[....] Starting enhanced syslogd: rsyslogd[ 16.399308] audit: type=1400 audit(1517867681.908:5): avc: denied { syslog } for pid=3929 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 19.186578] audit: type=1400 audit(1517867684.695:6): avc: denied { map } for pid=4069 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.15.201' (ECDSA) to the list of known hosts. 2018/02/05 21:54:50 fuzzer started [ 25.465656] audit: type=1400 audit(1517867690.974:7): avc: denied { map } for pid=4080 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/02/05 21:54:51 dialing manager at 10.128.0.26:44575 [ 29.227937] can: request_module (can-proto-0) failed. [ 29.237202] can: request_module (can-proto-0) failed. 2018/02/05 21:54:55 kcov=true, comps=true [ 29.799895] audit: type=1400 audit(1517867695.308:8): avc: denied { map } for pid=4080 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=9093 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/02/05 21:54:57 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00004bf000-0xc)='/dev/rfkill\x00', 0x624000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000001000-0x4)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000d32000)=r1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002000-0xa)='/dev/ptmx\x00', 0x1, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000000)="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", 0xfc) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000002000-0x400)) splice(r0, &(0x7f0000001000-0x8), r2, &(0x7f0000002000-0x8), 0xa902, 0x1) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) exit_group(0x40) ptrace$peek(0x3, r1, &(0x7f0000000000)) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000002000)=""/175, 0xaf) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000004000-0x4)) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000004000), &(0x7f0000003000-0x4)=0x4) r3 = inotify_init1(0x0) r4 = dup3(r3, r0, 0x80000) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$ax25(r2, &(0x7f0000003000-0x1000)="cdcead66c716f68edc8fff4c7fba7a176cf44980d649336d34c449210ed74dd6b528032736b1c4e3ad6a08a6155c256fdaf8499a0c5c92370c22a0c7c060368ce3e60a9007763fc7a0c949c86554140470d0fe46cee76dfb7b9b99374ea00a97c3686ede0d8a9098d71024bfba015d67455dbe55fa71035df404c65d216bcdab9f20f84a162844aab53a78ec150a54739d2f0538dc68e30a41229758e353cb4aecaf2e869196e8708c138476c79cca8894ceaa47f3ef858885b9668276b246dd76347795d426b67d60c397f8be63763652aead594a2b0571c387c4e42071554f69fd058c656359ae7a3b25b132f096f597994aa92f3821842957157aa63ce0ca7ed43aa24fc15d0aba4ebd3a89841299b9fdb407358df73ed5711f34e95cb18222ed0d0e32895df0ed50aa31feef2a4530d5ae8c8dda5042c7e59531ee2c12c64e522a8fdfb8db6ab4ec32787baf45d38c3128300f330e3435a933a78fe4e5b9225686ad8505d7aaf63f32ed1ff3c0f61417ce3444044008e1829e69056e3063d344182869939ddfd7d418e6a8780306d19247ab9e43dd9016eec848af5814303c6e890fff08242b3cfc78cb5ef03a57390db3e4d50e0181cb8cea4ff30457b3feb5546cae64cdf4768f9ed615a87e10757c4cf74721911bd6aa26a6a34adc227886993d7b1ce13ee5d113d9176d9623948a8695a2c3c6fb498ced3f0ebdfae8de2e29de610f053a1103aee8a8aaabfe766771706ac8a99edebe69664cc40fa546babc89d5663c616f010b51de8c9cffdfa55ea02bbd0f77aff72fa9cf864b60477ca78031acc8d7242f21c3b4f3b3977a7b63c2a615448fd77f90afc3077f13a13a97f04706c2eac334f6b36109fb51ad6bd65cf6b9720b6e406141c56dc9751e173e04e509e7ed73ea29b4c62add0b5c1dde2585fccba902789bd847de04e6ecdc234f21de0a7d5960b62e9dc35d84013ab558f76c03a0c7d633c76b6888fdc0a8ecc16f65a7d992f04ba451506c9d11bc0b4fddb1c2c2f83decc041e3531e306dc7621f8ccc47554e973cb1f8be79527dbf76a55e2722617d29f62ce2b782d3c210172c8b34530ecd02b4dbd8468eb788761dcee7988af47786259aef882232eefc45962046096176b728c9c3fa6154f41406b5dad700e834e52cc233dc06fde431c403846b8ab2d5a9619a667ce3fa9126d6b95231f22f39a9c8ff94be316cb51eb3830420fede95ba1a33d5a138105541cd7d3e45975be368df0f138c1d3fba7a09e654a9605c19725f30efb2fa4bcda4ccde364cafd2091b17e0d8f12b5d87acbdde6167809534f116888db29118150c32832f1240268d074612827c7fda87e83a5dce17fae0f9c453ba2b5e9c148edc31c5af6d885c305a511281b43fe12ae575e27a9199961023943844e925b1781965a6fc1ce3351d974695c529fae8dc8dbe7eca8a631eda4888e6663af19087a7e5262e0cffe0f81df6b9338c44440bf524829cdb0e19934d9bce19fffd9e7fe54466283b1db4881c5a72a5e672e8ed318f239619bdd1fb0dfd9958577090837ad387ca7fb416a014b71f944e5a12247087e6be8d43f5de225273ab933499dd25887b2ca2febd48fb06de427be7f3cddf1633ba9fb5996734476cac136bc39e5aa5c6f5cb58588cc342e67c50fa76f34dd579a60e70dff4cccf0b93706ca7c04952d322f13e0026e3b41e07a054cbb0055439451ad6741d4069500ed42aeab1e4dff3d0da853b413b89c084a17db45393c23bac9ce17286e4207cf08c105dbf506b71ae24931232e96a733d2bd601d4c73b44b1797543ec4b340af24a2a359d34842b826a513a52a1b4f06f64fa9a7d48164acd089eef2b9d6e4725d09d00505ad2d6445ed34c06538f7f2237306a65e204d0336f906b4bc4ce53311f39f0a764d7ee4ab87a3bfbf23ae051db2b33a19ba75ebb1d8e821854f090652305e388413e6e7e4881bb7b04bc41fbcdc6239522bca9c13604757471c5cad9a4cfdb07d394f10bba88e97f93f67b48b21050f4625e2a317f7e2d01ee5da862604a8b9cc90627aa983daa89bccc64c9c5dd21c573cd57f321cfd4ba411789bf3fb1a90d7d83937edd76b9ddfc507ddc2c14e565bbca339c30379fada06b78727eed4a581f71f8875b6fea8d9dc5f96e1be997097d2fccd82ebac7034871f725ce43eb0d074b6a56f1a0034a325eb7877125b21dd89253437c4a4bfea55ce04f0b788977ae0dc6b85664cf497cb0effb65b2c8e6c53d4d67def5e46f9b8cd36847e8a984cb8901ec16a5ae039259937c2b07157d66e2a178aed7548383d8a11b426cb3da86c1d56bbbfd869f0f0e241ca96811d8adc4da4a8d62150917d2d541f86c4509d989e4e4deea8c91cfe36ab04c8cbd0d97f62b0bc98c84f77d2c4ed3b94394cac8ea28a9e6951e42b80df2f7bd726efc24b0c4b4ee8e1cccdb2f77f7fe5eba474eeff9faf2de18d0c1205a04a7327e8924b03d333377dded2569fd9048efb2400a81c0fff588c362ef86e7c96cf5e0982e981806f83b64b75da9596adac2aae15c5051bd172ee1aab76778987a99f3f1624091852d66bd44b4836d8cb15cd796fccc622dc9b88b868765e081ccc0cb1c39eaba6399c9eab36af9a07b0bc372185137eb71faf027ceda0ecaff3e48bc70bf0f3a7a615a91fa379d4bdea760a44a0292650bcae829f63774470516dde9fbf1d18fdd0aab29240e5634f4baaab86bab8309391dd968699896f40c7163d1280eaabd54754a365160221489e93d3421e48541e385048776315d7d2affede42f7227a5463868ae7333487216fda1fbb03b932f0d36a90920881c2b45be22f4dd03f7b130fe675289958bfafed4823a511e15bcf8bb1cf770e4a1b2b0a198e4159e34b33f7e238ab1bf98e94713f892aa9e5643b144a2c42083c1721e47fc881eaeb444738dece822c24126b84923a77074f5bf6ffce644ba94315f99a096c192613068936568652cf100d85f6e1719eb8e327116d2845788796367bb65a3cdef471e10192cc2f47040d23498422a56c3bb2a662c1b65a4c458ee24bd03597e7cdc55d5e25515e6ce5218c3537e9f549809b78ae642d9f5a6d4fd5199a782917ea9f9eae72f024903f56cfe3cf51ae79db10f96d3f9234dc9abf49f4090ffba9a0485fef0bada880b4fd378c096b2c76bf147926143bf07bd8157651c7e0e79a87516ddbd6f4cb321f25e5d23b1042bce66e8dc901b8bf9216dff3c478b9290d148492185844013749d33746bf33563adffc6de99d59d6542bfb28fa7ba82f5b65a630b313f606f9f50fbb9717d0243d70da8ae3751a5bca9431c46cdebc7adcb21b128f2e6d9d46a2492c1a88952d7cc1421305e1c28ca55b3d9c945544faf4783a6396a51373cb431d2cd417e0f852a4099db27470d6dacd8b86aae32351bb9044daf9393d9a95847c57ad61adbef7a483f839e9ae09b6e34329990144abc8d82c31a24af2d8d5f9f75795d5d199ae2b5946ae5d856d02312bf6b3d85b28ba6aceb8af82d8a1d8566f7d246a03549bd2d6a91c8d8e4d0c07f96d88f9d7fadb93c80259d0c6de31614b54c1fc7367a252c7e4ffb96d7b54bb7e76bcf86832c3978233c52da51dd594482892584bfb475568a2ca68a0cb645d11a5d7459d765d5d4a50d16028310988b32c88c48b533304a8a7041db4980f8bb7b40789472df47cfbfd8ad9fa42f51353d1b1b502519cbe1dda9e40fdd4ab80bd64262416d677501c761af81a6da8aee9c21dd3de6f94e9dc7587d0c1557c076a4f1153e072e33de850c6914302f2fedfe71b3d2d9a68faec3bcac79d7933e89a75f1b6ddc6d51abb1d2e807000d8d6e0d9108a72d354bc0f4d9eda906b506c30631df012a08e200c5ae96a8ccc711f54658ad67dc7547d11318a55dd24f76748bb4d69f1eb22612024ce6ddbfb223d842ea572ef118b671c66667760113b813654ff3a158b4231e17667efde0daabb8b62360ea6d20dd480ff73676281b884de4c21a243f5ab9fb547ae781131705184adaf3262043561d670651d50a4192f0f14e469bc25ea8462847df8e8e6a7256199ef27cbf414630ac4ff33899c69c517185a6ade1f7621502632e242352e8eb80423598a41a673cdf61364ce7e99a3c7d44dc5f329d54b1a8f997de7cb4a8bb2f166f1781df3bdc8cbc5e0fd0da734c34cc5c7b80a5c741d7b6a2864e42b7d04b4fe86e44a88173db10ee11d156c0673852e6585775b9f1f95e2b24e5bbe7d99148b0ee8654497cdcedf6a415799fca60f58be382957a9481a6ab7e072b963cef61cfb18f99fb6695a1e7c7792de75572d3fea1eb7f9b7a8beb16940460b32d8dc3ac0c3c3a6ab889fc3ed5ce04ed6a23f3a9127514cdc9d20725c093ae817f202a634f6efc88238c1d52cb52d3979cf1d97873d3da7fd7420412beb92055473c10157d15e78b269623deb743da215ac2e82575a8f8ba6a6cfe294516f20a1eda97096662564eec42a8ed3ada69230248f49b0dfe7aef0c49f663ba5c7f74cc050a8c919263e8df21ead4e05e747024fca8aae1f6c9aefab5395b023e220fb1674f1d82954b86a4ebbbc580d0074d8e12ae9055d5b9aa49d48b9194eb5c445d891590cc52a512814a776b417ca5328ccaa686b71dba32ce89450126d445669e3b14c8648a12443d502d20831245b53d9b0aceab1fe145ad387ea8e7d4079cf4e77b7a2cd7363f905479941d4a0b24ba5e6cc4d7151f3b2f6720a50b9ddffa33c3d15b8588bde5e0e17864f8100a220d34f6ca8201950e8b7073fb127e75acd9874908698b8a4b463eaa7b14d27133bb972fb26e323905a28d1521bf92ee92d77e23d293968641c962a27452609e40eee0f4bb48c11b51a366292a0052e0826edd3c1abc50559857139acc6efcee6f651a4ca64ef03aa910260178634ad1cb89c3ee2469223cf95a4aa872f4c8da7381360efdfe7af861880819e0e8d2b9f3cdd0484735703df68aab0ad7787d8699c2a16574c36aa656bb7ae155e7f5256162a23abd08965897bf8be754d20147919b6b9890480a51531bf3f3b36ec5ca16008d83781354a15421bd278f7a3d956ed446cdd3d2a1912839ee7f9e79d832e4b5020e5b4b2b5e9c171d5dc4ba843caa5a294eb4de1a035166878df66c23a646126e03a8591bfdfba42c573a744066cb1fac85eaf4e92705d731543e8075869fc17e443ceea89cf28f9fcbeaf0c37f59b6cb273548a7634f14d087630800e21d611943432a44493fddc0b9f57cd4e97d744855afee96d02cda5b2659858e5136ac7630c9bc367c613f3305b8bc3e6c2b8d72e864cd62dca7665873ee88e7d3f84d183f745f55c8e4a331f554bb52f6bb3bc26b5645b0604940800fc533f8f2529ecd2ef70726528678a64fc2b45c66495e0a4d1bb4d245534cf9e7ea92f410f9f8ea881b259490f63fd7b9738476135829af1ed94ecdfeea28ac4fbc7bd782f2f8ead79a2577b41272b15ac01b1f0abeaf5c89c678065e2d255d1f8498ffebdbe56ef1b33ff05e40a294a71109b1d8e4e11d3dafc73a60aa3423d53e0f7cdd5ab29a27b2c22a29b75951c571898b9940fe2e421b510ee4cc59af44d787d0bdb31c8726acbe058d44318c357f731223ef5158e3c545c053d4af51bbcc73f281c304bd51bf3b79e2176a84d73a2bf7c10dcddc289efbf63c1eee5555c44babd144aab0457bfa53a4a50909cdc64f2728c2d942d387367ba66b4bcd5bf6a69bd4659978dc28a79a48b75dda4c7dc12268586cea737ce742", 0x1000, 0x0, &(0x7f0000005000)={0x3, {"4c2eb73ef0cb9f"}, 0x10000}, 0x10) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000007000-0x12)='/dev/snd/midiC#D#\x00', 0x400000000, 0x8100) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000004000)=@get={0x1, &(0x7f0000003000-0x1)=""/1, 0x9}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prlimit64(r1, 0xf, 0x0, &(0x7f0000008000-0x10)) inotify_add_watch(r5, &(0x7f0000005000-0x8)='./file0\x00', 0x400) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000005000)) 2018/02/05 21:54:57 executing program 7: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000094c000-0x16)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000001000-0xe)='/dev/admmidi#\x00', 0x1000, 0x102) linkat(r0, &(0x7f0000001000-0x8)='./file0\x00', r1, &(0x7f0000f16000-0x8)='./file0\x00', 0x1000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$ax25(r1, &(0x7f0000001000), &(0x7f0000000000)=0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003000-0x28)={r1, 0x0, 0x80, 0x73, &(0x7f0000001000)="ce678f9f82d8988bb70e304c7aa5fb5d86d5ca717f8046c72d51d1ede0ef061813221dcc19117d27eede114973fbb5ad129627222d774769b32cc44b0dfb98d2461775d4e88e57dfb85ec6cd596be70eac2b8c231be00923e225682e7313d245069f2ca811cb41b5ce332bdebe1af90941a50bec9f9272881f1f7c97649398ba", &(0x7f0000002000-0x73)=""/115, 0x9, 0xffffffff}, 0x28) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000003000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [{[{0x9100, 0x3, 0x800, 0x3}], {0x8100, 0x1fffc0000000000, 0xff, 0x4}}], {@canfd={0xd, {{0x4, 0x9c5, 0x220, 0x1}, 0xa, 0x1, 0x0, 0x0, "fffe15f48ce8ce527b715c769240653edccdca2478dda931a5b5f7d6f90f09a59fa8fecc795b4b8362e51db9c4ac12551397f37f84d90dbb702c7ba10a10e804"}}}}, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004000)={&(0x7f0000001000-0xc)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000005000-0x10)={&(0x7f0000004000)={0x25c, 0x2c, 0x0, 0x4, 0x2, {0x17}, [@generic="43c446388388e29d89e70f83df9b37b46db4a36908b7e0a6d5c771f288f78ae4ff827fdaaaa732b67b17550c8b4f455bb31389b7803fcc608940dd6dfa13cb719fffef3947b850872f2054c32a58713793120b81a61e5bfb62172db062a5ee4db1b6c37e67df61e6021d526889dc697b88643179784eb3f3a8b63d5e96c0eda8e46a667b3d8015fbcd137cd6cb661794aaa903a0d9192a52cc6f9fe41767e667", @generic="d1a4c8eee4fa6e2bd080203a3450e8f0b1def847b02b00bc3e1037e1e53086272d2303de8d76513f13b05fb86f246e1c61f90eacc65d83631936df197d800913c6dccb96838cbeb7cd0b5a6d014d40be8f385e7c9087fc524954701801c6d6628b92912c674b4ad59e56207ea039ce7c5568d0028798e76de44d511bb8fa34e2f43af698d0aceedb930f55119c6126705decf41a2d6b2929ec33ad7dbda21cc7b67ccb4cc7f85b", @nested={0x60, 0x29, [@typed={0x8, 0x33}, @generic="41b7f431e9d5926fcea81ecddd0bb7b98f6685f6aa469e7bdf0c5ff773757cfbed108450f510b2478b62bab16fb2337c74a66bb0083ad8ef50bc4ad966aee98431b3028eb63ab381df50438483194206cd4f"]}, @generic="af877deffdae5a77cccaaf66be0ceff02a7164f7d02a5f6f792ac0f4487bf56159af2defefaa6fc12d219cfd310343d85ecf721a5b6dc8b68c7531b98927b98bb11634e9180e79cc0a6f628d360e100aaabbf323c8629126213a3d7aa3809430478802615a547a3eff1e4b1a941affb84eeebc4b45f9c3f8e5459a3dd3419d65677239dabcd6df0f613e4f369e85097642645f3d14ee2159a226e9e8d3c054"]}, 0x25c}, 0x1, 0x0, 0x0, 0x4}, 0x40) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$l2tp(r0, &(0x7f0000005000)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x4, 0x4, 0x4, {0xa, 0x1, 0x0, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x613}}}, 0x32) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000005000)={@dev={0xac, 0x14, 0x0, 0xb}, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000007000-0x92)={0x0, 0x8a, "9b41653736e14853149737853da41d191b352fc01f5d220e2b5bc4b87576547c406bc675d5d9c1cc4500d2dc5c03b19ce2ba3f84309cf4c76c615bcc82799511a214e98e99073ebf4a7de8ec08515ae7f3df0672c908076ac4a1d1a3970fd4ff54a16e05daf66e43b937f5140e65144b40af5e30a21162c5a450991e69fbeafef8918ae2397c628c8ff4"}, &(0x7f0000006000)=0x92) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000007000-0xa0)={r3, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xa}}}, 0x800, 0x7ff, 0x8, 0x20, 0x20}, &(0x7f0000006000)=0xa0) prctl$seccomp(0x16, 0x0, &(0x7f0000004000-0x10)={0x7, &(0x7f0000005000)=[{0x3, 0x4, 0x80000000, 0xffffffff}, {0x8, 0x100, 0x3f, 0x6}, {0x1, 0x78, 0x4}, {0xfffffffffffffff8, 0x1, 0x5, 0x9}, {0x7, 0x2, 0xcea, 0x7}, {0x0, 0x80000001, 0x2, 0x7}, {0x0, 0x1000, 0x1, 0x9}]}) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000006000)={&(0x7f0000000000/0x1000)=nil, 0x1, 0x1, 0x40, &(0x7f0000004000/0x3000)=nil, 0x10000}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$llc(r2, &(0x7f0000007000)={0x1a, 0x1c, 0x9, 0x9, 0xff, 0x3, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000009000-0x57)="eda8def0c39e05386823e7f6b4be218364ccb01e9040df8f996eaf6cafb51d0c7947bb673d299b1d6ef995b4907dd35af444d17dd058873fc365bc74e32df1e20b3b2539f063b6e36f8918487c31de7beebfae5e470c2a") 2018/02/05 21:54:57 executing program 1: r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000c08000-0x4)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$netrom(r0, &(0x7f0000037000-0x38)={&(0x7f000098e000-0x48)=@full={{0x3, {"384f6176c5c19a"}, 0x7}, [{"18833071efd744"}, {"0d55eeb899641b"}, {"a3905441f50856"}, {"84baec0f083713"}, {"bd6912195b2d36"}, {"1309cf40dfd38b"}, {"7b921dadbf7115"}, {"ebc60808212c50"}]}, 0x48, &(0x7f000060b000)=[{&(0x7f0000000000)="3fce47e30e5b04b0e55feba9d8919bd81dd77c4391e3cb0f98b763f178ad19cfe85848c74fe1b8e275daa2f4d98c0c43aea9301c5a76b21dc00ee047", 0x3c}, {&(0x7f0000001000-0x75)="ad6a6519974a2f5f96a5f62756bb43e893603e429079d459b60bb2a657cbcd64eaba3bd424902edf4956cb2cbcc70f0ca52c4935280e22541b467d4b943cb853bde68ab263aacc7748505a48744ce6935d50af71ac2064b1216316b54446e3b2e9115feb082d4a527da929ec3364b6773a455c82e5", 0x75}, {&(0x7f0000001000-0xda)="3d4b493a72117a89653f009a49d2e125280c3db866de9be491deaaf5135a802436891b9e9c56fd4bedb788a6d81d51eb81d7895c114b03a3b58aa338b491f0cae5f0ff9b88757c7006f62950dfa911483425d1603ad66ef11df8ef755d81798470be9c560505fac1fecd50cce7823fddd50e08e7ba0ec751c91c92af533eb7f0d56203a1a0dd1f013b79e8f463037010be787be5176f34824591f8edb3f0c7a36fdafaf115397c778a4c972a7dba260fe562f4f8ee0082d85e908bb9d3d0650c474589f39c4fdff59d6e977fb656109162144405fab2e423b178", 0xda}, {&(0x7f0000000000)="cbd802ddfffad692fb9a946ebc", 0xd}], 0x4, &(0x7f0000000000)=[{0x80, 0x1, 0x800, "652a639c9d71bf914298a0a627d3dd36fe7b0f7252c412c78c7587491cc227d308ac4a7948ec0578f70e4cca78980efb53de2e4877fdf0e7eb8738459ee483a415fe027610d8bd8711c43d3ff329b3c6e0137afd73300c784cc12f7dbc36a5cd62abac4f17f9d1de67"}, {0x110, 0x0, 0x2, "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"}], 0x190, 0x20004810}, 0x4004000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000002000-0x8)={0x2, [0x4, 0x5]}, 0x8) ioctl$sock_bt_hci(r0, 0xc00448f7, &(0x7f0000002000-0xb6)="c49d305d8d53993801f19460b232fc56fe9ba1582d8f475b7554c94b7f181dc071e99f719bc4f30ec60be917e67af348980844ca1b8e2823e8325dc5835439806b04c27273564c3389f9ec484d0e8723695355f1a4ae2a63db353676e031279bdeec1fd35b6405c21dd5558afc3b912d2e1ce0dfceace15bcaf0f2d6ca4a5c0776e01301fd5d595bfa65486ca0388adf900ba9a8bdfdf2608fe6f5e16e483bfb65d3bec005125e633beeb4b51963b2f08e9438ad9dae") mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000003000-0x10)=@req={0x50, &(0x7f0000003000-0x50)={@generic="906e146ef76afc8306b090b0894aaccd", @ifru_map={0x1, 0x7fff, 0x4, 0x7, 0x95dc}}}) r1 = gettid() mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$peek(0x8abe3c15376239fd, r1, &(0x7f0000003000)) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000005000-0x8)={0x0, 0x7}, &(0x7f0000004000-0x4)=0x8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000004000)={0x0, 0xfff}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000002000-0x28)={0x0, 0x20, "625d51fd8c00a0a2e0cd66af7e6ded404711d8b104669efcfaea6926c94e5d73"}, &(0x7f0000005000-0x4)=0x28) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000005000-0x20)={0xf1, 0x78, 0x208, 0x7, 0xfffffffffffffff7, 0x1, 0x80, 0x1, 0x0}, &(0x7f0000002000)=0x20) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000003000-0x38)={&(0x7f0000005000-0x1c)=@in6={0xa, 0x1, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0xc03}, 0x1c, &(0x7f0000005000-0x80)=[{&(0x7f0000004000)="796d769a698a33155d1c3f8e2d8a51b936cafc6ed05b96ef21991424355469364d78db866f945428d6153f1d999ba56114770b020efd6fe7516487aa7648e22b90b7c932d40f30e474e44982ea056c5dc0de4d", 0x53}, {&(0x7f0000001000-0x6f)="c5928b3e2aa8b6287881093c348f2076525d2949764a4cf56d6b53dfafe6e3052a634f6b412450da462fa952d65f669a4c2d2a23f4a64e3ce29b8e4930c937622edad87f6261b699e8cd46c0372ac913cc82d2403625fe151e5f36c9b81f6379fecd543fbaa2195ae42374f0062eaf", 0x6f}, {&(0x7f0000002000-0x2e)="5671c076fc07adf7bf466f5c9306c35907c44b3285dd5c33e5e602d421688123e063e3e6008ed1ec77cd0ee574d8", 0x2e}, {&(0x7f0000003000+0x8df)="15f9cec331c1209f9592ae936de0fa8df556768c3a89ee1f9db817a98ab9eef566012b0bef088ac73cd947a18c2a816d671607826c712d0aed74459dabec35dd63060b6cb541f9c6e5ed06e0d8068f3ea0e48114b1ec2df0555d83ba1eaef97b23ccc8651f0a94b75e9acf094637de4b60b36601b7e359f6bd62ecbceaa09929f6644028fcf46b2993b6a45de6", 0x8d}, {&(0x7f0000005000-0xb6)="908d362a1a4af64f0b53ff0071e4d42d04c98f5cf7b95e310e97f5b2bd39970175251a4363e5413382587119c47f365957ee598fd9fee7789f0cba740a6ad17577eaf8d9fcba893468cf23b2eabb631122f85feb273e71f7b62d59f0c323d6868111b4b0a90f1b7b72f451fa6e853be9fad3be76246136caddc0628932ed0e9d42f55da39668bd893c5c095010cc8d9c2d8781539c1002fc72cd8adfb1b010bf843ebc6f9969b2b605e3edb18d0848f0328741be2541", 0xb6}, {&(0x7f0000005000-0xfe)="93212e459ac91fa26cfa8279176c5a09ab177fea9fe5028a0d94ecb1446f682f45203a98c0b5fab55172bf055eb06d2cc43b39d6950b0c300cfd8085579002aea002664e256cdbbd8e1b611ba5c8fe0bf5eb96b4d8e674021a749d34fcbc6814dd4daa74759dc95b1a9a216114598619feeff1c8b778c783448cda2f8e29efc3c4f97465195f8251a8fa1a223853e63b64c6e1c93810c31822fdf160d7704b6ab2fb1b849b7351d3386a8aa027909efa9fb1fa4d9f994e9486f0e0341991915388c427a49f62f9a112b5df045025c1e4d779391bbd9ab71f5a6dc4be2e49b35810fe078cd40b8a1a8716f618c647a552673be496f7c2595f24f0bd49169a", 0xfe}, {&(0x7f0000004000)="8015fe17fb19aa4350474c1316f862e46006bb69b5351b8def5912f94f6022a3ba738e04a043253e766a3365ce30712c29a14b7d368e98144c2fe01ed543cbbea548c216faa4529b2b718c6e65b4ab6e1b8f1f33c0aa94fc3a2235069eef760048a005d6ca609d2ebbe2f5378ce0a6b3ca7e095528f6eaa468", 0x79}, {&(0x7f0000004000)="cc65f0a9ac116f85e63048c5d02752e6270421705a848815084d5700f5b39108a0438f9759c546ee336cf3416b2b6f4bdc96d049896403adcbf1c8bbaebf8651b7d949fcc2c5b491f86b3214b77202ab1807fa80fc8ebb887a119d57a35de035ef414baf92a892901b14f6f827fd6d6642cc6119afcd6a7642c687edcef3a095168b116b1809760a09340c38bc0aebe65101be627be9bc8d207be10d2d08ae9c49e57082a3fb190d4b9dd8172cb51c4a602caf3fe8fb10583c54273ae937be447fe182ecaedf08ecd0f74acb5112cdcf624b14aed8cf03d41fe6d50fb2728b0286e3f009e5ae", 0xe6}], 0x8, &(0x7f0000005000-0x120)=[@sndinfo={0x20, 0x84, 0x2, {0xcf, 0x8000, 0x3ff, 0x7fff, r2}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x5, 0x8, 0x6, 0x100, 0x5, 0xa1fb, 0x3, r3}}, @sndinfo={0x20, 0x84, 0x2, {0xffff, 0xecaa0cdfe0c99801, 0x7, 0x7a74, r4}}, @init={0x18, 0x84, 0x0, {0x9, 0x5, 0x20, 0x400}}, @init={0x18, 0x84, 0x0, {0x8, 0x5, 0x6, 0xb96}}, @sndrcv={0x30, 0x84, 0x1, {0x19e, 0x0, 0x2, 0x100000000, 0x5, 0xcb, 0x88, 0x5, r5}}], 0x120, 0x8000}, 0x40) 2018/02/05 21:54:57 executing program 2: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$getregs(0xc, r0, 0xea6b, &(0x7f0000000000)=""/168) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000002000-0xc)='/dev/amidi#\x00', 0x4, 0x280100) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x50000000}) splice(r2, &(0x7f0000001000-0x8), r1, &(0x7f0000000000), 0x9, 0x2) r3 = syz_open_dev$dspn(&(0x7f0000001000-0xa)='/dev/dsp#\x00', 0x0, 0x200000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000002000-0x9)={0x0, 0xfffffffffffffffe, 0x30}, &(0x7f0000001000)=0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000002000)={r4, 0xd6, "a76e9c89e0467d979b39d59ca98f01624cabb1efcd450298f617a2de5bc5f9deb6356f8fbad40e35d2bd7527bd3f7de617364093fd3789713a3c8b520efc58d428a262ed47a03168e8c7f7084f13d563f0571f8f952cf6b60deb912378368fb3aac966c19a6effd5e29154af47171f957d46f0da5488cc7de9dd7b78912b788f692e33cd90bb3d8925ff38dea1e13a09c4f95a64eaead808492380869f3885ea60c1582b1c207ee416fa19b181585d89f2ceb1de304934cda8a21cadcb0dd889fffcba148bcda68f10fc67c9c8a83197742b51fd6019"}, &(0x7f0000001000-0x4)=0xde) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000002000-0x8)=@assoc_value={r5, 0x5}, 0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000004000-0xb)='/dev/mixer\x00', 0x103c0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$ax25_int(r1, 0x101, 0x9, &(0x7f0000004000), &(0x7f0000005000-0x4)=0x4) recvfrom$inet6(r6, &(0x7f0000004000)=""/4096, 0x1000, 0x2041, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000002000), 0x4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f0000006000-0x4)) fcntl$setsig(r2, 0xa, 0xe) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000006000)={0x3, 0x78, 0x0, 0x483, 0x1, 0xffff, 0x0, 0x2, 0x20a00, 0x6, 0x6, 0x0, 0x80000001, 0x6, 0x7, 0x5, 0x7, 0x9, 0x5, 0x5, 0x8, 0x6, 0x3, 0x0, 0x6, 0x0, 0x7, 0x1ff, 0x2, 0x0, 0x1000, 0x5, 0x5, 0x7, 0x0, 0x8, 0x3ff, 0x3, 0x0, 0x8, 0x4, @perf_config_ext={0x9, 0x80000000}, 0x2400, 0x4, 0x2, 0x5, 0xfff, 0xf729, 0x6}, r0, 0x8, r6, 0x9) setsockopt$sock_void(r6, 0x1, 0x1b, 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstatfs(r6, &(0x7f0000007000)=""/52) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000004000)={{{@in6=@ipv4={[], [], @empty}, @in=@multicast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000006000-0x4)=0xe8) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8936, &(0x7f0000009000-0x18)={@dev={0xfe, 0x80, [], 0x0, 0xc}, 0x5, r7}) 2018/02/05 21:54:57 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000d01000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) move_pages(r0, 0x5, &(0x7f0000001000-0x28)=[&(0x7f0000d14000/0x3000)=nil, &(0x7f000059f000/0x1000)=nil, &(0x7f0000aea000/0x2000)=nil, &(0x7f0000950000/0x3000)=nil, &(0x7f0000812000/0x4000)=nil], &(0x7f0000293000)=[0xffff, 0x1f, 0x101, 0x96, 0xcc, 0x9, 0x9, 0x4, 0xfffffffffffffff9], &(0x7f0000001000-0x1c)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000002000-0x8)) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000001000)) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000003000-0x4)=0x1) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000003000)=0x9fd5, 0x4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000001000)=""/149, &(0x7f0000005000-0x4)=0x95) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000004000)=@syzn={0x73, 0x79, 0x7a, 0x0}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000004000-0x20)={0x1, 0x0, 0x10003, 0x28000}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000006000-0x20)={0x1, r2}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/kvm\x00', 0x4000, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$ax25(r1, &(0x7f0000006000+0x19f)={0x3, {"fece15027c5b35"}, 0x3}, 0x10) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = accept$ipx(r1, &(0x7f0000007000), &(0x7f0000008000-0x4)=0x10) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$netrom(r3, &(0x7f0000007000)={&(0x7f0000007000)=@full={{0x3, {"54cfae3270e3c5"}, 0x9}, [{"2eef709224cb28"}, {"d7bae659e7892e"}, {"9d125513318724"}, {"6c5211564630a9"}, {"097a059b485808"}, {"7f35d1fca98ae8"}, {"444e159a8b2b26"}, {"f5133a995c2079"}]}, 0x48, &(0x7f0000009000-0x20)=[{&(0x7f0000005000-0x1000)="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", 0x1000}, {&(0x7f0000003000-0x1000)="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", 0x1000}], 0x2, &(0x7f0000004000-0x160)=[{0x20, 0x110, 0x6, "696e7d224ae736f04b"}, {0x50, 0x10d, 0x7, "2cc19b17252e4a45c1ee40ee9646b7345c0eb119559315807171d60433ac9ce8bc3b4a1e9fd4e543e7fbaa080d9982786e158df2fb036b3b67"}, {0x20, 0x1, 0x1, "5ee8598369789bc9c1af124bcbc703"}, {0x28, 0x11c, 0x6, "40c4d093901ed966a5a511c847915d9977c8045744"}, {0xa8, 0x117, 0x3, "9818268f422eb2d43e26e8979f1e0700f9a2bfe49ef15f1337bebe7816cb9cd2f0e1be74ce862d1205d3bf29310c21c5e41ab940531b6abe718c34d5876b40c47a7e58f565bae61978c2f07e53318e5c6b024a59de4031f2c0ea36f0e475e500004dd9458e73b153e0f7faf03a7c97c06ad3ee3b0ec2005e9d2b5ce333d42512f265a3406c504d01b73a312405eca8731bd69d779534a7"}], 0x160, 0x800}, 0x1) fstat(r4, &(0x7f0000006000)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r5, 0x80000000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000006000-0x108)={0x0, @in={{0x2, 0x0, @empty}}, [0x4, 0xbb4, 0x5, 0x2, 0x2, 0x5, 0x80, 0x6, 0x200, 0x8000, 0x9, 0x40, 0x0, 0x3, 0x7]}, &(0x7f0000004000-0x4)=0x108) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f000000a000-0x8)={r6, 0x3}, &(0x7f0000007000)=0x8) 2018/02/05 21:54:57 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000001000-0x8)='./file0\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000002000-0xb)='/dev/vcsa#\x00', 0x100000000, 0x802) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000002000-0x8)={0x0, 0x1ff}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r1, 0x6}, 0x8) fcntl$getflags(r0, 0x401) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x100, 0x4) sendto(r0, &(0x7f0000001000-0xfe)="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", 0xfe, 0x80, &(0x7f0000001000-0x20)=@pptp={0x18, 0x2, {0x1, @empty}}, 0x20) prctl$setfpexc(0xc, 0x100000) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000003000)) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000002000)={r1, 0x7}, &(0x7f0000004000)=0x8) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005000-0xa)='/dev/ptmx\x00', 0x2000, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000005000)=""/244, &(0x7f0000003000-0x4)=0xf4) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x23) r3 = open$dir(&(0x7f0000003000)='./file0\x00', 0x401, 0x1e8) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x1000000, 0x4) r4 = fcntl$dupfd(r2, 0x0, r3) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000006000)='./file0\x00') mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000008000-0x108)={0x8, {{0xa, 0x1, 0x2, @mcast1={0xff, 0x1, [], 0x1}, 0xf0b4}}, {{0xa, 0x0, 0x7, @dev={0xfe, 0x80, [], 0x0, 0x14}, 0x4}}}, 0x108) bind$vsock_dgram(r4, &(0x7f0000004000-0x10)={0x28, 0x0, 0x0, @host=0x2}, 0x10) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000008000), &(0x7f0000004000)=0x8) 2018/02/05 21:54:57 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/vcs\x00', 0x10040, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) ioctl$KDSETLED(r0, 0x4b32, 0x4) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000001000-0x340)={0x3, {{0x2, 0x3, @multicast2=0xe0000002}}, 0x0, 0x5, [{{0x2, 0x1, @broadcast=0xffffffff}}, {{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}}, {{0x2, 0x3, @multicast2=0xe0000002}}, {{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}}, {{0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}}]}, 0x340) r3 = fcntl$getown(r0, 0x9) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prlimit64(r3, 0x6, &(0x7f0000001000-0x10)={0x4, 0x9b}, &(0x7f0000001000)) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000003000-0x11)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001000-0x20)={r2, 0x2, 0x1, 0x3, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$nfc_llcp(r4, &(0x7f0000005000-0x60)={0x27, 0x400, 0x6, 0x4, 0x100000000, 0x1, "6953a9b9d9ba2df2d19226e88c45737c44c179d735e18c8bf93f4e90dbb68253700358540dcc0deaabe580951fe9b80ca00d72d5c0194db9b506576b9ee0d2", 0x6}, 0x60) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000006000-0xaa)="5154601fce4f5df21f94a477259042e9e679747a9a4ef4674f025023cdc6f3348a076cc5676b01cefc7f88a3298857a1fda3aba8d860a284686cb19bc3a011f1a13d3b34363dfc2b72ad3b3cfa690c7b22b3fcdf17bfaf79f8686ea037e58940269297463c120db98c450852ff15b9833f3c40b25fcaf50253232a36a4bc0399740e99418b34d057eec95a7698efa1c57e4d124d92f44ec243963db6b3aee78894af9694a7f46cc715af", 0xaa, 0x0, &(0x7f0000005000)=@ethernet={0x6, @empty}, 0x10) setsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000003000-0x2)=0x5, 0x2) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000007000-0x4)) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$urandom(&(0x7f0000008000-0xd)='/dev/urandom\x00', 0x0, 0x200000) write$selinux_load(r0, &(0x7f0000001000-0xd0)={0xf97cff8c, 0x8, 'SE Linux', "ad50237f7067be47f5a8a6ec7c6ecb27a8751bc75da54052eece68a6068ab50a6396911dfce766db826c474b58c15c67efb8233fb1f7ac1cd87373f760adc52f25cbbf56127b809c6a210e6f6576557162008b718256daa4a2a2f0b7def4126dce143a16502320f8eaac3611270e247dda4a74921084fd62733d51675be16f98a8eb61fb1369d4ea8cce2360c78859bf89e306e0bff6991bf17aadb9bb9cc31be3d5390f9ff9a12767dc3306689bebca063f4c1366cd7fc7dfa4b0fc61f84604"}, 0xd0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000008000)={0xff, 0x200, 0x8000, 0x4, 0x2, 0x2, 0x1, 0x3, 0x0}, &(0x7f0000009000-0x4)=0x20) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000008000)={0xf38, 0x9, 0x4, 0x8518, 0x6, 0x4, 0x5, 0x7, r6}, &(0x7f0000008000-0x4)=0x20) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000005000)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r4, 0x40086424, &(0x7f0000004000)={r7, 0x1}) 2018/02/05 21:54:57 executing program 6: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r0, &(0x7f0000dd6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000000)=0x14) ioctl$KDADDIO(r0, 0x4b34, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000001000-0x50)={{0x1, 0x0, 0x9, 0x3, 0x80000001}, 0x56, 0x20, 0x4}) r1 = getpgrp(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x6, &(0x7f0000002000-0x10)) close(r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000002000-0x68)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000+0xcf6)={0x0, 0x3f}, &(0x7f0000001000)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000003000-0x8)={r2, 0x9}, &(0x7f0000003000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000003000-0x8)=@assoc_value={r3, 0xffffffff}, 0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000003000)='cpuset\x00', 0x3) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000005000-0x9)='/dev/kvm\x00', 0x400000, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000006000-0xc)={0x3, r0, 0x1}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBLED(r4, 0x4b64, &(0x7f0000006000)) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000008000-0x8)={r3, 0x6271, 0x10001}, &(0x7f0000002000)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000007000-0xc)='/dev/autofs\x00', 0x800, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r5, 0x4010ae94, &(0x7f0000003000-0x10)={0x4, 0x7fffffff, 0x6}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in=@rand_addr, @in=@local, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000008000)=0xe8) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000009000-0x8)='./file0\x00', &(0x7f0000008000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_mount(&(0x7f0000009000-0x8)='./file0\x00', 0x1003, r6, r7, 0x9, 0x10) [ 31.933364] audit: type=1400 audit(1517867697.442:9): avc: denied { map } for pid=4080 comm="syz-fuzzer" path="/root/syzkaller-shm073340365" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 31.996637] audit: type=1400 audit(1517867697.505:10): avc: denied { sys_admin } for pid=4124 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 32.041538] IPVS: ftp: loaded support on port[0] = 21 [ 32.084095] audit: type=1400 audit(1517867697.590:11): avc: denied { net_admin } for pid=4131 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 32.109771] IPVS: ftp: loaded support on port[0] = 21 [ 32.149203] IPVS: ftp: loaded support on port[0] = 21 [ 32.207637] IPVS: ftp: loaded support on port[0] = 21 [ 32.276668] IPVS: ftp: loaded support on port[0] = 21 [ 32.347897] IPVS: ftp: loaded support on port[0] = 21 [ 32.462444] IPVS: ftp: loaded support on port[0] = 21 [ 32.559070] IPVS: ftp: loaded support on port[0] = 21 [ 33.185774] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.512085] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.564116] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.711564] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.814623] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.938980] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 34.073928] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 34.117758] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 35.898582] audit: type=1400 audit(1517867701.407:12): avc: denied { sys_chroot } for pid=4131 comm="syz-executor2" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/05 21:55:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000ad7000-0x4)='tls\x00', 0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f000044d000-0x9)='/dev/ppp\x00', 0x12101, 0x0) getdents64(r0, &(0x7f000038c000-0x75)=""/117, 0x75) r2 = bpf$MAP_CREATE(0x0, &(0x7f00002c5000)={0x5, 0xb, 0xd8, 0x8, 0x0, r1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00003d5000-0x18)={r2, &(0x7f0000ee7000-0x42), &(0x7f00007f7000)=""/58}, 0x18) [ 36.036712] audit: type=1400 audit(1517867701.545:13): avc: denied { map_create } for pid=5067 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 36.127110] audit: type=1400 audit(1517867701.569:14): avc: denied { map_read map_write } for pid=5067 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 36.202167] audit: type=1400 audit(1517867701.698:15): avc: denied { net_raw } for pid=5099 comm="syz-executor7" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/05 21:55:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000565000-0x38)={&(0x7f000013a000-0x10)=@in={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f000043d000-0x1)=[{&(0x7f0000719000-0xf6)="be", 0x1}], 0x1, &(0x7f0000fae000)=[@sndrcv={0x30, 0x84, 0x1, {0x1efe}}], 0x30}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000453000-0x11)='/selinux/enforce\x00', 0x400, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f000099a000)=0x101, 0x4) 2018/02/05 21:55:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000617000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000089000-0x10)=[{&(0x7f0000377000-0x42)="55148da0c7d3541acb33998591ec8267c509990fa16b4c0c5b914fc899444807258d8d5aafce577cb55bf2c4d6b2590c0c4ad4239fc2e53aa0305f88c0d29c93f13a", 0x42}], 0x1, 0x2) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c7000-0x10)=[], 0x0, &(0x7f00009e0000-0x48)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) recvmsg(r2, &(0x7f00003d7000-0x38)={&(0x7f0000698000)=@generic, 0x80, &(0x7f000081b000-0x30)=[], 0x0, &(0x7f0000fa0000-0x8)=""/90, 0x5a}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000c62000-0x9)='/dev/rtc\x00', 0x202800, 0x0) connect$bt_sco(r4, &(0x7f0000015000)={0x1f, {0x102, 0xffffffff, 0x85, 0x4, 0x20, 0x6}}, 0x8) 2018/02/05 21:55:02 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000001000-0x8)='keyring\x00', &(0x7f0000003000)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000003000)='keyring\x00', &(0x7f0000004000-0x5)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffa) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000005000)='/dev/audio\x00', 0x7fffd, 0x0) r2 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000004000-0x5)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r1) keyctl$revoke(0x3, r2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000002000-0xa0)={0x0, @in={{0x2, 0x2, @empty}}, 0x64, 0x9, 0x101, 0x10001, 0x8}, &(0x7f0000001000)=0xa0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000002000-0x14)={0x0, 0x8, 0x1, 0xfff, 0x180000000000, 0x9}, &(0x7f0000001000-0x4)=0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000002000-0xb8)={r3, 0x2, 0xffb5, 0x3, 0x8, 0x2, 0x0, 0x2, {r4, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x7ff, 0x1, 0xffffffff7fffffff, 0x401, 0x3ff}}, &(0x7f0000000000)=0xb8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001000-0x78)=[{{&(0x7f0000f31000)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @broadcast}}}, 0x2e, &(0x7f0000000000)=[{&(0x7f0000001000-0x88)=""/136, 0x88}, {&(0x7f0000001000-0x59)=""/89, 0x59}, {&(0x7f0000126000)=""/67, 0x43}, {&(0x7f00009c6000)}, {&(0x7f00000fb000-0x72)=""/114, 0x72}], 0x5, &(0x7f000054e000-0x81)=""/129, 0x81, 0x8001}, 0x2}, {{0x0, 0x0, &(0x7f0000c91000-0x30)=[{&(0x7f00009bc000)=""/151, 0x97}, {&(0x7f0000001000-0x49)=""/73, 0x49}, {&(0x7f0000c70000)}], 0x3, &(0x7f0000001000-0xf1)=""/241, 0xf1, 0x4}, 0x100000000}], 0x2, 0x2000, &(0x7f00002f2000-0x10)={0x77359400}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_int(r5, 0x0, 0x7, &(0x7f0000001000-0x4), &(0x7f0000cd7000)=0x4) mmap(&(0x7f0000000000/0xaa1000)=nil, 0xaa1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f000043e000-0x10)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/02/05 21:55:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x7fffd) r1 = socket$inet(0x2, 0x805, 0x6) ioctl$sock_netrom_TIOCINQ(r0, 0x541b, &(0x7f0000482000-0x4)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000142000-0x9)='/dev/ppp\x00', 0x101000, 0x0) getsockname$unix(r2, &(0x7f0000c2a000-0x8)=@abs, &(0x7f00003bc000)=0x8) pipe(&(0x7f000021b000)={0x0, 0x0}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x3, 0x4) socket$packet(0x11, 0x2, 0x300) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000b08000-0x4)=0x81, 0x4) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00004b2000-0x8)={0x2a5baa8a, 0x6}, 0x8) 2018/02/05 21:55:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x30, 0x114, 0xffffffff00000003, "73b5e69c3fcdfed242c850e672ce2de0ef6bc39813d9edeba6"}], 0x30}}], 0x1, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000e75000-0x11)='/selinux/enforce\x00', 0x248000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000046000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_ivalue=0x3}) 2018/02/05 21:55:02 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f00008e9000-0x7b)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000fbf000)='/dev/ppp\x00', 0x40002, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000717000-0x6)=@hci, 0x6, &(0x7f000025a000-0x70)=[], 0x0, &(0x7f0000ff1000-0x5c)=""/92, 0x5c, 0x8}, 0x0) 2018/02/05 21:55:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x40000000000005) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000649000-0x8)={0x0, 0x7}, &(0x7f00001bc000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000837000-0x8)=@assoc_value={r1, 0x7}, &(0x7f0000ec0000)=0x8) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00005e0000-0xb)='/dev/mixer\x00', 0x2000, 0x0) openat(r3, &(0x7f0000874000-0x8)='./file0\x00', 0x402000, 0x95) r4 = accept(r0, 0x0, &(0x7f0000c7d000-0x4)) sendmsg$inet_sctp(r4, &(0x7f0000dc9000)={&(0x7f0000104000-0x1c)=@in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000fbc000)=[], 0x0, &(0x7f0000f8a000)=[@init={0x18, 0x84}], 0x30}, 0x0) 2018/02/05 21:55:02 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x40, 0x800) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x8000) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f000097b000)) [ 36.536525] audit: type=1400 audit(1517867702.044:16): avc: denied { name_bind } for pid=5182 comm="syz-executor6" src=20024 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 36.559052] audit: type=1400 audit(1517867702.045:17): avc: denied { node_bind } for pid=5182 comm="syz-executor6" saddr=::1 src=20024 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 36.625538] audit: type=1400 audit(1517867702.104:18): avc: denied { name_connect } for pid=5182 comm="syz-executor6" dest=20024 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 2018/02/05 21:55:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x3, &(0x7f0000fed000-0x20)={{0x0, 0x7530}}, &(0x7f0000ef3000)) 2018/02/05 21:55:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f000068f000-0x11)='/selinux/context\x00', 0x2, 0x0) write$selinux_context(r0, &(0x7f000084f000-0x23)='system_u:object_r:qemu_device_t:s0\x00', 0x23) r1 = gettid() rt_tgsigqueueinfo(r1, r1, 0x0, &(0x7f00000f8000)={0x0, 0x5fe}) syz_open_dev$binder(&(0x7f0000195000-0x1)='/dev/binder#\x00', 0x0, 0x802) 2018/02/05 21:55:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4e000-0xf)='/dev/sequencer\x00', 0x23a, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005a8000)='/dev/sequencer2\x00', 0x8002, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001a000-0xc)) ioctl$TCSETA(r1, 0x5402, &(0x7f000032d000-0x14)) syz_open_dev$vcsa(&(0x7f0000001000-0xb)='/dev/vcsa#\x00', 0x100, 0x601) write$sndseq(r1, &(0x7f000000a000)=[{0x40081, 0x80000006, 0x0, 0x0, @time={0x77359400}, {}, {}, @time=@tick}], 0x82) 2018/02/05 21:55:02 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000001000-0x10)=@ax25, &(0x7f0000001000-0x4)=0x10, 0x800) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f00006fb000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x80005, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000672000)={0x401, 0x7, 0x1000, 0x81, 0x3, 0xf0b}, 0xc) socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f000000f000-0x380)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000d1e000-0x40), {{{[], 0x0, 0x70, 0x98}, {0x16, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@ip={@remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0xff, @common='gre0\x00', @syzn={0x73, 0x79, 0x7a, 0x0}, {}, {0xff}, 0x73, 0x1, 0x21}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x130, 0x1, 0x0, {}, [@common=@unspec=@string={0xc0, 'string\x00', 0x1, {0x0, 0x0, 'fsm\x00', "92e6e6eac8e443e6e69d10f7ef0b49e30d86c9da620c660781c08c699b305e0cbf04b1c27339edf159266309dee73fb8ffe530a58adc46da7625adae6d65daa192a5b87eca7efa96eb123b96aa95842f04e5e8e8916f4efc8ef89f9b59e3a6b630b2ac7dcde45c39944e1201764989aac2ba631799517a9e794e1dd1f20124ab", 0x47, 0x2, 0xffffffffffffff01}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0xfffffffffffffffd}}}, {{@ip={@dev={0xac, 0x14, 0x0}, @loopback=0x7f000001, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}]}}, 0x380) ioctl$sock_ipx_SIOCAIPXPRISLT(r0, 0x89e1, &(0x7f0000676000)=0x81) 2018/02/05 21:55:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000905000)='/dev/hwrng\x00', 0x40, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000e6b000)={0x2, 0xffff, 0x2, 0x7, 0x8, 0xe92d}) getrandom(&(0x7f0000000000)=""/122, 0x7a, 0x1) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000fee000-0x10)={0x64, 0x3, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe2(&(0x7f0000e3f000-0x8)={0x0, 0x0}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00004c4000)='/dev/vcs\x00', 0x2000000, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000fb0000-0x4)=0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r7 = dup3(r6, r4, 0x0) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000ded000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000d97000-0x16)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000780000)={0x2, 0x0, &(0x7f00009cc000/0x4000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000461000-0x1c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x3891) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x8000) socket$inet_sctp(0x2, 0x1, 0x84) socket$key(0xf, 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f00000d5000/0x18000)=nil, &(0x7f0000de9000)=[@text64={0x40, &(0x7f0000bff000-0x41)="0f20d835200000000f22d80f0118470f35f3ab77644ebe0f59128182818201bc8c6a000000674b0f015e9dc483996ba7d900f300004f4f21ae5ddc", 0x3b}], 0x1, 0x0, &(0x7f0000754000-0x10)=[], 0x0) ioctl$KVM_SET_XCRS(r6, 0x4188aea7, &(0x7f0000b66000)={0x5, 0x8, [{0x10000, 0x0, 0x1000000}, {0x100, 0x0, 0xaa}, {0x81, 0x0, 0x7}, {0x4, 0x0, 0x1f}, {0x262, 0x0, 0x361a}]}) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00006ea000-0x8)={0x3f, 0x7}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ptrace$setregs(0xf, r5, 0x38ff3acc, &(0x7f0000a82000-0x1b)="31fd018ff26b9db7c7fd01d7be85bc9064c551d27a0094d44eddf0") 2018/02/05 21:55:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000002000-0x18)) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = gettid() move_pages(r1, 0x2, &(0x7f00001be000-0x10)=[&(0x7f000020f000/0x4000)=nil, &(0x7f0000191000/0x4000)=nil], &(0x7f0000291000-0x24)=[0x8, 0x9d, 0x9, 0x8, 0xf951, 0x7f, 0x10001, 0x6, 0x100000000], &(0x7f0000e5b000-0x4)=[0x0], 0x2) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000b77000-0x4), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000fe6000)={@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x0, 0x2}, 0x20) r3 = request_key(&(0x7f0000dbb000-0xb)='pkcs7_test\x00', &(0x7f00006d7000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000d5c000)='}\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f00004af000-0x8)='keyring\x00', &(0x7f00004d2000)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r3) syz_open_procfs(0xffffffffffffffff, &(0x7f000095a000-0x7)='timers\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f000084b000)={{{@in=@dev, @in=@empty}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000890000)=0xe8) getpgid(0x0) 2018/02/05 21:55:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000308000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00004f2000-0xa0)={0x0, @in6={{0xa, 0x2, 0x8506, @loopback={0x0, 0x1}, 0xfff}}, 0x1, 0x4b2, 0x1, 0x4, 0x3}, &(0x7f0000b13000-0x4)=0xa0) finit_module(r0, &(0x7f0000df8000-0xc)="656d303ae56d643573756d00", 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000e6f000-0x108)={r2, @in={{0x2, 0x2, @dev={0xac, 0x14, 0x0, 0xf}}}, [0x8, 0x1, 0x5, 0x3, 0x7, 0x35f4, 0x96, 0x3, 0x679, 0x9, 0x0, 0x6, 0x80000000, 0x11b, 0x972]}, &(0x7f0000c25000)=0x108) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f00003e0000)=0x10001, 0x4) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f000095e000-0x10)={0xfffffffffffffff8, 0x0, 0x2}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000f5f000-0x44)) write$fuse(r3, &(0x7f000000b000-0x21)={0x28, 0x2, 0x0, @fuse_notify_inval_inode_out}, 0x28) 2018/02/05 21:55:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000d4000)='/dev/cuse\x00', 0x102, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00004d3000)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r1, 0x2f, 0x2) write$fuse(r0, &(0x7f00006f4000)={0x18, 0x1, 0x0, @fuse_bmap_out}, 0x18) 2018/02/05 21:55:02 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000f63000-0xd)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00005a7000-0x450)={0x5, {{0x2, 0x1, @broadcast=0xffffffff}}, 0x0, 0x7, [{{0x2, 0x1, @loopback=0x7f000001}}, {{0x2, 0x3, @multicast1=0xe0000001}}, {{0x2, 0x0, @broadcast=0xffffffff}}, {{0x2, 0x0, @broadcast=0xffffffff}}, {{0x2, 0x3, @multicast2=0xe0000002}}, {{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}}, {{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}}]}, 0x450) r3 = fcntl$dupfd(r0, 0x0, r0) process_vm_writev(r1, &(0x7f0000b8e000)=[{&(0x7f00002d1000)=""/192, 0xc0}, {&(0x7f0000dc4000)=""/31, 0x1f}, {&(0x7f0000b13000)=""/4096, 0x1000}, {&(0x7f0000c8f000)=""/239, 0xef}, {&(0x7f000056f000)=""/209, 0xd1}, {&(0x7f0000ee9000-0x6e)=""/110, 0x6e}, {&(0x7f0000081000-0x5d)=""/93, 0x5d}, {&(0x7f0000699000)=""/227, 0xe3}, {&(0x7f0000722000-0x6e)=""/110, 0x6e}], 0x9, &(0x7f0000c27000-0xa0)=[{&(0x7f0000fda000)=""/239, 0xef}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x8001d, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000027f000)={0x1, &(0x7f000039d000-0x8)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000f9d000)={@common='bpq0\x00', @ifru_addrs={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}}}) socket$inet(0x2, 0xa, 0x0) bind$netlink(r3, &(0x7f0000414000-0xc)={0x10, 0x0, 0x1, 0x1c0}, 0xc) r5 = socket(0x10002000000011, 0x8000000080003, 0x8) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f000086d000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000ea0000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags}) bind$packet(r5, &(0x7f0000c85000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) [ 36.704944] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) 2018/02/05 21:55:02 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000b56000), &(0x7f0000001000-0x4)=0x4) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xc5, 0x6, [0x8ee, 0x200, 0x9f, 0x4, 0x9, 0x1]}, &(0x7f0000001000-0x4)=0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000001000)={r2, 0x3, 0x20, 0x8, 0xc2c, 0x400}, &(0x7f0000002000-0x4)=0x14) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xc8, &(0x7f0000000000), 0x4) 2018/02/05 21:55:02 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000ff8000-0x4)=0x52, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$ipx(r0, 0x0, &(0x7f00006a2000), 0x80000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000049000-0x21)={0x0, 0x19, "c12f6f7d5097f12dbf3873f9ac0d30ff89c30b1ac05d8f4aff"}, &(0x7f0000bd0000-0x4)=0x21) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000b2c000-0x108)={r1, @in={{0x2, 0x3, @multicast1=0xe0000001}}, [0x40, 0x9, 0x3, 0x0, 0x5, 0x1ff, 0x6, 0x7, 0x8, 0x6, 0xdc, 0x7, 0x7f, 0x200, 0x7fff]}, &(0x7f00007d4000-0x4)=0x108) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000006000)={@generic="1b520310b564c42354e2d0b8a14e1ad7", @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000d58000)={0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}}}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000cd3000-0xb)='/dev/mixer\x00', 0x46041, 0x0) connect$pppoe(r3, &(0x7f0000ef6000-0x1e)={0x18, 0x0, {0x2, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @syzn={0x73, 0x79, 0x7a, 0x0}}}, 0x1e) fstat(r2, &(0x7f00002a6000)) 2018/02/05 21:55:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000d21000-0x10)={0x2, 0x0, @rand_addr}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000932000+0x2c4)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000299000)={0x9, 0x1000, 0xfffffffffffffbff, 0xfffffffffffffff8, 0x100, 0x2d6, 0x1, 0x6, 0x2, 0x1000, 0x3800000}, 0xb) connect$inet(r0, &(0x7f00000dd000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000862000), 0x0, 0x40840, &(0x7f000049e000)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x10) 2018/02/05 21:55:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000268000-0x14)={0x1, 0x100000000005, 0x93b, 0x1}, 0x14) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000364000)={r0, &(0x7f000046a000)}, 0x10) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000afa000)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000108000)) 2018/02/05 21:55:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000070000-0x38)={&(0x7f000000f000-0xc)={0x10, 0x34000, 0x0, 0x3}, 0xc, &(0x7f0000220000)={&(0x7f00008d6000-0x14)={0x3d5, 0x80000000000023, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x6}, []}, 0x14}, 0x1}, 0x0) 2018/02/05 21:55:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000014000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001000)={&(0x7f0000004000)=@bridge_getlink={0xffffffffffffffdc, 0x12, 0x305, 0x5, 0xffffffffffffffff, {0x7}, []}, 0x20}, 0x1}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000807000)) pipe(&(0x7f00001a2000-0x8)={0x0, 0x0}) linkat(r2, &(0x7f00006c3000)='./file0\x00', r1, &(0x7f00007a2000)='./file0\x00', 0x400) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f00000d0000)=0x4) 2018/02/05 21:55:02 executing program 4: mmap(&(0x7f0000000000/0x2d000)=nil, 0x2d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000023000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000029000-0x14)={0x0, 0x5, 0x6, [0xfe00000000000000, 0x4a4a, 0x0, 0x3b, 0x7, 0x83]}, &(0x7f000002e000-0x4)=0x14) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000027000)={r1, @in={{0x2, 0x0, @empty}}}, 0x8c) socketpair$unix(0x1, 0x800000000005, 0x0, &(0x7f000002e000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000002000-0xb4)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f000001a000-0x4e)=""/78, 0x4e}], 0x1, &(0x7f000002f000)=""/7, 0x7}}, {{&(0x7f0000003000-0x58)=@alg, 0x58, &(0x7f000001c000)=[], 0x0, &(0x7f0000030000-0x57)=""/87, 0x57}}], 0x2, 0x10000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r3, &(0x7f0000001000-0x15), 0x0, 0x0, &(0x7f0000023000-0xe)=@sco={0x1f}, 0x8) mmap(&(0x7f000002f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000030000-0x28)=[{r2, 0x1000}, {r2, 0x20}, {r0, 0x40}, {r2, 0x8608}, {r0, 0x1008}], 0x5, &(0x7f0000004000), &(0x7f0000002000-0x8)={0x5}, 0x8) [ 36.849514] syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) 2018/02/05 21:55:02 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ipx, &(0x7f0000000000)=0x10, 0x800) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0x400000000000, &(0x7f0000001000-0x8)=0x1) r1 = creat(&(0x7f0000001000-0x8)='./file0\x00', 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000d40000)={0x9}, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x42, &(0x7f000022a000)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={0xac, 0x14}, {[@ssrr={0x89, 0x3, 0x9, []}]}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @broadcast=0xffffffff, @empty, {[]}}}}}}}, &(0x7f0000048000)={0x0, 0x1, [0x0]}) r2 = inotify_add_watch(r1, &(0x7f0000cff000-0xe)='./file0/file0\x00', 0x8e8) inotify_rm_watch(r1, r2) 2018/02/05 21:55:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000cb1000)=0x4, 0x4) sendto$inet(r0, &(0x7f0000ef9000), 0x0, 0x0, &(0x7f000015a000)={0x2, 0xffffffffffffffff, @empty}, 0x10) recvmsg(r0, &(0x7f000050d000)={0x0, 0x0, &(0x7f000095e000-0x10)=[], 0x0, &(0x7f0000766000-0x51)}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000049b000-0x8f)="01ff742f69707800ee9f57f30efbe14405000000662eb78fb1a09b65fa7d6cc0e245c81e18ba9e1300210f0f8d3108cbe19a4c92ffb919b21824fabbd5010964b65271c29b31279bc5acbf587d448de2b17cbbe89b50950d7ad2d781223ce2b6c75bcb3f44353358160c184bd9f69bb2cc3ebc74000000000000ded942dcf59f632a3db5ed6e50fd51f10844062832") connect$l2tp(r1, &(0x7f00003f4000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x1, 0x4, {0xa, 0x1, 0xd28f, @mcast1={0xff, 0x1, [], 0x1}, 0x3}}}, 0x32) 2018/02/05 21:55:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000f9e000-0x10)={&(0x7f000012e000-0x8)='./file0\x00', 0x0, 0x18}, 0x10) writev(r0, &(0x7f0000dfe000-0x20)=[{&(0x7f000054e000-0x5)="5ea9b06d9e", 0x5}, {&(0x7f0000f6e000)="45e3be16e67fbcf4dffcddaada484820af0bc49ff106d7c90e4c90b995b67d332d8efd3381a4d5bb85d45529349ee4ffc0672f36bc31e25b646ce4d9b4322bad3c9aa061e8ed198039f4cfed481c2aac1439fb6f4b60d165b310a5a8ae3eb373", 0x60}], 0x2) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r2 = open(&(0x7f0000049000)='./file0\x00', 0x88180, 0x120) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f000059c000-0xa)={0x0, 0x1, 0x1, [0x5]}, &(0x7f0000119000)=0xa) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00008b8000)={r3, 0xfffffffffffff801}, &(0x7f000040e000)=0x6) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f000037d000)=[{&(0x7f000019a000-0x1f)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r4, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb6000)="1f", 0x1}], 0x1) dup2(r1, r4) [ 36.949919] kauditd_printk_skb: 2 callbacks suppressed [ 36.949928] audit: type=1400 audit(1517867702.457:21): avc: denied { dac_override } for pid=5255 comm="syz-executor7" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/05 21:55:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f000098f000-0xc)={0x10, 0x0, 0x0, 0x400000020500040}, 0xc) writev(r0, &(0x7f00007c1000-0x20)=[{&(0x7f0000ac6000-0x7f)="1c5b538502abaf3649004fe2e501be07e8a31559a0a4d99ec079b91832acf38f91f9dafcc26fb2d437413d1cfc1e28db36dea1d5d2f760c61c700e7699e6cb4d80c626425c330540723a3f62247da9d829681eccaff1a183b705ac9a9c7e2752b9c77593030b4bff78bb13aaaceb75f157e558578688fe0ca9d1a25cd1169d", 0x7f}, {&(0x7f00004cd000)="3e1b878b2cf62e9eb16625b18128233cc0", 0x11}], 0x2) bind$netlink(r0, &(0x7f00002e6000)={0x10, 0x0, 0x0}, 0x73) [ 36.980004] audit: type=1400 audit(1517867702.464:22): avc: denied { create } for pid=5262 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 37.004051] audit: type=1400 audit(1517867702.464:23): avc: denied { write } for pid=5262 comm="syz-executor6" path="socket:[13784]" dev="sockfs" ino=13784 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 37.011404] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=43778 sclass=netlink_tcpdiag_socket pig=5269 comm=syz-executor3 2018/02/05 21:55:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) sendmsg$nl_netfilter(r0, &(0x7f00008e6000-0x38)={&(0x7f0000478000-0xc)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000d82000-0x10)={&(0x7f00004e7000)={0x43c, 0x12, 0x9, 0x800, 0x7, 0x0, {0x3, 0x0, 0x7}, [@typed={0x10, 0x3, @str='!user\x00'}, @nested={0xb8, 0x94, [@generic="b92782915114ffbb49a40397085225f76aa23828b64df6cdacfa5fe4eda4b0e2d8aa340e00152d2702a046665eb3d40f1175a12bada35690a254f474dd08136067fa552355cbef1e4b6a15fb0a1987fcd0e3a6f9bb1a3d01241e8eb8ec37f0fb31686de027f2cef8f6", @typed={0xc, 0x7a, @ipv4=@dev={0xac, 0x14, 0x0, 0xb}}, @typed={0x2c, 0x77, @str='-vboxnet1%wlan0securityvmnet0cgroup\x00'}, @typed={0x10, 0x90, @u64}, @generic]}, @nested={0x360, 0x8e, [@generic="906b8ce2a25563152fc1b80e53164d8928e80f4371e4a89c598f1005f358f700f362ebf710bbfa6af9219bd235c503fdab19ad8f653da62aa5b8ca1220ac78d52d6a6ffebf0df040d5ba6d3a361d2e5a35025dd4b4bae29620d8f047cfb3dd18b6d03b9c5eb8c7db77d76338d12349b35b0cd4810568f09fd626453e62dceb4339997234fe1e8d6cd912fa01e33404386a6463e50425bf47df0e8d89e4d548547d0db71d2a3f991bd797aa393d24c8d2d1e53f348e", @generic="17887fb888bb5fd7ea0c5e033ef2274d", @typed={0xc, 0xe, @u32=0x6}, @typed={0x8, 0x8a}, @generic="a639fb1908a12e4c34f6187a1b6ad2", @generic="33d3994213865ff1f11ad4a7e71c57e331ee838e89ed76af716a260a7193d56b9204eedcdb239150b6abb6d9dde3ded5e32e5933d9e9ecf348d918e293ff3dcf5cc2132ef6ff9da546", @generic="faa263f6108e238295ef86be77b1534fd08bb2e8b005bd318d12fe161073a650b907f87c78506f7a9e25209e2a8637272e31cc17031bd6d400b041e9afad967c08b8bfad9c5fa32f3052f46200d1a61a64d7e226688d49dd78286b1e8449f0211be647c5cc6edfe7ca7160a2899f1fed5815150a4322a93c53004ef82f0bd1c231b6d2e4e470985544258895", @generic="001d516b11d84d049ceef1d79e98857db948543151446c06ded0e59c52316fe38e6a8f1ac0c1f8eaeb4827084e331a9f39f88adf6f392f0501aff4ad52bfea109f1077cb3ffe63a6540d6734659992bb1de60963856202df468b748e64d0beedab0b21b8ed798145f92da9c7af2ec49ef4decbe4c86e6ded97c7213219f8ae9cce48546e01d966b17e4bd6fa40825167e3ba5d6e553e131becf24520512c5dfcce38c84b6a6020ecc80aaf2b13f622872b891928dcd3fd86cff59b8277af", @typed={0xc, 0x57, @pid=r1}, @generic="85d4d6a13458ce1e97e663a23bb3a4262379bafb80ae0400c0bab92f5666b8d6bd93b173c20afd2114b7381f1b78bf2cce0638d84cd4106e7b8a63eb72d1f4f89a8f86693065baddafe8f2bbd29cbde71dab39367704b3e5ed5e6f80287ac4619b21ac44ff5b14c283f3614673fcec701e38be6d2fe43f1c892eac360e1fc1fbac6e7a093125b06c7e08aa2940fee69b72303a6f23467da18c12b6dffcf31381bbb15bb3078123744562a0e02a4a2e71e71615189b07af001e26122333cd5684eba037a0f05df43a6bc2856caaa95cd87690c9"]}]}, 0x43c}, 0x1}, 0x44090) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x3) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000f95000-0xb)='/dev/mixer\x00', 0x24540, 0x0) mmap$binder(&(0x7f0000367000/0x1000)=nil, 0x1000, 0x2, 0x80010, r2, 0x0) 2018/02/05 21:55:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000f9e000-0x10)={&(0x7f000012e000-0x8)='./file0\x00', 0x0, 0x18}, 0x10) writev(r0, &(0x7f0000dfe000-0x20)=[{&(0x7f000054e000-0x5)="5ea9b06d9e", 0x5}, {&(0x7f0000f6e000)="45e3be16e67fbcf4dffcddaada484820af0bc49ff106d7c90e4c90b995b67d332d8efd3381a4d5bb85d45529349ee4ffc0672f36bc31e25b646ce4d9b4322bad3c9aa061e8ed198039f4cfed481c2aac1439fb6f4b60d165b310a5a8ae3eb373", 0x60}], 0x2) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r2 = open(&(0x7f0000049000)='./file0\x00', 0x88180, 0x120) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f000059c000-0xa)={0x0, 0x1, 0x1, [0x5]}, &(0x7f0000119000)=0xa) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00008b8000)={r3, 0xfffffffffffff801}, &(0x7f000040e000)=0x6) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f000037d000)=[{&(0x7f000019a000-0x1f)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r4, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb6000)="1f", 0x1}], 0x1) dup2(r1, r4) 2018/02/05 21:55:02 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000001000-0x8)='./file0\x00') clock_gettime(0x2000000000003, &(0x7f0000e8f000-0x10)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000001000-0xb)='asymmetric\x00', &(0x7f0000002000-0x5)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000002000-0x1)='\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, r0, &(0x7f0000002000-0xb2)=""/178, 0xb2) 2018/02/05 21:55:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3f000-0x8)={0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000b55000-0x44)={{0x2, 0x1, @empty}, {0x1, @empty}, 0x42, {0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}, @common='dummy0\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000ded000-0x20)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000f31000/0x18000)=nil, &(0x7f0000de9000)=[@text64={0x40, &(0x7f0000d45000-0x68)="b805000000b9bd12026d0f01d9670f323ef3420f009698000000b9800000c00f3235001000000f3066baf80cb8b0b13381ef66bafc0ced0f20c035000001000f22c0660fdd2ac4c275bc8022cc0000c7442400a9000000c744240271000000ff2c24676746184e05", 0x68}], 0x1, 0x0, &(0x7f0000efb000)=[@cr4={0x1, 0x40028}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/02/05 21:55:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000865000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x5}) r3 = creat(&(0x7f000009b000-0x8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x26, @time, {}, {}, @time=@time}], 0x30) accept4$unix(r1, &(0x7f0000867000)=@file={0x0, ""/4096}, &(0x7f0000ced000-0x4)=0x1002, 0x8dd8dfd5ce617dd) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000d92000)) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000019000-0x6)='ramfs\x00', 0x0, &(0x7f000000a000)) link(&(0x7f0000f3c000-0x8)='./file0\x00', &(0x7f00006b4000-0x10)='./control/file0\x00') dup2(r0, r2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000759000-0xe8)={{{@in=@remote, @in6=@remote, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000dab000)=0xe8) stat(&(0x7f0000ab0000-0xa)='./control\x00', &(0x7f0000d83000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, r4, r5) 2018/02/05 21:55:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000e38000)='net/route\x00') ioctl$TIOCGSID(r0, 0x5429, &(0x7f00009c2000-0x4)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00003e3000)={{0x9, 0x5, 0x3, 0x1, "f721d336ae539ca9ab744f6b1a87e6c05cab4a03cd082450817957c75c45ddaa626f2a14edfb76016f4aebde", 0x296}, 0x0, 0x0, 0x8, r1, 0x1, 0x81, "2a463f8e6b56c2b21b974f1495d62b7ee1609c7b683d2a7b1496078e104664304ed792507421c67b0bd8d9c013db4efed4b1f1559c161e2cc9ae87f729df5a1d", &(0x7f0000801000-0xa)='net/route\x00', 0xa, [], [0x3, 0x10000, 0x9]}) r2 = syz_open_procfs(r1, &(0x7f000035c000)="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") setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00002a8000-0x4)=0x4, 0x4) ioctl(r2, 0x4, &(0x7f0000a9a000)="9632b8986aef2ee4382a75e5ee44ddd64c470a52a3e21ea9413f2ea3a3dd359d21bb76a9dbfdb278a4ab90ace0ad42d0a520d848ab0f710c09588fa7e8cc69e8b466e17ed311f24335e99960a0ace9a7d841") sendfile(r2, r0, &(0x7f0000bae000), 0x400000ff) inotify_init() 2018/02/05 21:55:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x1, &(0x7f0000b30000-0x60)={0x0, 0x0, 0x1, @thr={&(0x7f0000c28000), &(0x7f000085e000)}}, &(0x7f000029f000-0x4)) clock_gettime(0x0, &(0x7f0000a99000-0x10)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000032000-0x20)={{}, {r0, 0x1c9c380}}, &(0x7f0000cbd000+0xe6c)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000fd0000-0xf)='/dev/sequencer\x00', 0x511001, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000ebb000-0xc)=@sack_info={0x0, 0x22d2, 0x45e5}, &(0x7f0000377000-0x4)=0xc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000060000-0xa5)={r2, 0x9d, "1aab06433912c4b8d4a602ab53406d41a0b9e7e4749626047da1a589883965d9f6bd39fa15fb0c2844df6db39276e4c80946e5fe95f363dcc6d9806c68f57f0abc0b543ea5a378fde83dfd1d489e8d12eab719d9a59366e093dbd62a802121f2b9ff48a53da5eabdf4d7c1a0d34e72c778fc5e161b758a07c35d590956446c634e100c7da1136bf8b38978334abe71508eaf92ec41f6c2aaaa6f99372a"}, &(0x7f0000532000)=0xa5) 2018/02/05 21:55:02 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000994000-0x16)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f00003b8000-0x4)=0xffffffff, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00009d7000-0x8)={0x0, 0x100}, &(0x7f000076e000)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000a12000-0x18)={r2, 0x1f, 0x20, 0x3, 0xfffffffffffffeff}, &(0x7f0000c79000-0x4)=0x18) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00002fc000-0x4)=0x7fff, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000893000)={@link_local={0x1, 0x80, 0xc2}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1=0xe0000001, {[]}}, @icmp=@address_reply={0x12}}}}}, &(0x7f0000e76000)={0x0, 0x1, [0x0]}) recvmsg(r1, &(0x7f0000ec7000)={&(0x7f0000d3f000-0x10)=@nfc, 0x10, &(0x7f0000496000-0x70)=[], 0x0, &(0x7f0000ccf000)=""/4096, 0x1000}, 0x0) [ 37.059395] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=43778 sclass=netlink_tcpdiag_socket pig=5269 comm=syz-executor3 2018/02/05 21:55:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x3ff, &(0x7f000035d000)) r0 = syz_open_dev$amidi(&(0x7f0000453000)='/dev/amidi#\x00', 0x4, 0x20040) bind$bt_hci(r0, &(0x7f00009fe000-0x6)={0x1f, 0x6, 0x1}, 0x6) io_setup(0x100000000003fc, &(0x7f00008c2000-0x8)) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) bind(r1, &(0x7f0000934000)=@hci={0x1f, 0x8, 0x3}, 0x6) io_setup(0x40, &(0x7f00009f6000-0x8)) io_setup(0x80000000000007e, &(0x7f0000dd2000)) r2 = accept(0xffffffffffffffff, &(0x7f0000624000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000096000-0x4)=0x10) r3 = gettid() fcntl$setown(r2, 0x8, r3) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f00004e4000-0x8)) 2018/02/05 21:55:02 executing program 2: mknod$loop(&(0x7f0000c42000)='./file0\x00', 0xe000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000361000-0x1d)="2d3a786f7369785f61636c5f5063636573ffff2440275b266574683100") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f000004e000)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000385000)={{r0, r1/1000+30000}, {0x77359400}}) socket$pppoe(0x18, 0x1, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000001000)=0x4, 0x4) 2018/02/05 21:55:02 executing program 6: mmap(&(0x7f0000000000/0xaab000)=nil, 0xaab000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000aab000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x7, 0x9) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000aac000-0x4), 0x4) 2018/02/05 21:55:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x1000000000000005, 0x0) perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00006c2000)={r0}) fcntl$getownex(r0, 0x10, &(0x7f00003e0000)) 2018/02/05 21:55:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000179000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000890000-0x20)="b70a75b0d5e383e5b3b60ced5c54db0a295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f00006e3000)={&(0x7f00001a6000)=@generic, 0x80, &(0x7f00006b3000-0x10)=[{&(0x7f0000d29000)=""/4096, 0x1000}], 0x1, &(0x7f0000cc4000)}, 0x0) 2018/02/05 21:55:02 executing program 5: mmap(&(0x7f0000000000/0x24000)=nil, 0x24000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000005000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f000001f000-0x28)=@ethtool_wolinfo={0x6, 0x0, 0x0, "e55135a57928"}}) mmap(&(0x7f0000024000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000024000)='/dev/audio\x00', 0x141001, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000019000)) [ 37.164737] audit: type=1400 audit(1517867702.673:24): avc: denied { dac_read_search } for pid=5277 comm="syz-executor3" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/05 21:55:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00001a4000-0x8)='./file0\x00', 0x0) mkdir(&(0x7f00006ab000-0x8)='./file1\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9f000-0x8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f0000103000)) mount(&(0x7f0000452000-0x8)='./file0\x00', &(0x7f000069d000-0x8)='./file1\x00', &(0x7f0000847000)="07e372f2", 0x2003, &(0x7f000012c000)) pivot_root(&(0x7f0000858000-0x8)='./file1\x00', &(0x7f0000d4a000-0x8)='./file1\x00') 2018/02/05 21:55:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c9b000-0x9)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000860000)=""/177) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000d42000-0x16)='/selinux/checkreqprot\x00', 0x448042, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000995000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00005d3000)) r5 = dup3(r3, r4, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) r6 = fcntl$getown(r5, 0x9) fcntl$lock(r5, 0x7, &(0x7f0000ef5000)={0x3, 0x3, 0xffff, 0x0, r6}) bpf$MAP_CREATE(0x0, &(0x7f000080a000-0x2c)={0xf, 0x2, 0x7fff, 0xff, 0x3, r5, 0x6}, 0x2c) 2018/02/05 21:55:02 executing program 3: mmap(&(0x7f0000000000/0xb42000)=nil, 0xb42000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init() mkdir(&(0x7f0000043000-0xa)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x1000802) r1 = inotify_init1(0x0) mmap(&(0x7f0000b42000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000b42000)='./file0\x00', &(0x7f0000a1a000-0x8d)=""/141) inotify_add_watch(r1, &(0x7f0000103000)='./control\x00', 0x40) mmap(&(0x7f0000b42000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000b43000-0x8)={0x0, 0x0}) mmap(&(0x7f0000b42000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f00008f9000)={@multicast2, @broadcast, @rand_addr}, &(0x7f0000b42000)=0xc) r3 = inotify_init() dup2(r1, r3) inotify_add_watch(r3, &(0x7f0000b41000-0xa)='./control\x00', 0x22000002) 2018/02/05 21:55:02 executing program 6: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$notify(r0, 0x402, 0x3) setsockopt$inet_opts(r0, 0x0, 0x800400000482, &(0x7f0000004000-0x2c)="0600000000000000ed18000000000000004074708d6db86078032ea94addbcc1000002f342ed43ffb02bf212", 0x2c) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) 2018/02/05 21:55:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000627000-0x9)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f000076e000)=[], 0x87a) write$evdev(r0, &(0x7f0000873000-0x30)=[{{}, 0x0, 0x1}, {{0x77359400}}], 0x30) socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f00005f0000-0xc4)=""/196, &(0x7f00008a9000-0x4)=0xc4) 2018/02/05 21:55:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f000091d000)={&(0x7f0000034000)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f0000dd2000)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_TXQLEN={0x8, 0xd, 0xfffffffffffffffe}]}, 0x3c}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00008ca000)='/dev/usbmon#\x00', 0x5, 0x40000) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f00006af000)={0xfffffffffffff6a6, 0x3, 0x7fff, 'queue1\x00', 0x1000}) 2018/02/05 21:55:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) r1 = shmget(0x3, 0x1000, 0x840, &(0x7f0000849000/0x1000)=nil) shmat(r1, &(0x7f000008d000/0x1000)=nil, 0x3000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000a61000-0x8)={0x0}, &(0x7f0000e70000)=0x8) syz_open_dev$sndmidi(&(0x7f00002c7000)='/dev/snd/midiC#D#\x00', 0x3f, 0x1) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000f65000)={r2, @in6={{0xa, 0x1, 0x8b4, @dev={0xfe, 0x80, [], 0x0, 0x12}, 0x3}}}, 0x8c) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000000b000/0x3000)=nil) r3 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) ioctl(r3, 0x2283, &(0x7f000097a000-0x1)="a6") delete_module(&(0x7f0000f97000-0xc)='-*cpuset\x00}^\x00', 0x200) write$evdev(r3, &(0x7f0000002000-0x24)=[{}, {{0x0, 0x2710}}], 0x30) 2018/02/05 21:55:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000b2c000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$sg(&(0x7f0000df5000)='/dev/sg#\x00', 0x0, 0x0) readv(r4, &(0x7f000037e000)=[{&(0x7f000037f000-0xb)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000009000-0x8)=0x3f) mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x0, 0x55071, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000150000-0x50)={@syzn, @ifru_names=@common}) fcntl$setown(r0, 0x8, r1) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000a2a000)={{{@in6=@local, @in6=@mcast1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000467000)=0xe8) setfsuid(r5) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r4, r3) tkill(r1, 0x16) 2018/02/05 21:55:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00007bc000)='/dev/vhost-net\x00', 0x2, 0x0) r0 = getpid() r1 = syz_open_dev$dspn(&(0x7f00004ac000-0xa)='/dev/dsp#\x00', 0x4, 0x800) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000fbc000-0x90)={0x1, {{0x2, 0x2, @broadcast=0xffffffff}}}, 0x90) r2 = syz_open_procfs(r0, &(0x7f000083c000)='net/netlink\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) writev(r2, &(0x7f0000b76000)=[{&(0x7f00005a7000)="b0", 0x1}], 0x1) 2018/02/05 21:55:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = syz_open_dev$dspn(&(0x7f00008ce000-0xa)='/dev/dsp#\x00', 0x3ff, 0x20080) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000a5a000-0xfb)=""/251) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00001a9000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x100000001}) r2 = socket$inet6(0xa, 0x2, 0x0) connect(r2, &(0x7f0000821000-0x1c)=@in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00009c7000-0xc)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff}, 0xc) connect$inet6(r2, &(0x7f0000431000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/05 21:55:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000036f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) pwritev(r0, &(0x7f00009f8000)=[{&(0x7f0000d09000)="803bbeb49890cb09412958e6fa9184f99d6428b6a01d22fd2cf9be653ca86dad01768143210d5851f0b5946a77c1638f703bf66970b0974496677cc42923e71a5cb3091e197dfe8993c61861d2e9d9311fe859bea18ce0da376cd980c39ca2befa9616ec1fd4db742b99fa0270455e90509a96daa6ed6fef10d0a76038dc727b0d323ba5f35db9101821f9ebbb2a271e0c02a0a624b31fcbbb08c772e8c9c82cc58d71d609b007af107ee6767b31165c93afe9785f5af2f57d4e502bb83187733afa404ffeaef0e6949cd2bec8fd6e2f78aec8fcf6c04a0db3d3e781976a12c1b576a14369e91e1999c88ef475a5", 0xee}], 0x1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00002cf000-0x11)='/selinux/enforce\x00', 0x8141, 0x0) mknod$loop(&(0x7f0000342000)='./file0\x00', 0x4a, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000ac8000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x28, 0x8, &(0x7f0000365000-0x28)=[@ptr={0x77622a85, 0x0, &(0x7f0000008000-0x8e), 0x1}], &(0x7f000000b000-0x30)=[0x0]}}], 0x2, 0x0, &(0x7f0000845000-0x2)="b98a"}) readlink(&(0x7f0000287000-0x8)='./file0\x00', &(0x7f0000615000)=""/4096, 0x1000) 2018/02/05 21:55:02 executing program 7: openat$autofs(0xffffffffffffff9c, &(0x7f0000a53000-0xc)='/dev/autofs\x00', 0x400, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000b11000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0xffffffffffffffff, @empty}}) [ 37.347004] IPVS: Scheduler module ip_vs_ not found [ 37.361850] IPVS: Scheduler module ip_vs_ not found [ 37.397654] audit: type=1400 audit(1517867702.906:25): avc: denied { map } for pid=5350 comm="syz-executor3" path="/dev/binder0" dev="devtmpfs" ino=1137 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 37.422726] audit: type=1400 audit(1517867702.906:26): avc: denied { create } for pid=5355 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 37.445583] WARNING: CPU: 0 PID: 5354 at mm/slab_common.c:1012 kmalloc_slab+0x5d/0x70 [ 37.446481] audit: type=1400 audit(1517867702.906:27): avc: denied { ioctl } for pid=5355 comm="syz-executor6" path="socket:[14030]" dev="sockfs" ino=14030 ioctlcmd=0x8981 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 37.454350] Kernel panic - not syncing: panic_on_warn set ... [ 37.454350] [ 37.454360] CPU: 0 PID: 5354 Comm: syz-executor5 Not tainted 4.15.0+ #298 [ 37.454367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 37.454371] Call Trace: [ 37.454387] dump_stack+0x194/0x257 [ 37.513034] ? arch_local_irq_restore+0x53/0x53 [ 37.513818] audit: type=1400 audit(1517867703.022:28): avc: denied { set_context_mgr } for pid=5350 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 37.517706] ? vsnprintf+0x1ed/0x1900 [ 37.517727] panic+0x1e4/0x41c [ 37.517738] ? refcount_error_report+0x214/0x214 [ 37.517752] ? show_regs_print_info+0x18/0x18 [ 37.551690] binder_alloc: binder_alloc_mmap_handler: 5350 20000000-20002000 already mapped failed -16 [ 37.552582] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 37.552604] ? __warn+0x1c1/0x200 [ 37.552623] ? kmalloc_slab+0x5d/0x70 [ 37.552632] __warn+0x1dc/0x200 [ 37.552643] ? kmalloc_slab+0x5d/0x70 [ 37.552659] report_bug+0x211/0x2d0 [ 37.552681] fixup_bug.part.11+0x37/0x80 [ 37.557414] audit: type=1400 audit(1517867703.055:29): avc: denied { call } for pid=5350 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 37.566527] do_error_trap+0x2d7/0x3e0 [ 37.566538] ? netlink_sendmsg+0xa4a/0xe60 [ 37.566547] ? sock_sendmsg+0xca/0x110 [ 37.566555] ? ___sys_sendmsg+0x767/0x8b0 [ 37.566571] ? math_error+0x400/0x400 [ 37.566580] ? find_held_lock+0x35/0x1d0 [ 37.566595] ? print_irqtrace_events+0x270/0x270 [ 37.566608] ? check_noncircular+0x20/0x20 [ 37.566616] ? __lock_is_held+0xb6/0x140 [ 37.566636] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 37.566656] do_invalid_op+0x1b/0x20 [ 37.571672] audit: type=1400 audit(1517867703.055:30): avc: denied { transfer } for pid=5350 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 37.575065] invalid_op+0x22/0x40 [ 37.575073] RIP: 0010:kmalloc_slab+0x5d/0x70 [ 37.575079] RSP: 0018:ffff8801ccae69d0 EFLAGS: 00010246 [ 37.580446] binder: BINDER_SET_CONTEXT_MGR already set [ 37.582107] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff83b8ab5d [ 37.582113] RDX: 0000000000000a0f RSI: 0000000000000000 RDI: 00000007fffffff0 [ 37.582119] RBP: ffff8801ccae69d0 R08: 1ffff1003995ccad R09: 0000000000000000 [ 37.582124] R10: 0000000000000000 R11: 0000000000000000 R12: 00000007fffffff0 [ 37.582130] R13: dffffc0000000000 R14: 00000000014080c0 R15: ffff8801d7dafbc0 [ 37.582163] ? tun_device_event+0x45d/0xec0 [ 37.586912] binder: 5350:5370 ioctl 40046207 0 returned -16 [ 37.589590] __kmalloc+0x25/0x760 [ 37.589617] ? tun_device_event+0x471/0xec0 [ 37.589640] tun_device_event+0x471/0xec0 [ 37.589648] ? dev_map_notification+0x9a/0x600 [ 37.589670] ? inetdev_init+0x530/0x530 [ 37.600303] binder_alloc: 5350: binder_alloc_buf, no vma [ 37.615887] ? bond_open+0xe20/0xe20 [ 37.615900] ? sel_netif_netdev_notifier_handler+0x86/0x420 [ 37.615909] ? igmp_netdev_event+0x87/0x760 [ 37.615928] ? tun_net_xmit+0x19e0/0x19e0 [ 37.615960] ? lockdep_rtnl_is_held+0x1a/0x30 [ 37.615970] ? fib_netdev_event+0xf0/0x300 [ 37.615988] notifier_call_chain+0x136/0x2c0 [ 37.616007] ? raw_notifier_chain_unregister+0x1b0/0x1b0 [ 37.616020] ? __update_load_avg_se.isra.27+0x56a/0x7c0 [ 37.616039] ? rtnl_is_locked+0x54/0xb0 [ 37.616050] ? rtnl_kfree_skbs+0x70/0x70 [ 37.616068] raw_notifier_call_chain+0x2d/0x40 [ 37.616081] call_netdevice_notifiers_info+0x32/0x70 [ 37.616094] dev_change_tx_queue_len+0x117/0x220 [ 37.616102] ? __lock_acquire+0x664/0x3e00 [ 37.616116] ? dev_change_flags+0x140/0x140 [ 37.616136] ? print_irqtrace_events+0x270/0x270 [ 37.616157] do_setlink+0xba7/0x3bb0 [ 37.620116] binder: 5350:5356 transaction failed 29189/-3, size 40-8 line 2957 [ 37.624293] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 37.624309] ? __lock_acquire+0x664/0x3e00 [ 37.624333] ? rtnl_fdb_del+0xb20/0xb20 [ 37.644305] binder: undelivered transaction 2, process died. [ 37.644875] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 37.644903] ? perf_trace_lock+0xd6/0x900 [ 37.644931] ? print_irqtrace_events+0x270/0x270 [ 37.896462] ? perf_trace_lock+0xd6/0x900 [ 37.900593] ? perf_trace_lock+0xd6/0x900 [ 37.904718] ? trace_event_raw_event_lock+0x340/0x340 [ 37.909889] ? trace_event_raw_event_lock+0x340/0x340 [ 37.915053] ? trace_event_raw_event_lock+0x340/0x340 [ 37.920222] ? print_irqtrace_events+0x270/0x270 [ 37.924955] ? __lock_acquire+0x664/0x3e00 [ 37.929168] ? check_noncircular+0x20/0x20 [ 37.933387] ? rtnl_is_locked+0x54/0xb0 [ 37.937338] ? validate_linkmsg+0x5f0/0x8e0 [ 37.941661] ? rtnl_calcit.isra.25+0x4f0/0x4f0 [ 37.946223] ? netdev_master_upper_dev_get+0x15b/0x220 [ 37.951473] ? __dev_get_by_flags+0x1a0/0x1a0 [ 37.955957] rtnl_newlink+0xf1c/0x1a20 [ 37.959826] ? __mutex_lock+0x16f/0x1a80 [ 37.963884] ? rtnl_link_unregister+0x330/0x330 [ 37.968532] ? avc_has_perm_noaudit+0x37e/0x520 [ 37.973184] ? perf_trace_lock+0xd6/0x900 [ 37.977315] ? trace_event_raw_event_lock+0x340/0x340 [ 37.982548] ? rtnl_get_link+0x124/0x2b0 [ 37.986586] ? rtnl_dump_all+0x460/0x460 [ 37.990625] ? ns_capable_common+0xcf/0x160 [ 37.994940] rtnetlink_rcv_msg+0x57f/0xb10 [ 37.999153] ? rtnl_link_unregister+0x330/0x330 [ 38.003797] ? validate_linkmsg+0x8e0/0x8e0 [ 38.008275] ? __might_fault+0x110/0x1d0 [ 38.012323] netlink_rcv_skb+0x14b/0x380 [ 38.016363] ? validate_linkmsg+0x8e0/0x8e0 [ 38.020662] ? netlink_ack+0xa10/0xa10 [ 38.024532] ? netlink_skb_destructor+0x1d0/0x1d0 [ 38.029363] rtnetlink_rcv+0x1c/0x20 [ 38.033054] netlink_unicast+0x4c4/0x6b0 [ 38.037098] ? netlink_attachskb+0x8a0/0x8a0 [ 38.041490] ? security_netlink_send+0x81/0xb0 [ 38.046054] netlink_sendmsg+0xa4a/0xe60 [ 38.050101] ? netlink_unicast+0x6b0/0x6b0 [ 38.054319] ? security_socket_sendmsg+0x89/0xb0 [ 38.059052] ? netlink_unicast+0x6b0/0x6b0 [ 38.063264] sock_sendmsg+0xca/0x110 [ 38.066958] ___sys_sendmsg+0x767/0x8b0 [ 38.070916] ? copy_msghdr_from_user+0x590/0x590 [ 38.075660] ? lock_downgrade+0x980/0x980 [ 38.079796] ? __fget_light+0x2b2/0x3c0 [ 38.083748] ? fget_raw+0x20/0x20 [ 38.087191] ? __fd_install+0x288/0x740 [ 38.091146] ? get_unused_fd_flags+0x190/0x190 [ 38.095724] __sys_sendmsg+0xe5/0x210 [ 38.099502] ? __sys_sendmsg+0xe5/0x210 [ 38.103456] ? SyS_shutdown+0x290/0x290 [ 38.107418] ? SyS_futex+0x269/0x390 [ 38.111105] ? fd_install+0x4d/0x60 [ 38.114724] ? move_addr_to_kernel+0x60/0x60 [ 38.119119] SyS_sendmsg+0x2d/0x50 [ 38.122633] ? __sys_sendmsg+0x210/0x210 [ 38.126671] do_syscall_64+0x282/0x940 [ 38.130534] ? __do_page_fault+0xc90/0xc90 [ 38.134745] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 38.139740] ? syscall_return_slowpath+0x550/0x550 [ 38.144648] ? syscall_return_slowpath+0x2ac/0x550 [ 38.149557] ? prepare_exit_to_usermode+0x350/0x350 [ 38.154551] ? entry_SYSCALL_64_after_hwframe+0x36/0x9b [ 38.159901] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 38.164728] entry_SYSCALL_64_after_hwframe+0x26/0x9b [ 38.169893] RIP: 0033:0x453299 [ 38.173057] RSP: 002b:00007f4b82165c58 EFLAGS: 00000212 ORIG_RAX: 000000000000002e [ 38.180741] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000453299 [ 38.187984] RDX: 0000000000000000 RSI: 000000002091d000 RDI: 0000000000000013 [ 38.195228] RBP: 00000000000004b3 R08: 0000000000000000 R09: 0000000000000000 [ 38.202470] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f6168 [ 38.209712] R13: 00000000ffffffff R14: 00007f4b821666d4 R15: 0000000000000000 [ 38.217675] Dumping ftrace buffer: [ 38.221319] (ftrace buffer empty) [ 38.225004] Kernel Offset: disabled [ 38.228613] Rebooting in 86400 seconds..