0x0, 0x0, 0xe, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @empty}}}]}, 0x70}, 0x1}, 0x0) [ 59.328618] audit: type=1400 audit(1517875592.678:11): avc: denied { net_raw } for pid=5048 comm="syz-executor2" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/06 00:06:32 executing program 1: mmap(&(0x7f0000000000/0xe78000)=nil, 0xe78000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000e78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000e79000-0x11)='/dev/vga_arbiter\x00', 0x2, 0x0) mmap(&(0x7f0000e78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e79000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000e79000)={0x0, 0xffffffff}, &(0x7f000001b000-0x4)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000662000)={r2, @in6={{0xa, 0x2, 0x5, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x6}}, 0x24ea, 0x2}, 0x98) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000e78000)={@empty, 0x0}, &(0x7f0000e79000-0x4)=0xfffffce4) mmap(&(0x7f0000e78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000e79000-0xe8)={{{@in=@dev, @in6=@dev, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000e79000-0x4)=0xe8) mmap(&(0x7f0000e78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$void(r0, 0xc0045c79) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000e79000-0xe8)={{{@in6=@remote={0xfe, 0x80, [], 0x0, 0xbb}, @in=@remote={0xac, 0x14, 0x0, 0xbb}, 0x1, 0x2, 0x1, 0x0, 0xa, 0x80, 0x0, 0x0, r3, r4}, {0x1f, 0x1, 0xd768, 0x368, 0xffffffffffff0f97, 0x3, 0x0, 0x7}, {0x2a8, 0x5, 0x258d, 0x1000}, 0x1, 0xd, 0x2, 0x1, 0x2, 0x3}, {{@in=@multicast1=0xe0000001, 0x2, 0x33}, 0xa, @in=@remote={0xac, 0x14, 0x0, 0xbb}, 0x2, 0x2, 0x0, 0x230, 0x2}}, 0xe8) connect$l2tp(r0, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x2, 0x0, {0xa, 0x1, 0x3, @mcast1={0xff, 0x1, [], 0x1}, 0x4}}}, 0x32) read(r0, &(0x7f0000785000-0x8a)=""/138, 0x8a) r5 = syz_open_dev$mice(&(0x7f0000e76000)='/dev/input/mice\x00', 0x0, 0x6080) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40046432, &(0x7f0000e76000)) fstatfs(r5, &(0x7f0000790000)=""/4096) mmap(&(0x7f0000e7a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000536000)={0x0, @in6={{0xa, 0x3, 0x8, @mcast1={0xff, 0x1, [], 0x1}}}, 0x10000, 0x6, 0x8, 0xfffffffffffffffa, 0x18}, &(0x7f0000e7b000-0x4)=0xa0) mmap(&(0x7f0000e7a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e7a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000e7b000-0x8)={0x5, &(0x7f0000e7a000)=[{0xb98, 0x6, 0x8, 0x7fffffff}, {0x1, 0x1, 0x7, 0x400}, {0x1, 0x1000, 0x20, 0x6}, {0x40, 0x470, 0x61, 0x101}, {0x9, 0x9, 0x3ff, 0x80000001}]}, 0x8) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000e77000)=0x1, 0x4) mmap(&(0x7f0000e78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000a85000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000e7b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xd2b000)=nil, 0xd2b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/02/06 00:06:32 executing program 4: mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x0, 0x4d072, 0xffffffffffffffff, 0x0) msync(&(0x7f00003f6000/0x4000)=nil, 0x4000, 0x4) mmap(&(0x7f00009d7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x0, 0xfffffffffffffff9, &(0x7f00009d7000)={0x0, 0x0}) mmap(&(0x7f00009d7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00009d7000)) 2018/02/06 00:06:32 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000012000-0x40), &(0x7f0000011000), &(0x7f0000003000), &(0x7f0000013000)={0x0, 0x989680}, &(0x7f0000004000-0x10)={&(0x7f0000012000), 0x8}) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000810000-0x8)={0x0}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000fd3000)={0x0, 0xe0}, &(0x7f0000f75000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000226000-0x8c)={r2, @in={{0x2, 0x1, @loopback=0x7f000001}}}, 0x8c) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000b92000/0x4000)=nil, 0x4000}) 2018/02/06 00:06:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) r0 = open(&(0x7f0000741000)='./control\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0x30) rename(&(0x7f0000d20000+0x1ef)='./control\x00', &(0x7f0000a52000)='./control/file0\x00') getdents64(r0, &(0x7f0000cdc000), 0x0) unlinkat(r0, &(0x7f0000ec1000-0xa)='./control\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/06 00:06:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) writev(r0, &(0x7f0000447000-0x40)=[{&(0x7f0000b59000)="87ab9ff215d91a28a7cf317ca993fddd1b765e163edc8dc58d4e305c22dbb87e6b709e4ccb13513d97f66341adda8cf8150eba9b93cdc893003e67f2d8e3b49114ceef6fb15342c32ea2b387ec06aee361d02cdc4a", 0x55}], 0x1) sendto$inet(r0, &(0x7f0000126000)="1f2c5bf5d20860edd616704012d4344825b07f123e0471cbff0bddf748e0d4390f8559a04c8caef9327ff596db57dab59ae28d2e4fc172c39132c0c529000007253f7a2ae04dad49b3fb6922a9363fd2ead98b297c5d89fb1a54fca80851bf8c727e06fe8603ad96715b4600000000000000021ce74a", 0x76, 0x0, &(0x7f0000d40000-0x10)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f00002ab000)="19", 0x1, 0x7f, &(0x7f00009f8000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f00003c1000)="2ef1ca0f", 0x4, 0x0, &(0x7f0000ec5000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_buf(r1, 0x29, 0xd2, &(0x7f0000d7b000)=""/77, &(0x7f0000b86000-0x4)=0x4d) 2018/02/06 00:06:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) fcntl$setflags(r2, 0x2, 0x0) 2018/02/06 00:06:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000362000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000d2b000)=[{r1}], 0x1, 0xfffffffffffffff8) r2 = dup2(r0, r1) sendto$unix(r0, &(0x7f0000462000-0x1000)="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", 0x1000, 0x4000001, &(0x7f000062a000-0xa)=@file={0x1, './file0\x00'}, 0xa) sendmsg$nfc_llcp(r2, &(0x7f0000f93000)={&(0x7f000082e000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "5c76eb2f534b6d4f4303129cadf31679ab3146beb539a464262d4e5fcfcf64516444a0e772626f6eeea424498a6e497c8173335623bd68d323977aa55bf526"}, 0x60, &(0x7f0000851000)=[], 0x0, &(0x7f000018c000)={0x10}, 0x10}, 0x0) 2018/02/06 00:06:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) pipe2(&(0x7f0000fdf000-0x8)={0x0}, 0x80000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f000026f000)={0x0, @in={{0x2, 0x3, @loopback=0x7f000001}}, 0x2, 0x400, 0x400, 0x3, 0xb07}, &(0x7f0000367000)=0xa0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000959000)={r1, 0x6, 0x1, [0x0]}, 0xa) r2 = open(&(0x7f000060c000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000024000-0x8)='./control\x00', r2, &(0x7f0000013000-0xa)='./file0\x00') renameat2(r2, &(0x7f0000aea000-0xa)='./file0\x00', r2, &(0x7f0000f5b000)='./control\x00', 0x2) 2018/02/06 00:06:32 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f000063f000-0x10)={{0x77359400}, {0x77359400}}, &(0x7f0000628000)={{0x0}}) setitimer(0x2, &(0x7f00004dc000-0x20)={{r0}, {0x77359400}}, &(0x7f0000eff000)) socketpair$ax25(0x3, 0x3, 0xc4, &(0x7f0000000000)={0x0, 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendfile64(r1, r2, 0x0, 0x9) r3 = syz_open_dev$sg(&(0x7f0000fa3000)='/dev/sg#\x00', 0x4, 0x400) recvfrom$packet(r3, &(0x7f0000d28000)=""/52, 0x34, 0x2102, 0x0, 0x0) r4 = dup(r1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$selinux_user(r4, &(0x7f0000001000)={'system_u:object_r:netutils_exec_t:s0', 0x20, 'sysadm_u\x00'}, 0x2e) r5 = syz_open_procfs(0x0, &(0x7f0000001000-0xd)='attr/current\x00') read$eventfd(r5, &(0x7f0000001000-0x8), 0x235) 2018/02/06 00:06:32 executing program 4: mmap(&(0x7f0000000000/0x9a7000)=nil, 0x9a7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009a7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f00009a7000), 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000512000-0xf)="6d61261500017000") pread64(r0, &(0x7f0000016000), 0x0, 0x0) 2018/02/06 00:06:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) signalfd(0xffffffffffffffff, &(0x7f000055a000-0x8), 0x8) r0 = syz_open_dev$usbmon(&(0x7f0000da1000)='/dev/usbmon#\x00', 0x0, 0x0) unshare(0x20000400) fcntl$dupfd(r0, 0x406, r0) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd}, &(0x7f0000f09000-0x40), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000d0a000)={&(0x7f00001da000), 0x8}) socket$pppoe(0x18, 0x1, 0x0) [ 59.469385] FAULT_FLAG_ALLOW_RETRY missing 30 [ 59.474051] CPU: 1 PID: 5092 Comm: syz-executor6 Not tainted 4.9.80-gb30d2b5 #36 [ 59.474826] FAULT_FLAG_ALLOW_RETRY missing 30 [ 59.486045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 59.495382] ffff8801b8097470 ffffffff81d94b69 ffff8801b8097750 0000000000000000 [ 59.503403] ffff8801b8d80110 ffff8801b8097640[ 59.506356] capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) [ 59.516906] ffff8801b8d80000 ffff8801b8097668 [ 59.521739] ffffffff816624ba 0000000000002706 ffff8801bb9f3968 ffff8801bb9f38a0 [ 59.529755] Call Trace: [ 59.532331] [] dump_stack+0xc1/0x128 [ 59.537681] [] handle_userfault+0xa3a/0x1310 [ 59.543733] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 59.550737] [] ? userfaultfd_ioctl+0x24e0/0x24e0 [ 59.557135] [] ? check_irq_usage+0xb1/0xe0 [ 59.563010] [] ? handle_mm_fault+0x117b/0x2530 [ 59.569223] [] ? handle_mm_fault+0x1fc3/0x2530 [ 59.575436] [] handle_mm_fault+0x1fd1/0x2530 [ 59.581481] [] ? __pmd_alloc+0x410/0x410 [ 59.587175] [] ? lock_acquire+0x171/0x410 [ 59.592960] [] __do_page_fault+0x5c2/0xd40 [ 59.597548] TCP: request_sock_TCPv6: Possible SYN flooding on port 20018. Sending cookies. Check SNMP counters. [ 59.609129] [] ? mm_fault_error+0x2c0/0x2c0 [ 59.615086] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 59.621736] [] do_page_fault+0x27/0x30 [ 59.627257] [] page_fault+0x28/0x30 [ 59.632519] [] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 59.639516] [] ? iov_iter_fault_in_readable+0x1a7/0x410 [ 59.646513] [] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 59.653512] [] ? iov_iter_advance+0xd70/0xd70 [ 59.659652] [] ? mark_held_locks+0xaf/0x100 [ 59.665617] [] generic_perform_write+0x1dc/0x500 [ 59.672018] [] ? page_endio+0x180/0x180 [ 59.677628] [] ? file_update_time+0xbc/0x3b0 [ 59.683666] [] ? current_time+0xd0/0xd0 [ 59.689269] [] __generic_file_write_iter+0x348/0x570 [ 59.696006] [] generic_file_write_iter+0x2d5/0x600 [ 59.702570] [] __vfs_write+0x4bf/0x680 [ 59.708094] [] ? do_iter_readv_writev+0x400/0x400 [ 59.714576] [] ? __lock_is_held+0xa1/0xf0 [ 59.720362] [] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 59.726932] [] ? __sb_start_write+0x14a/0x310 [ 59.733069] [] vfs_write+0x189/0x530 [ 59.738429] [] SyS_write+0xd9/0x1b0 [ 59.743692] [] ? SyS_read+0x1b0/0x1b0 [ 59.749126] [] ? compat_SyS_ioctl+0x8c/0x2050 [ 59.755260] [] ? do_fast_syscall_32+0xcf/0x890 [ 59.761486] [] ? SyS_read+0x1b0/0x1b0 2018/02/06 00:06:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000fc2000-0x8)={0x4000019980330}, &(0x7f0000e26000-0x18)) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000c54000)={0x0}, &(0x7f0000a16000-0x4)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000acd000-0x8)={0x0, 0x0}) get_robust_list(r2, &(0x7f0000fe8000)=&(0x7f0000ccb000), &(0x7f0000cb5000)=0x18) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000083b000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f00000c9000-0xd)='mime_type{@)\x00') 2018/02/06 00:06:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000b98000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x8000000000000007, &(0x7f0000002000)={0x0, 0x0, 0x10000000001, 0x3}) fcntl$lock(r0, 0x26, &(0x7f0000004000-0x20)) close(r0) 2018/02/06 00:06:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000fb4000), 0x0, 0x20000004, &(0x7f00007aa000)={0xa, 0x2, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000555000-0x8)=@req) recvmsg(r0, &(0x7f00003ae000-0x38)={&(0x7f00006e9000-0x20)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000ba1000-0x70)=[{&(0x7f00007a2000-0xdd)=""/221, 0xdd}], 0x1, &(0x7f0000636000-0x30)=""/101, 0x65}, 0x0) r2 = accept4(r1, &(0x7f0000219000-0x58)=@alg, &(0x7f0000db5000-0x4)=0x58, 0x0) shutdown(r0, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000485000-0x38)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000768000)=@get={0xf0, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{'cbc-aes-aesni\x00'}}, [{0x8, 0x1, 0x100}, {0x8, 0x1, 0xffffffff}]}, 0xf0}, 0x1}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000c58000-0xa)='net/ptype\x00') openat$selinux_access(0xffffffffffffff9c, &(0x7f00007ff000-0x10)='/selinux/access\x00', 0x2, 0x0) sendfile(r3, r3, &(0x7f0000d4e000), 0xd9) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000e36000)={0xd34, 0xfffbfffffffffffe, 0x312900, 0x2, 0x0}, &(0x7f0000b96000-0x4)=0x10) socket$inet6(0xa, 0x8000b, 0x3ff) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f000066f000-0xc)={r4, 0x6, 0x2, [0x4, 0x6]}, 0xc) sendto$unix(r3, &(0x7f0000727000)="4e6f96dcccf000116f005fc5944071df417e83f45ac2a9d7c50526e7199c61644ad63f0f5968eda35cd1023fa4d28706d19b", 0x32, 0x1, &(0x7f0000ce0000)=@abs={0x0, 0x0, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000c0a000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00007a7000-0x4)=0x10) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000b20000-0x4)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00009e5000-0xe8)={{{@in6=@remote, @in6=@mcast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000975000-0x4)=0xe8) r6 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000e72000-0xe8)={{{@in6=@local={0xfe, 0x80, [], 0x0, 0xaa}, @in=@remote={0xac, 0x14, 0x0, 0xbb}, 0x0, 0x9, 0x0, 0x0, 0xa, 0x20, 0xa0, 0x32, r5, r6}, {0x8a9, 0x3, 0x8, 0x80, 0x101, 0x76, 0x2, 0xea}, {0x3f, 0x5, 0x5, 0x80000001}, 0xd40, 0xb, 0x2, 0x1, 0x3, 0x3}, {{@in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x7f}, 0xa, @in=@loopback=0x7f000001, 0x0, 0x3, 0x0, 0x1f, 0x3e9, 0x1, 0x200}}, 0xe8) mlockall(0x0) fstat(r3, &(0x7f0000543000)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000688000-0x4)={0x3b, 0x8, 0x6}) sendmsg$nl_xfrm(r3, &(0x7f0000b17000)={&(0x7f0000224000)={0x10, 0x0, 0x0, 0x1080}, 0xc, &(0x7f0000269000-0x8)={&(0x7f0000e07000)=@delpolicy={0x1b8, 0x14, 0x400, 0x3, 0x0, {{@in=@empty, @in6=@ipv4={[], [0xff, 0xff], @empty}, 0x1, 0x401, 0x0, 0x7, 0xa, 0x20, 0xa0, 0x3c, 0x0, r7}, 0x7, 0x1}, [@algo_auth_trunc={0x138, 0x14, {{'sm3\x00'}, 0x750, 0x1a0, "127257b9609d99f4fad7e7fcecd55b7504f73b5f4cd3373dc7c707658a67c5e2dbcd3dc544b43da3321c1f77c81de1b351ba1e7db4d92c70d2c8c2a554952cb3cfa4c4c5967b35f51a1281e953bb2475f4b0b9c77d8914490aa14acc78efd65bd1822a7f181a3db35cd964dc2c677ee7f1e123d55581ebfb6b29695da05f695864c6ee001ca0b63273ea5669528dc4c67cdd6e520ffa1ec50ae39fec96c84ec48f39d51f231c66d856acdd4495832032301c865a1c65a153e0f83522233741bd8b5e475274f55964ba9511ee1a7aff9ed9df28e604acc2b69e2c68795f99ef8cb6203617d5bdb073fcbc"}}, @address_filter={0x28, 0x1a, {@in6=@mcast2={0xff, 0x2, [], 0x1}, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0xa, 0x1, 0xffffffff7fffffff}}, @ipv6_hthresh={0x8, 0x4, {0x3d, 0x34}}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) 2018/02/06 00:06:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000562000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) connect$netrom(r1, &(0x7f0000ada000)=@full={{0x3, {"3ece4e893d2e17"}, 0x9}, [{"d9f57af5f44df5"}, {"1e7103d9358fdb"}, {"862e7a4fdb875e"}, {"92e764d88dfe54"}, {"ed1b43d1faf3c4"}, {"5a36132fab132a"}, {"66d426b8b00e6a"}, {"b3dcbb60fea885"}]}, 0x48) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xfce5) write$selinux_validatetrans(r1, &(0x7f0000e69000+0x368)={'system_u:object_r:printer_device_t:s0', 0x20, 'system_u:object_r:semanage_read_lock_t:s0', 0x20, 0x32, 0x38, 0x20, '/usr/sbin/ntpd\x00'}, 0x62) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000a7f000-0xc)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000745000)=0x10) 2018/02/06 00:06:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000001d000-0x5)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000044000-0xd)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000b1d000-0x8)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000042000-0x8c)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000001000-0x1b0)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @result}], 0x1c) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000fc2000-0x1000)=""/4096) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000046000)={0x122, @time={0x77359400}}) [ 59.766921] [] do_fast_syscall_32+0x2f7/0x890 [ 59.773054] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 59.779711] [] entry_SYSENTER_compat+0x74/0x83 [ 59.785928] CPU: 0 PID: 5103 Comm: syz-executor0 Not tainted 4.9.80-gb30d2b5 #36 [ 59.793461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 59.802806] ffff8801b80df7f0 ffffffff81d94b69 ffff8801b80dfad0 0000000000000000 [ 59.810850] ffff8801b8d80290 ffff8801b80df9c0 ffff8801b8d80180 ffff8801b80df9e8 [ 59.818898] ffffffff816624ba 0000000000007be1 ffff8801b86938f0 ffff8801b86938a0 [ 59.826925] Call Trace: [ 59.829499] [] dump_stack+0xc1/0x128 [ 59.834861] [] handle_userfault+0xa3a/0x1310 [ 59.840926] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 59.848796] [] ? userfaultfd_ioctl+0x24e0/0x24e0 [ 59.855196] [] ? handle_mm_fault+0x117b/0x2530 [ 59.861409] [] ? handle_mm_fault+0x1fc3/0x2530 [ 59.867616] [] handle_mm_fault+0x1fd1/0x2530 [ 59.873653] [] ? migrate_swap_stop+0x920/0x920 [ 59.879856] [] ? __pmd_alloc+0x410/0x410 [ 59.885540] [] __do_page_fault+0x5c2/0xd40 [ 59.891394] [] ? mm_fault_error+0x2c0/0x2c0 [ 59.897337] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 59.903974] [] do_page_fault+0x27/0x30 [ 59.909479] [] page_fault+0x28/0x30 [ 59.914728] [] ? copy_user_generic_unrolled+0x86/0xc0 [ 59.921536] [] ? compat_SyS_pselect6+0x1d4/0x590 [ 59.927915] [] ? compat_SyS_old_select+0x250/0x250 [ 59.934464] [] ? compat_SyS_futex+0x1f9/0x2a0 [ 59.940578] [] ? compat_SyS_get_robust_list+0x300/0x300 [ 59.947562] [] ? security_file_ioctl+0x89/0xb0 [ 59.953762] [] ? find_mergeable_anon_vma+0xd0/0xd0 [ 59.960314] [] ? compat_SyS_ioctl+0x8c/0x2050 2018/02/06 00:06:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000c72000)=0x6, 0x4) getsockopt$sock_int(r0, 0x1, 0x30, &(0x7f0000481000), &(0x7f0000835000)=0x4) 2018/02/06 00:06:33 executing program 6: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000002000-0xc)='cifs.spnego\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002000)="fb25507adfc44e32468e03bd5a9ac32ad96c07b3e73099d95cf1958ac864d52fccd91e229a7fedffc2c7e8e1c1aa5a294924d76512841a2b8ec876b79e6f419b8c97f3ba30e988712cedad5abc817e6bf8952502d7be00f21076c2582f2af334de804c0de77cab0085f4f52ffd0036a821a01c7dbb58a19136", 0x79, r0) r1 = add_key(&(0x7f0000004000-0xd)='dns_resolver\x00', &(0x7f0000003000)={0x73, 0x79, 0x7a}, &(0x7f0000001000), 0x0, 0x0) keyctl$describe(0x6, r1, &(0x7f0000009000)=""/86, 0x56) 2018/02/06 00:06:33 executing program 7: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000b9e000)='/dev/usbmon#\x00', 0x4, 0x86000) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc00c6419, &(0x7f000001e000+0x561)={0x3, &(0x7f0000c84000)=""/147, &(0x7f0000fd6000-0x30)=[{0x2, 0xa0, 0x1, &(0x7f0000db0000)=""/160}, {0x9, 0x23, 0x20, &(0x7f0000edd000-0x23)=""/35}, {0x0, 0x39, 0x7ff, &(0x7f000034f000)=""/57}]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00003c0000)={0x0, 0x0, &(0x7f0000fd6000-0x8)}) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f000029e000-0x30)={0xfffffffffffffffd, 0x7, 0x7ff, 0x5, 0x25b67d66, 0x7fff}) 2018/02/06 00:06:33 executing program 3: socketpair(0x1, 0x3, 0x1b15, &(0x7f00005ad000)={0x0}) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f000064d000)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x185100, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc004240a, &(0x7f0000000000)={0x2, 0x0, [0x0, 0x0]}) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f000063b000)=0x80) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000238000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r1, 0x8915, &(0x7f000077f000)={"3e93fc789c3d65640d822ad3b8e3c779", {0x4, 0x100, 0x6, "d2919f1a0add", 0x7f}}) 2018/02/06 00:06:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_fuseblk_mount(&(0x7f0000fe4000-0x8)='./file0\x00', &(0x7f000025d000-0x8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x24) link(&(0x7f0000d32000)='./file0\x00', &(0x7f000000c000)='./file1\x00') mount(&(0x7f0000cfe000-0x8)='./file0\x00', &(0x7f00003da000-0x8)='./file1\x00', &(0x7f0000776000)='binfmt_misc\x00', 0x0, 0x0) 2018/02/06 00:06:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d94000-0xa)=@abs, 0x8) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000873000)={0x7, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) r4 = syz_open_procfs(r0, &(0x7f00005b7000)='environ\x00') fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) getsockopt$netlink(r4, 0x10e, 0xf, &(0x7f000060c000-0xa0)=""/160, &(0x7f000018e000-0x4)=0xa0) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000364000-0x8)='./file0\x00', 0x401, 0x0) 2018/02/06 00:06:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000e4b000-0xc)={@multicast1=0xe0000001, @multicast1=0xe0000001, 0xfffffffffffffffd}, 0xc) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000069000)='/dev/sequencer\x00', 0x40, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000230000-0x10)={&(0x7f0000666000/0x2000)=nil, 0x2000}) 2018/02/06 00:06:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000061f000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000a4e000)='/dev/hwrng\x00', 0xfffffffffffffffe, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000283000-0x1a)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00008aa000)={@local={0xfe, 0x80, [], 0x0, 0xaa}, @local={0xfe, 0x80, [], 0x0, 0xaa}, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x9, 0x5b, 0x6, 0x400, 0x5, 0x1000000, r2}) [ 59.966428] [] ? do_fast_syscall_32+0xcf/0x890 [ 59.972631] [] ? compat_SyS_old_select+0x250/0x250 [ 59.979200] [] do_fast_syscall_32+0x2f7/0x890 [ 59.985314] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 59.991952] [] entry_SYSENTER_compat+0x74/0x83 2018/02/06 00:06:33 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000f1b000-0xa)='schedstat\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00007c5000)=@req={0x6, 0xec95}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x1fffffffffffffff) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000abb000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000a74000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000325000-0xc)={0x4, [0x6, 0x5, 0x2, 0x6]}, 0xc) recvfrom$llc(r1, &(0x7f0000b8d000)=""/31, 0x1f, 0x2000, &(0x7f0000d80000-0x10)={0x1a, 0xf7, 0x7, 0x4, 0x9, 0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) sendmsg$unix(r3, &(0x7f0000ca2000-0x38)={&(0x7f00008dd000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f000032f000-0x10)=[], 0x0, &(0x7f0000734000-0x30)=[@rights={0x20, 0x1, 0x1, [r5, r2, r4]}], 0x20}, 0x0) pwritev(r1, &(0x7f0000798000)=[{&(0x7f0000b5d000-0xe9)="f9e1631be263340c04e82a4bcfb2c2209e8f906d7ca09e5d1034622df5f7da728cc3683967fddd967fe7d76fcff618a83d27799fa97341c572011820272a4b8a9632d2ccabfe2e0d6c2548cd8310c7b485b4d1d443d9e2e8b9dbd79e7acb561ec9cee170716fc2efbb751a50eafd3420820b7ae8384bf6254d2689eaca49ae3d9e423dfb0e7bc010bacd8370f64cf6a75104faab78c36a70204ad96a50129112bc4d710c1ad116d0207b3341143eb41ff7c5858c9100b3b7f84b13660d5fb96854b19e250d325a8b2dc882b4fa27733777fd72d79bfece315a6edc92f89c51b7b0d16b4578ea4fa01e", 0xe9}, {&(0x7f000070c000)="fa40eed636f48bae7d637a2026f850a945c7df311e83048d37ff42aa480dd43c32e31c53217984c9abd10d5f1e5fb44726b00e16f5e3a0bf9b236afd74a4445aa37e5f38838e1112af848d28e7432013391cd5581d5de22e23cc7c232cdd3c7775fe77be1515637d6c8b89130e997598b0053ebc0811db6f23df577be2a80558164f5728588141b88fa1cd50a5b77b5382cbd47874c54636235196c53dd1ca3c94855509a0a6e8", 0xa7}, {&(0x7f00003ba000)="e86237ea22fbbcf5e7218ec8b1621fbf97fa5f31430206e8d2", 0x19}, {&(0x7f00005b6000-0x86)="70c6e85453366a2b9d7d1ca6ef97bb15ee610983b9bb6495d08a25c155b871a38eea6989dc853e30924bd041517864eaf0742c5334c05278842842a7ec2723b40e1072eb03c6b1e5f81d05367ba6bc9c0c2d3acd922df23c4ab55e444faf1732f0ca13be8b0999ce8c99479633c362be03d56642bf62e59904ece951319f3b26fcdd2bc5a677", 0x86}], 0x4, 0x0) close(r3) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f00009df000)) 2018/02/06 00:06:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00007b3000-0x8), &(0x7f000000b000)=0x8) readv(r0, &(0x7f0000002000)=[{&(0x7f0000003000)=""/20, 0x14}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000883000-0x15)='/proc/self/net/pfkey\x00', 0x601, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f00005e5000-0xaa)="111b2f8241c83cec2e86413fceaece0ab3cbd5c47a4472bffc9a1656c0bd6a34193c3fc8c37039ea733430bf647359aa05cd3c41f5f14ba7de261e164de2ad4ca1a06486de129a1ec48ab96d930721ae86c861ee13ee7176235bc7fbcbb3ad8fcec66e045f8e5f4583077bbcab7afe136a9936161dbf446d1efa8c7f574f74d8f7c252d0d21511707b43b1e9d232787316b687142bcc0ece9aa71e9c2395d0204bf0d104a449179e9e91") 2018/02/06 00:06:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00001b4000-0x8)='oom_adj\x00') ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000338000)=""/159) read$eventfd(r0, &(0x7f0000cb1000-0x8), 0x8) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00008f2000)=""/228) 2018/02/06 00:06:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000372000)=[{&(0x7f0000087000-0x58)="580000001400192200bb6480040d8c560a0600000000bc76489643c218fe58a2e04a03ca8164643e8900000028215a0004fbf50d0000000400000010001ce1ed5e000000030000000000000007000002121f00ec6b0f536e", 0x58}], 0x1) r1 = getpgid(0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f000071b000)=r1) r2 = request_key(&(0x7f0000bc0000)='id_resolver\x00', &(0x7f0000763000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000179000-0x2)='@\x00', 0xfffffffffffffffd) keyctl$invalidate(0x15, r2) 2018/02/06 00:06:33 executing program 4: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000003000)={0x0, 0x0}, 0x1, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000009000)={0x0}, 0x1, 0x0) syz_emit_ethernet(0x144, &(0x7f0000005000-0x14d)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x4}, [{[{0x9100, 0xfffffffffffffff9, 0x9, 0x5}], {0x8100, 0x3, 0x2, 0x1ff}}], {@mpls_mc={0x8848, {[{0x1, 0x7, 0xfffffffffffffff7, 0x6}], @ipv6={0xfffffffffffffffb, 0x6, "486d84", 0x280, 0x3a, 0x4, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, {[@fragment={0x3e, 0x0, 0x8001, 0x911, 0x0, 0x1, 0x0}, @dstopts={0xff, 0x0, [], []}, @routing={0xc, 0x0, 0x2, 0x9, 0x0, []}, @routing={0x7f, 0x4, 0x2, 0x8, 0x0, [@remote={0xfe, 0x80, [], 0x0, 0xbb}, @local={0xfe, 0x80, [], 0x0, 0xaa}]}, @fragment={0xff, 0x0, 0x7fff, 0x5, 0x0, 0x7fff, 0x3}, @routing={0x3e, 0x4, 0x0, 0x10001, 0x0, [@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0x13}}, @dev={0xfe, 0x80, [], 0x0, 0xf}]}], @tcp={{0x2, 0x1, r0, r1, 0xfffffffffffffff7, 0x0, 0x6, 0x4, 0x1, 0x0, 0x3, {[@nop={0x1}]}}, {"8fcda300142d0e50963f2aa4231440b1ea075761eb4877bdc0804d03c0e694f6590f3445506b7784da17759c82879345c7d178785cfe1661d09298fda8e59bdfc8e1e40175ed32c139188a06c0c8dda5ed08858a998b61555329eaa7f045f2686f357d51aa3cadb025cb9948fca05045d8fb3c48c9dc34b58321"}}}}}}}}, 0x0) 2018/02/06 00:06:33 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000087c000)='/selinux/policy\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00002f9000-0x8)={0x2, &(0x7f00000ed000)=[{0x4, 0x5}, {0xfffffffffffffffc, 0x7f}]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000fc1000-0xc), 0xc) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000950000)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x2d24) mincore(&(0x7f0000422000/0x3000)=nil, 0x3000, &(0x7f0000c21000-0x85)=""/133) 2018/02/06 00:06:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000ba3000-0xc)={0x10}, 0xc, &(0x7f0000435000-0x10)={&(0x7f0000c9d000-0x1d54)=@newlink={0x58, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_VFINFO_LIST={0x24, 0x16, [{0x20, 0x1, [@nested={0x1c, 0xa, [@typed={0x18, 0x0, @ipv6=@ipv4={[], [0xff, 0xff], @empty}}]}]}]}]}, 0x58}, 0x1}, 0x0) setsockopt(r0, 0x9, 0x7, &(0x7f000012e000)="a8ff380b0081937fab7ea677c192afd19b2fbb6d8a6872e2cb5e2b5d19e725026ef7601713816fe21ddf4e32d3c3bd64dae74fdb0c3812d5b2d3e5a0743b6c70759214ef4faea54a5d66f499d40ef4fabab136833b35c5d47b511b76f5497a3d6920c02874b40ea12dbbcf87c724b51ff1dd70c739794153190c0e8ae14c5898b422f4182e58f8d5e0c3d8a2311a1769d4e54bd20332f1fa9a71c35e95f714b207c7e24499b533c022c39e2a10e5c84c9590a89fb7416dcd6d3dbc54e9dc98a7ed3ec4c9f6541e28dbecd0d84575d062750d19fc89a702166d9e72010b41e6e915", 0xe1) 2018/02/06 00:06:34 executing program 2: prctl$intptr(0x1c, 0xffffffffffffffa7) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f000098c000-0x8)={0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00005d9000-0x4)=0x21, 0x4) 2018/02/06 00:06:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000dad000-0x37)) mknod(&(0x7f0000f80000)='./file0\x00', 0x400000000001040, 0x0) execve(&(0x7f0000fb1000-0x8)='./file0\x00', &(0x7f0000609000)=[], &(0x7f0000025000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') pread64(r0, &(0x7f0000b06000), 0x0, 0x0) lseek(r0, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x2) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00004a2000)) openat$dir(0xffffffffffffff9c, &(0x7f00004ab000-0x8)='./file0\x00', 0x8a480, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000460000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000e25000)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00002d7000)={r1, 0x3ff, 0x7f}, &(0x7f000092d000-0x4)=0x8) open$dir(&(0x7f00002eb000-0x8)='./file0\x00', 0x26102, 0x0) 2018/02/06 00:06:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000012000-0x4)=0x52, 0x379) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000ea9000-0x4)=0x488, 0x4) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/06 00:06:34 executing program 6: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000007000-0xd)='/dev/usbmon#\x00', 0x7ff, 0x509c03) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000008000)={0x0, 0x40, 0x5, [0xfffffffffffffff7, 0x800, 0x8, 0x2, 0x1ff]}, &(0x7f0000003000-0x4)=0x12) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000001000-0x4)=r1, 0x4) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000008000-0x4)) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000007000-0x30)) keyctl$search(0xa, 0x0, &(0x7f0000003000)='.request_key_auth\x00', &(0x7f0000003000-0x5)={0x73, 0x79, 0x7a}, 0x0) 2018/02/06 00:06:34 executing program 3: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000003000-0x9)='/dev/ppp\x00', 0x208000, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000e96000-0x20)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000cd6000)={@remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x14) r3 = socket$inet(0xa, 0x1, 0x0) sendmsg(r3, &(0x7f0000005000-0x38)={&(0x7f0000003000+0x164)=@in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x3}}, 0x1c, &(0x7f0000004000-0x40)=[], 0x0, &(0x7f00008e7000)=[]}, 0x20008054) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000018000-0x14)={@mcast2, 0x0}, &(0x7f0000002000-0x4)=0x14) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f000000f000)={@generic="5b4ab4c05344fac1ececa7819fd325df", @ifru_addrs=@can={0x1d, r4}}) r5 = socket$inet(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000005000-0x38)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f000000f000-0x24)="240000002600030007fffd946fa283bc0a00004003000000031d8568791ba3a2d188737e", 0x24}], 0x1}, 0x0) 2018/02/06 00:06:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000d25000-0x8)='{cgroup\x00', 0x3) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000c29000-0x4)=0xfffffffffffffffd) ioctl$TCGETS(r0, 0x5401, &(0x7f000069a000)) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b5000-0xa)='/dev/ptmx\x00', 0x106, 0x0) writev(r1, &(0x7f000036c000-0x30)=[{&(0x7f0000b51000)="eb", 0x1}], 0x1) 2018/02/06 00:06:34 executing program 1: acct(&(0x7f0000877000-0x8)='./file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00007d3000-0xbf)="24000000f000251a006bb404feff0000000002ffff10b5000d0700ed486ee500010000a830f2bfd5be65aa6175481ffdccda783ea5a33243946fc947f207c3a19cdd9eeca8d81df50cee59a3be3d877adbf2e4a419598ee95c4fab88175dee6535677ba545ac2aa092395eb424190fdb7b6a0de808540d0063f4ba0a99b1e24cc6d960523f68ce49185aa134af3927bd50ad877669c3188e595bf098e6ba167a1f6519eed7e89d0d85f99a24a4f2804593070935854cfb22cd3f0acd9f2d27", 0xffffffffffffff98) 2018/02/06 00:06:34 executing program 7: mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000fd7000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000fd8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000fd9000-0xe)='/dev/keychord\x00', 0x200000, 0x0) mmap(&(0x7f0000fd9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000fd9000)=@req3={0x1ff, 0x5, 0x2, 0x80000000, 0x4, 0x40, 0x91b}, 0x1) r3 = syz_open_dev$sg(&(0x7f0000799000)='/dev/sg#\x00', 0x7fff, 0x2000) getrusage(0x0, &(0x7f0000157000-0x48)) mmap(&(0x7f0000fd8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000fd9000-0x14)={@remote, 0x0}, &(0x7f00007be000-0x4)=0x14) mmap(&(0x7f0000fd8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000fd8000)={@local={0xac, 0x14, 0x0, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}, r4}, 0xc) bind$unix(r1, &(0x7f0000dec000-0xa)=@file={0x1, './file0\x00'}, 0xa) write(r1, &(0x7f000034d000), 0x0) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000628000-0x6d)=""/109, &(0x7f0000dc8000)=0x6d) recvfrom(r0, &(0x7f0000812000-0x72)=""/114, 0x72, 0x0, &(0x7f0000deb000-0x10)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb]}}, 0x10) socketpair(0x10, 0x80000, 0x40, &(0x7f0000e9d000-0x8)={0x0}) connect$llc(r5, &(0x7f0000fd9000-0x10)={0x1a, 0x2, 0x10001, 0x8, 0x4, 0x7, @random="eaec9168c005"}, 0x10) 2018/02/06 00:06:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000078f000)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000e41000-0x20)={@loopback={0x0, 0x1}, 0x7, 0x0, 0x0, 0x4, 0x2, 0xffff, 0x9}, 0x20) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r1, &(0x7f0000006000-0x5c)={'system_u:object_r:systemd_notify_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:,0.c1023', 0x20}, 0x5c) 2018/02/06 00:06:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000739000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0x0, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) fadvise64(r0, 0x0, 0x5286, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000ce3000)) 2018/02/06 00:06:34 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002000-0x9)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x406b, 0x80) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x2, 0x12, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f000000a000)={0x2, 0x1}) getresuid(&(0x7f000000c000), &(0x7f000000c000), &(0x7f000000d000)) 2018/02/06 00:06:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00001b5000-0x8)={0x19980330}, &(0x7f0000d6b000-0x18)) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000610000-0x10)='/selinux/create\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000f45000)) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000013b000)=[{&(0x7f000055a000-0xdc)="580000001400192340834b80040d8c560206f8ff000400000000000000005800004824ca944f64009400050028825a003b7dbe907902008000f0fffefffffe03ed03fff5dd00000010000100000c0900fcff4d00040e05a5", 0x58}], 0x1) fcntl$getown(r1, 0x9) 2018/02/06 00:06:34 executing program 7: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000000d000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x8) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f000000e000-0x4)=0x8000, 0xfffffd34) r1 = socket$packet(0x11, 0xffffffffffffffff, 0x300) r2 = fcntl$getown(r1, 0x9) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f000000d000-0x4)=r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000008000-0x4), 0x4) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f000000c000-0x8)={0x0, &(0x7f000000f000-0x10)=[{0x0, 0xff, 0x4, 0x1}, {0x0, 0x69, 0xe9a, 0xee31}]}, 0x3e9) r3 = getuid() mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) quotactl(0x10001, &(0x7f0000004000-0x8)='./file0\x00', r3, &(0x7f000000f000)="987003ef23ede825aeebadf49fd5f71ef9e9de7d6f32c8cdbb47eeb7b05c3b911653527bf8447e47db9afe8b037a152b7a7584e4b2a1acea532fdad8583de370df02f7239aa8e2a874a7787f2c9a47003553e37821195b33370384c6fbef375434d1579bb021e25a7470039c6898aa56f14b980f53350883308da984d1b207569fb4fb004ccbf2f64dddda2386fd5c83b2b249efdf992a44584c4ffbb21755e21a584c") 2018/02/06 00:06:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00004fe000), 0xfffffffffffffec1) socket$pptp(0x18, 0x1, 0x2) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000043a000-0xd)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000010000)={0x0, 0x9}, &(0x7f0000643000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00009bc000-0xc)=@sack_info={r2, 0x3ff, 0x1}, &(0x7f0000b50000)=0xc) 2018/02/06 00:06:34 executing program 2: mmap(&(0x7f0000000000/0xff2000)=nil, 0xff2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) mmap(&(0x7f0000ff2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000ff2000)) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000ff0000), 0x4) 2018/02/06 00:06:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00008e5000-0x4), &(0x7f0000674000-0x4)=0x4) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000d75000)=0x3) pread64(0xffffffffffffffff, &(0x7f00008c2000-0x89), 0x0, 0x33) sync() r2 = syz_open_dev$evdev(&(0x7f00005c7000-0x12)='/dev/input/event#\x00', 0x101, 0x4000) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000ae4000)=""/4096) [ 60.741058] syz-executor3 (5217) used greatest stack depth: 22576 bytes left 2018/02/06 00:06:34 executing program 4: mmap(&(0x7f0000000000/0xf7a000)=nil, 0xf7a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xb, 0x100000) setsockopt$inet_int(r0, 0x0, 0x20000000000017, &(0x7f0000f78000)=0x400, 0x4) socket$inet(0x2, 0x6, 0x100000001) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000f74000), 0x4) 2018/02/06 00:06:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000adb000-0xd)='dns_resolver\x00', &(0x7f0000da0000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003f1000)='cgroup{):.\x00', 0xfffffffffffffffc) add_key(&(0x7f0000158000-0x12)='.request_key_auth\x00', &(0x7f000048b000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000c19000)="f77dfc488d0c2c7fbc04f6e72a05fc5c1bd9221711d9b85e0593b2b5e141d93376d277fe8a2dc33e0f47d3bb9d525360537294b7e0a808e0a4de7149d6714833b9369ab43adf51e91b252559a1d3b83709d8d016c7ec1edbcf4d9dcdd06768ce54e0c85dd0d3864bd9fa820730fabf92c24f09677cf324f9af98b053ec55c5062b0589f789dd1bc6bf3946d68f15f00548dc1f2b9339686a5fee4ff69381179775ee4e41a0e387f5524f9fcacf23a4554da970918aea25bacb8fe180955eb8ea96b0b10a6fe439e6acae92c9c847331d870d81a65a447f5626cc8b6501f60bfe8c1190ff3d50520d3a", 0xe9, r0) bind$inet(0xffffffffffffffff, &(0x7f00000f1000-0x10)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10) clone(0x0, &(0x7f0000063000), &(0x7f0000001000-0x4), &(0x7f0000280000-0x4), &(0x7f0000623000-0x1)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/06 00:06:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000e08000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pwritev(r0, &(0x7f000084e000-0x30)=[{&(0x7f0000646000)="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", 0x1000}, {&(0x7f0000133000)="4c84d7e16ed8d96f9059fe2704b01b3367cf65acddce68803eb26a2423888b54ce9a04898e4610293e482a44e3333f0865462b90b5fec2e9c3f3ec3dd2aaae6a48ff73f234d391bac15d6896b7d69c385e9053eff4f6825045e1cd84ee8697bb2c0b5e296f56a98e007b4cc13879e99124cdacfe52df1e73af4dd78f973e50acb0dab1aed6529dd24edb0fe5017cdcf98f46db", 0x93}, {&(0x7f00005ff000-0xea)="3176a953f1917e4a79ae369e21c0e601dfdd0d7917cd7eca6ce62041a0c521946a47969018e26f614e71de8fec4c3555574787ea37bb559f57785ee1957191d220bb64e8e057dfea748e12c0518cfe8d68ce88bf722e6c27712356dad7956d3da10f97c8c9baead4a3d0b341f45ee7d70e9490770f537ba272a066af0117d20657c59df33e86e1ca82c76b99a12a360b586f16d0759f2d25a2ac1289480eb601c31a716a04fa242390c114a622ce8e8b2c29d5f24eae1c026c4a27d0750285dd8a77dcc8cd7c24b2ee362ecc10728ae273ff48cb5c0aa8f31ec93b1f0f019e060b71ac5097bcdc541b9a", 0xea}, {&(0x7f0000a75000-0x1000)="26d549d104d43bea401fa4b8f3d0413171181c115d377f3de5ebe4a300cc9e9b39fc42ecaada3f15221d7d1e4c0d97c5fbde4adfc515b5ec3167e296ad6234643f94a47a9cfc8ec2c32c43a072c9625a86499ce7cb0daf61e01e3a2e50905051950aeba9afa0e930c5a82b22a69dce54ed4e4891affe412cd9dbcc9d9e9d42ae9dfe567df94bc033eb27b57b897a3b9addcc1455fad24158fb3f90b7d18182a1a5991a03ec370ab7d74f806e1ce2ec679f7f81c3649818f38bddc6eb60b36e1fb9d5fd20d1660c6958423136ed4b338cfee9fd025a31426987432c96a84e711636889ee178e9af8c8153e20c9a78f3c895de236b54e85e778e2352ca66202add4f35b58f84d6c4419b472b8ccb2dffaea712121c7cb33f84eab312d98c858b028edaafd3e7f96fdecd38dbd99a831de47d0680317342956c218147ed75f69b974148a08259afa7dabadd663576ccd6e4b116243bb9eda93e9d75da1af2109bb136962f9d63a8063ea8bc09bf7d877a82c83f5edc3b2deb63dffb474de28c9eae31fbc7605f2dc8ae12f91d6c63bf32adf5348e6f6068ac0fa5cab7a2c7bed092e165b74b11507198d0592026296254a35d0a82fa5bcc217e45e910d1fa1b705435273ff3f1d0bf8a17e1b89d81cdf1102e509dc7dbbb3baf390c842694d42342218e600c56d5d3b409eef32dad7a55c8dbd37bdd685ab33254ecec8436d0844c37acaf990b820d0123a1ac9ad91c21eef7c0a0ba89a8fa5403afed4d5a59b92bd87d0561ca98b6abce128388db126215796ba27d4f0cac5e14fc04ec4c246590e4c5d1dc3c1b36b4355ca056ee13fda608ed99373f3503c27492a9d04b6180fcb9fbe82810f4d8e95e422eceea33410dc952a78cd5e3e6eb2a8c600a8c1c23b37e0b2c09b77b430e805c1a935a79529a8c7bdb8c76141af915f58fcacf982371419aae2b6bee2b703be96a296b291957dc7e4c8359c0b252b70b8871b67ab4e9ae48b3319b44fce726700bb66ec86f5da27eb9eef133fd9965e37e563bc37b8e0e85ce96129cef27d7ef870da1d06e000e35e45bdf972dcff399a6c4ae301cfb61f5d7681572118b82d45b0967223823ccb96f1331237598dfea8c0c4e473bdac3f4e072209612529735e6da998ee5b715d57f5f930c013deffba82cd74c28999d184c1b66ff992eb1f7089f643fedfa6e073126c49a93c4d78727077619f04cdcbe7c1d0e04779e0aa01f75fe4a0f280fcc1764dc5078c29c711bba537535d0e778258f8645c1b4240666fa8da900a0b9fe3c9f4b4ce7648fc7498f8af51193e32cfd343b1deed5d67b2a0696a57cd58865d66718142dc8e515035c3907da4fed0b1cb02b60ff5a0ec0cb05f831fc7c290c25ee5e87a8dbe26dbdee430d77a0586ade181cb9e10f92834fe2156d7071c29df42effbfab94f18e914ecb71635065c681f5ab5130fe2814c0cf2703d37905e4f0323437f0577492a55524d7776d4a0bac60e4f1ad8d7a97870eda3f586a2a61bcbc2d5c454c5e1b5b7baebcd0074675e2d63567c10b2ce32855a72d15046d18f6b4761a32ed1a9e7c3f70e88b24a61ea13ca8d19cb765832200239807e80c7d7906c608597a4ef7ee7aceb776e7a5142ee2fd92fc47d520f9f6cdb68aaf3b8af5759b33a3d6b029f2b21ef339e4668bdb78ba82001cc0301e38a3889c1a807c643d6a3fe06367804c756717a236d0708ee75cf1fd8b0a13e3ed8f7b15a4a29498f194124c2ae76ecb57221ce57b875516dc6aa2952838fc01176895a7031b33f7542c36b3f704224d1f7a39deb20c70c8601c2a2fe77d5bb8fd78e5c93fceb249dab65da3e70ab185774adbed82c2b9158c77311e17c78049131e93341aec03f99e94e18a1370f9eec2d256ce67eff8f8cf591d831d3be629fd4b1dbddf3c2ad1c26e6236b4a5d2a7d785c32877fa44810b2688a5b4c275a7e362a90c58de1631d3601d6a7ca1f29071485f73cbddedef999cd95bf0af34d18708b46f8bbd2574c1efffd0eb427d4cd043f64f27c887a55c75356154cdb9c957f10beea8ec98b19f134e46d8a4e837955194d579d9fd9a7241e2deea0486f64bc0763fb103e8d56a37d5b49afc25ce3762c54bfd1cc7241f3756c670304d68580022bd9f79c4f46129510625f0828c8c0d79298b30196833711b0b8a732f28e4c5f70e6618e3d8e17449f315fc80b8f1055335b64bea62753ab5b8b2a8d5b67ea84757168fe7a874131f0d0185856e8c2095348d85ca1c155875f01d96c0db043043c89004e327f88f04b275abcd35f56fae6d23a5be1f7c139e615fc865a2cfda593d2d5beb77b54217df1a4667cbccbad91757638b7715c40eaae41429016bb0a0c99e2d99aa1df6e225ba0c0baf8044d9bcb501a0fba929b00bfccf6bd2f4fd58fabc40be3b1c77a7227cf34af93a407d3095c68dd45a71b005ac5bc7e95b2e597ce1f75203607b9a5c2ce1f200c503365ee4c531cbd3fc331c89baf51c9beded758687123dbf52da2c779a23ff874b3a07232a543cafe42a6ec7560eba2f14aa94a9079457d273527f720abfa48ffb672ddfd7a6ca34d272d4fd28e06e476c1bf7d74be3dcf78786dfa021732cd89a8dc2df6ba5c41216a94845fe869dd722c89950c07c1e494c0b6df540e4df553d0ef5d401cc434323beeb30d063cbaeda38ee3cd6ee98d5dab6856b104edcedaac7dcffe77077eee6612ea79a907be960eef4035a5d290bf64f221bde02ecd3c17f08b8972569033b7aff61a03509fa9d02b8f8e0d262690b5f65b0cf774258b826cff501c1ca62a41d5be4f29a2d5be34cd50fabf7603577dc2ca79fec3831baa22559cfe6eca03ad68b0c60b37a097972c11b0939f3bad3cc1f5f0607c65f923d153d0d2d6fb3f5b42ffa31647af1933ae2f4bcdcf450fd2b0213af8da40bc3e9246da7a10698b4513c84f9000a64063a1830c8ad110209870dd123f718d10db818149f6f03134d4df710ee8acb2cfb572c3ca35f07ed631ccf38c78a13ab514b53ca6a29b090645795e02568c8a44c4c750db7daadb88d16d4e8b18855d1010fef39273964d38b93692d40c7cd853402dd6ce78fe58b0ef363b32d091c9c7f947c79cd77738281e76db9dbb9061c1689100c9cbe1df808edefab2fd62a78a90b265eb6004e75086cbe2e1672461db2f5542be078770d798337a24cbd67e735faa3399a220d254422c140d0a057e9d2834052f27a04e2825f9098181034bfe23628c3bc05e21c6bdec9eecbd9fcc4b78cfa56fc4949e65a173022442a9eba6fc4cfa9819136660003d85eda98e9d2653fcb1bc0ab028233117d1e77fac60d9b651fde6293810e352610c8c73f9206be833e9f26dc2f56ee79c59233ed111766037b5791e00eeb18d2e3254782b92755e5f55b5ec1fc23e2e4caa09fc9f8c40c7a2b4db4810e802b6214fcc91fd0c2ecf9e63a1d0330eb596b338aa06ca06712f6e24911aca1fb355739613acae03e6419e53df6ecc0bf8eeeddad9ebb0e442b0b5d11d8e00241b7f41dbf0ffa8405b19847fc4d4fd6292c8dd7cf7df25ff0e48ef53b9b57675d6ea82bd132c7a7c7d629fdfe96c42e0475663e9f43bc741968da3cd8785b7d3f5c81c131ce210bd2c29a2e08951e6fee7cd08e99650d32b4ea8781fb17c6aced03b6fc22bd7186820744d37aa1e2c6ae432daa774a12caa3748a989b02ac4b3c58bf1eded2f10340805d812817564e54db558617cf8e9f2543d3c14bcd9690240a1e74f6f6aedfa55149f7373486310c161ae593b3eb8e7d1179539cfc6559b1741f68c3a1aa2efffe24abf4fbc5831807383338f4e2f0de7a040d85aa20177d39517c21146c999bbf3f3285a8199a0518048f01eb4d75318ab8e34f66a67d251724ce021667605b90a01915ec86998f578bddce4864cc8614a0d26e36b12261bc96bb18964a7794f3c2fadcca81e37551d15c58db4f64265c52a3cb750946afece22019594ad88aa278e6d8979654862d4b2cf008f99ab4dde9f8e508e494775b3bfea40bac2be5a93fb262748fd325713b5949df2559bb7daa7d6d9dae080bd1056d7a18a2fb9c26b5dc8b15068ecd9ce95736ee06b1e576a8203d2efa72b933a44451f1cc5257b13d29bd95167ceb3c3a40b82095684e6a20f379c86bec310fee79bf2c9cbef3bcdd951347ffe78dc2f23de0be67b8ca641e020d877cd3b93e1700fb7886e8af61b9a43462da7606f7fee3af0f2684009f3b97c466b705b2d8fb29d783a575cb177f14411062c96009e2c46dcc0f2b6cd5bceecd97fb06c4f16c88a7ee1927b87ffbdbef72669c7ccdef205c8436b18a8ad50b0c896c7c18cd8b339622bb8ec93f428f99b735c9d59dc990bed5688e0496008abfb999d70b7a4a0b3bea8cfe4b4d25e54635de0dc105320a7c976b9d0f739f7a4eb9dbed42ce9c0c8c1187ed2fe57ba91432cbb37d710fa4b1378cbb6477628d54e79346eb4f5d1b2658f9d87480a5b0b55b9de8ef8ac23daa5f23803dde33394184410480a1395dfe2aa7176f933d9b945b8f1a305fba66c3d2f63f327d557997bf923b404ce1d00fd2c1a73827e5461a64d5d1af0fc52fd08917ab2c83220472caf2fe81246cf4d95deecbd64a9673cc4a97c41bcdbd8fdcc3112387456a1b10a76a133d7f72a66618fa0e2a9181b0e9931a130dfc24a47c89def7a2bd8c8186108ae4d5cd491135c91ed271cabd5bb4252372941c5c8c1fe498ed18822291f63f345ae1f96ccca62535c31fa4af16764652282e96581954a0b71213eb1f941bf75740ca57c04ba0c60fff90d16e7b45cf9d513f142af4e8dc75ae498188461f1e787b9f609229fefb10175edc5e3b24ea3b1a73377c4d231ff2aeb55d798ab99af015442a896649568a082a7c9195add1576776bbfb823d238362941a10ab3843639aec35cd357f66ce9365e75ae08f9e4e60d829a417bf1683a71de147237515d68f04535316209cdb6e5d6aade09a8847dd3bbb6524156ec63d35f73d0f3c3836c9d40a467dbb788105df65da7d62108ef7d630bd5264cdd1c57348938f386667d45225fd1f1c03728e595b62c0e3608790dbd3b0f9205b4e1e71ac6281c26b2ad54a90453410c45a6304989664a258099564c3bdd998b550a299db937dad714c16199a1eff076dc870910ec70f068294d30eb9771dcfd6789a8a66dd7b05b24cb51eca47c017a36a3eee8c1122fe54e74e1968f050fe668a14ad5f661ef4bec24695be43b838af1d3dfcdb42bfc098a8b11a773405feb4f39a7cc9f7df4f89be9a3512c88893c410b2480fc325dd04f6e10cfcda7e6d0c21320ac875afc822e439b03544ca70b9eef727c292fd7f12fec619c691fe76441c194d91a4ee64db8dc87f7419634fbc8636d07393d16bcb5267288e710a50b1b7b38235de713df54bcf43b701cd24257509ec588faef30d3816e31754cda833af9e117b60d48bd65f08b447c889570f272569071f2ecb593046a3072022f722e8e2a86fb3a60b0c6c4714d76924f293c47b331a8b7d10c8855a133e3f9a88e6656b2d1e904d20916669a157cbace6eea8e96448c291a12824e1d27b5766a5af9183c0111d076133afc847853597763429a9b95d75dd6446e6f0dcedd79759efc231291b6f5eb717d97208dac2d4cb0eb3846ceb453cafeddafdae5f06b06409725a34d156e243567f95429e25d87a7d23800e68049a9a033d58702c8267e96268a454a14d4b986f2742f0a22ddb55004d4696de2751c0bc4303837bf65687d31f1a50e11fcc15", 0x1000}, {&(0x7f000025d000)="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", 0x1000}, {&(0x7f000067b000-0x86)="bb096a70de56115a84dd55d373ce4afdfc25bd7fddcc82336ef5f19093ffc20f8982be1eee745539444e7f7e0ff9e48a215b7d1f8cbe4b1bd85e3f896c8042f514a1e8b0f14c356fa1c9d56c92eea17850e23979f88a8627bc9432aac0f89cc922b5f68dc9ba1b07456b966833508a632bcee3ae1cc95cc4e4243b9af7720de574b67630a544", 0x86}], 0x6, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000144000)='/dev/sequencer\x00', 0x0, 0x0) close(r1) fremovexattr(r1, &(0x7f0000ab9000-0x18)=@known='system.posix_acl_access\x00') 2018/02/06 00:06:34 executing program 7: gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095c000-0x4)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, &(0x7f0000589000-0x1), 0xfffffffffffffe98, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) pipe2(&(0x7f0000989000-0x8)={0x0, 0x0}, 0x4000) getsockopt$inet6_tcp_int(r2, 0x6, 0x10, &(0x7f00007c7000), &(0x7f00000e6000)=0x4) bind$inet6(r2, &(0x7f0000f25000-0x1c)={0xa, 0x0, 0x20, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x400}, 0x1c) 2018/02/06 00:06:34 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000001000-0xd)='/dev/usbmon#\x00', 0xfffffffffffffff8, 0x20040) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000002000)={0xffffffffffffffff, 0x3, 0xf1e, 0x1, 0x7fff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002000-0xa)='/dev/ptmx\x00', 0x80000140, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) poll(&(0x7f0000001000)=[{r1, 0x40}, {r1, 0x4}, {r1, 0x8000}], 0x3, 0xffffffffffff7fff) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000277000-0x24)) 2018/02/06 00:06:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f000023b000-0x18)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1, 0x1, [@multicast2=0xe0000002]}, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000d94000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x4, 0x1, [@empty]}, 0x14) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00002fe000)='/dev/vga_arbiter\x00', 0x4000, 0x0) sendto$unix(r1, &(0x7f0000cda000-0x95)="6a8e4aaf74affd347ee62bd541b41c414b6b067205d3a6eae44765877f125d441dccf12d7c4defe45473d722100daaba3f0959cf7fb2efdb6bcf8549fb8f2ef0b88a6a4895b6d90a18673166bcdefefad16e2a0cfc14b58aacb01a712c8817dea087a4d056b3c3269f3dc58e929f2ec6810c3ac927e6f04b960268a35400029625c6c7a0fdb4012d7644a443e4a043f317a7aa7b15", 0x95, 0x4000000, &(0x7f00008f3000-0x8)=@abs={0x1, 0x0, 0x2}, 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000fff000-0x1c)={&(0x7f00005ec000)=@kern={0x10}, 0xc, &(0x7f000078a000)=[], 0x0, &(0x7f0000ffe000)=[@cred={0x18, 0x1, 0x2}], 0x18}, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00006d4000)) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x9, 0x4) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fe000-0xb)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) 2018/02/06 00:06:34 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000001000-0x8)='./file0\x00', 0x60002, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x6) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009d7000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003ba000-0x24)) openat$keychord(0xffffffffffffff9c, &(0x7f00003c6000-0xe)='/dev/keychord\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000dc8000-0x4)=0xe) dup3(r2, r1, 0x0) 2018/02/06 00:06:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000677000-0x15)='/proc/self/net/pfkey\x00', 0x400000, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000c63000), &(0x7f000068d000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000c10000)={0x0}, &(0x7f0000959000)=0xc) mmap(&(0x7f0000445000/0x3000)=nil, 0x3000, 0x1000002, 0x20010, r0, 0x0) fcntl$setown(r0, 0x8, r2) fcntl$getownex(r0, 0x10, &(0x7f0000b98000-0x8)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x8000000000000023) ptrace$getregset(0x4204, r3, 0x200, &(0x7f0000396000)={&(0x7f0000577000-0x30)=""/48, 0x30}) 2018/02/06 00:06:34 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000253000-0x10)=@common='bridge0\x00') mmap(&(0x7f0000000000/0x33000)=nil, 0x33000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000033000-0x99)=""/153, &(0x7f0000027000)=0x99) 2018/02/06 00:06:34 executing program 1: clock_gettime(0xffffdffffffffff0, &(0x7f000022c000-0x8)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000adb000)=0x4, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000c32000-0x4)=0x5, 0x7c000) 2018/02/06 00:06:34 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) select(0x40, &(0x7f0000001000-0x40), &(0x7f00008e7000-0x40), &(0x7f000098f000), &(0x7f0000000000)={0x77359400, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f0000003000)='vmnet0cgroup\'eth0Dselinux\\\x00', 0x80, 0x20, &(0x7f0000001000)={0x0, 0x3ff, 0x400, 0xffffffffffffffff, 0xa5, 0x10000, 0x7, 0x80}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = accept4$ipx(0xffffffffffffff9c, &(0x7f0000004000), &(0x7f0000002000)=0x10, 0x80800) r4 = syz_open_dev$usbmon(&(0x7f0000004000-0xd)='/dev/usbmon#\x00', 0x0, 0x80000) fchdir(r3) ioctl$sock_proto_private(r3, 0x89ec, &(0x7f0000003000)="f84bec87575b5edf7afea108215b54857684b62b32ed1b434cb358e1a3af40113d2d5aa1faf4a14dd39812d7051d2a0bf2f0cc57fea129cf9cc1ad6295b1e57a808eead71db36ec2db78d8a30aff08a36aa122bb315392c3045ace4ca5bfddae42f0f537fb80e713866ca62bb9bf449da3a52221917eb6c2f2223be93aa08b663e68857f8734935873f949c9985821314a0493d1583bde0f2c1e310a638aba23340ab5077766a9fcf44a8012669e84bc04e72fac49a77cb204a3a91c1d8b3e1a5c98ebeaa6aa3de1a51b4670d072398fce6066b42c3f03406cad6ce43aff65aed3a6dacfc81861a039c26d2262a0de755f30152e5a892d935f") close(r2) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r4, 0x54a3) setitimer(0x21, &(0x7f0000003000-0x10)={{r0}, {r0, r1}}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000003000-0xe)={0x0, 0x9, 0x3, [0xffffffff, 0x7ff, 0x8]}, &(0x7f0000001000-0x4)=0xe) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000006000-0x20)={0xfffffffffffffff8, 0x7, 0x1, 0xab, 0x3, 0x2, 0x3ed, 0x1000, r5}, &(0x7f0000005000)=0x20) setitimer(0x0, &(0x7f0000001000-0x10)={{}, {0x0, r1}}, &(0x7f0000d16000-0x10)) 2018/02/06 00:06:34 executing program 5: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000001000-0x8)={0x0}) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000006000-0x1d)={@empty, 0xffffffffffff9df9, 0x3, 0x1, 0x1, 0xee, 0x101, 0x2}, &(0x7f0000019000)=0x20) r1 = socket$inet6(0xa, 0x4, 0x0) listen$netrom(r1, 0x0) bind$inet6(r1, &(0x7f0000012000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x1c) 2018/02/06 00:06:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000975000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = request_key(&(0x7f0000874000-0x8)='keyring\x00', &(0x7f00009f9000)={0x73, 0x79, 0x7a}, &(0x7f00001a1000)='em1systemGPL\x00', 0x3) write$evdev(r0, &(0x7f0000038000-0x18)=[{{}, 0x1, 0x74, 0x2}, {{0x0, 0x2}}], 0x30) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f000085e000)={0x1, 0x0, &(0x7f0000ef5000)}) sendfile(r1, r0, &(0x7f0000fc2000-0x8), 0x80000001) add_key$user(&(0x7f00009d9000-0x5)='user\x00', &(0x7f0000998000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003c9000-0x45)="2f67e88ef3e220edd788fec6b1c473e2cb034611e0c67c379573918dc9349a9dba1d7befe072ae8b2a7af13f80ef5ed708a8c6a46eca39c14c1c99b525da34a24beb645755", 0x45, r2) 2018/02/06 00:06:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000b17000-0xa)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f00001c3000)=@file={0x1, './file0\x00'}, 0xa) writev(r0, &(0x7f0000e73000)=[{&(0x7f0000bb3000-0x2e)='~', 0x1}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x8000000014, &(0x7f0000bef000-0x4)=0xfffffffffffffffd, 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f00009aa000-0xfc)="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", 0xfc) sendto$inet(r1, &(0x7f0000a2d000), 0xffffffffffffff8e, 0x20000000, &(0x7f00007f4000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000d75000)={0x0, 0x400, 0x10000}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f0000fb2000-0x4)=0x297, 0x4) 2018/02/06 00:06:34 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000f53000-0xf)='/dev/sequencer\x00', 0x22001, 0x0) eventfd2(0x9, 0x801) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000270000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000312000)=0xe8) lstat(&(0x7f0000876000)='./file0\x00', &(0x7f0000891000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_mount(&(0x7f0000ba1000-0x8)='./file0\x00', 0x6000, r1, r2, 0x0, 0x2841) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) sendmsg$nl_crypto(r0, &(0x7f0000fe3000)={&(0x7f0000fcc000-0xc)={0x10}, 0xc, &(0x7f0000870000)={&(0x7f00003d4000)=@delrng={0x10, 0x14, 0x800, 0x2, 0x0, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x2004c010}, 0x80) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) openat$keychord(0xffffffffffffff9c, &(0x7f000061a000-0xe)='/dev/keychord\x00', 0x6200, 0x0) 2018/02/06 00:06:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000073000-0x12)='/dev/input/event#\x00', 0x0, 0x2) read(r0, &(0x7f00001fa000-0x18)=""/24, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000347000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000e75000)=0x14, 0x0) accept4$inet6(r1, &(0x7f000097c000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @local}, &(0x7f00009d3000)=0x1c, 0x80000) mlockall(0x80000000001) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f000054f000), 0x0) 2018/02/06 00:06:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4), 0x800000000006, 0x0, &(0x7f00003b7000-0x10)={0x77359400}, &(0x7f0000048000), 0x0) r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000e1e000-0x98)={0x0, @in={{0x2, 0x1, @loopback=0x7f000001}}, 0x81, 0x1}, &(0x7f0000202000)=0x98) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000ed5000-0x8)={r1, 0x6}, &(0x7f00003bd000)=0x8) futex(&(0x7f000000d000-0x4), 0x8, 0x0, &(0x7f00002a2000), &(0x7f0000e80000-0x4), 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000307000-0x16)="1a634239784247f7f41ba4d36785349712fd93c328db") [ 61.027471] audit: type=1400 audit(1517875594.378:12): avc: denied { fsetid } for pid=5273 comm="syz-executor2" capability=4 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/06 00:06:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) pipe2(&(0x7f000027b000), 0x4000) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000ce6000)={0x10}, 0xc, &(0x7f0000435000-0x10)={&(0x7f0000e94000-0x7c)=@newlink={0x48, 0x10, 0x703, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_MAP={0x28, 0xe}]}, 0x48}, 0x1}, 0x0) 2018/02/06 00:06:34 executing program 6: pipe2(&(0x7f0000f05000-0x8)={0x0}, 0x800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f000096b000-0x1c)=[@in6={0xa, 0x1, 0x1, @dev={0xfe, 0x80, [], 0x0, 0x12}, 0xfffffffffffffadb}], 0x1c) r1 = socket$packet(0x11, 0x1000000, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 2018/02/06 00:06:34 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000001000)="79014babaa18d0a37c5425b7c34fe0e4d9f2393d7b821824a679d5120dd3dd2de78b457bfc4e69a920599b21400746a2eced664064ffbb38d5879a0bb767d4af2e8ddde1d3", 0x45) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/02/06 00:06:34 executing program 2: r0 = getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000001000-0x9)='net/icmp\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00005b4000-0x10)={0x2, 0x2, @rand_addr=0x8001}, 0x10) write$fuse(r1, &(0x7f000077c000)={0x18, 0x0, 0x8, @fuse_bmap_out={0x4}}, 0x18) socketpair$inet6(0xa, 0x3, 0xf334, &(0x7f000085e000)) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00009ac000-0x4)=0x8, 0x4) tgkill(r0, r0, 0x1f) bind$inet(r3, &(0x7f0000afc000-0x10)={0x2, 0x2, @multicast1=0xe0000001}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000874000-0x58)={0x5, 0x8, 0x400, 0x7, 0x7, 0x5}) 2018/02/06 00:06:34 executing program 3: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0, 0xa972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000a96000-0x8)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x1000005) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readlinkat(r0, &(0x7f0000a96000)='./file0\x00', &(0x7f0000000000)=""/232, 0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000a95000-0x15)=@known='com.apple.FinderInfo\x00', &(0x7f0000a94000-0xb2)=""/178, 0xb2) socket$netlink(0x10, 0x3, 0xd) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000a95000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000002000-0x5c)=""/92) accept4$packet(0xffffffffffffffff, &(0x7f0000a94000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000001000)=0x14, 0x800) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000a96000)={r3, 0x1, 0x6, @random="712c92a78548"}, 0x10) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f0000a96000-0x3d)=""/4, &(0x7f0000a94000)=0x4) 2018/02/06 00:06:34 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000-0x78)={0x3, 0x78, 0x6, 0x7f, 0x100000001, 0x240, 0x0, 0x0, 0x100, 0x5, 0x2, 0xf4800000000, 0x4e7d, 0x9ba7, 0x6, 0x80, 0x401, 0x101, 0x5, 0x4, 0x4, 0x4, 0x9, 0x9, 0x4, 0x3, 0x2, 0x8, 0x8000, 0x0, 0x72, 0x8, 0x7ff, 0x10000, 0xda, 0x1, 0x20, 0x7f, 0x0, 0x8, 0x7, @perf_bp={&(0x7f000055a000), 0x1}, 0x2000, 0x5, 0x8, 0x0, 0x9, 0x100, 0x2}, r0, 0x0, r1, 0x2) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x12, &(0x7f0000ee9000), 0x0) 2018/02/06 00:06:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) close(r0) sendto$inet6(r0, &(0x7f0000e2a000-0xb)="0ff7ff9129c0a0b645d3629efa225556e16a577e2b82d9c32b3a55403bae90a50e9533ecd889", 0x26, 0x20000000, &(0x7f0000ad1000)={0xa, 0x0, 0x1f, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x7fff}, 0x1c) 2018/02/06 00:06:34 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000001000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000001000)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001000-0x8)={0x0, 0x0}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000001000-0x2)) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) close(r1) syslog(0x0, 0x0, 0x0) 2018/02/06 00:06:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000801000-0x8)='./file0\x00', 0x0) mount(&(0x7f000087a000-0x8)='./file0\x00', &(0x7f0000107000-0x8)='./file0\x00', &(0x7f00008d3000-0x6)='ramfs\x00', 0x0, &(0x7f000063c000-0x2)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000bb6000)='/dev/autofs\x00', 0x4040, 0x0) accept4$vsock_stream(r0, &(0x7f0000970000-0x10)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) r1 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00008ac000-0x4), 0x800) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f000004b000)={0x79d0, 0x6e6, 0x8000, 0xb77, 0x1, 0x8, 0xfffffffffffffff7, 0xfff, 0x0}, &(0x7f0000016000-0x4)=0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000706000)={r2, 0xfa, "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"}, &(0x7f00005df000-0x4)=0x102) mount(&(0x7f0000443000-0x8)='./file0\x00', &(0x7f0000456000-0x8)='./file0\x00', &(0x7f0000ff6000)='9p\x00', 0xc1800, 0x0) pivot_root(&(0x7f00001a6000-0x8)='./file0\x00', &(0x7f0000432000)='.') 2018/02/06 00:06:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00008e8000)='E', 0x1) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg$nfc_llcp(r1, &(0x7f0000018000-0x38)={&(0x7f0000018000-0x60)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "210968081ef3cb8c46a123699afb0135f20a1278608af83e08b0b45ee494aea582cc406127fedd5dd5b40b66a0568e579468a8d69185c1d5f177cdb4177e3e"}, 0x58, &(0x7f0000004000-0x10)=[]}, 0x0) ioctl$sock_ifreq(r0, 0x1000080000089f3, &(0x7f0000ead000-0x28)={@common='tunl0\x00', @ifru_data=&(0x7f00008e8000-0x20)="01000000090002fbff030100000001000000000000000f000449fbf502007e23"}) pause() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00006bc000-0xe8)={{{@in=@multicast2, @in6=@ipv4={[], [], @dev}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000895000-0x4)=0xe8) r3 = getgid() syz_fuse_mount(&(0x7f0000ba2000)='./file0\x00', 0x6000, r2, r3, 0x1, 0x200000) 2018/02/06 00:06:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000c02000)={@common='bpq0\x00', @ifru_flags=0x1000}) mkdir(&(0x7f000091a000)='./file0\x00', 0x0) unshare(0x400) r1 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) inotify_rm_watch(r1, 0x0) 2018/02/06 00:06:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5c000-0x8), 0x8) r0 = getpid() r1 = gettid() r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00001b6000-0xe8)={{{@in=@dev, @in=@multicast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000b6f000)=0xe8) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000f7b000)) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0186405, &(0x7f0000143000)={0x5fe, 0x7, r1, 0x100000001, r3, 0x100000000, 0x3, 0x7}) readv(r2, &(0x7f0000939000)=[], 0x0) prlimit64(0x0, 0xb, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f000083d000)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000f95000-0x4)=0xe8) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f00000d0000-0x118)={0x10000, {{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}}, {{0x2, 0x3, @rand_addr=0xffffffff}}}, 0x118) tgkill(r0, r1, 0x1) dup(0xffffffffffffffff) 2018/02/06 00:06:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x5, 0x2}) mq_timedsend(r0, &(0x7f0000e72000-0x1), 0x0, 0x0, 0x0) mq_timedsend(r0, &(0x7f000066c000), 0x0, 0x9, &(0x7f000058f000-0x10)={0x77359400}) pwrite64(0xffffffffffffffff, &(0x7f00009b3000-0x77)="7d6ccef44d0fb049d4c6f8514a2a384c6fd5cfeb900d2dfba71f264bb74a87c92c87ce3a91646098c6f8e0e258ea67c3d755ae699f8cce8b1854e7603fe0f81ee6e4fd09cc58c21e50172f4a64fcd296104474c9d830e69cf5fab3899b47985a2e4baf4e07eec3f64aa6905bd3bf8d1df714faed39c359", 0x77, 0x0) mq_timedreceive(r0, &(0x7f0000659000)=""/131, 0xfffffffffffffef0, 0xb, 0x0) 2018/02/06 00:06:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00007c0000)='/dev/hwrng\x00', 0x1, 0x0) getsockopt$netlink(r0, 0x10e, 0x6, &(0x7f0000339000-0xc7)=""/199, &(0x7f0000c66000-0x4)=0xc7) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f00000b0000-0x40)=[], &(0x7f0000b5b000-0x8)=[]) r1 = syz_open_procfs(0x0, &(0x7f00000e0000)='stack\x00') readv(r1, &(0x7f000066e000-0x10)=[{&(0x7f00008ad000)=""/178, 0xb2}], 0x1) readv(r1, &(0x7f0000600000-0x30)=[], 0x0) open$dir(&(0x7f00003e9000-0x8)='./file0\x00', 0x26102, 0x0) 2018/02/06 00:06:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000af000-0xc)='/dev/autofs\x00', 0x5fc, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fcc000-0x20)={@mcast1={0xff, 0x1, [], 0x1}, 0x3, 0x1, 0x3, 0x6, 0x20, 0xa5806300000000}, 0x20) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000ca9000-0x4), &(0x7f0000527000-0x4)=0x4) 2018/02/06 00:06:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000056000)=0x0) r1 = syz_open_procfs(r0, &(0x7f000000c000-0x7)="00640001000445") getdents64(r1, &(0x7f0000f73000-0x159)=""/528, 0x210) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f000080b000-0x4), &(0x7f00002ee000)=0x4) [ 61.527121] ================================================================== [ 61.534496] BUG: KASAN: stack-out-of-bounds in unwind_get_return_address+0x92/0xa0 [ 61.542182] Read of size 8 at addr ffff8801b69bfde8 by task syz-executor1/5383 [ 61.549510] [ 61.551109] CPU: 0 PID: 5383 Comm: syz-executor1 Not tainted 4.9.80-gb30d2b5 #36 [ 61.558644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 61.567969] ffff8801b80377c8 ffffffff81d94b69 ffffea0006da6fc0 ffff8801b69bfde8 [ 61.575933] 0000000000000000 ffff8801b69bfde8 0000000000000000 ffff8801b8037800 [ 61.583894] ffffffff8153e093 ffff8801b69bfde8 0000000000000008 0000000000000000 [ 61.591859] Call Trace: [ 61.594415] [] dump_stack+0xc1/0x128 [ 61.599750] [] print_address_description+0x73/0x280 [ 61.606383] [] kasan_report+0x275/0x360 [ 61.611978] [] ? unwind_get_return_address+0x92/0xa0 [ 61.618700] [] __asan_report_load8_noabort+0x14/0x20 [ 61.625419] [] unwind_get_return_address+0x92/0xa0 [ 61.631966] [] __save_stack_trace+0x8d/0xf0 [ 61.637903] [] save_stack_trace_tsk+0x48/0x70 [ 61.644015] [] proc_pid_stack+0x146/0x230 [ 61.649781] [] ? lock_trace+0xc0/0xc0 [ 61.655197] [] proc_single_show+0xf8/0x170 [ 61.661049] [] seq_read+0x32f/0x1290 [ 61.666378] [] ? seq_escape+0x200/0x200 [ 61.671967] [] ? fsnotify+0x86/0xf30 [ 61.677322] [] ? fsnotify+0xf30/0xf30 [ 61.682742] [] ? avc_policy_seqno+0x9/0x20 [ 61.688598] [] do_loop_readv_writev.part.17+0x141/0x1e0 [ 61.695578] [] ? security_file_permission+0x89/0x1e0 [ 61.702295] [] ? seq_escape+0x200/0x200 [ 61.707885] [] ? seq_escape+0x200/0x200 [ 61.713477] [] compat_do_readv_writev+0x522/0x760 [ 61.719939] [] ? do_pwritev+0x1a0/0x1a0 [ 61.725531] [] ? mutex_lock_nested+0x5e3/0x870 [ 61.731728] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 61.738535] [] ? mutex_lock_nested+0x56f/0x870 [ 61.744734] [] ? __fdget_pos+0x9f/0xc0 [ 61.750239] [] ? __fget+0x201/0x3a0 [ 61.755488] [] ? mutex_lock_killable_nested+0x960/0x960 [ 61.762466] [] ? __fget+0x228/0x3a0 [ 61.767713] [] ? __fget+0x47/0x3a0 [ 61.772870] [] compat_readv+0xe3/0x150 [ 61.778373] [] do_compat_readv+0xf4/0x1d0 [ 61.784139] [] ? compat_readv+0x150/0x150 [ 61.789904] [] compat_SyS_readv+0x26/0x30 [ 61.795671] [] ? SyS_pwritev2+0x80/0x80 [ 61.801262] [] do_fast_syscall_32+0x2f7/0x890 [ 61.807373] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 61.814006] [] entry_SYSENTER_compat+0x74/0x83 [ 61.820202] [ 61.821796] The buggy address belongs to the page: [ 61.826694] page:ffffea0006da6fc0 count:0 mapcount:0 mapping: (null) index:0x0 [ 61.834924] flags: 0x8000000000000000() [ 61.838862] page dumped because: kasan: bad access detected [ 61.844538] [ 61.846133] Memory state around the buggy address: [ 61.851029] ffff8801b69bfc80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 61.858355] ffff8801b69bfd00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 61.865679] >ffff8801b69bfd80: f1 f1 f1 f1 00 f2 f2 f2 f2 f2 f2 f2 00 f2 f2 f2 [ 61.873002] ^ [ 61.879718] ffff8801b69bfe00: f2 f2 f2 f2 00 00 f2 f2 00 00 00 00 00 00 00 00 [ 61.887042] ffff8801b69bfe80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 61.894366] ================================================================== [ 61.901692] Disabling lock debugging due to kernel taint [ 61.907631] Kernel panic - not syncing: panic_on_warn set ... [ 61.907631] [ 61.914987] CPU: 0 PID: 5383 Comm: syz-executor1 Tainted: G B 4.9.80-gb30d2b5 #36 [ 61.923707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 61.933039] ffff8801b8037720 ffffffff81d94b69 ffffffff841970af ffff8801b80377f8 [ 61.941005] 0000000000000000 ffff8801b69bfde8 0000000000000000 ffff8801b80377e8 [ 61.948967] ffffffff8142f541 0000000041b58ab3 ffffffff8418ab20 ffffffff8142f385 [ 61.956931] Call Trace: [ 61.959487] [] dump_stack+0xc1/0x128 [ 61.964817] [] panic+0x1bc/0x3a8 [ 61.969809] [] ? percpu_up_read_preempt_enable.constprop.53+0xd7/0xd7 [ 61.978005] [] ? preempt_schedule+0x25/0x30 [ 61.983944] [] ? ___preempt_schedule+0x16/0x18 [ 61.990146] [] kasan_end_report+0x50/0x50 [ 61.995911] [] kasan_report+0x167/0x360 [ 62.001564] [] ? unwind_get_return_address+0x92/0xa0 [ 62.008284] [] __asan_report_load8_noabort+0x14/0x20 [ 62.015002] [] unwind_get_return_address+0x92/0xa0 [ 62.021548] [] __save_stack_trace+0x8d/0xf0 [ 62.027489] [] save_stack_trace_tsk+0x48/0x70 [ 62.033604] [] proc_pid_stack+0x146/0x230 [ 62.039369] [] ? lock_trace+0xc0/0xc0 [ 62.044787] [] proc_single_show+0xf8/0x170 [ 62.050638] [] seq_read+0x32f/0x1290 [ 62.055969] [] ? seq_escape+0x200/0x200 [ 62.061561] [] ? fsnotify+0x86/0xf30 [ 62.066891] [] ? fsnotify+0xf30/0xf30 [ 62.072308] [] ? avc_policy_seqno+0x9/0x20 [ 62.078159] [] do_loop_readv_writev.part.17+0x141/0x1e0 [ 62.085143] [] ? security_file_permission+0x89/0x1e0 [ 62.091867] [] ? seq_escape+0x200/0x200 [ 62.097461] [] ? seq_escape+0x200/0x200 [ 62.103050] [] compat_do_readv_writev+0x522/0x760 [ 62.109511] [] ? do_pwritev+0x1a0/0x1a0 [ 62.115101] [] ? mutex_lock_nested+0x5e3/0x870 [ 62.121302] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 62.128111] [] ? mutex_lock_nested+0x56f/0x870 [ 62.134312] [] ? __fdget_pos+0x9f/0xc0 [ 62.139815] [] ? __fget+0x201/0x3a0 [ 62.145059] [] ? mutex_lock_killable_nested+0x960/0x960 [ 62.152038] [] ? __fget+0x228/0x3a0 [ 62.157279] [] ? __fget+0x47/0x3a0 [ 62.162436] [] compat_readv+0xe3/0x150 [ 62.167944] [] do_compat_readv+0xf4/0x1d0 [ 62.173708] [] ? compat_readv+0x150/0x150 [ 62.179473] [] compat_SyS_readv+0x26/0x30 [ 62.185241] [] ? SyS_pwritev2+0x80/0x80 [ 62.190834] [] do_fast_syscall_32+0x2f7/0x890 [ 62.196945] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 62.203583] [] entry_SYSENTER_compat+0x74/0x83 [ 62.210192] Dumping ftrace buffer: [ 62.213704] (ftrace buffer empty) [ 62.217384] Kernel Offset: disabled [ 62.220985] Rebooting in 86400 seconds..