[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 18.298817] audit: type=1400 audit(1519221421.076:6): avc: denied { map } for pid=4154 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.193' (ECDSA) to the list of known hosts. 2018/02/21 13:57:07 fuzzer started syzkaller login: [ 24.597385] audit: type=1400 audit(1519221427.375:7): avc: denied { map } for pid=4165 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/02/21 13:57:07 dialing manager at 10.128.0.26:35979 [ 30.967799] can: request_module (can-proto-0) failed. [ 30.977307] can: request_module (can-proto-0) failed. 2018/02/21 13:57:14 kcov=true, comps=true [ 31.522661] audit: type=1400 audit(1519221434.300:8): avc: denied { map } for pid=4165 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1097 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/02/21 13:57:18 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000d88ff1)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000aff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000e4b000)={&(0x7f0000c08000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00005eafe6)=[], 0x0, &(0x7f0000325000)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 2018/02/21 13:57:18 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00001e3fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4309(authenc(michael_mic-generic,chacha20-generic)))\x00'}, 0x58) arch_prctl(0x1002, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x0) 2018/02/21 13:57:18 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000008ff1)='/dev/sequencer\x00', 0x0, 0x0) 2018/02/21 13:57:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00001e3fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4309(authenc(michael_mic-generic,chacha20-generic)))\x00'}, 0x58) arch_prctl(0x1002, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00000000c0), 0x0) 2018/02/21 13:57:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') writev(r0, &(0x7f0000b97000)=[{&(0x7f00000e9000)='4', 0x1}], 0x1) 2018/02/21 13:57:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00001e3fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4309(authenc(michael_mic-generic,chacha20-generic)))\x00'}, 0x58) arch_prctl(0x1002, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00000000c0), 0x10) 2018/02/21 13:57:18 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb8) ioctl(r0, 0x227b, &(0x7f0000000000)="ff") write$fuse(r0, &(0x7f000012f000)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a}}, 0x50) read(r0, &(0x7f0000000000)=""/154, 0x57) 2018/02/21 13:57:18 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000466000)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000062ffe0)={@common='eql\x00', @ifru_flags=0x301}) io_setup(0x10000, &(0x7f0000000000)=0x0) r3 = eventfd(0x0) creat(&(0x7f0000000440)='./file0\x00', 0x0) io_submit(r2, 0x2, &(0x7f0000001a40)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="00b8f70930801268dfcc", 0xa, 0x0, 0x0, 0x1, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) [ 35.690863] audit: type=1400 audit(1519221438.468:9): avc: denied { map } for pid=4165 comm="syz-fuzzer" path="/root/syzkaller-shm855358583" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 35.733553] audit: type=1400 audit(1519221438.511:10): avc: denied { sys_admin } for pid=4211 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 35.764840] IPVS: ftp: loaded support on port[0] = 21 [ 35.828939] audit: type=1400 audit(1519221438.606:11): avc: denied { net_admin } for pid=4215 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 35.831103] IPVS: ftp: loaded support on port[0] = 21 [ 35.893834] IPVS: ftp: loaded support on port[0] = 21 [ 35.947402] IPVS: ftp: loaded support on port[0] = 21 [ 35.995778] IPVS: ftp: loaded support on port[0] = 21 [ 36.069460] IPVS: ftp: loaded support on port[0] = 21 [ 36.169958] IPVS: ftp: loaded support on port[0] = 21 [ 36.282276] IPVS: ftp: loaded support on port[0] = 21 [ 37.085327] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.099560] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.350314] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.427675] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.446413] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.654538] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.737647] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.913166] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 39.640688] audit: type=1400 audit(1519221442.418:12): avc: denied { sys_chroot } for pid=4215 comm="syz-executor0" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 40.065705] device eql entered promiscuous mode [ 40.095073] audit: type=1400 audit(1519221442.872:13): avc: denied { dac_override } for pid=5252 comm="syz-executor6" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/21 13:57:22 executing program 0: 2018/02/21 13:57:22 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00001e3fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4309(authenc(michael_mic-generic,chacha20-generic)))\x00'}, 0x58) arch_prctl(0x1002, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x0) 2018/02/21 13:57:22 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000d52ff0)="010000000000060000071a80000001cc", 0x10) close(r0) 2018/02/21 13:57:22 executing program 4: 2018/02/21 13:57:22 executing program 2: 2018/02/21 13:57:22 executing program 3: 2018/02/21 13:57:22 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000466000)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000062ffe0)={@common='eql\x00', @ifru_flags=0x301}) io_setup(0x10000, &(0x7f0000000000)=0x0) r3 = eventfd(0x0) creat(&(0x7f0000000440)='./file0\x00', 0x0) io_submit(r2, 0x2, &(0x7f0000001a40)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="00b8f70930801268dfcc", 0xa, 0x0, 0x0, 0x1, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/02/21 13:57:22 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb8) ioctl(r0, 0x227b, &(0x7f0000000000)="ff") write$fuse(r0, &(0x7f000012f000)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a}}, 0x50) read(r0, &(0x7f0000000000)=""/154, 0x57) 2018/02/21 13:57:22 executing program 2: 2018/02/21 13:57:22 executing program 0: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f00001a1000)={&(0x7f00002eb000)={0x10}, 0xc, &(0x7f00006b3000)={&(0x7f0000825000)=@ipv6_delroute={0x1c, 0x19, 0x111, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, []}, 0x1c}, 0x1}, 0x0) 2018/02/21 13:57:22 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000e41000)=0x8, 0xffffffffffffff06) [ 40.187745] audit: type=1400 audit(1519221442.965:14): avc: denied { net_raw } for pid=5268 comm="syz-executor1" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 40.206644] device eql entered promiscuous mode 2018/02/21 13:57:23 executing program 2: 2018/02/21 13:57:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x30c, 0xffffffff, 0x0, 0x1e0, 0xe4, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ip={@dev={0xac, 0x14}, @loopback=0x7f000001, 0x0, 0x0, @common='vcan0\x00', @generic="bb7f5a3ae68104b085845245cb121163", {}, {}, 0x33}, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@ttl={0x24, 'ttl\x00'}, @common=@ah={0x2c, 'ah\x00'}]}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x9c, 0xfc, 0x0, {}, [@common=@addrtype={0x2c, 'addrtype\x00'}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x368) 2018/02/21 13:57:23 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000afe4)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) 2018/02/21 13:57:23 executing program 4: 2018/02/21 13:57:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb8) ioctl(r0, 0x227b, &(0x7f0000000000)="ff") write$fuse(r0, &(0x7f000012f000)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a}}, 0x50) read(r0, &(0x7f0000000000)=""/154, 0x57) 2018/02/21 13:57:23 executing program 0: 2018/02/21 13:57:23 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000466000)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000062ffe0)={@common='eql\x00', @ifru_flags=0x301}) io_setup(0x10000, &(0x7f0000000000)=0x0) r3 = eventfd(0x0) creat(&(0x7f0000000440)='./file0\x00', 0x0) io_submit(r2, 0x2, &(0x7f0000001a40)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="00b8f70930801268dfcc", 0xa, 0x0, 0x0, 0x1, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/02/21 13:57:23 executing program 1: 2018/02/21 13:57:23 executing program 4: 2018/02/21 13:57:23 executing program 0: 2018/02/21 13:57:23 executing program 1: 2018/02/21 13:57:23 executing program 2: 2018/02/21 13:57:23 executing program 3: 2018/02/21 13:57:23 executing program 7: 2018/02/21 13:57:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb8) ioctl(r0, 0x227b, &(0x7f0000000000)="ff") write$fuse(r0, &(0x7f000012f000)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a}}, 0x50) read(r0, &(0x7f0000000000)=""/154, 0x57) 2018/02/21 13:57:23 executing program 0: 2018/02/21 13:57:23 executing program 4: 2018/02/21 13:57:23 executing program 2: 2018/02/21 13:57:23 executing program 1: 2018/02/21 13:57:23 executing program 3: 2018/02/21 13:57:23 executing program 0: 2018/02/21 13:57:23 executing program 4: [ 40.346839] device eql entered promiscuous mode 2018/02/21 13:57:23 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00001e3fa8)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4309(authenc(michael_mic-generic,chacha20-generic)))\x00'}, 0x58) arch_prctl(0x1002, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="ff9afe73f69e4f", 0x7) 2018/02/21 13:57:23 executing program 1: 2018/02/21 13:57:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb8) ioctl(r0, 0x227b, &(0x7f0000000000)="ff") read(r0, &(0x7f0000000000)=""/154, 0x57) 2018/02/21 13:57:23 executing program 0: 2018/02/21 13:57:23 executing program 2: 2018/02/21 13:57:23 executing program 4: 2018/02/21 13:57:23 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000466000)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000062ffe0)={@common='eql\x00', @ifru_flags=0x301}) io_setup(0x10000, &(0x7f0000000000)=0x0) r3 = eventfd(0x0) creat(&(0x7f0000000440)='./file0\x00', 0x0) io_submit(r2, 0x2, &(0x7f0000001a40)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="00b8f70930801268dfcc", 0xa, 0x0, 0x0, 0x1, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/02/21 13:57:23 executing program 3: 2018/02/21 13:57:23 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000901ef8)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000b84000)=0x90) 2018/02/21 13:57:23 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3e) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000ef2ffc)=0x7fffffff, 0x2) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0xffffffffffffffff, @empty}, 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0xffffffffffff2914, 0x4) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000eee000)=[], 0x0, &(0x7f0000b18faf)=""/81, 0x51}, 0x0) 2018/02/21 13:57:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x0, 0x240, 0xffffffff, 0x0, 0x240, 0x4a0, 0x4a0, 0xffffffff, 0x4a0, 0x4a0, 0x5, &(0x7f0000000000), {[{{@uncond, 0x0, 0x208, 0x240, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv4=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [], @ipv6=@empty}, {@ipv6=@mcast2={0xff, 0x2, [], 0x1}, [], @ipv6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, {@ipv6=@empty, [], @ipv4=@multicast2=0xe0000002}, {@ipv4=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [], @ipv6=@dev={0xfe, 0x80}}], 0xe}}, @common=@set={0x40, 'set\x00'}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast2=0xe0000002, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8, 0x0, {}, []}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @dev={0xac, 0x14}, @dev={0xac, 0x14}, @port, @icmp_id}}}}, {{@ip={@broadcast=0xffffffff, @loopback=0x7f000001, 0x0, 0x0, @generic="2f581fb2a308171a2cf4dcb7e5b2330f", @common='yam0\x00'}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@unspec=@physdev={0x68, 'physdev\x00', 0x0, {@syzn={0x73, 0x79, 0x7a}, {}, @generic="28cb8d5481fcf8d9c14947fb4c25adfd"}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast=0xffffffff, @multicast2=0xe0000002, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8, 0x0, {}, []}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @multicast2=0xe0000002, @icmp_id, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x598) 2018/02/21 13:57:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080)={0x20}, 0x4) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000140)={@common='ip6gre0\x00', @ifru_data=&(0x7f0000000040)="fb8f2842ebefaf191cdfaa23ce0603c7ccb209d476c8fca314d8f4d6d7c9ad96"}) [ 40.458473] device eql entered promiscuous mode [ 40.485730] xt_policy: output policy not valid in PREROUTING and INPUT 2018/02/21 13:57:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000a71000)={0x10002, 0x2, 0xd000, 0x2000, &(0x7f000000a000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00009a3000)={0x20000000010002, 0x0, 0x0, 0x2000, &(0x7f000000a000/0x2000)=nil}) 2018/02/21 13:57:23 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f72fcf), 0xfffffffffffffcef, 0x0, &(0x7f0000f5afe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x6, 0x4) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000280)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote}}}, 0x32, &(0x7f00000002c0)=[]}, 0x12000) 2018/02/21 13:57:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb8) ioctl(r0, 0x227b, &(0x7f0000000000)="ff") read(r0, &(0x7f0000000000)=""/154, 0x57) 2018/02/21 13:57:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f000082bfc8)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000aa4ff0)={&(0x7f0000c74fe0)={0x20, 0x0, 0x7, 0x400800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0xc, 0x1, @pid}]}, 0x20}, 0x1}, 0x0) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0xffffffffffffffff, @empty}, &(0x7f0000000040)=0x10) r2 = semget(0x2, 0x3, 0x100) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000080)=[0x9, 0x1, 0x5, 0xfff, 0x8, 0x9, 0x9, 0xc1]) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) mkdir(&(0x7f0000000100)='./file0\x00', 0xd0) chmod(&(0x7f0000000140)='./file0\x00', 0x8) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x8, 0x204001) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000001c0)={0x0, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xe8) chmod(&(0x7f0000000300)='./file0\x00', 0x80) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000300)={0x1, 0x7, r4, 0x200, r5, 0x3, 0xf0, 0x8000}) accept(r0, &(0x7f0000000000)=@hci, &(0x7f0000000040)=0xc) pselect6(0x40, &(0x7f0000000340)={0x0, 0x12000, 0x1, 0x3a4, 0x80000000, 0x80000000, 0x7f4, 0xfffffffffffffff8}, &(0x7f0000000380)={0x1f, 0x8, 0x8000, 0x80, 0x8, 0x80000000, 0x0, 0x6}, &(0x7f00000003c0)={0x7, 0x3, 0x0, 0x8000, 0x5, 0x598e, 0x81, 0xffffffffffffff7f}, &(0x7f0000000400)={0x77359400}, &(0x7f0000000480)={&(0x7f0000000440)={0xed}, 0x8}) 2018/02/21 13:57:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x84000) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$key(r0, &(0x7f000011bfe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000e0cfbe)={0x2, 0xf, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @rand_addr}}]}, 0x40}, 0x1}, 0x0) 2018/02/21 13:57:23 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x3) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000981ef8)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}, {{0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, 0x108) r1 = dup(r0) sendto$ipx(r1, &(0x7f0000000000), 0x0, 0x1, &(0x7f0000000040)={0x4, 0x7, 0x6, "e7135cff9eca", 0x5}, 0x10) 2018/02/21 13:57:23 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) socketpair(0xa, 0x0, 0x8, &(0x7f0000000000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x1, 0x59f, 0x8000, 0x0, 0xf4, 0x7, 0x7ff, 0x4, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000000c0)={r4, 0x20, 0x7f}, 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000100)={r4, 0x25e}, &(0x7f0000000140)=0x8) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) 2018/02/21 13:57:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080)={0x20}, 0x4) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000140)={@common='ip6gre0\x00', @ifru_data=&(0x7f0000000040)="fb8f2842ebefaf191cdfaa23ce0603c7ccb209d476c8fca314d8f4d6d7c9ad96"}) 2018/02/21 13:57:23 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f72fcf), 0xfffffffffffffcef, 0x0, &(0x7f0000f5afe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x6, 0x4) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000280)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote}}}, 0x32, &(0x7f00000002c0)=[]}, 0x12000) 2018/02/21 13:57:23 executing program 3: mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000000)='JamfQ\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000656000)='./file0\x00', &(0x7f0000106ff4)="010080000000006465667d00", 0x1000, &(0x7f0000defffe)) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000572000)='./file0\x00', &(0x7f000016b000)='ramfs\x00', 0x0, &(0x7f000002f000)) mount(&(0x7f000012d000)='./file0\x00', &(0x7f0000ae6ff8)='./file0\x00', &(0x7f0000226000)='an\x00\x00\x00\x00\x00\x00\x00\afs\x00', 0x2105404, &(0x7f0000a65000)) umount2(&(0x7f000017c000)='./file0\x00', 0x0) [ 40.555442] audit: type=1400 audit(1519221443.333:15): avc: denied { create } for pid=5339 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 40.579578] audit: type=1400 audit(1519221443.333:16): avc: denied { prog_load } for pid=5347 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/02/21 13:57:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb8) write$fuse(r0, &(0x7f000012f000)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a}}, 0x50) read(r0, &(0x7f0000000000)=""/154, 0x57) 2018/02/21 13:57:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e02000)={@common='lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000213000)={&(0x7f0000c17000)={0x10}, 0xc, &(0x7f00006fa000)={&(0x7f000082ffa8)=@ipv4_deladdr={0x20, 0x15, 0x801, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x8, 0x1, @multicast2=0xe0000002}]}, 0x20}, 0x1}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x80900, 0x0) accept4$netrom(r2, 0x0, &(0x7f00000002c0), 0x80000) 2018/02/21 13:57:23 executing program 2: getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)=""/240, &(0x7f0000000100)=0xf0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000b94000)=""/246) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000180)=""/59) pread64(0xffffffffffffffff, &(0x7f0000974f42)=""/190, 0xbe, 0x2000) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x7fe0, 0x5, 0x0, 0x3596, 0x5, 0x7, 0x1, 0x100, 0x5, 0x3f, 0x8}, 0xb) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0x1, {{0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}}}, 0x90) r2 = fcntl$getown(r1, 0x9) ioprio_set$pid(0x2, r2, 0x3) 2018/02/21 13:57:23 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f72fcf), 0xfffffffffffffcef, 0x0, &(0x7f0000f5afe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x6, 0x4) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000280)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote}}}, 0x32, &(0x7f00000002c0)=[]}, 0x12000) 2018/02/21 13:57:23 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000033b000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x10002, 0x200060) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r1) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000040)=""/26) r2 = memfd_create(&(0x7f0000738fff)="cd", 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080)=0x7, 0x4) fallocate(r2, 0x0, 0x0, 0x50000) setsockopt(r0, 0x7, 0x4, &(0x7f0000000080)="b6f782a73e231c27", 0x8) ftruncate(r2, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x8010, r2, 0x0) 2018/02/21 13:57:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000710fe4)={0xa, 0x1, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000529ffc)=0x4, 0x4) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000380)=[r1, r2, r3, r4, r5]) syz_emit_ethernet(0x2a, &(0x7f0000f4c000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[]}}, @udp={0xffffffffffffffff, 0x1, 0x8}}}}}, 0x0) 2018/02/21 13:57:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb8) write$fuse(r0, &(0x7f000012f000)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a}}, 0x50) read(r0, &(0x7f0000000000)=""/154, 0x57) 2018/02/21 13:57:23 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f72fcf), 0xfffffffffffffcef, 0x0, &(0x7f0000f5afe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x6, 0x4) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000280)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote}}}, 0x32, &(0x7f00000002c0)=[]}, 0x12000) 2018/02/21 13:57:23 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) writev(r0, &(0x7f00000011c0)=[{&(0x7f0000000040)='3a', 0x2}], 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000080)={0x400, 0x7f}) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/02/21 13:57:23 executing program 6: syz_emit_ethernet(0xfffffffffffffe02, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [], {@ipx={0x8137, {0xffff, 0x1e, 0x8000, 0x11, {@random=0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x7}, {@random, @random="b844e671a28a", 0x401}}}}}, &(0x7f0000000040)={0x0, 0x350, []}) syz_emit_ethernet(0x1b, &(0x7f0000f25000)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local={0x1, 0x80, 0xc2}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @random="39a8ee171077", @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, 0x0) [ 40.773118] audit: type=1400 audit(1519221443.384:17): avc: denied { write } for pid=5339 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 40.797251] audit: type=1400 audit(1519221443.394:18): avc: denied { accept } for pid=5339 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 40.821266] audit: type=1400 audit(1519221443.469:19): avc: denied { dac_read_search } for pid=4224 comm="syz-executor4" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 40.846050] audit: type=1400 audit(1519221443.470:20): avc: denied { prog_run } for pid=5347 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/02/21 13:57:23 executing program 0: r0 = perf_event_open(&(0x7f0000f5cf88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x2000000006012, r0, 0x46) write(r0, &(0x7f0000000040)="9c28ea0ab0f3c55e64afddb14883d8d58713785ef6041bff1f578f01ac4696c4b8d36a0e6d6b2fb63b89c0a42c24a82c93858d529655f74957b4cc12c87a5e5b57f14149f55f7a1dc410a75d69fd02ae6e6e1caa93ae822b22ca6f70c401bdbe27d201eb8aeae41dac48817e086c1d2124ad5e511449a34b434b5edccb8e6d0b7b9876dbc3b0e9851e0ca79dfcc51a32dc882416453fb56a9f833f2329f2ebd4a8bd246471b587f0e238cf979486167eebc4e7097bfb", 0xb6) 2018/02/21 13:57:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb8) write$fuse(r0, &(0x7f000012f000)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a}}, 0x50) read(r0, &(0x7f0000000000)=""/154, 0x57) 2018/02/21 13:57:23 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f72fcf), 0xfffffffffffffcef, 0x0, &(0x7f0000f5afe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000280)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote}}}, 0x32, &(0x7f00000002c0)=[]}, 0x12000) 2018/02/21 13:57:23 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000ef0fe4)={0x5, 0x1, 0x2, 0x200000000000000c}, 0x2c) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0xd2, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000eeb000)={r1, &(0x7f0000000000), &(0x7f0000000040)="13"}, 0x20) 2018/02/21 13:57:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000fb4fa0)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f000016a000)=@dstopts={0x0, 0x0, [], []}, 0x8) r1 = syz_open_dev$sndseq(&(0x7f0000371000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000029f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e12000)='/dev/sequencer2\x00', 0x4000, 0x0) read(r1, &(0x7f0000ff6000)=""/4096, 0x1000) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x4, {{0xa, 0x2, 0x8000, @loopback={0x0, 0x1}, 0x8}}, {{0xa, 0x0, 0x2, @mcast1={0xff, 0x1, [], 0x1}, 0x4}}}, 0x108) 2018/02/21 13:57:23 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x5, 0x3853, r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400000, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@mcast1, @in=@remote, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xc, 0x12, &(0x7f0000000080)=@raw=[@map={0x18, 0x5, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7ff}, @ldst={0x0, 0x3, 0x0, 0x0, 0x0, 0x30, 0xfffffffffffffff0}, @ldst={0x1, 0x2, 0x6, 0x8, 0x8, 0x32}, @map={0x18, 0x0, 0x1, 0x0, r2}, @jmp={0x5, 0x200, 0x0, 0xa, 0xa, 0xffffffc0, 0x4}, @ldst={0x3, 0x3, 0x6, 0x3, 0x0, 0x0, 0xfffffffffffffff0}, @jmp={0x5, 0x1004000000000, 0x37262a9733ffc05b, 0x7, 0x0, 0xffffffff, 0x8}, @alu={0x7, 0x3ff, 0xc, 0x0, 0x5, 0x40, 0xfffffffffffffffc}], &(0x7f0000000140)='syzkaller\x00', 0x281, 0x12, &(0x7f0000000180)=""/18, 0x41f00, 0x1, [], r3}, 0x48) clone(0x0, &(0x7f000068a000), &(0x7f0000a25ffc), &(0x7f0000eb4000), &(0x7f0000bb3000)) 2018/02/21 13:57:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0xb, &(0x7f00002e0000)={@dev={0xfe, 0x80}}, 0x1) 2018/02/21 13:57:23 executing program 2: perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4$ipx(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x80800) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0xfffffffffffffffb, 0x7, 0x40}, {0x9, 0x4, 0x4, 0x8}]}, 0x10) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240), 0x0, 0xfffffffffffffffe) [ 40.868409] audit: type=1400 audit(1519221443.540:21): avc: denied { map } for pid=5383 comm="syz-executor1" path=2F6D656D66643ACD202864656C6574656429 dev="tmpfs" ino=15411 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 2018/02/21 13:57:23 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000280)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote}}}, 0x32, &(0x7f00000002c0)=[]}, 0x12000) 2018/02/21 13:57:23 executing program 0: r0 = socket$inet6(0xa, 0x800000000000084, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x10, &(0x7f0000001bc0)=[], 0x0, &(0x7f0000000040)=[{0x10, 0x0, 0x1}], 0x10}}], 0x2, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f00000000c0)=r2) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000180)) 2018/02/21 13:57:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0xfffffffffffffef2, &(0x7f0000000000)=[]}, &(0x7f00000000c0)=0x10) socket$vsock_dgram(0x28, 0x2, 0x0) 2018/02/21 13:57:23 executing program 6: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000f8b000), &(0x7f00000d5000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000affc0)=[], &(0x7f0000b5aff8)=[]) r0 = syz_open_procfs(0x0, &(0x7f0000af9d25)='personality\x00') keyctl$set_reqkey_keyring(0xe, 0xfffffffffffffffe) preadv(r0, &(0x7f00009c2ff0)=[{&(0x7f0000cb5000)=""/15, 0xf}], 0x1, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) fchmodat(r0, &(0x7f00000000c0)='./file0\x00', 0x1) execve(&(0x7f0000207ff8)='./file0\x00', &(0x7f0000b38fd0)=[], &(0x7f0000c7dfc8)=[]) open$dir(&(0x7f0000467000)='./file0\x00', 0x26102, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x1) 2018/02/21 13:57:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept$inet(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffff, @remote}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x2}, &(0x7f00000000c0)=0x8) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x8, {{0x2, 0x2, @empty}}}, 0x90) r3 = socket(0xa, 0x80f, 0x3) connect$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000200)={0xf2b6}, 0xffffffffffffff21) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000100)={r2, @in6={{0xa, 0x1, 0x9, @loopback={0x0, 0x1}, 0x7}}}, 0x8c) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000200)=0x8) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x3, 0x4a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x0, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @generic="0b70df1d0af3d581bb9fc4eb4955c806", @common='syzkaller1\x00', @generic="4f2f1c442e6d8b28cab63616706b8ada", @random="3eccfe70e50a", [], @empty, [0x0, 0xff], 0xc0, 0xc0, 0x138, [@ipvs={'ipvs\x00', 0x28, {{@ipv4=@rand_addr}}}]}, []}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "c2d44cb2a543b852c56c1bab4e40956a65d0bb5fd376ede21f4445e8d0a7e6860158a3ad6eeb9bc1518e40ed8d404500838fa0929443ecd2e15094911fa71034"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{{{0x0, 0x0, 0x0, @common='eql\x00', @generic="b64927668599024fdd403fd8b63d1a85", @syzn={0x73, 0x79, 0x7a}, @common='dummy0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [0x1000], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [0x0, 0x20000000, 0x0, 0x0, 0x0, 0x2], 0x70, 0xf0, 0x220, []}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00', 0x1}}}, @common=@STANDARD={'\x00', 0x8}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:inetd_log_t:s0\x00'}}}}, {{{0x0, 0x0, 0x0, @generic="c19548e766ddc2d8acba45018d76b04e", @generic="9e4806d308c59eca7e3149a4ffa7ae51", @common='ip6gretap0\x00', @generic="9905cfb59da6881241aa8575befb5a70", @empty, [0x0, 0x0, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xb8, []}, []}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x3, 0x80000, 0x0, []}]}, 0x518) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f00000005c0)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x2, @multicast2=0xe0000002}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000005c0)={r2, @in6={{0xa, 0x3, 0x4, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x3}}, 0x5, 0x0, 0x8000, 0xffffffffffffffff, 0x8001}, &(0x7f0000000680)=0xa0) 2018/02/21 13:57:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x227b, &(0x7f0000000000)="ff") write$fuse(r0, &(0x7f000012f000)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a}}, 0x50) read(r0, &(0x7f0000000000)=""/154, 0x57) 2018/02/21 13:57:23 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101000, 0x20) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) tee(r0, r1, 0x503, 0xa) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000aecff7)='/dev/kvm\x00', 0x0, 0x0) r3 = getpgid(0xffffffffffffffff) ptrace$getsig(0x4202, r3, 0x5, &(0x7f0000000000)) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f0000129000)={0x6666666666667ff, 0x0, []}) 2018/02/21 13:57:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000f20c80)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x158, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, &(0x7f000000b000), {[{{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={0xc0, 'string\x00', 0x1, {0x0, 0xea, 'bm\x00', "225eecb600000007ceb36a2658d861a1eff32000000000000000d947ff2ad36d4e0d6b5328cf197cd30f110002000000000000d48bdc49c5f07871c41c895cbb30dc1065e1ca049ab6e5f300000000000000023a992aa626d200a9ee7fd68edf88000099b1942a0ff1fef7a3b917dc483d93f9d782b3ce2da3eb8965fbf6dca4", 0x400000000002f}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @generic="9cd7d6f066821358576485a73127bf63", @generic="ad8e0879982acd22a5e0eba0ca671522"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@dev={0xac, 0x14}, @multicast1=0xe0000001, 0x0, 0x0, @generic="e39e66367d4140ac40e41e1e04d2404a", @generic="40bef860d695fecfd71a432d3741ecdd"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x380) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000040)={0x6, 0x10, [0x8, 0x2, 0x7, 0x4]}) r3 = socket$inet(0x15, 0x5, 0x0) bind$inet(r3, &(0x7f000001bff0)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) connect$inet(r3, &(0x7f0000024ff0)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendmsg(r3, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000380)=[], 0x0, &(0x7f0000000440)=[{0x10, 0x114, 0x3}], 0x10}, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000080)={@common='ip6tnl0\x00', @ifru_ivalue=0xfffffffffffffff8}) sendto$inet6(r1, &(0x7f000077a000), 0xfeee, 0x0, &(0x7f0000d5a000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/02/21 13:57:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x9, 0x80) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000040)=@nfc_llcp, 0x60, &(0x7f0000000440)=[]}, 0x0) 2018/02/21 13:57:23 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000f72fcf), 0xfffffffffffffcef, 0x0, &(0x7f0000f5afe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000280)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote}}}, 0x32, &(0x7f00000002c0)=[]}, 0x12000) 2018/02/21 13:57:23 executing program 7: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000f72fcf), 0xfffffffffffffcef, 0x0, &(0x7f0000f5afe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote}}}, 0x32, &(0x7f00000002c0)=[]}, 0x12000) 2018/02/21 13:57:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x227b, &(0x7f0000000000)="ff") write$fuse(r0, &(0x7f000012f000)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a}}, 0x50) read(r0, &(0x7f0000000000)=""/154, 0x57) 2018/02/21 13:57:23 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x8091}], 0x1, &(0x7f0000034000)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)=0x0) wait4(r0, &(0x7f0000000080), 0x20000001, &(0x7f00000000c0)) getcwd(&(0x7f0000000180)=""/11, 0xb) 2018/02/21 13:57:23 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f0000c54ff8)='./file0\x00', &(0x7f0000269000)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1000, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in6={{0xa, 0x2, 0xdd, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0xa5b}}, 0x6, 0x5, 0x4, 0x8, 0xe3}, 0xa0) chdir(&(0x7f00003f7000)='./file0\x00') getcwd(&(0x7f0000cc9fb7), 0x0) 2018/02/21 13:57:24 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f72fcf), 0xfffffffffffffcef, 0x0, &(0x7f0000f5afe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000280)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote}}}, 0x32, &(0x7f00000002c0)=[]}, 0x12000) 2018/02/21 13:57:24 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x450, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x3b8, 0xffffffff, 0xffffffff, 0x3b8, 0xffffffff, 0x3, &(0x7f0000161fd0), {[{{@uncond, 0x0, 0x2a0, 0x300, 0x0, {}, [@common=@unspec=@bpf1={0x230, 'bpf\x00', 0x1, @pinned={0x1, 0x0, 0x0, "b6d9d3bfd150f7ed98b35cf6946c519d50be258b8c7bcd8816e36f3096b980d7d97ea37ffe1e25b8c564f70f102351110608535bbef2d64c531773e2ff1033706495bc776df70f87124e084407b8a4fd070e22d09b029288400f811dfc809566ee6c9c611d54e5a54f6e3778211ea478dea93e0bdf69aeffe7f044d101057dead62f146205b82f23642b8fe51a942b9b169a481e68a58a058b5c3a1f088c0b7a4c0106dcb210c02dfb3ad65f6f1b68b139a1baa4e0a97fc4d7769dd59e61417c2f7d80e2e750d27ef1ce43159bd1b322e8d0f9612cf9b640942f024d3cd8b74ef3cdfac07d8a83adbd6d1fdc7373e55b2f3c4f0f1aa101837d78823c85201e955518afbefc76f5c165211fe6e958b6e4214867115d8507fe6853dcbd7473125fd3b00ff0382dd83745394658e756d9ad10c0b98921170b92c6cc76447a887fc7f5f3f4b8b3a43b09a8120790accc851f1b45eb9750239d6aaf663bab22cf7d7b1690f8f4359b0fc9280a1f25d6eef82972200d7765269cfabc814f3b0b3dcc6296c6bebe16634b61d81a9aeb09a6510d67e2e4a40ae7b709dff6f7d6f917110684fe8a36d2695f1092dc2a7a7ea3e4a938141614d0b7629051862969f76795c639d0eed1211a36214c38e3cd3a281f31edb8c5077854a0520c890c24193309b1a565ba0385f05a396705eb364920b343d8176965f86d27cf2ec452ab1f7e534b"}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty}}}, {{@uncond, 0x0, 0x70, 0xb8, 0x0, {}, []}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1={0xff, 0x1, [], 0x1}, @common="00729474610209000000f100"}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4b0) 2018/02/21 13:57:24 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00007b5000)='net/ip6_mr_cache\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000000)={0x5, 0x67, 0x2f08, 'queue0\x00', 0x49}) 2018/02/21 13:57:24 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f000044bff7)='/dev/ion\x00', 0x80, 0x0) syz_open_dev$sg(&(0x7f0000e48000)='/dev/sg#\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x3) openat$rfkill(0xffffffffffffff9c, &(0x7f0000801000)='/dev/rfkill\x00', 0x0, 0x0) unshare(0x20000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/21 13:57:24 executing program 3: r0 = epoll_create1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008d2000)='/dev/sequencer2\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000019ff4)) ioctl$VT_SETMODE(r1, 0x5111, &(0x7f0000ce6000)) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x476, 0x42}) 2018/02/21 13:57:24 executing program 0: mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) open$dir(&(0x7f0000000000)='./control\x00', 0x800000000080000, 0x40) inotify_add_watch(r0, &(0x7f0000006000)='./control\x00', 0xa4000001) r1 = open(&(0x7f0000035000)='./control\x00', 0x0, 0x0) getdents(r1, &(0x7f000003f000), 0x0) 2018/02/21 13:57:24 executing program 4: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x7e02}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x200000000cd, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x300, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0x92b, 0x4) 2018/02/21 13:57:24 executing program 5: getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb8) ioctl(0xffffffffffffffff, 0x227b, &(0x7f0000000000)="ff") write$fuse(0xffffffffffffffff, &(0x7f000012f000)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a}}, 0x50) read(0xffffffffffffffff, &(0x7f0000000000)=""/154, 0x57) 2018/02/21 13:57:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x20001}) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000000c0)={0xb, 0x5, 0x7}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40080, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/02/21 13:57:24 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_flags=0x7102}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000062ffe0)={@common='eql\x00', @ifru_flags=0x301}) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000000)=0x8) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2000, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}}) 2018/02/21 13:57:24 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f72fcf), 0xfffffffffffffcef, 0x0, &(0x7f0000f5afe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000280)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote}}}, 0x32, &(0x7f00000002c0)=[]}, 0x12000) 2018/02/21 13:57:24 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40007e) write$tun(r0, &(0x7f0000006c65)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "932394", 0x7a, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "b41bf67ad6c63c27c9b4b826eb9a37fdc49dc0a191432afadfd03fbfb94a2528e51ab2a3ef600ae40096a21a789b50e365e91e7d5921d517f757f81852b9c65110ff5765e4693980b6abd33a95c27aa417a2d35c05d363d1d390a5d4cb51558f322daf4526595219f5f3"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}}}}}, 0xac) 2018/02/21 13:57:24 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8240, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[{}, {}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000100)={r2, &(0x7f0000000140)=""/10}) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000f48fb8)=@hopopts={0x0, 0x4, [], [@calipso={0x7, 0xfffffffffffffe19, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @hao={0xc9, 0x10, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}]}, 0x30) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000000c0)=0x20) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000bfd000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) fdatasync(r0) 2018/02/21 13:57:24 executing program 1: r0 = socket(0x880000000001e, 0x1000000000002, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)=0x2) recvmmsg(r0, &(0x7f0000001c00)=[{{&(0x7f0000000040)=@l2, 0xe, &(0x7f0000001400)=[{&(0x7f0000000080)=""/241, 0xf1}, {&(0x7f0000000180)=""/215, 0xd7}, {&(0x7f0000000280)=""/186, 0xba}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/129, 0x81}], 0x5, &(0x7f0000001480)=""/249, 0xf9, 0x7}, 0x7}, {{&(0x7f0000001580)=@pppoe={0x0, 0x0, {0x0, @random, @common}}, 0x1e, &(0x7f0000001800)=[{&(0x7f00000015c0)=""/1, 0x1}, {&(0x7f0000001600)=""/241, 0xf1}, {&(0x7f0000001700)=""/210, 0xd2}], 0x3, &(0x7f0000001840)=""/23, 0x17, 0x7}, 0xdb76}, {{&(0x7f0000001880)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @multicast1}}}, 0x2e, &(0x7f0000001b80)=[{&(0x7f00000018c0)=""/128, 0x80}, {&(0x7f0000001940)=""/38, 0x26}, {&(0x7f0000001980)=""/35, 0x23}, {&(0x7f00000019c0)=""/240, 0xf0}, {&(0x7f0000001ac0)=""/21, 0x15}, {&(0x7f0000001b00)=""/69, 0x45}], 0x6, 0x0, 0x0, 0x7}}], 0x3, 0x60, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000001cc0)='/dev/adsp#\x00', 0x1d, 0x80000) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000001d00)=0x100) 2018/02/21 13:57:24 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb8) ioctl(r0, 0x227b, &(0x7f0000000000)="ff") write$fuse(r0, &(0x7f000012f000)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a}}, 0x50) read(r0, &(0x7f0000000000)=""/154, 0x57) 2018/02/21 13:57:24 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f72fcf), 0xfffffffffffffcef, 0x0, &(0x7f0000f5afe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000280)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote}}}, 0x32, &(0x7f00000002c0)=[]}, 0x12000) 2018/02/21 13:57:24 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x84040) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000040)="b5f47c90c58927d9b496fed3cf0e3d2611d1100b2f834de9699d661130f8f72c0b078bd4b186d3b3301ca4b2f91be0242c4155fde4bea5e2bae5bfd35060f5b38dac745718e25dcf8d47e606bdf4067e1cb59cec3629026c1b21529ae6a9b04d42beafaa8ac6171aaa5ccc0ab9b3005a951c01a2d70c9bf02e81023843cbacc6ee2361a0de29c62b396c42044384631fc420b4fef306ba96af6085833e0a3f390dc56e3a8f7097026106302722b53ada9d964c012d67ee136b264d9d14c2fdd0b7be5b414827473e3f6c91e8602383e5785864635c74e4df839307308c73cf158cdbd3949a914e23d161af6581456c7a8d62b3b553673cc5", 0xf8) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @any=0xffffffff}, 0x10) 2018/02/21 13:57:24 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc), 0x4) sendto$inet6(r0, &(0x7f0000f72fcf), 0xfffffffffffffcef, 0x0, &(0x7f0000f5afe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000280)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote}}}, 0x32, &(0x7f00000002c0)=[]}, 0x12000) 2018/02/21 13:57:24 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x200) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000029ff6)='./file0\x00', 0x40) read(r1, &(0x7f0000e6d000)=""/384, 0x180) r2 = signalfd(r1, &(0x7f0000f2dff8)={0xfffffffffffffffe}, 0x8) r3 = inotify_init1(0x800) fcntl$setstatus(r3, 0x4, 0x72109c5fef5d34d3) r4 = gettid() fcntl$setown(r3, 0x8, r4) rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffff7fffffffffe}, 0x0, 0x8) fcntl$setsig(r3, 0xa, 0x11) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) inotify_add_watch(r3, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xe}}, {0x1, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}}, 0x42, {0x2, 0x1, @empty}, @syzn={0x73, 0x79, 0x7a, 0x0}}) ioctl$int_in(r2, 0x5473, &(0x7f0000000080)=0x7fff) 2018/02/21 13:57:24 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8, 0x101000) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe2000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x80000000, 0x0, 0x20000000002, 0x1}, 0x20) 2018/02/21 13:57:24 executing program 0: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000000001) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={r0, r1+30000000}, &(0x7f0000000080), 0x40000) r2 = gettid() r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000140)={{0x6, 0x2, 0x8001, 0x3, "069d7ed1075d71e0681646830805287998f72a7833cde596edc8deea42cb6f696019e3d6b0d36945184c5a69", 0x1}, 0x0, 0x0, 0x8, r2, 0xd6, 0x9, "504da30c091a5f42c87951c23f12d1928b138d206b710bdbb2ad55b3defcdd997d43699b0dbc42d27093c2b243330b71721e9b8a53040bcead622982607521b9", &(0x7f0000000100)='\x00', 0x1, [], [0x80, 0x4, 0x3, 0x100]}) timer_create(0x5, &(0x7f0000000200)={0x0, 0x12, 0x4, @tid=r2}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f0000000280)=""/18) 2018/02/21 13:57:24 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2a002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x2, 0x5, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x3cba}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00006de000)='/selinux/policy\x00', 0x0, 0x0) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000006000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000588ff0)=@common='sit0\x00', 0x10) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000000)={{0x2, 0x400, 0x1, 0x33, 0x3, 0x1}, 0x81}) sendfile(r1, r3, &(0x7f00008bf000), 0x200041c) [ 41.750893] device eql entered promiscuous mode 2018/02/21 13:57:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000da5000)={0x10}, 0xc, &(0x7f0000402ff2)={&(0x7f00009d0000)={0x14, 0xb, 0x6, 0x1, 0x3, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) [ 41.974254] TCP: request_sock_TCPv6: Possible SYN flooding on port 20018. Sending cookies. Check SNMP counters. 2018/02/21 13:57:25 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000f72fcf), 0xfffffffffffffcef, 0x0, &(0x7f0000f5afe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000280)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote}}}, 0x32, &(0x7f00000002c0)=[]}, 0x12000) 2018/02/21 13:57:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb8) ioctl(r0, 0x227b, &(0x7f0000000000)="ff") write$fuse(r0, &(0x7f000012f000)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a}}, 0x50) read(r0, &(0x7f0000000000)=""/154, 0x57) 2018/02/21 13:57:25 executing program 1: io_setup(0x85, &(0x7f0000000000)=0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x3, 0x5aa, @dev={0xfe, 0x80, [], 0x0, 0x14}}}}, &(0x7f0000000040)=0x8c) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000080)={r2, 0x1, 'W'}, &(0x7f00000001c0)=0x9) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x4, 0xffffffffffffffff, &(0x7f0000000040)="34e357a25b9e9ccdd68337611d649bff996c14087450ee6f8baca7891d30089da59e8b5d5fae02970a7d2a91c598f05d7d0c84042e6b309ae938c0b6d26af47818c6dcc6ff36ee6f1322d63ecb9f3ab0846423598098eb6c3c64cdca68b5a5667d", 0x61, 0x7, 0x0, 0x0, r1}, &(0x7f0000000140)) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000180)) fcntl$setlease(r1, 0x400, 0x2) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x80081272, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000180)="dd19b02ce28e7b6b9d04f5fe2957eb") 2018/02/21 13:57:25 executing program 3: socket(0x11, 0x8080a, 0x81) r0 = socket$inet(0x11, 0x2, 0x81) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000001dfd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x1ff, 0x20, 0x0, 0x2}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000080)={r2, @in6={{0xa, 0x2, 0x90000, @loopback={0x0, 0x1}, 0x6}}}, 0x8c) bind(r0, &(0x7f0000002000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @empty}, 0x14) syz_emit_ethernet(0x12, &(0x7f0000002000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [{[], {0x8100}}], {@generic={0x8100}}}, &(0x7f0000003fec)={0x0, 0x1, [0x0]}) 2018/02/21 13:57:25 executing program 6: recvmsg(0xffffffffffffffff, &(0x7f0000346fc8)={&(0x7f0000cf3fec)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x14, &(0x7f00004e6fc0)=[{&(0x7f0000f6a000)=""/15, 0xf}, {&(0x7f0000271fa9)=""/87, 0x57}, {&(0x7f00008e3f35)=""/203, 0xcb}, {&(0x7f0000cd5ffe)=""/2, 0x2}], 0x4, &(0x7f0000b2ef13)=""/237, 0xed}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000000000)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x3f, 0x6, 0x0, 0x1}], {0x95}}, &(0x7f0000000040)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000000)=""/251, 0x0, 0x1}, 0x48) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) getsockopt(r0, 0x5, 0x4, &(0x7f0000000140)=""/206, &(0x7f0000000240)=0xce) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) 2018/02/21 13:57:25 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x100) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x7, 0x4, 0x100000000, 0x9, 0x3, 0xff, 0xffffffffffff0001}, 0x1c) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00005cfff6)='/dev/cuse\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f000035c000)=0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x4, [0x87c, 0x288, 0x5, 0x200]}, &(0x7f0000000040)=0xc) 2018/02/21 13:57:25 executing program 4: statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=""/83) r0 = getpgid(0x0) migrate_pages(r0, 0xff, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f0000000080)=0xffffffffffffff01) 2018/02/21 13:57:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) getsockname$inet6(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f000034daf0)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x110) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000087000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1, 0x1, [{{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x110) 2018/02/21 13:57:25 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f72fcf), 0xfffffffffffffcef, 0x0, &(0x7f0000f5afe4)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000280)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote}}}, 0x32, &(0x7f00000002c0)=[]}, 0x12000) 2018/02/21 13:57:25 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3, 0x42300) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) socketpair(0x0, 0x4, 0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x2ae400000000, 0x0, 0x40, 0x2}, &(0x7f0000000200)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={r2, 0xfff}, 0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x78, 0x42de, 0x10001, 0x5, 0x5, 0x0, 0x2, 0x21022, 0x6, 0xfffffffffffffff8, 0x7eaf, 0xff, 0x8, 0x8, 0x3ff, 0x0, 0x100000000, 0x4, 0x1f, 0x401, 0x1, 0x91d, 0xd3, 0x1000, 0x4, 0x3, 0x8001, 0x0, 0x100000000, 0x10000, 0x3, 0xec2e, 0x2, 0x0, 0x9ab7, 0x100000001, 0x401, 0x0, 0x3b, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x8, 0x8001, 0x2, 0x7, 0x0, 0xffff, 0x2}, r3, 0x7, r0, 0x8) 2018/02/21 13:57:25 executing program 4: r0 = socket$inet6(0xa, 0x1001000000080001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f000000e000)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x200, 0x118, 0x200, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f000000dfc0), {[{{@uncond, 0x0, 0x360, 0xd0, 0x0, {}, []}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @mcast1={0xff, 0x1, [], 0x1}, [], [], @common='erspan0\x00', @generic="30ede716cbe356ee1a3c8447f85c07ae"}, 0x0, 0xa8, 0xe8, 0x0, {}, []}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@dev={0xfe, 0x80}, @mcast1={0xff, 0x1, [], 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='tunl0\x00'}, 0x0, 0x200, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3b8) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f000000e000)=""/84, &(0x7f00005da000)=0x36) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) 2018/02/21 13:57:25 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x240000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x1, @rand_addr=0xfff}}, 0x3, 0x1, 0x3, 0x3ff, 0x52}, &(0x7f0000000180)=0xa0) r2 = socket(0x1e, 0x1, 0x0) sendmsg$alg(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="637f13d2d5108ca3756eecd11dc83a9a934554868ebdb8662c15fd9b9552397cca0784a74e5534fec221efd27ae1a78cba906b7b46ae19119a99d5d4330da456c31c54cfb5edb4568d646175df854228b6e6a5e5399a2d3effa8265fd287e27523fc65af456465471e680a4fe1455673eb3658175376254ae4871d88fa0cbeb28a2523c61c588a2c48d70cee5451825d844dca0240b1f8f09662934ef6f3bd933a859732deca6264735002a9566def507341a8f13b8ae02ada91d94ca4f91b5204ee296b991e072d41f404b18d86b3d62d7edd207e226d89516c600af5ba78f4b42dbe35256a565fa4dea3dceef7", 0xee}, {&(0x7f0000000100)="9b2f59250827032c9fa94a526fa04740b503c614c24d2800aa527bceb58a1f0a368ac6511241a2740399f2d14a752d9df7072a330922c5e8f2a0e412287125cd165b55a779af059a80088e6a5fdc945cdf21cd3126", 0x55}, {&(0x7f0000000180)="a8d005cdc3997658109ea1bccd82ab0da2eec42f14190c3b594be312e930e583bb2a84f0249495d743aa0753080be400331ea29f6b6c45e0560c574a608ca46495d6912fa6a62a145b5728b08025ca5b2237c6019db4ec41dfda90d2ce30ace192d9cf22492061e735ab00615e3214b8d17796264175f5a89fd4d8640272d3764d663f5ea4b4599f81cfe74f9c36f117", 0x90}], 0x3, &(0x7f0000000280)=[@assoc={0x18, 0x117, 0x4, 0x1f}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x7d}, @iv={0xb0, 0x117, 0x2, 0x9c, "bed48979f06744eff7fdb100f2521c95e1cce672c0873a2848e00691b8286c1fcd29ce316e6419b84c515895f1de20ebd975222bcf7c7c97508a71eeca8b96403653a1967d3404e588984c968116f6437de38f3902767a7f2cf8aaf9d999659d653035e079f40b892d2026ce0499886265bb90b17391de0e4f8311db954cdc53a7ce9fa06aa1a7e94bb0d028208677cd12a14a2eafa15d40e3c3550d"}, @assoc={0x18, 0x117, 0x4, 0x2}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x800}, @iv={0x60, 0x117, 0x2, 0x4a, "80d877acf8656dd920e887983be123f614f7c680760b695deae13bff2ef5d102d60a3211b0a7c2975cd73981e50786cc6993d52df0b779971e5bd484c859b0720b2aa7f3ae6bf5c11e60"}], 0x1a0, 0x24000000}, 0x0) shutdown(r2, 0x0) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000480)=""/61) 2018/02/21 13:57:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb8) ioctl(r0, 0x227b, &(0x7f0000000000)="ff") write$fuse(r0, &(0x7f000012f000)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a}}, 0x50) read(r0, &(0x7f0000000000)=""/154, 0x57) 2018/02/21 13:57:25 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000bd5000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0x1, 0x3731, 0x200}) fcntl$lock(r2, 0x7, &(0x7f0000115fe0)={0x1, 0x0, 0x0, 0x10000}) fcntl$lock(r2, 0x26, &(0x7f000001d000)) r3 = dup2(r1, r2) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000080)=0x9, 0x4) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r4, 0x40086408, &(0x7f00000000c0)={0x0, 0x60000000000000}) 2018/02/21 13:57:25 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x7, 0x200000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x2, @multicast1=0xe0000001}}, 0x10000, 0x7, 0x7fffffff, 0x71e8ad9, 0xc0}, &(0x7f0000000100)=0xa0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x7, 0x6, 0xfffffffffffffffa}, &(0x7f0000000180)=0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000c31000)='/dev/ppp\x00', 0x2800, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000b94000)=""/246) pwritev(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)="fc03f2d952eb34780f8601153bab689c17f9d8223ca888a65e376bbb80fbcf35070e232cf56b7dbe688d1f4d10d9318450af2f8e7a47ba7ba4d5e8f2c7704230ec88e963ae8336b59f8ab12feadb38afde0a3ea947d5f93b3a1a8e649141e0eecdba410d5fd90f188850a4bd812d3d2c759966a650", 0x75}, {&(0x7f0000000240)="74aa3bdda7077226fc8a10ae5f496bc5c3af937c6dcb10fe99ef555b6e852b8d88364521e45814e207a16aaabb282d7d5c29b2f52ab858b3e7d83fffd6b93dc07838de7a89b1df715800b757a2dc33fa75491fdf03cadb4d2135d1a185f7678d55c273e24943ebf2f460781a12d89874a8c333989dee02d50779f5638633e8b35e147f182904475e8d3580cbbe61000cbe3cad35a2b6d5fbff8c8ede9a1d6b44c2458cd8e55c20dc81a4ad224a364e7ed65e4eaed37ee051c528f50004b877bb578435a6c96aba07a289527fd13f27b71a99c012d4732f53bed9c6bba2cdec6542f261ab8b9730508f82d6", 0xeb}, {&(0x7f0000000340)="7c4ef827258a04ab3f650a5defb930362013c02d6a7ba6e40001b458ed76f45eaea897b970fe9d97a80b21db77c9372bd7d4b9d8fd400ff4fddebc76ffd229873a8367344aa8b37249346999fdecaabd63de79f6f642a4e6cb329abbbfd13b4508a5eef49afb3478831efef487744e1c0b10adeab0f330ee8cd7d0c157aea788dad0aa02c581fb8aae4eb8bccf44e3c729f6150019be1cb398d73f82167ca938eb5b26ee10f561b1c5c6e78e0c", 0xad}, {&(0x7f0000000400)="959c2b910f5cf0d1b16846d6dab1cc84e7cc3168bbb2b53583ccaca80eba52c326477a2c666cb9d4caabdc6b3efb3f2bebe0d67ee3a8c2c5ce5604a0d157bde0984f6e8e7f534c84d91128a44fc1cc9f0d8d026475c8f476e63600cc68885bf88b5604f5575e904684a70e9a126b13e525a19ed229bb8ac8b7be328505081d", 0x7f}, {&(0x7f0000000480)="a569233b8f58f06508eb3c0d64612de5ae0d895963ae70fad0368d9a813d7b705c33bfa14ed80c45b4292237533ef9099673f602469aff2614085f105525778ca5f31a983078a23beaa91b880435d39788d0d45c7d2d60fcfe8a70c016b31d2cb36758e048e666549e915559277a", 0x6e}], 0x5, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000e9f000)=0x600210) pread64(r2, &(0x7f0000974f42)=""/190, 0xbe, 0x0) 2018/02/21 13:57:25 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000a27fee)='net/mcfilter6\x00') socket$kcm(0x29, 0x1, 0x0) 2018/02/21 13:57:25 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f72fcf), 0xfffffffffffffcef, 0x0, &(0x7f0000f5afe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote}}}, 0x32, &(0x7f00000002c0)=[]}, 0x12000) 2018/02/21 13:57:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb8) ioctl(r0, 0x227b, &(0x7f0000000000)="ff") write$fuse(r0, &(0x7f000012f000)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a}}, 0x50) read(r0, &(0x7f0000000000)=""/154, 0x57) 2018/02/21 13:57:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000e18000)='/dev/input/event#\x00', 0x0, 0x0) sync_file_range(r0, 0x3, 0x7, 0x0) pipe(&(0x7f0000000000)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000d70ff0)={0x1}) 2018/02/21 13:57:25 executing program 6: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r0 = getpgrp(0x0) capset(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000804000)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000e64ff1)={@mcast2={0xff, 0x2, [], 0x1}}) 2018/02/21 13:57:25 executing program 0: clone(0x20000000, &(0x7f00009df000), &(0x7f000083cffc), &(0x7f0000ac7000), &(0x7f0000fe4000)) prctl$intptr(0x4000000e, 0x800000010) 2018/02/21 13:57:25 executing program 2: r0 = socket$inet(0x2, 0x2, 0xff) bind$inet(r0, &(0x7f00005e5000)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000bfaff0)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000c6bfd6)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0x1, 0x8}}}}}, 0x0) getrandom(&(0x7f0000000000)=""/206, 0xce, 0x3) 2018/02/21 13:57:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}}, [0x100, 0x1ff, 0x4, 0x2, 0xcf2, 0x7, 0x7, 0x10000, 0x8001, 0x2, 0x2, 0x3, 0x8, 0x6, 0x81]}, &(0x7f0000000140)=0x108) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x400, 0xfffffffffffffffa, 0x3, 0x401, 0x8f2}, &(0x7f00000001c0)=0x14) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00006e7000)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0xc8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, &(0x7f000005b000), {[{{@ipv6={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @generic="9a646096d5895b14f9e40dffb37e8538"}, 0x0, 0xa8, 0xc8, 0x0, {}, []}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@loopback={0x0, 0x1}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='bpq0\x00'}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x4}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2e8) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x7fff7, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={r2, r3, 0x3, 0x1}, 0x232) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000380)={{0x2, 0x2, @multicast1=0xe0000001}, {0x0, @random="b5ae64a37abd"}, 0x22, {0x2, 0x3, @loopback=0x7f000001}, @generic="6e76a15828f460f14ac3077ba1bc3c79"}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f000002dd18)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, &(0x7f0000fa2000), {[{{@ipv6={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @mcast2={0xff, 0x2, [], 0x1}, [], [], @common='dummy0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@ipv6={@loopback={0x0, 0x1}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, [], [], @syzn={0x73, 0x79, 0x7a}, @generic="c57b190a20e16c02ec8243b89a6a42ca"}, 0x0, 0xa8, 0xe8, 0x0, {}, []}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d91c982bef04a133a9cd72ef62e15d6dae66add5762ab43dca2a6522a4c8"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2e8) 2018/02/21 13:57:25 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') sendmmsg$inet_sctp(r0, &(0x7f00000006c0)=[{&(0x7f0000000040)=@in6={0xa, 0x3, 0x6, @empty, 0x5}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000080)="da2e3bf49b8db6670bab52527c4e5a862a2e95ff786fbfa10886d5659bbfbb22f0990457c2cc80e3e4345ec65ed493359263c1ecca15b492d652227c41985c2cca2c89ef3baf0d2731dda067bc78d1c4aa01a1d9d30712827016aba62fdad4db54a50d64c464f8d3c3076c179e9d5df5565e61543372c5d50e5888ee44965c84bcfba12d63945ba915d31f04fad114507cba0f3a082a20c51070d0eaf7bf555a", 0xa0}, {&(0x7f0000000140)="52844baabf8712f08475191d57a1617ded7f0027c9614c86498426343dad8b96ce0f4b470c8592523c60ab6b", 0x2c}, {&(0x7f0000000180)="d29d8d215edaba016f92403a58b01b9ba388fc59b088082a5245d13763ea6e9c498157f5b407a6067ee9fe5b5b0864a06e5a010302318f2aa65b9480d26c758051cd5f2a80725d78bfba52da2c4cf95d4cac291fadc7277b704d699c8e92d4bb3caeb6b7ef990c03fa61dd97b1b9fa824688c472b191fc439efbd1b8186c296b88bafd3a588185e7d8fe628734eee18c765f3725a67faf213cc3dad1edaa073b470d79d70fa1d037cf", 0xa9}, {&(0x7f0000000240)="57f7741c419e19242faa3712962ccc38203eb224dcd808807b3f8c39ab6ae2732d92fc3689187031f57109f6894e6b695c40", 0x32}, {&(0x7f0000000280)="acb97572d72c5a45d1f325d6aa17b7ef805cec46a53d33adce696a8cb8299057793ce4873317368319eaf47f210fb9f49b0d810d87f194685582ad0db0978b70bcea7b95410ed9ab407e913edacdd7e170e3e3817e09bd66b65ba3618a014f22fdd1e6fd3dedac4c172fdc2f2b09a340d1fe7f2e5b280be31d8f72d87f8e94a5d9a632127ebe3f1c81a2eb4d759035e5136e4a988bc33a5724c511b4400d5e8d594fd107d703e7b0e48903c22d80af0d0499c4ae99", 0xb5}, {&(0x7f0000000340)="e991922b51ded68e740bbb0b5eaf", 0xe}, {&(0x7f0000000380)="21b8a811297690a8cdf7d54c653ba49085b46c2ec9912c8ba9afa55f05ee455fc9e9e84f4979b99adfee0861f8bc2a4db36a890b4930a564c0e08bb94a05fd848b66a0f911993615d70952c6da373b242e09d95f3d744774ad46debd4079170208bc27f258", 0x65}, {&(0x7f0000000400)="86141475de11eac773e099ed09f979f3230970561cbb16b1125978c553980570ede654e93d00e1ecce61bd30020758f8247843edd06282a5d31eb33da52788bf3ffcad949ff54984f932df696b3c", 0x4e}, {&(0x7f0000000480)="4b4d136f8ba08c36e30c53b0cfad3030a9304862a28cc206c7696fc67422b160ffd12e95c6404d926941d60ec36d104972fffbb451d50a08921157401e839599f6305fd2f9ee2f0c2687a84be5067d2bcfecc0b8e52b0c77bce1920611adb808656409a68b0454d5b093801649c57a4b260def376ad2b67f41a268e4ba0761e6e30668a9069c503daf348c69eb927d1e87f03740c2de", 0x96}, {&(0x7f0000000540)="aca6c72a7acaff433d501e17cb9eead80c5cfd0b0cb735e863b64b5f03edebb02a9934895f1297837262ec1cf5595176001e4b7b61378b7629ad21e187122d1fa79ca8e42eafd801259aa0c95b142c3b329f54e307ac1e10e8a5d43034769fb553a1881dc95e511817b839921bd20d7f08131cd4e98d4c948be65b947c1292219e388f00be", 0x85}], 0xa, 0x0, 0x0, 0x1}], 0x1, 0x4000) r1 = socket$inet(0x2, 0x806, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000700)=""/240) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000010000)=@nat={'nat\x00', 0x1b, 0x5, 0x368, 0x228, 0xc8, 0xffffffff, 0x2d0, 0x180, 0x2d0, 0x2d0, 0xffffffff, 0x2d0, 0x2d0, 0x5, &(0x7f0000002fb0), {[{{@uncond, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xb8, 0x0, {}, []}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @ipv6=@empty, @port, @port}}}, {{@uncond, 0x0, 0x70, 0xa8, 0x0, {}, []}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x9, @multicast2=0xe0000002, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @icmp_id, @port}}}}, {{@uncond, 0x0, 0x70, 0xa8, 0x0, {}, []}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x5, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @dev={0xac, 0x14}, @icmp_id, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3c8) r2 = socket$inet6(0xa, 0x802, 0x100000000000088) sendmsg$inet_sctp(r2, &(0x7f0000959fc8)={&(0x7f0000a34000)=@in={0x2, 0x3, @empty}, 0x10, &(0x7f0000a4b000)=[]}, 0x0) 2018/02/21 13:57:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb8) ioctl(r0, 0x227b, &(0x7f0000000000)="ff") write$fuse(r0, &(0x7f000012f000)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a}}, 0x50) read(r0, &(0x7f0000000000)=""/154, 0x57) 2018/02/21 13:57:25 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x141000) ioctl$sock_bt_hci(r0, 0x400448ca, &(0x7f0000000040)="ec1815652b24c28aa94681118519bc8bc3cb7a79d9ed514d672376eb1f8d7c5bdd2cf5ec042a6e84c5ce63525773d33550e4552657ed20fb3c22cc073edc931edbbe316160f2909f7920dbf9ba7fdee3eb78cb0174f41f3f68abba2c7291d6ce8767b862d08492b6c10941b96794d4f99aa02a0a0106071257f1056825487fb79ac436c33e70255b04e2be6470c711929558f62c69428f05ef157e8bd3709932e65eb25e5b1eb86707d6ab4ca2600ff48e85e16e657fbca6fe1d8fc816d37f1d230bf441e78e4320f95c923553fed8594c051ed4d2ca318b75802b62ff1651a77d5b855da57cdd705c12a59135a9b68356") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r1, &(0x7f0000b5cff8)=[{&(0x7f00006f0000)=""/154, 0x9a}], 0x1, 0x0) 2018/02/21 13:57:25 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f72fcf), 0xfffffffffffffcef, 0x0, &(0x7f0000f5afe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000280)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote}}}, 0x32, &(0x7f00000002c0)=[]}, 0x0) [ 42.792523] QAT: Invalid ioctl [ 42.806424] QAT: Invalid ioctl 2018/02/21 13:57:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb8) ioctl(r0, 0x227b, &(0x7f0000000000)="ff") write$fuse(r0, &(0x7f000012f000)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a}}, 0x50) read(r0, &(0x7f0000000000)=""/154, 0x57) 2018/02/21 13:57:25 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000080)=0xf, 0x4) close(r0) [ 42.868689] capability: warning: `syz-executor6' uses 32-bit capabilities (legacy support in use) 2018/02/21 13:57:25 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f72fcf), 0xfffffffffffffcef, 0x0, &(0x7f0000f5afe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000280)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote}}}, 0x32, &(0x7f00000002c0)=[]}, 0x0) 2018/02/21 13:57:25 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x10010, r0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfe, 0x1) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000df6000)=[{&(0x7f0000823f22)="91", 0x1}], 0x1, 0x0) vmsplice(r2, &(0x7f0000001600)=[{&(0x7f00000015c0)="4f83", 0x2}], 0x1, 0x0) 2018/02/21 13:57:25 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000040)={0x7fffffff, 0x4, 0x8001, 0x0, 0x0, [], [], [], 0x7f00000000000000, 0x80000001}) socket$bt_bnep(0x1f, 0x3, 0x4) getdents(r0, &(0x7f0000ac7f8c)=""/116, 0x74) 2018/02/21 13:57:25 executing program 1: r0 = socket$inet(0x2, 0x80a, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@dev, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) sendmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r1}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)=@canfd={{0x0, 0x3ff, 0x1f, 0x7}, 0x3f, 0x3, 0x0, 0x0, "3302bad4b93f7e617bed9d79cea8382cc5483186e977d9d6d25204ffc0ea1cd5d0bfbf99b9d93c7198e157135341eb132416798ac6cf5c2866e42199b7266f67"}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x20008800) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @rand_addr}}}, &(0x7f0000000000)=0x26) getsockname$packet(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000100)=0x14) fallocate(r2, 0x2, 0x6, 0x80) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000040)={@local={0xac, 0x14, 0x0, 0xaa}, @loopback=0x7f000001}, 0x8) getsockopt$inet6_dccp_buf(r2, 0x21, 0xc2, &(0x7f0000000380)=""/58, &(0x7f0000000080)=0x3a) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@int=0x20b, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x2, @multicast1=0xe0000001}, 0x10) sendmsg$can_raw(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x1d, r3}, 0x10, &(0x7f00000001c0)={&(0x7f0000000180)=@can={{0x2, 0x7fffffff, 0x5db, 0x800}, 0x1, 0x0, 0x0, 0x0, "ad56386bed623911"}, 0x10}, 0x1, 0x0, 0x0, 0x4000}, 0x2004c050) 2018/02/21 13:57:25 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x425ffe) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000000080)={0x7, 0xffffffffffffff9c, 0x1}) renameat2(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000fa8fe4)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100)=0x100000001, 0x61) [ 43.119342] syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) 2018/02/21 13:57:25 executing program 4: r0 = getpgrp(0x0) sched_setattr(r0, &(0x7f0000467000)={0x0, 0x0, 0x800000000000, 0xfffffffffffffffd}, 0x104) 2018/02/21 13:57:25 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f72fcf), 0xfffffffffffffcef, 0x0, &(0x7f0000f5afe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000280)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote}}}, 0x32, &(0x7f00000002c0)=[]}, 0x0) 2018/02/21 13:57:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb8) ioctl(0xffffffffffffffff, 0x227b, &(0x7f0000000000)="ff") write$fuse(r0, &(0x7f000012f000)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a}}, 0x50) read(r0, &(0x7f0000000000)=""/154, 0x57) 2018/02/21 13:57:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) accept$inet6(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, @local}, &(0x7f0000000040)=0x1c) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="b4e45fe39c2c7085ff79f7cf3dd27ff083e443bafeadca05a90eb4b469cfd8f25cb637adb0766aa3a9de66a58abcda76d54c9c7d8dae50dd58bfbbb33b71307aeb4b28109ede59d3c598d09518df75256ffc49f05e2792f9827a0f8029d6c35ba12306a9e72f56b0d2ab7910233b43c74d4ecc16b5405343a71884cd13febba9f84aea7649292b0074f27703f3112cf47ac02072cb9c5082121b61e3fa14578d20a42bc9199ccb106158bb5c7836ef1b904d065ced6b234c1f67baecfac9b36633c394e70a6cbb52eb46f1bfac03d5c1c6dc813c47585bdb2e1753e074f389f3cb161e813733b367f6f5", 0xea, 0x80, &(0x7f0000000180)={0xa, 0x2, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)) 2018/02/21 13:57:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000314f8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") open(&(0x7f0000000040)='./file0\x00', 0x40000000c0, 0x3d) mount(&(0x7f00001a4ff2)='./file0\x00', &(0x7f0000f89ff8)='./file0\x00', &(0x7f000067b000)='\x00v\t', 0x1004, &(0x7f00000b2000)) readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) fcntl$setflags(r0, 0x2, 0x1) 2018/02/21 13:57:26 executing program 6: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) recvmmsg(r0, &(0x7f0000819000)=[{{0x0, 0x0, &(0x7f0000000000)=[]}}], 0x1, 0x8000, &(0x7f0000e9aff0)={0x0, 0x989680}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000890ff4)={0x10000000}) 2018/02/21 13:57:26 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000017c0)='net/ip_tables_targets\x00') sendfile(r0, r1, &(0x7f0000301ff8), 0xffffffff) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x8}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) 2018/02/21 13:57:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x4003e, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfffffffffffff097, 0x746bffd90a16a6b7) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000040)=""/97) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000180)=0x3) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000ce7000)=0x7, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000852000)=0x9, 0x4) sendmsg$nl_generic(r1, &(0x7f0000b3dfc8)={&(0x7f0000d49ff4)={0x10}, 0xc, &(0x7f0000bbaff0)={&(0x7f0000abf000)={0x18, 0x1e, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, [@nested={0x4, 0x12, []}]}, 0x18}, 0x1}, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000001c0)=""/81) syz_open_dev$sg(&(0x7f0000a82ff7)='/dev/sg#\x00', 0x67, 0x50000) 2018/02/21 13:57:26 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb8) ioctl(0xffffffffffffffff, 0x227b, &(0x7f0000000000)="ff") write$fuse(r0, &(0x7f000012f000)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a}}, 0x50) read(r0, &(0x7f0000000000)=""/154, 0x57) 2018/02/21 13:57:26 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000fac000)={0x0, 0x3, 0x1080}) fcntl$setlease(r0, 0x400, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x10) ioctl$TTUNGETFILTER(r1, 0x801054db, &(0x7f0000005040)=""/4096) 2018/02/21 13:57:26 executing program 7 (fault-call:3 fault-nth:0): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f72fcf), 0xfffffffffffffcef, 0x0, &(0x7f0000f5afe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000280)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote}}}, 0x32, &(0x7f00000002c0)=[]}, 0x12000) 2018/02/21 13:57:26 executing program 6: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x101, 0x0) write(r0, &(0x7f00000000c0)="0a350fb19bea0ef4ead55bb0f345fef3daffc7ff5c50cbed09679b0edc53fd839d62393c23081106d529750485763656de331afd1b2f9995fe2eb6cbc9724bdc218e2e76c4ee024214fc24d3da5739cac10276584305d7f0d0bd66656086f457d10506adfc6c769347750919cc1d37aeeaaae5655c9e8f81cc78fc59d0c59263bb9a0fcd7dfd18321d420bb2e9d1935e", 0x90) 2018/02/21 13:57:26 executing program 1: r0 = socket$packet(0x11, 0x5, 0x300) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/enforce\x00', 0x80000, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) accept$alg(r1, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000b3b000), 0x4) syz_emit_ethernet(0x12, &(0x7f0000591fee)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [{[], {0x8100}}], {@generic={0x88a8}}}, &(0x7f0000746ff0)={0x0, 0x1, [0x0]}) 2018/02/21 13:57:26 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = dup(r0) setsockopt(r1, 0x10d, 0x2, &(0x7f0000c94000)="0309b61c036aaf57", 0x8) socket$llc(0x1a, 0x2, 0x0) 2018/02/21 13:57:26 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000100)={r1, &(0x7f00000000c0)}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_snmp6\x00') openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) lseek(r2, 0x4000000000000, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)=0x0) syz_open_procfs(r3, &(0x7f0000000080)='net/snmp6\x00') openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x80000, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)=0x0) wait4(r4, &(0x7f0000000080), 0x8, &(0x7f00000000c0)) [ 43.427000] FAULT_INJECTION: forcing a failure. [ 43.427000] name failslab, interval 1, probability 0, space 0, times 1 [ 43.438732] CPU: 0 PID: 5696 Comm: syz-executor7 Not tainted 4.16.0-rc2+ #323 [ 43.438740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 43.438744] Call Trace: [ 43.438762] dump_stack+0x194/0x257 [ 43.438780] ? arch_local_irq_restore+0x53/0x53 panic: executor 2: failed: net.ipv6.conf.syz2.accept_dad = 0 net.ipv6.conf.syz2.router_solicitations = 0 RTNETLINK answers: Operation not supported RTNETLINK answers: No buffer space available RTNETLINK answers: Operation not supported RTNETLINK answers: Operation not supported RTNETLINK answers: Operation not supported RTNETLINK answers: Operation not supported RTNETLINK answers: Invalid argument RTNETLINK answers: Invalid argument RTNETLINK answers: Invalid argument *** stack smashing detected ***: /root/syz-executor2 terminated getsockopt(IPT_SO_GET_INFO) (errno 1) loop failed (errno 0) [ 43.438792] ? flex_array_get+0x1ba/0x230 [ 43.438804] ? __lock_acquire+0x664/0x3e00 [ 43.438829] should_fail+0x8c0/0xa40 [ 43.438850] ? fault_create_debugfs_attr+0x1f0/0x1f0 goroutine 27 [running]: main.(*Proc).executeRaw(0xc435635900, 0xc431e13720, 0xc4364fa500, 0x1, 0x0, 0x0, 0x0) /syzkaller/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:269 +0x539 main.(*Proc).execute(0xc435635900, 0xc431e13720, 0xc4364fa500, 0x0, 0x1, 0x1, 0x46ee, 0x4c00) /syzkaller/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:229 +0x67 main.(*Proc).loop(0xc435635900) /syzkaller/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:95 +0x473 created by main.main /syzkaller/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:283 +0x102b [ 43.438867] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 43.438886] ? check_noncircular+0x20/0x20 [ 43.438903] ? constraint_expr_eval+0x27f/0x12a0 [ 43.438912] ? flex_array_get_ptr+0x49/0x60 [ 43.438924] ? check_noncircular+0x20/0x20 [ 43.438947] ? find_held_lock+0x35/0x1d0 [ 43.438970] ? find_held_lock+0x35/0x1d0 [ 43.439006] ? avc_compute_av+0x225/0x710 [ 43.439025] should_failslab+0xec/0x120 [ 43.439038] kmem_cache_alloc+0x47/0x760 [ 43.439053] ? lock_release+0xa40/0xa40 [ 43.439067] ? do_raw_spin_trylock+0x190/0x190 [ 43.439088] avc_alloc_node+0x27/0x4d0 [ 43.439097] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 43.439118] avc_compute_av+0x22a/0x710 [ 43.439139] ? avc_alloc_node+0x4d0/0x4d0 [ 43.439150] ? __lock_acquire+0x664/0x3e00 [ 43.439162] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 43.439175] ? rcutorture_record_progress+0x10/0x10 [ 43.439201] avc_has_perm+0x4be/0x680 [ 43.439219] ? avc_has_perm_noaudit+0x520/0x520 [ 43.439231] ? print_irqtrace_events+0x270/0x270 [ 43.439249] ? find_held_lock+0x35/0x1d0 [ 43.439273] ? __might_fault+0x110/0x1d0 [ 43.439298] ? rw_copy_check_uvector+0x1be/0x280 [ 43.4393