[....] Starting enhanced syslogd: rsyslogd[ 17.105470] audit: type=1400 audit(1517592412.112:5): avc: denied { syslog } for pid=4039 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 21.586996] audit: type=1400 audit(1517592416.593:6): avc: denied { map } for pid=4177 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.51' (ECDSA) to the list of known hosts. 2018/02/02 17:27:02 fuzzer started [ 27.833421] audit: type=1400 audit(1517592422.840:7): avc: denied { map } for pid=4188 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/02/02 17:27:03 dialing manager at 10.128.0.26:39879 [ 31.705987] can: request_module (can-proto-0) failed. [ 31.716929] can: request_module (can-proto-0) failed. 2018/02/02 17:27:07 kcov=true, comps=true [ 32.280533] audit: type=1400 audit(1517592427.287:8): avc: denied { map } for pid=4188 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=9132 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/02/02 17:27:09 executing program 7: r0 = memfd_create(&(0x7f0000fb0000)='\x00', 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x1, 0x6}, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x89f3, &(0x7f0000001000)="aa47794cde5d6dd1a8c6c91b89076627b4fac55f037dd2103affb3a3f10ae502172827cc90f23dc1bb68b7fd0f094f9fc0242ee471ccaa1e63ab9bdd5031b73d116c1f5521bff53dd0902d8c9273e57723887cc73a5f5ee14773160bc2425012e4039013c7ad775072c708804ee48a8146545d0a065be05a8d54599c41666b0dd8739cec47e254514d352e173c41ea8f4f46932da804b0973db2c1229f9a726071662b63ee157f6eea0035bd2901a6ec615ce847d6b7c01bc3d6cb7faa208a5d03c04c560a9759e880c872eb0fc71b3cf752de2a5fcc5ab5434a2c") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001000)='/dev/audio\x00', 0x204080, 0x0) fcntl$notify(r1, 0x402, 0x12) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000002000)=@generic="7ee20207a64c2fbd2e859cca33479344", 0x10) read(r1, &(0x7f0000000000)=""/144, 0x90) connect$inet6(r0, &(0x7f0000003000-0x1c)={0xa, 0x1, 0x9, @mcast1={0xff, 0x1, [], 0x1}, 0x1}, 0x1c) r2 = getpid() fcntl$setown(r1, 0x8, r2) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unlinkat(r1, &(0x7f0000003000)='./file0\x00', 0x200) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000005000-0x10)={0x3, 0x5, 0xfc, 0x4507}) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000005000-0x8)=0x7) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000003000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000005000)={0x4, 0xe30}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000006000-0x20)={0x9, 0x0, 0x0, 0x10}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000006000)={r3, 0x2}) io_setup(0x9, &(0x7f0000004000-0x8)=0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_submit(r4, 0x7, &(0x7f0000003000)=[&(0x7f0000007000)={0x0, 0x0, 0x0, 0x8, 0x4, r1, &(0x7f0000008000-0xbf)="5229fa738a0436a74d84223db04d194a81ffb5d9010fae833ba295dd04f8c5fa6289cad41655b26f4963fce7dabdc340a1099c3767962591f45b7cb3a6a81ae70f149d74afb24e6bdaca1f9b0243ec70597ff6ade240946549233b9dee4eba856fe8d01b0c0be02a3c69d1bb438c2ee89f23fea78f59e98d1ae2c25886ab35ed5019d2ece441a110c065f4f655404ff7126d55e239cff5d51c013f4aa8d93944c75c6abc8f31de3e473bba414f8a8eb840f7e41b5551e19ab12ddcc014e13e", 0xbf, 0xb726, 0x0, 0x0, r1}, &(0x7f0000006000-0x40)={0x0, 0x0, 0x0, 0x1, 0x5, r1, &(0x7f0000006000-0xad)="2df68eaa13804679c686bd16ce978d56efcc9d22a795adeac548dba6706fc5bc9904c2b5453599c9b45e05407baae2784006b8ad3a57e4c1d5fed3ecb4bde2701b0465fec402aa8d9613c122c6a04fea26bc5e2c6a306526d2b25967e4cbff0d5d84bda1bceadcdc452691b7e2024b0bf052da111ac6900d6ac82574f90b34fee842114927e5d3bef17e4ac92fcc7ce90fc1021b8a0f711e49dcf237adcaa12ba4f4bf161812b6adf59f1af0fa", 0xad, 0x8, 0x0, 0x1, r0}, &(0x7f0000008000-0x40)={0x0, 0x0, 0x0, 0x6, 0x1, r1, &(0x7f0000007000)="1083bfe1dc848acba458576936f2464b2372d74ab75d89827cb31de1ab3491e9665bd287719aec5a63267b81177693ecd503fee1907f1a1da966fa41127b4298241259de064536ae6ef28eb3c35e99a43120aa26efb3a39bdf167484fe49546e72c17968eb4071b3d600a7a153eaa60cb84c1baef161cfe9b37ce648ebfe6a6df4cb0128ca5efdcf2ed63abd7d4308137fc7a1556537bc5e1fc8f167e2cbe79fe938690cca49", 0xa6, 0x6, 0x0, 0x1, r0}, &(0x7f0000007000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000008000-0x65)="ed0b58f8069f33d9b667d9923a19500b748f6a539dba02ff0e72572cb2369dc11dc09fac4d0986cb512bf69f988f85ec9987ed5857e682ab801cc3b2a5791de379547a2568b3736ac856fff98fdcd36605342fd1629277d2968509c5edd5a1aacc4fc9ddb2", 0x65, 0x5, 0x0, 0x1, r0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000007000)="d6a908143f34565ffc6b3ad1f22e1456cde662951b64106d0e4d649a5ef747e4a82cddf7cfa5bfa4a7538e2cb0e4518c2a143f7aa97ded3b44c7af8874cc66bb2c298a1b65afa82cb2669d40de2dcde4848a6ba4812dd583021d6bd08adafbec843dc54ea2", 0x65, 0x659ca761, 0x0, 0x1, r0}, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x1, 0x1, r0, &(0x7f0000007000)="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", 0x1000, 0x0, 0x0, 0x1, r1}, &(0x7f0000008000-0x40)={0x0, 0x0, 0x0, 0x6, 0x2, r1, &(0x7f0000005000)="7e1c201eb96ed7a05985f16b888b674bd25052a6cdb6be53b87c0013405988f3b9eb2064db31818fe6d5c049f9d369c91830bd1ad44f0effcf4d9e038f79a270a33ba1e0e33470c0f320374894ef070649df4d29f8b6fd8bc90d2261980a015930da26d59cc39f0f387ed8768e6d5ead7ee90f5dec1b52caa7bea5936249a44a2331550d5013d076bf427b70559e897be332cd83548d9922ac598fc406298a6d10f049dcf296618839550f6df6d29a2418eb6edf6d4939da0b450a47fcd03c3f7e7f8db5774d37b2abc99b70f9f75710a4bc", 0xd2, 0x7, 0x0, 0x0, r0}]) 2018/02/02 17:27:09 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000383000)='/dev/midi#\x00', 0xfffffffffffffff9, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000bc9000)={0x0, 0x4, 0x9, [0x9, 0x80000000, 0x1f, 0x7, 0x20, 0x101, 0x7f, 0x18, 0x8001]}, &(0x7f0000c75000)=0x1a) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00002b7000-0x3)={r1, 0xbb05, 0x905e}, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x1, 0x6, 0x7}) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="813502afa87f1c2a8f24a1d38a034f5c685c8de77b7d82629fe3cf3aca6ec92ee579e8c8e5d7817aa326ed790c9528e1762c9dbb87df869ff89b0f726dbfa77e67c24db8492dcafa7914dc54285effa951b84b2c52133126e90f54636efbfb7f26427b7b7992eed0e718eddb379e10530eea1ac5a13bd951e2abe4e18d18360bbe9cc940ab34dd0f1bd1") setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000001000-0xd6)="1f0452e1be7c31a6a71d49ba586116e4711409c8413f2cfedcd0deb35080703e89d4d48b2f02b39776c04cac34125f64dc862f65723b3e37167f6caabe490dc3667a16593a74b91b1bb83f627922c87b06de2298a3ca0e07067c57dd54eb3bec544a5aa6cb07d7dbd05045d53e09af9f4b8c69d1ce186187c1c01178946444325966147071b5fdaf7d02fee57cc127c498b1223bfe6a7d5937c924e95100040b4af4c68b928c929e0a3f918cc0a8d3d2220dfd8c271495a755b97e216bc1fc61007c6fabe70fbd75234a3eda23ecd3b7e4bb854adbcc", 0xd6) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000002000-0x14)) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000002000)='/dev/vcsa#\x00', 0x8001, 0x200) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000002000+0x576)={r1, 0xaff8, 0x30}, 0xc) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000004000-0x5c)={{0xa, 0x0, 0xbdd5, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x800}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x9ec}, 0xa0, [0x81, 0x2, 0x3f, 0x0, 0x5, 0x8, 0x0, 0x2]}, 0x5c) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004000), &(0x7f0000005000-0x4)=0xc) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$ipx(r0, &(0x7f0000006000-0x67)="d634eedf10e936d352151f7857cc5800c157de8d29054773d879a1c230e4fa3b8ee4db3ff3089065e45937c118a7eb6b76750de45741cff1c68be2a3105ab7ee83145b9f520060713a6071819480b296cba90462fd3d95512103d40773fb447719030ac5bc5c85", 0x67, 0x4000000, &(0x7f0000005000)={0x4, 0x1135dcff, 0x0, "1f3e3bbf970e", 0x3}, 0x10) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$evdev(r2, &(0x7f0000007000-0x48)=[{{}, 0x5, 0x6, 0x8}, {{}, 0x3ff, 0x0, 0x8}, {{0x0, 0x2710}, 0x6, 0x100000000, 0x3}], 0x48) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000008000-0x8)=0x1000, 0x8) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000009000-0x98)={r1, @in={{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}}, 0x7f, 0x1}, 0x98) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000001000)={@loopback=0x7f000001, @empty}, 0x8) socket$nl_crypto(0x10, 0x3, 0x15) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f000000a000-0xe)={r1, 0x5, 0x3, [0xf66, 0x4dc, 0x7]}, &(0x7f0000009000)=0xe) 2018/02/02 17:27:09 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000236000)='/dev/sequencer\x00', 0x20200, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000e92000)={{0xa, 0x0, 0x80000000, @dev={0xfe, 0x80, [], 0x0, 0x14}, 0x80}, {0xa, 0x2, 0x83, @loopback={0x0, 0x1}, 0x7}, 0x0, [0x8, 0x4, 0x3f, 0x54cc3542, 0x7, 0x1000, 0x0, 0x20]}, 0x5c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000000)={0xa, 0x0, [{0x3, 0x4, 0x0, 0x0, @adapter={0x6, 0x7ff, 0x5ffa, 0xfffffffffffffffd, 0x9}}, {0x1000, 0x7, 0x0, 0x0, @irqchip={0x5, 0x9}}, {0x3f, 0x3, 0x0, 0x0, @msi={0x0, 0x1}}, {0x8d7, 0x4, 0x0, 0x0, @adapter={0x9, 0x8, 0x101, 0x5, 0x2}}, {0x3, 0x1, 0x0, 0x0, @irqchip={0x9, 0x27}}, {0x200, 0x2, 0x0, 0x0, @adapter={0x10001, 0xfffffffffffffffb, 0xd5, 0x800, 0x43}}, {0x8b7fe98, 0x7, 0x0, 0x0, @irqchip={0x800, 0x5}}, {0x2, 0x0, 0x0, 0x0, @msi={0x20, 0x5, 0xfff}}, {0xbc, 0x4, 0x0, 0x0, @sint={0x10001, 0x8}}, {0x9, 0x3, 0x0, 0x0, @msi={0x50, 0x97}}]}) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)='./file0\x00') ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000001000-0x44)=""/68) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$unix(r0, &(0x7f0000001000-0x8)=@abs, &(0x7f0000002000-0x4)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000002000)='./file0\x00', &(0x7f0000003000-0x4a)=""/74, 0x4a) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000002000)={0x6, &(0x7f0000004000-0x30)=[{}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000001000)={r1}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000004000)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000006000-0x20)={@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x0, 0x0, 0xe22f1273b0d3bf40, 0x8, 0x0, 0x8001, 0x6}, 0x20) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r2 = msgget(0x3, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000006000)=""/230) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000008000-0xc)={0x0, 0x5, 0x30}, &(0x7f0000008000-0x4)=0xc) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000005000-0x8)={r3, 0x400}, &(0x7f0000007000)=0x8) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000005000-0x28)={0x1, 0xc, 0x3ff, 0x6f6a, "ad4d07ef82ab2997923608be19baa16bfc136933ef6ac74ee1abdad009fb7ae3"}) 2018/02/02 17:27:09 executing program 5: r0 = socket(0x3, 0x0, 0x3) getsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000b14000), &(0x7f00005cd000)=0x4) fcntl$addseals(r0, 0x409, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000001000-0x4), &(0x7f0000000000)=0x4) r1 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000001000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x9}) r2 = dup(r0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000002000-0x8)=@assoc_value={0x0, 0x2}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000002000-0x8)={r3, 0x6}, 0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000003000-0xd)='/dev/snd/seq\x00', 0x0, 0x400) unshare(0x2000000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000003000)) listen(r5, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x1) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000005000-0xbc)={0x6, 0x1, 'client1\x00', 0x0, "3862efda5e978e0c", "483d4b8f611c8172a3d9237a6febe01712e5d29ef8dec3afc4bddf1ed7b02f68", 0x3}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f0000006000-0x20)={0x100000, &(0x7f0000006000-0x8), 0xe, r2, 0xc}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000003000-0x8)) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003000)={0x0, @multicast1, @remote}, &(0x7f0000005000)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@remote={0xfe, 0x80, [], 0x0, 0xbb}, r7}, 0x14) 2018/02/02 17:27:09 executing program 6: r0 = signalfd4(0xffffffffffffff9c, &(0x7f0000549000)={0x1}, 0x8, 0x80000) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000a79000)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f000008f000), &(0x7f0000001000-0x4), &(0x7f0000000000)) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000001000-0x8)={0x0}) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/vcs\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001000-0x20)={0x1, 0x0, 0x10001, 0x91ba920}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f0000001000-0x10)={r4, 0x7}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000001000), &(0x7f0000000000)=0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000002000)=@sack_info={0x0, 0x1f, 0x2}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000003000-0x8)={r5, 0x4}, 0x8) r6 = shmget$private(0x0, 0x3000, 0x208, &(0x7f0000000000/0x3000)=nil) shmctl$SHM_STAT(r6, 0xd, &(0x7f0000002000-0xe1)=""/225) getgid() setsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000001000-0x4), 0x4) socket$packet(0x11, 0x3, 0x300) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000000)=0x2, 0x4) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000003000-0x4)) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x5, &(0x7f0000003000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000003000)=0x0) clock_gettime(0x0, &(0x7f0000002000)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_settime(r7, 0x1, &(0x7f0000001000)={{0x0, 0x1c9c380}, {r8, r9+30000000}}, &(0x7f0000003000)) setfsuid(r2) 2018/02/02 17:27:09 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000900000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0xca48, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x2}}, 0x100, 0xeb}, &(0x7f0000f5e000)=0x98) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001000-0x10)={0x3, 0x1, 0x1, 0x200, r1}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(r0, 0x107, 0x1f, &(0x7f0000002000-0x77)=""/119, &(0x7f0000001000-0x4)=0x77) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000001000-0xa)={0x0, 0x36}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(r0, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000003000-0x4)=0x14) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002000)={@generic="04948ed4b1f7943be2ea8376cdc59996", r2}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000004000-0x10)=@nfc={0x27, 0x1, 0x68b, 0x7}, 0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000005000-0x10)={0x3, &(0x7f0000002000-0x18)=[{0x49, 0x7, 0x3, 0x1}, {0x10eeee30, 0x6, 0x449f, 0x3}, {0x8, 0xffffffff, 0xfff, 0x76b}]}, 0x10) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000006000-0x4)=0x17, 0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000007000-0x4), &(0x7f0000004000)=0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000007000)={r1, 0x10, &(0x7f0000008000-0x10)=[@in={0x2, 0x2, @broadcast=0xffffffff}]}, &(0x7f0000008000-0x4)=0x10) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(r0, &(0x7f0000009000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000008000)=0x14) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$netrom(r0, 0x0, &(0x7f0000009000), 0x80800) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$ipx(r0, &(0x7f000000b000-0x10), &(0x7f000000b000-0x4)=0x10) 2018/02/02 17:27:09 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001000-0x8)='./file0\x00', 0x80) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000916000)={0x0, 0xfc}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001000-0x8)=@assoc_value={r1, 0x3}, 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001000)) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$inet6(r0, &(0x7f0000002000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @local}, &(0x7f0000003000-0x4)=0x1c, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000003000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x40000) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$netlink(r0, &(0x7f0000004000), &(0x7f0000005000-0x4)=0xc) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000006000-0xa0)={r1, @in={{0x2, 0x0, @rand_addr=0x6}}, 0x6, 0x7, 0xffff, 0x7f, 0x52}, 0xa0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000007000-0x9)='/dev/kvm\x00', 0x900, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fsetxattr(r3, &(0x7f0000007000)=@random={'user.', '%[system\x00'}, &(0x7f0000004000)='/dev/snd/pcmC#D#p\x00', 0x12, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000008000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000001000)='./file1\x00', &(0x7f000000a000-0x15)=@known='system.sockprotoname\x00', &(0x7f000000a000-0x14)='ppp0vboxnet0@-[eth0\x00', 0x14, 0x1) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000007000)='/dev/vcs\x00', 0x1, 0x0) setsockopt$inet6_buf(r4, 0x29, 0xd7, &(0x7f0000003000-0xc9)="d161bab396f8dac240441980b3c9d43847a5d2be7c572dd2fa3cb212f75c98e3f403e0df79eafe8a2fffbce4e5b9dbe48994fdfb2614f3e0b5de331cab94832695b52ab031b5d3fd7755ce4cfeec5f6bd0791f338469d526c972e53ae2adfbdd2b6fb54a4cd036f8a1158888341d82dc381c0bba5be5f54f7308cea79cdfee1174f71338896e59209988d792bd814771f7250e5a82a4ca44ba2e1280ff1684f5cf9b744b0992836f66c11e5e78afdb6b1c77597f89056d69b44eb4b1f453924d310671af81db2b6207", 0xc9) r5 = gettid() ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000002000)=r5) [ 34.567640] audit: type=1400 audit(1517592429.574:9): avc: denied { map } for pid=4188 comm="syz-fuzzer" path="/root/syzkaller-shm605093026" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2018/02/02 17:27:09 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$vsock_stream(r0, &(0x7f0000001000-0x10)={0x28, 0x0, 0x2711, @reserved=0x1}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002000-0xc)={0x0}, &(0x7f0000001000)=0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x82000100}, 0xc, &(0x7f0000002000-0x10)={&(0x7f0000002000-0x88)={0x88, 0x36, 0xb00, 0x5, 0x2, {0x2}, [@generic="39ca20a52f00130a44f9bfb5f248398d0b6103eb7722e28e98759b73c358802b2c4c1c7d7be2adefc03e22d54729bb0aaf2d25c0add78b6c18fd1aefb3e3ad728b86a29e82adc4acb756ebc677", @typed={0x8, 0x5}, @nested={0x10, 0x4e, [@typed={0xc, 0x8b, @fd=r0}]}, @typed={0xc, 0x16, @pid=r1}]}, 0x88}, 0x1, 0x0, 0x0, 0x40010}, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000003000-0x18)={0x0, 0x40, 0x30, 0x7f, 0x3}, &(0x7f0000001000)=0x18) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000003000-0x8)={r2, 0x7}, 0x8) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000002000-0x10)={0x6, 0x7, 0x6, 0x2}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$vsock_stream(r0, &(0x7f0000003000)={0x28, 0x0, 0x2711, @hyper}, 0x10) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000002000-0x18)={0x0, 0x3f, 0xb2}) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000002000-0x4)={0x2}, 0x4) r3 = open(&(0x7f0000002000)='./file0\x00', 0x20000, 0x140) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000005000-0xa1)=""/161) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000005000), &(0x7f0000006000-0x4)=0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000007000-0x60)={0x0, 0x39, 0x1, @tid=r1}, &(0x7f0000007000-0x4)=0x0) timer_delete(r4) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000004000-0x10)={0x5, 0x6, 0x20, 0x506}) [ 34.614886] audit: type=1400 audit(1517592429.621:10): avc: denied { sys_admin } for pid=4232 comm="syz-executor7" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 34.629248] IPVS: ftp: loaded support on port[0] = 21 [ 34.687897] audit: type=1400 audit(1517592429.694:11): avc: denied { net_admin } for pid=4234 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 34.729491] IPVS: ftp: loaded support on port[0] = 21 [ 34.777944] IPVS: ftp: loaded support on port[0] = 21 [ 34.824688] IPVS: ftp: loaded support on port[0] = 21 [ 34.888135] IPVS: ftp: loaded support on port[0] = 21 [ 34.975860] IPVS: ftp: loaded support on port[0] = 21 [ 35.055939] IPVS: ftp: loaded support on port[0] = 21 [ 35.165189] IPVS: ftp: loaded support on port[0] = 21 [ 36.049081] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 36.149779] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 36.224136] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 36.311076] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 36.432408] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 36.479710] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 36.718902] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 36.732642] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 38.643996] audit: type=1400 audit(1517592433.650:12): avc: denied { sys_chroot } for pid=4234 comm="syz-executor7" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 38.769788] audit: type=1400 audit(1517592433.776:13): avc: denied { create } for pid=5203 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 38.960328] audit: type=1400 audit(1517592433.966:14): avc: denied { ipc_owner } for pid=5246 comm="syz-executor6" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 38.984849] audit: type=1400 audit(1517592433.967:15): avc: denied { net_raw } for pid=5246 comm="syz-executor6" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/02 17:27:14 executing program 7: clone(0x0, &(0x7f000088e000), &(0x7f0000968000), &(0x7f00000c5000), &(0x7f00009a3000)) symlink(&(0x7f000074b000-0x8)='./file0\x00', &(0x7f0000a78000-0x8)='./file0\x00') pipe(&(0x7f00002fa000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$bt_sco(r1, &(0x7f0000000000)={0x1f, {0x6, 0x5, 0xffff, 0x80000001, 0xffffffffffffff51, 0x2}}, 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000003000-0x50)={0x0, @in={{0x2, 0x0, @empty}}, 0x8000, 0x8000, 0x5, 0x54, 0x401}, &(0x7f0000002000)=0xa0) r3 = getpgid(0xffffffffffffffff) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000003000)={0x8}) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000003000-0x75)="ff2238fd2d8cc27a9e0962fcaf233b7c610382b7c7fe227c8bc7c6d7ee838c3682b65b9af249c9a9dbb0b98de2d9cc1e5a6ab84121282776fe38cf47753632f258bc616280c91b169d6c75956a9887194ac4c6e2586f2afadb1c9a3f840fdb53513d648f49e8df15b8ba334cd528a989bca91f4f0a") mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000004000)=@int=0x1ff, 0x4) rt_sigqueueinfo(r3, 0x10, &(0x7f0000001000+0xeb7)={0x35, 0x8000, 0x93d9, 0x1}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000001000)={r2, @in={{0x2, 0x0, @multicast1=0xe0000001}}, [0x1, 0x4, 0x1, 0x74, 0x7, 0x77e, 0x40, 0x2, 0x4, 0x3, 0x1, 0x0, 0xa2b, 0x6, 0x6]}, &(0x7f0000002000)=0x108) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000002000-0x50)={{0x3, 0x81}, {0x9, 0xb3}, 0x3, 0x1, 0xfb}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000005000), &(0x7f0000003000)=0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000871000)={0x1f00000000000, 0x1f, 0x7, 'queue1\x00', 0xb59}) 2018/02/02 17:27:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000c82000-0x9)='/dev/ppp\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082f000-0xf6)=""/246) ioctl$EVIOCGREP(r0, 0x40047440, &(0x7f0000d1e000-0xae)=""/174) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000a4000-0x4)=0x401) connect$netlink(r0, &(0x7f0000677000)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc) 2018/02/02 17:27:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x3) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty}, 0x10) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000bef000-0x28)=@routing={0x3a, 0x4, 0x2, 0x153, 0x0, [@mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0x0, 0xbb}]}, 0x28) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000f81000)={0x0, 0x101, 0x30}, &(0x7f000011d000-0x4)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000e63000)={r3, 0xffffffff, 0x8}, &(0x7f00009e3000)=0x149) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00006ac000)={0x3, 0x2, 0x7, 0xffffffffffbfffff, r4}, 0x10) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00005f9000-0x8)=0x2) fanotify_init(0x40, 0x1) sendto$inet(r0, &(0x7f0000ef9000), 0x0, 0x0, &(0x7f000015a000)={0x2, 0x1, @empty}, 0x10) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00008da000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r5) openat$mixer(0xffffffffffffff9c, &(0x7f0000779000)='/dev/mixer\x00', 0x80000, 0x0) ppoll(&(0x7f000013f000-0x38)=[{r0}], 0x1, &(0x7f0000871000-0x10)={0x0, 0x989680}, &(0x7f000044b000-0x8), 0x8) 2018/02/02 17:27:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x1, &(0x7f0000adb000-0x20)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000454000)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, @in6={0xa, 0x3, 0xfffffffffffffff8, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0xff}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xa}}, @in6={0xa, 0x3, 0x2, @empty, 0x1}], 0x58) 2018/02/02 17:27:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4$unix(0xffffffffffffff9c, &(0x7f000008f000)=@abs, &(0x7f0000938000-0x4)=0x8, 0x80000) listen(r0, 0xd093) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000027a000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0xc074510c, &(0x7f00004b9000)) 2018/02/02 17:27:14 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000050b000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001000-0xb0)={{0x4, 0x7}, 'port0\x00', 0x2, 0x21006, 0x5c29, 0xf2, 0x6, 0x10001, 0x4, 0x0, 0x2, 0x2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000493000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000a0f000)='/dev/snd/pcmC#D#c\x00', 0x1a, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f000055f000)={{0x0, 0x3b}}) fstat(r0, &(0x7f0000ea0000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00006c8000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$addseals(r0, 0x409, 0x9) fchown(r1, r2, r3) 2018/02/02 17:27:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000b7d000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x335, []}, 0x90) sendto$inet6(r1, &(0x7f00004b6000-0x1)='X', 0x1, 0x0, &(0x7f0000060000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x9, &(0x7f0000b7d000)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @empty}}, 0x0, 0x4fb4}, 0x98) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000a0c000-0x4)) 2018/02/02 17:27:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00008aa000)='/dev/snd/midiC#D#\x00', 0x2, 0x10100) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000d1d000)=0xf908) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x100000000000002, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000383000)={0x0, 0x40, 0x2, &(0x7f0000d19000)}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x20, &(0x7f0000002000+0x922)="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", 0x6df) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000c7c000-0x34)={{0x3, 0x3, 0x7, 0x3, 0x80}}) 2018/02/02 17:27:14 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x501000, 0x0) mmap(&(0x7f0000000000/0xd26000)=nil, 0xd26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000690000-0xb)="0800d700000816f2f9ff6e") r1 = getpgrp(0x0) getpgrp(r1) inotify_init1(0x80000) 2018/02/02 17:27:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) r2 = syz_open_dev$mouse(&(0x7f00004ff000-0x12)='/dev/input/mouse#\x00', 0x2, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000ee1000-0xc)={@rand_addr, @empty}, &(0x7f0000bd5000)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000dc5000)={0x0, @in={{0x2, 0x2, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, &(0x7f0000db7000)=0xa0) r3 = dup(r0) connect$bt_sco(r2, &(0x7f000032e000)={0x1f, {0x7, 0xffffffff, 0xb, 0x10000, 0x6, 0xbf33}}, 0x8) getsockopt$inet_mreqsrc(r3, 0x0, 0x28, &(0x7f0000e90000-0xc)={@dev, @multicast1, @broadcast}, &(0x7f0000eb9000-0x4)=0xc) writev(r1, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) socket$inet(0x2, 0x806, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00008a4000-0x20)={@common='lo\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @rand_addr}}) 2018/02/02 17:27:14 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000001000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000001000)='/dev/snd/pcmC#D#c\x00', 0xafa2, 0x2000c0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000002000-0xbc)={0x7acabd7f, 0x3, 'client1\x00', 0x6, "ce17c3b55ef1f64e", "a27fc9946e7251a9e5eb23a1c1e338a5f1b045d8fc914986f6244c01fef758a8", 0x8000, 0x7}) r1 = syz_open_dev$sndseq(&(0x7f0000001000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000007000-0x8c)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/02/02 17:27:14 executing program 5: mmap(&(0x7f0000000000/0x37000)=nil, 0x37000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffffb) mmap(&(0x7f0000037000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000017000)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f0000037000)={&(0x7f0000021000)=@ipv4_newroute={0x1c, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, []}, 0x1c}, 0x1}, 0x14) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0xffffffffffffffff, @local}, &(0x7f0000024000)=0x10) mmap(&(0x7f0000037000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000016000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000038000-0x4)=0x14) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000038000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000039000-0x4)=0x0) ptrace$cont(0x18, r3, 0x100000001, 0x6) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000037000)={r2, @loopback=0x7f000001, @remote={0xac, 0x14, 0x0, 0xbb}}, 0xc) mmap(&(0x7f0000038000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x6, 0x3, &(0x7f0000038000)="3f98e64c81e0022707ef34b1584f502ca5fce47146b43039c7f8c07a2aadf9bbbd49bc95b1116b04cd90654337f5be8deb4ee03ba58e5b888ec30694f69f13e89dfbe6e96022024359ec76c18f59314ef069a7a878", 0x55) mmap(&(0x7f0000039000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f000003a000)='./file0\x00', 0x801, 0x50) mmap(&(0x7f0000039000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r4, &(0x7f0000031000-0xb4)=[{{&(0x7f000001b000)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @broadcast}}}, 0x26, &(0x7f000003b000-0x10)=[{&(0x7f000003a000)=""/161, 0xa1}], 0x1, &(0x7f000003a000)=""/245, 0xf5, 0x9}, 0x1}, {{&(0x7f000003a000)=@nfc_llcp, 0x60, &(0x7f000003a000)=[{&(0x7f000003a000)=""/222, 0xde}, {&(0x7f000002c000-0xec)=""/236, 0xec}, {&(0x7f000003a000)=""/158, 0x9e}, {&(0x7f0000015000-0xf7)=""/247, 0xf7}], 0x4, &(0x7f000003a000)=""/249, 0xf9, 0x2}, 0x3f}, {{&(0x7f0000013000-0x60)=@nfc_llcp, 0x60, &(0x7f000003b000-0x40)=[{&(0x7f000000f000-0xe2)=""/226, 0xe2}, {&(0x7f0000036000-0x67)=""/103, 0x67}, {&(0x7f000003b000-0xff)=""/255, 0xff}, {&(0x7f0000036000-0x1a)=""/26, 0x1a}], 0x4, &(0x7f000003a000)=""/62, 0x3e, 0x7}, 0x8001}], 0x3, 0x3, &(0x7f000002c000-0x10)={0x77359400}) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f000003a000-0x10)={{0x3f, 0x81}, 0x8}, 0x10) [ 39.281461] audit: type=1400 audit(1517592434.287:16): avc: denied { create } for pid=5318 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/02 17:27:14 executing program 2: mmap(&(0x7f0000000000/0xf78000)=nil, 0xf78000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$read_default(0x2, &(0x7f0000321000-0x33)=""/51, 0x33) r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg(r0, &(0x7f0000f31000-0x38)={&(0x7f0000a86000)=@in={0x2, 0xffffffffffffffff, @empty}, 0x10, &(0x7f0000394000)=[], 0x0, &(0x7f000086f000-0x228)=[]}, 0x0) mmap(&(0x7f0000f78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000783000)='./file0\x00', 0x0, 0xa5) mmap(&(0x7f0000f79000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000f7a000-0x8)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f00009bb000)={r2, &(0x7f00004db000)=""/166}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000f78000)='/dev/rtc\x00', 0x60000, 0x0) mmap(&(0x7f0000f78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000f79000-0x8)={0x0}) mmap(&(0x7f0000f7a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r3, 0x0, 0x3, &(0x7f0000f7b000-0x6)=""/6, &(0x7f0000075000-0x4)=0x6) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f000058b000)={r4, 0x3}) 2018/02/02 17:27:14 executing program 0: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000000)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0001]}, &(0x7f0000007000-0x4)=0x108) r0 = syz_open_dev$sndpcmc(&(0x7f0000002000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f000000a000-0x84)=""/132, 0x84}, {&(0x7f000000a000-0xfc)=""/252, 0xfc}, {&(0x7f0000009000)=""/155, 0x9b}, {&(0x7f0000009000)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) ioctl$void(r0, 0xc0045c77) ioctl(r0, 0xc2604110, &(0x7f0000000000)) [ 39.305578] audit: type=1400 audit(1517592434.288:17): avc: denied { write } for pid=5318 comm="syz-executor7" path="socket:[14478]" dev="sockfs" ino=14478 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 39.333496] audit: type=1400 audit(1517592434.288:18): avc: denied { getopt } for pid=5318 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/02 17:27:14 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000c47000)='./file0\x00', &(0x7f0000001000-0x6)=@random={'user.', '\x00'}, &(0x7f00001d2000-0xe)=""/14, 0xe) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000074000)='keyring\x00', &(0x7f0000b6e000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00005bb000)='keyring\x00', &(0x7f0000aca000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$link(0x8, 0x0, r1) 2018/02/02 17:27:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000839000)='/dev/loop#\x00', 0xffffffffffffff00, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x40101283, 0x4) 2018/02/02 17:27:14 executing program 6: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000001000-0x12)='/dev/input/mouse#\x00', 0x5, 0x10000000000481) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001000-0xa8)={0x5, 0x0, [{0x1d004, 0x43, &(0x7f0000001000)=""/67}, {0x15000, 0x71, &(0x7f0000002000-0x71)=""/113}, {0x4, 0xb5, &(0x7f0000002000-0xb5)=""/181}, {0x5000, 0x89, &(0x7f0000001000-0x89)=""/137}, {0x0, 0xa4, &(0x7f0000001000-0xa4)=""/164}]}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x3) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000a2f000)=0x9) creat(&(0x7f0000625000-0x8)='./file1\x00', 0x0) rename(&(0x7f000017a000-0x8)='./file1\x00', &(0x7f000044b000-0x8)='./file0\x00') mount(&(0x7f0000286000)='./file1\x00', &(0x7f00000ff000-0x8)='./file0\x00', &(0x7f000067e000-0x6)='romfs\x00', 0x2001000, 0x0) lremovexattr(&(0x7f0000708000)='./file0\x00', &(0x7f000003a000)=@known="63646d2e6170706c652e75797374656d2e536563757269747900d4acf9d173c8f2a6c9e72823cc49f306d6ff9fd2e37318cceeac629f0b8eb0081dce87e723e24fd4d23a8899a474e2b2ef1b26f891da66aed46a9f5a7ce2901389ed6f810d76045dd29cd91027dc674d9948af7b44e039b80ce26ca6298fcd578aa901ab4b903bf1e79dc796ce5309d6e820671f40b495bf2b6c52350d5f6bb916d417b1") ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) userfaultfd(0x0) fstat(r2, &(0x7f0000807000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f00001e1000-0x28)={0x8e3d, 0x2, r3, 0x20, r4, 0xfffffffffffffff8, 0x1ff, 0x9}) 2018/02/02 17:27:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000087000-0x4)='\x00', 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x0) 2018/02/02 17:27:14 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x7ff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004000-0xc)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000001000)="cc1f896ce90bbdb4f75197bd993c2b366dc695685cf4b91617a7e6a5bc290cfaaacf33a903d3021b4ad94bcb016c444c1608f57826842b64105b3c47f86b141ffb9e63b4f9bd864f837267f4255b6a05999c85f30420dfcc159ccb15", 0xfffffffffffffc94) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000004000), &(0x7f0000005000-0x4)=0x4) ioctl$KVM_RUN(r1, 0xae80, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000)={0xa4f8}, 0xffffffffffffff14) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$llc(r1, &(0x7f0000005000)=""/154, 0x9a, 0x2, &(0x7f0000000000)={0x1a, 0x16, 0x5, 0x5571, 0x453, 0x8000, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}}, 0x10) ioctl(r1, 0x840000000000937e, &(0x7f0000003000)="0600000000000000ffbb1454173200cc827f24fd3fbb145e5d47b96f4246d322302996") bind$nfc_llcp(r1, &(0x7f0000003000)={0x27, 0xc, 0x71b4, 0x7, 0x101, 0x400, "7f6a5c2bd6ec1cdeca167f856524484d2b3aff7302b50f1e6cba4e2763bc7087e95103d7739cda92f161b2fb655e1eb42460fce6b37d1872d9e1a86becb8a7"}, 0x60) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000004000-0x18)={0x20, 0x400, 0x9}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000007000+0xc73)=""/124) 2018/02/02 17:27:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000000d000)=@dellink={0x34, 0x11, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @common='ip6_vti0\x00'}]}, 0x34}, 0x1}, 0x0) r1 = add_key$keyring(&(0x7f0000599000)='keyring\x00', &(0x7f00003b3000-0x5)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) getresuid(&(0x7f00003db000-0x4), &(0x7f00008b5000)=0x0, &(0x7f0000494000-0x4)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f000032a000)=0x0) ptrace$pokeuser(0x6, r3, 0x6, 0x80000000) stat(&(0x7f0000d9c000-0x8)='./file0\x00', &(0x7f0000a2b000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r1, r2, r4) r5 = creat(&(0x7f0000f1d000)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000649000-0x14)=[@in={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}}, @in={0x2, 0x1, @dev={0xac, 0x14, 0x0, 0xa}}, @in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}, @in6={0xa, 0x0, 0x3, @ipv4={[], [0xff, 0xff], @rand_addr=0xfffffffffffffbff}, 0x4}, @in6={0xa, 0x1, 0x0, @local={0xfe, 0x80, [], 0x0, 0xaa}}], 0x68) 2018/02/02 17:27:14 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000021, &(0x7f0000ac6000-0x4), 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x591, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x3, 0xdf6d, 0x6, 0x8001, 0x4, 0x3, 0x2, 0x1, 0x1, 0x2, 0x9, 0xfffffffffffffff8, 0xffffffffffffffff}, {0x7, 0x5, 0x8049, 0x4, 0x49b04663, 0x3, 0x8, 0x92ec, 0x7, 0x7b6, 0x10000000000000, 0xa46, 0xffffffffffff1602}, {0xc7, 0x5, 0x401, 0x6, 0xd3, 0x4, 0xec0a, 0x3ff, 0xa0, 0x9, 0x6, 0x3, 0x800}], 0x1ff}) 2018/02/02 17:27:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000bec000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00007f2000-0x24)={0x40, 0x6, 0x80000001, 0x0, 0x8, 0x7, 0xfffffffffffffffa, 0xd80, 0x4, 0x6, 0x9, 0x9}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000017000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x40045436, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000914000-0x4)) 2018/02/02 17:27:14 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e043847f41ea9367a03cbadec54", @ifru_settings={0x0, 0x100, @fr_pvc_info=&(0x7f0000009000)={0x0, @generic="66ec1e6d134ceb8a8a0fb0f5f9707200"}}}) bind$inet(0xffffffffffffffff, &(0x7f0000002000)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$llc(0x1a, 0x1, 0x0, &(0x7f0000010000)) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000010000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f000000f000)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)) getcwd(&(0x7f0000008000)=""/194, 0xc2) 2018/02/02 17:27:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000f80000-0x1)}, 0xa00000400, 0x3fffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000dcf000-0x8)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f0000293000-0x4)='nfs\x00', 0x0, &(0x7f000000a000)) clock_gettime(0x0, &(0x7f0000a8d000)={0x0, 0x0}) futimesat(r0, &(0x7f000081b000)='./file0\x00', &(0x7f000015a000)={{}, {r1, r2/1000+10000}}) 2018/02/02 17:27:14 executing program 0: mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20000400) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x2, @thr={&(0x7f0000000000)="14e3a1", &(0x7f0000e75000)}}) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000db000)='/selinux/checkreqprot\x00', 0x80200, 0x0) write$selinux_user(r0, &(0x7f0000f7d000-0x34)={'system_u:object_r:systemd_logger_exec_t:s0', 0x20, 'sysadm_u\x00'}, 0x34) 2018/02/02 17:27:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e4000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000629000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000b3a000)=0x1b) close(r0) 2018/02/02 17:27:14 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000e8a000-0xd)='/dev/usbmon#\x00', 0x1000, 0x200040) connect$inet(r0, &(0x7f0000253000-0x10)={0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000e41000)=0xfffffffffffffff8, 0x4) 2018/02/02 17:27:14 executing program 5: mmap(&(0x7f0000000000/0xf1f000)=nil, 0xf1f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80005, 0x0) mmap(&(0x7f0000f1f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000f1f000)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000001000), {{{[], 0x0, 0x70, 0x98}, {0x6, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@ip={@broadcast=0xffffffff, @local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x0, @common='bcsh0\x00', @syzn={0x73, 0x79, 0x7a}, {}, {0x3}, 0x0, 0x10000, 0x2}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={0xffffffffffffff80, 'string\x00', 0x1, {0x0, 0x18, 'kmp\x00', "0dcee2ed12e395a94966a682c40d376f91a9d43cea61ba472159e2dddd099b15aa35c630d2f78120f50b798d25553ba0e68e3f17d28e1b6d49a5856822474b4a997a470b1d436fbc1a1293b6d246400b3ca3dcb60b5bc2e251ee262075ab2600000002108001bdc0ecabc45eca12d936f21d7f49ee54484caf02f41ae6d9ec5b", 0x3c, 0x2}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xf4, 0xe8, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}]}}, 0x3d0) 2018/02/02 17:27:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000005000)=@filter={'filter\x00', 0xe, 0x4, 0x2a8, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000009000-0x40), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@nfacct={0x48, 'nfacct\x00', 0x0, {'syz1\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3}}, {{@ip={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='eql\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}]}}, 0x308) 2018/02/02 17:27:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000980000-0x8)='..', &(0x7f00008bf000-0x8)='..', &(0x7f0000898000-0x8)='xfs\x00', 0x5004, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000652000-0x12)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0xc05bc5928a7fa5d6) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f000020f000-0xc)='/dev/autofs\x00', 0x400, 0x0) renameat2(r0, &(0x7f00001c0000-0x2)='..', r1, &(0x7f0000b6d000)='..', 0x1) umount2(&(0x7f0000949000)='..', 0x2) [ 39.380147] sctp: failed to load transform for md5: -4 [ 39.492702] xprt_adjust_timeout: rq_timeout = 0! [ 39.536952] xprt_adjust_timeout: rq_timeout = 0! [ 39.586098] xt_nfacct: accounting object with name `syz1' does not exists 2018/02/02 17:27:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000ff2000-0x10)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) listen$netrom(r1, 0x101) dup2(r0, r1) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000f0e000), 0x4) r2 = accept4$inet(r1, 0x0, &(0x7f00008c6000-0x4), 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000170000-0x8c)={0x0, @in={{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}}, &(0x7f0000cc2000)=0x8c) 2018/02/02 17:27:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x3, 0x9, 0x0, 0xffffffffffffffff}, 0x2cc) r1 = bpf$MAP_CREATE(0x0, &(0x7f000004c000-0x1c)={0xd, 0x5, 0x4, 0x100000005, 0x0, r0}, 0x1c) write(r1, &(0x7f0000c96000-0x2c), 0x0) 2018/02/02 17:27:14 executing program 7: mkdir(&(0x7f0000493000)='./control\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x20000000001, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x100000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00006c4000-0x4), &(0x7f000049d000-0x4), &(0x7f0000c12000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00008e2000-0xd)=""/13) clone(0x0, &(0x7f0000000000), &(0x7f0000001000), &(0x7f0000113000), &(0x7f000027e000-0x1)) socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x0, &(0x7f000064d000-0x4), &(0x7f0000811000)=0x4) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f000083b000)='/dev/ppp\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000bba000-0x4c)={0x20, 0x1d, 0x8}) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000c09000-0x4)={0x3, 0x1, 0x1000}, 0x4) 2018/02/02 17:27:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000661000-0x8)={0x0, 0x0}, 0x84800) getsockopt$ipx_IPX_TYPE(r1, 0x100, 0x1, &(0x7f0000aad000-0x4), &(0x7f0000e2e000-0x4)=0x4) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f000084e000-0x4)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000e88000-0xe8)={{{@in=@dev, @in6=@ipv4={[], [], @rand_addr}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000c45000)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00004d8000)={0x8, 0x5585, r2, 0x7ff, r3, 0x5, 0xc0000000000000, 0x80}) r4 = syz_open_dev$vcsa(&(0x7f0000e44000)='/dev/vcsa#\x00', 0x6, 0x20002) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000518000-0xf)='/dev/sequencer\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000d56000-0x68)={0x7, 0xe9, 0x3ff, {}, 0x61, 0x3}) openat$kvm(0xffffffffffffff9c, &(0x7f0000aab000-0x9)='/dev/kvm\x00', 0x80, 0x0) socket$nfc_llcp(0x27, 0x2, 0x1) splice(r4, &(0x7f0000762000-0x8), r5, &(0x7f0000db2000-0x8), 0x1, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000981000-0x5a)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @empty, [], {@ipv4={0x800, {{0x1d, 0x4, 0x0, 0x0, 0x4c, 0xffffffffffffffff, 0x0, 0x0, 0x100000006, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @remote={0xac, 0x14, 0x0, 0xbb}, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000754000)={0x0, 0x0, []}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f000028f000)={0x2, 0x1, 0x81, 0x2, 0x5}) syz_extract_tcp_res$synack(&(0x7f0000567000-0x8), 0x1, 0x0) 2018/02/02 17:27:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r0 = socket(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000b92000-0x4)=0x9, 0x4) sendmsg$nl_route(r0, &(0x7f0000762000)={&(0x7f0000ba3000-0xc)={0x10}, 0xc, &(0x7f0000435000-0x10)={&(0x7f0000e5e000)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_XDP={0x8, 0x2b, [@nested={0x4, 0x1, []}]}]}, 0x3c}, 0x1}, 0x0) 2018/02/02 17:27:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000095b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0002}]}) openat$ashmem(0xffffffffffffff9c, &(0x7f00003f0000+0x363)='/dev/ashmem\x00', 0x1, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000479000-0x16)='/selinux/checkreqprot\x00', 0x8000, 0x0) ioctl$KDDISABIO(r0, 0x4b37) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000706000)) 2018/02/02 17:27:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000d93000)='/dev/input/mouse#\x00', 0x7, 0x400) socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000af000-0x5c)={{0xa, 0x2, 0x1, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x3}, {0xa, 0x2, 0x8, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x4}, 0x545a0000000, [0x0, 0x0, 0x800, 0x100000001, 0x9, 0x98a, 0x0, 0x4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f000016d000-0x5c)={{0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}}}, 0x5c) 2018/02/02 17:27:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000255000)='./file0\x00', 0x141046, 0xfffffffffffffffc) write$evdev(r0, &(0x7f0000c89000)=[{{0x77359400}}], 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005ec000)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x5) [ 39.686505] kauditd_printk_skb: 3 callbacks suppressed [ 39.686513] audit: type=1400 audit(1517592434.692:22): avc: denied { map_create } for pid=5400 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/02/02 17:27:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000315000-0xb)='/dev/hwrng\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000886000)=""/4096) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000a6f000)='/selinux/context\x00', 0x2, 0x0) write$selinux_context(r1, &(0x7f00005bc000)='system_u:object_r:policy_config_t:s0\x00', 0x25) 2018/02/02 17:27:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000519000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bind$alg(r0, &(0x7f0000f9d000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000448000)={0x0, 0xc3, 0x0, 0xc3b4, 0xdb}, &(0x7f0000309000)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00009ae000)={0x0, 0x8, 0x120000000000000, 0x8, r2}, &(0x7f0000a47000-0x4)=0x10) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000626000-0x10)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10, 0x0) sendmsg$nl_generic(r1, &(0x7f000010f000)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f00004e1000-0x10a4)={0x14, 0x23, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x12}, []}, 0x14}, 0x1}, 0x0) getgroups(0x3, &(0x7f000011a000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) getgroups(0x1, &(0x7f0000b43000-0x4)=[r3]) [ 39.714589] audit: type=1400 audit(1517592434.693:23): avc: denied { map_read map_write } for pid=5400 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/02/02 17:27:14 executing program 6: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000002000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000008000-0x10)='/selinux/create\x00', 0x2, 0x0) ioctl(r0, 0x4140, &(0x7f0000006000-0x1f5)) 2018/02/02 17:27:14 executing program 2: mmap(&(0x7f0000001000/0x37000)=nil, 0x37000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000033000-0xc)={0x2000}) mprotect(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x5) setitimer(0x1, &(0x7f0000033000-0x20)={{}, {0x0, 0x2710}}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getitimer(0x1, &(0x7f0000000000)) [ 39.773933] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 39.835608] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 39.847764] audit: type=1326 audit(1517592434.773:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5402 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 [ 39.872248] audit: type=1326 audit(1517592434.773:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5402 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 [ 39.896602] audit: type=1326 audit(1517592434.776:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5402 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=257 compat=0 ip=0x453299 code=0x7ffc0000 [ 39.920979] audit: type=1326 audit(1517592434.777:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5402 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 [ 39.945325] audit: type=1400 audit(1517592434.821:28): avc: denied { create } for pid=5430 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/02 17:27:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f00004b5000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000be6000)={0x73, 0x79, 0x7a}, &(0x7f0000f29000-0x1000)="b3", 0x1, r0) r2 = semget$private(0x0, 0x0, 0x0) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000b6f000)) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={0x0, r1}, &(0x7f00005cd000), 0x250, &(0x7f000010c000)={&(0x7f0000bf5000-0xd)={'ghash-generic\x00'}, &(0x7f00004e3000-0x40), 0x3f}) r3 = creat(&(0x7f000071c000-0x8)='./file0\x00', 0xc4) connect$inet(r3, &(0x7f0000db9000)={0x2, 0x2, @multicast2=0xe0000002}, 0x10) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f000005f000-0x4)=0x400, 0x4) 2018/02/02 17:27:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000051000-0x8)={0x84, 0x1000}, 0x8) bind$alg(r0, &(0x7f0000ac2000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000610000), 0x10273) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000d86000)='/selinux/checkreqprot\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00007e9000)={r0}) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f000010e000-0xc)={{0x3, 0x80, 0x2, 0x1, 0x9, 0x5}, 0x7}) 2018/02/02 17:27:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000695000-0x2)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x88, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, &(0x7f000008d000)={0x0, 0x3, [0xbfb, 0xd92, 0x703]}) r0 = syz_open_dev$midi(&(0x7f00000e1000-0xb)='/dev/midi#\x00', 0x8, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f00001ca000+0xf3c)=0x2, 0x4) 2018/02/02 17:27:15 executing program 0: mmap(&(0x7f0000000000/0x26000)=nil, 0x26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001d000-0x4)=0x3a) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000012000)) ioctl$sock_FIOGETOWN(r1, 0x400454d0, &(0x7f000001a000+0xe13)) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000026000)='/dev/vga_arbiter\x00', 0x200, 0x0) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000028000-0x28)={@rand_addr=0x101, @multicast2=0xe0000002, 0x1, 0x6, [@dev={0xac, 0x14, 0x0, 0x14}, @remote={0xac, 0x14, 0x0, 0xbb}, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast2=0xe0000002, @multicast2=0xe0000002, @broadcast=0xffffffff]}, 0x28) 2018/02/02 17:27:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x9, &(0x7f0000b8c000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xa, &(0x7f00004bb000-0x8)) r0 = syz_open_dev$usbmon(&(0x7f0000195000-0xd)='/dev/usbmon#\x00', 0x9, 0x4040) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f00008a5000)=""/188) 2018/02/02 17:27:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00009e8000-0x1c)={0xa, 0x3, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000d88000-0x4)=0xe000000000000000, 0x4) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00009ae000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000cd8000+0x4e0)={0x1, [0x0]}, &(0x7f0000c9e000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7a, &(0x7f0000f83000)={r2, @in={{0x2, 0xffffffffffffffff, @empty}}}, &(0x7f000095f000)=0x98) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000170000-0x8)={r2}, 0x8) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000085d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f000064a000-0xa)={0x1, 0x1, [@random="259b14b9af3d"]}) 2018/02/02 17:27:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00004ce000)=0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x6f30, 0x0, 0x9cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, r0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) getsockopt(r1, 0x800000010f, 0x0, &(0x7f00004ad000), &(0x7f0000946000)=0x30a) 2018/02/02 17:27:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000ea5000)='/dev/midi#\x00', 0x8, 0x20000) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f000094d000)=0x8, &(0x7f00002db000)=0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000991000-0x1c)={0xa, 0x3, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x8}, 0x1c) openat$ion(0xffffffffffffff9c, &(0x7f0000928000)='/dev/ion\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nfc_raw(0x27, 0x3, 0x0) getsockopt(r1, 0x2000000000010d, 0xc, &(0x7f0000999000)=""/4, &(0x7f0000000000)=0x4) [ 39.969163] audit: type=1400 audit(1517592434.848:29): avc: denied { write } for pid=5430 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 40.011701] audit: type=1400 audit(1517592435.017:30): avc: denied { dac_read_search } for pid=4234 comm="syz-executor7" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/02 17:27:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x99, &(0x7f0000a7b000-0xc0)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x8b, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@echo_reply={0x0, 0x0, 0x0, 0x3, 0x3, "db5bd93ab1153cd5bdd5b25be13fd44ded590deb4f98e72b2d10ce538f47dca59115b042d3fe76840fe0139e82e095f4288da7b16d732b9a60f51d4336297822b2d0f4268986996c112b9d7544c918a2b6fe13f9027a4c54630c8cf40070ec39b443f4e23e6fc7cc36281c94f20778"}}}}}, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000c5000+0xa26)=0x2, 0x4) r0 = syz_open_dev$sndmidi(&(0x7f00006d6000)='/dev/snd/midiC#D#\x00', 0x1, 0x200000) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000a4a000-0x4)=0xe6, 0x4) 2018/02/02 17:27:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000a15000)={0x5, 0x1, 0x9, 0x9}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004fa000-0x1c)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) syz_open_dev$sndctrl(&(0x7f0000aae000)='/dev/snd/controlC#\x00', 0x1000, 0x80) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000eef000)={r1, &(0x7f0000642000), &(0x7f0000ad4000)}, 0x18) 2018/02/02 17:27:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f000003f000)={0x18, 0x0, {0x3, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @common='ip_vti0\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f00000c6000-0x18)={@dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@generic={0x8863, "94a7030000e8"}}}, &(0x7f0000b0c000)={0x0, 0x0, []}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) sendto$inet6(r1, &(0x7f0000be6000), 0xcb, 0x20000008, &(0x7f00008d5000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000733000)={0x0, 0x48, &(0x7f000040f000)=[@in6={0xa, 0x1, 0x3, @dev={0xfe, 0x80, [], 0x0, 0xe}, 0x49}, @in={0x2, 0x1, @multicast2=0xe0000002}, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0xb}]}, &(0x7f0000882000-0x4)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00007f5000-0x4)=@assoc_id=r3, 0x4) rt_sigprocmask(0x0, &(0x7f000003a000-0x8)={0xfffffffffffffffa}, 0x0, 0x8) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r2, r4, &(0x7f000053d000-0x4), 0x8080000001) 2018/02/02 17:27:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000a48000), &(0x7f0000224000-0x4)=0x6) pkey_mprotect(&(0x7f0000a84000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsa(&(0x7f0000335000)='/dev/vcsa#\x00', 0x7fffffff, 0x2400) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f00004f4000/0x18000)=nil, &(0x7f00002ca000-0x18)=[@text32={0x20, &(0x7f0000c32000)="3e0f00920d000000f20f78caf604440f20c03509000000440f22c066ba610066b8000066efb8010000000f01d9c4e279be11c4c3197ec901c4c149748357ffffff0f009e8c2f000066b803010f00d8", 0x4f}], 0x1, 0x13, &(0x7f0000c5f000-0x10)=[@dstype3={0x7, 0x4}], 0x1) 2018/02/02 17:27:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000161000)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0xffffffffffffffff, 0xfffffffffffffffc, @empty, 0x7f}]}, &(0x7f0000d61000-0x4)=0x10) r1 = syz_open_dev$audion(&(0x7f00001d6000-0xc)='/dev/audio#\x00', 0x1000000000000000, 0x800) recvmsg(r1, &(0x7f0000394000-0x38)={&(0x7f00005e6000-0x60)=@nfc_llcp, 0x60, &(0x7f0000a37000)=[{&(0x7f0000acc000-0xc9)=""/201, 0xc9}], 0x1, &(0x7f0000b87000)=""/4, 0x4, 0xffffffffffff8000}, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000b8b000-0x28)=@framed={{0x18}, [@jmp={0x5, 0x1f, 0xf, 0xb, 0x8, 0x8}], {0x95}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r3 = socket(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00004c2000-0x8)={r0, 0x9}, &(0x7f000016d000-0x4)=0x8) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f000094d000-0x4)=r2, 0x4) write(r3, &(0x7f0000fd3000)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = dup(r4) write(r5, &(0x7f0000ef4000)="2400000052001f00fff9f407002304000a14f51108000100020000000800020001000000", 0x24) ioctl$sock_bt(r3, 0x8907, &(0x7f0000691000-0x1000)="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") getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000572000-0xe8)={{{@in6=@dev, @in6=@mcast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000a94000-0x4)=0xe8) ioctl$TUNSETOWNER(r5, 0x400454cc, &(0x7f0000e4f000)=r6) getpid() ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r3, 0x800443d3, &(0x7f00008b2000-0x14)={{0x9, 0x8, 0xfffffffffffffff9, 0x7, 0x6, 0xa765}, 0x4, 0x40, 0x7}) 2018/02/02 17:27:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = open(&(0x7f00003b7000-0x8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000fde000-0x8)='./file0\x00', &(0x7f00007c7000)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000de1000-0x10), &(0x7f000003a000-0x10)={0x0, 0x8000000}, 0x8) select(0x40, &(0x7f0000fe0000), &(0x7f0000fe0000), &(0x7f0000fe0000-0x40), &(0x7f0000fe0000-0x8)={0x77359400}) r1 = creat(&(0x7f0000fdf000-0x8)='./file1\x00', 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000cdd000-0xc)={0x0, 0x9, 0x5}) [ 40.076893] audit: type=1400 audit(1517592435.082:31): avc: denied { name_bind } for pid=5457 comm="syz-executor7" src=20031 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 2018/02/02 17:27:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000544000)={0x0}, 0x4000) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00008ae000-0x8)={0x0}) bind(r1, &(0x7f0000b91000-0x32)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x4, 0x4, 0x3, {0xa, 0x1, 0x10001, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x32) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x4000100000000023, &(0x7f0000113000)={@rand_addr, @loopback=0x7f000001}, 0x8) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00002ba000-0x2c)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@loopback=0x7f000001]}, 0x14) setsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f0000c26000)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x0, 0x16}, @broadcast=0xffffffff}, 0xffffff56) connect$nfc_raw(r0, &(0x7f00000f2000)={0x27, 0x9, 0x3, 0x5}, 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f000083b000-0x20)={@common='yam0\x00', @ifru_addrs={0x2, 0x2, @broadcast=0xffffffff}}) 2018/02/02 17:27:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$llc(0x1a, 0x3, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00004c0000-0xa)='/dev/cuse\x00', 0x80000, 0x0) getpeername$unix(r0, &(0x7f0000f8d000)=@file={0x0, ""/81}, &(0x7f0000db6000)=0x53) r1 = socket$inet6(0xa, 0x80003, 0xff) bind$inet6(r1, &(0x7f0000004000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f000000c000-0x100)="92b32f472fd93b99a5f58004c0e9b68ad9b108f70bb052b13dcd0194558fbccbc733b1a744ba3469", 0x28, 0x0, &(0x7f0000002000)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 2018/02/02 17:27:15 executing program 4: mmap(&(0x7f0000000000/0x29000)=nil, 0x29000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x11) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f000001b000)='/dev/vcs\x00', 0x80b02, 0x0) mmap(&(0x7f0000029000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000029000)=0x0) mq_notify(r1, &(0x7f0000028000)={0x0, 0xc, 0x0, @tid=r2}) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000028000-0xc)={0x10}, 0xc, &(0x7f0000016000-0x10)={&(0x7f0000026000)={0x24, 0x28, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x4}, [@nested={0x10, 0x62, [@typed={0xc, 0x3, @pid}]}]}, 0x24}, 0x1}, 0x0) 2018/02/02 17:27:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000036c000-0x4), 0x0, 0x0, &(0x7f0000fd7000-0x10), &(0x7f0000000000), 0x0) r0 = syz_open_dev$dmmidi(&(0x7f00003a3000)='/dev/dmmidi#\x00', 0x9, 0x400000) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00002f1000-0x4), &(0x7f000091e000-0x4)=0x4) 2018/02/02 17:27:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000b51000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mremap(&(0x7f0000a17000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f00008c4000/0x4000)=nil) request_key(&(0x7f00009a2000-0x5)='user\x00', &(0x7f00007eb000)={0x73, 0x79, 0x7a}, &(0x7f0000510000-0xf)='/dev/snd/timer\x00', 0xfffffffffffffffe) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/02/02 17:27:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000445000-0x8)={0x0, 0x7}, 0x8) clock_gettime(0x0, &(0x7f00001d6000-0x10)={0x0, 0x0}) recvmmsg(r0, &(0x7f000081a000-0x21c)=[{{&(0x7f000060c000-0x6)=@hci, 0x6, &(0x7f0000cc8000-0x70)=[{&(0x7f0000294000)=""/22, 0x16}, {&(0x7f0000c3a000)=""/188, 0xbc}, {&(0x7f000069c000-0x8)=""/8, 0x8}, {&(0x7f0000183000+0x994)=""/212, 0xd4}, {&(0x7f00000cc000)=""/185, 0xb9}, {&(0x7f0000e0e000-0xf)=""/15, 0xf}, {&(0x7f0000f01000)=""/16, 0x10}], 0x7, 0x0, 0x0, 0x3e0a}, 0x400}, {{&(0x7f000071d000)=@nfc, 0x10, &(0x7f0000cc4000-0x30)=[{&(0x7f000094b000-0x1000)=""/4096, 0x1000}, {&(0x7f00009cb000)=""/156, 0x9c}, {&(0x7f0000fbf000)=""/54, 0x36}], 0x3, &(0x7f0000fcd000-0x33)=""/51, 0x33, 0x2}, 0x5}, {{&(0x7f0000323000-0x1)=@rc, 0x9, &(0x7f0000b5c000)=[{&(0x7f0000d91000-0xb9)=""/185, 0xb9}, {&(0x7f0000956000)=""/4096, 0x1000}, {&(0x7f00008c6000-0x78)=""/120, 0x78}, {&(0x7f0000381000-0x65)=""/101, 0x65}, {&(0x7f0000a06000)=""/85, 0x55}, {&(0x7f0000f14000)=""/89, 0x59}, {&(0x7f0000d0b000)=""/38, 0x26}, {&(0x7f0000fa1000-0xa7)=""/167, 0xa7}, {&(0x7f00009a6000-0xff)=""/255, 0xff}], 0x9, &(0x7f00008e1000-0x99)=""/153, 0x99, 0x3}, 0x7ea9}, {{0x0, 0x0, &(0x7f0000010000-0x40)=[{&(0x7f00008ab000-0x1000)=""/4096, 0x1000}, {&(0x7f0000a57000-0x1000)=""/4096, 0x1000}, {&(0x7f000016e000)=""/89, 0x59}, {&(0x7f0000687000)=""/51, 0x33}], 0x4, &(0x7f0000cd8000-0x39)=""/57, 0x39, 0x3}, 0x3}, {{&(0x7f000057b000)=@in={0x0, 0xffffffffffffffff, @multicast2}, 0x10, &(0x7f00006af000-0x30)=[{&(0x7f0000076000)=""/3, 0x3}, {&(0x7f0000408000-0x96)=""/150, 0x96}, {&(0x7f000055c000-0xe3)=""/227, 0xe3}], 0x3, &(0x7f0000aee000)=""/168, 0xa8, 0x2}, 0x1}, {{&(0x7f00003e0000-0x10)=@vsock={0x0, 0x0, 0x0, @my}, 0x10, &(0x7f0000966000-0x20)=[{&(0x7f0000d80000-0xba)=""/186, 0xba}, {&(0x7f0000a65000)=""/250, 0xfa}], 0x2, &(0x7f00001a7000-0x45)=""/69, 0x45, 0x5}, 0x401}, {{&(0x7f0000310000-0x1e)=@pppoe={0x0, 0x0, {0x0, @broadcast, @common}}, 0x1e, &(0x7f00009c5000)=[{&(0x7f000033b000)=""/4096, 0x1000}, {&(0x7f000038a000-0xc5)=""/197, 0xc5}, {&(0x7f0000961000)=""/182, 0xb6}, {&(0x7f00008ad000)=""/42, 0x2a}], 0x4, 0x0, 0x0, 0x7fffffff}, 0x6}, {{&(0x7f000017a000-0x6)=@hci, 0x6, &(0x7f000071a000-0x50)=[{&(0x7f0000fbb000-0xed)=""/237, 0xed}, {&(0x7f0000c74000-0x1000)=""/4096, 0x1000}, {&(0x7f0000048000-0xf0)=""/240, 0xf0}, {&(0x7f000089c000-0x1000)=""/4096, 0x1000}, {&(0x7f0000f48000)=""/132, 0x84}], 0x5, &(0x7f0000c60000-0x32)=""/50, 0x32, 0x2}, 0x6}, {{&(0x7f00003d1000)=@sco, 0x8, &(0x7f0000c91000)=[{&(0x7f0000e3e000-0xe0)=""/224, 0xe0}, {&(0x7f000031e000-0x1)=""/1, 0x1}], 0x2, &(0x7f00002bc000-0x11)=""/17, 0x11, 0xfffffffffffffffb}, 0x8}], 0x9, 0x1, &(0x7f0000feb000)={r1, r2+10000000}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf7000-0x1c)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000108000-0x8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x11) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c39000-0x10)=[{&(0x7f00006f9000)='\x00', 0x1}], 0x1, &(0x7f0000299000)=[]}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000ff6000)={0x0, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x1, [0x9]}, 0x2de) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000f03000+0xe0d)={0x0, @in6={{0xa, 0x2, 0x81, @remote={0xfe, 0x80, [], 0x0, 0xbb}}}}, &(0x7f0000350000-0x4)=0x8c) syz_open_dev$admmidi(&(0x7f00006d7000-0xe)='/dev/admmidi#\x00', 0x9, 0x400) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000e74000-0x98)={r3, @in={{0x2, 0x0, @multicast1=0xe0000001}}, 0x5, 0xfffffffffffffe00}, &(0x7f0000b63000)=0x98) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000348000-0x8)={r4, 0x7}, 0x8) 2018/02/02 17:27:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000fc4000-0x10)=@generic="283da681c1ca263ffda6ad379a9f6303", 0xffffffffffffffda) socket$pppoe(0x18, 0x1, 0x0) syz_emit_ethernet(0x46, &(0x7f0000004000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, @rand_addr, @multicast2=0xe0000002, {[]}}, "c4e60974958cac44"}}}}}, 0x0) 2018/02/02 17:27:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) timer_create(0x0, &(0x7f000004c000)={0x0, 0x16, 0x0, @thr={&(0x7f0000052000-0x7f), &(0x7f0000051000)}}, &(0x7f000004d000-0x4)=0x0) r2 = gettid() setrlimit(0xb, &(0x7f000003a000)) memfd_create(&(0x7f00007a2000)="2aee00", 0x1) rt_sigprocmask(0x0, &(0x7f0000038000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigqueueinfo(r2, 0x20, &(0x7f0000035000)) fstat(r0, &(0x7f00001b8000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00006e3000-0x8)='./file0\x00', r3, 0x0) fchdir(r0) pivot_root(&(0x7f000055b000-0x8)='./file0\x00', &(0x7f0000436000)='./file0\x00') chown(&(0x7f00004d6000-0x8)='./file0\x00', r3, r4) clock_gettime(0x6, &(0x7f00007b6000)={0x0}) timer_settime(r1, 0x0, &(0x7f000004a000)={{}, {r5, 0x7}}, &(0x7f00005f8000)) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000be7000-0x9)='/dev/vcs\x00', 0x20000, 0x0) ioctl$KDGETKEYCODE(r6, 0x4b4c, &(0x7f0000f87000-0x8)={0x7, 0x5}) 2018/02/02 17:27:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000a68000)=""/250) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00006ee000)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f00006aa000-0x2c)=@ethtool_cmd={0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000af2000-0xb)='/dev/hwrng\x00', 0x20000, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00006bd000-0xc), &(0x7f0000266000-0x4)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f000063a000)={0x0, @in6={{0xa, 0x2, 0x3, @dev={0xfe, 0x80, [], 0x0, 0x12}}}, 0x3ff, 0x7, 0x2, 0x6, 0x36}, &(0x7f0000778000)=0xa0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000f6f000)={r2, 0x8, 0x400, 0x2}, &(0x7f0000d2f000)=0x10) 2018/02/02 17:27:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00006dc000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}}) getsockname$packet(r0, &(0x7f00008b4000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f33000-0x4)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000939000-0x28)={@generic="79be6afd2e5882e2558bdb4b371085de", r1}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f000008c000)=0x8, 0x4) sendto$packet(r0, &(0x7f0000800000-0x19)="008100000009002700f4877d7b2eb897004f6f3bcb7dc500", 0x18, 0x0, &(0x7f0000e72000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @empty}, 0x14) 2018/02/02 17:27:15 executing program 4: r0 = socket$inet(0x2, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x20000000, &(0x7f0000528000-0x8), 0x0, 0x0) munlockall() setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000014000-0x3c8)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000013000), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@ip={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='bcsh0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={0xc0, 'string\x00', 0x1, {0x0, 0x0, 'fsm\x00', "0d00a4b0081a6209887557ab7de7ed188dc4e56632993e7de558dbacfee51e3d20470f4f9f2ee47e4c503d1f1ec79ef9cfd103ee7bc384e5861aeb622c53f56a3954299969ba3a0d30d67ad746169cdc767e00bd4b2cd357bd2538e11c84a2099b38d573e7e6cf7afe340485c6d2482eba89294fc25c40d4e817cab63fb42169", 0xffffff80}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}]}}, 0x380) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000640000-0x3d8)=@mangle={'mangle\x00', 0x1f, 0x4, 0x378, 0x98, 0x98, 0x98, 0x98, 0x158, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000af6000), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0x158}}, [{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@unspec=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x7}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x1, 0x3}}}, {{@ip={@broadcast=0xffffffff, @multicast2=0xe0000002, 0xff000000, 0x0, @common='ip_vti0\x00', @common='rose0\x00', {0xff}, {0xff}, 0x2f, 0x2, 0x48}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@unspec=@iprange={0x68, 'iprange\x00', 0x1, {@ipv6=@dev={0xfe, 0x80, [], 0x0, 0x12}, @ipv6=@local={0xfe, 0x80, [], 0x0, 0xaa}, @ipv6=@ipv4={[], [0xff, 0xff], @empty}, @ipv6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x32}}, @common=@set={0x40, 'set\x00', 0x0, {{0x1, [0x4, 0x3, 0x1, 0x200, 0x9, 0x9], 0x8, 0x7, 0x2}}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x6, 0x9, 0x2}}}, {{@ip={@rand_addr=0x9, @multicast1=0xe0000001, 0xffffff00, 0xffffffff, @syzn={0x73, 0x79, 0x7a, 0x0}, @syzn={0x73, 0x79, 0x7a, 0x0}, {0xff}, {0xff}, 0x0, 0x1, 0x64}, 0x0, 0xb0, 0xe0, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x992, [0x0, 0x1, 0x400, 0x4, 0x1, 0x1], 0x8001, 0x4, 0x83}}}, @unspec=@void]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x9, 0x10001, @empty, 0x2}}}]}}, 0x3d8) 2018/02/02 17:27:15 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000f15000-0x20)={@generic="70cd651a6b4d769407667340c7c506e3", @ifru_flags}) mmap(&(0x7f0000000000/0xe76000)=nil, 0xe76000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e76000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000e76000)=0x296a1314, 0x4) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f000076b000-0x40)={0x1, 0xa, [@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x13}, @random="27e553e40b1e", @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xd}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @random="03b3ccc0695a", @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]]}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x3, 0x0, {0xa, 0x2, 0x3, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x4}}}, 0x32) mmap(&(0x7f0000e77000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000e78000-0x11)='/selinux/relabel\x00', 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6(0xa, 0x4, 0x7) close(r1) dup2(r3, r2) 2018/02/02 17:27:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000005e000-0x78)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x801, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000004000)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000fec000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) dup2(r1, r0) 2018/02/02 17:27:15 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000001000-0x4), 0x80800) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x440241) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000003000-0x20)={0x401, 0x0, 0x10000, 0x800}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000003000-0x20)={0x0, r2, 0x10003, 0x3}) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000002000-0x4)=0x22e, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x8100, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f0000002000)=""/87) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x40046103, &(0x7f000065c000)) 2018/02/02 17:27:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x1) r1 = syz_open_dev$tun(&(0x7f0000c65000)='/dev/net/tun\x00', 0x0, 0xa) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d89000)={@generic="c39566ec2d065e76d41a5e543d3b7e20", @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000bca000)={@generic="02cb8b189179a8de6936c30df88d9706", @ifru_names=@syzn={0x73, 0x79, 0x7a, 0x0}}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000a38000+0xe1)=""/9) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000d09000-0x4), &(0x7f0000048000-0x4)=0x4) write$tun(r1, &(0x7f00007f1000-0xfca)=@hdr={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0xffffffffffffffff, 0x0, 0x0, 0x400000000000001, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @loopback=0x7f000001, "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"}}}, 0xfca) [ 40.362331] QAT: failed to copy from user. 2018/02/02 17:27:15 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000004000-0xc)={0x6, 0xffffffffffffff9c, 0x1}) ioctl$sock_ipx_SIOCAIPXPRISLT(r0, 0x89e1, &(0x7f0000002000+0xc73)) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000003000-0x10)='/selinux/create\x00', 0x2, 0x0) clone(0x0, &(0x7f0000b6c000), &(0x7f00008a3000), &(0x7f000057c000), &(0x7f0000ac4000)) fgetxattr(0xffffffffffffffff, &(0x7f000062e000-0x18)=@random={"7300000000000001", 'em1ppp0selinux(\x00'}, &(0x7f0000abb000)=""/188, 0xbc) 2018/02/02 17:27:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003b000-0x6)="706f73fb00000000000000566f6573737b0000", 0x0) pwrite64(r0, &(0x7f000003c000-0x1)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000f46000-0x8), 0x20ffc) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000004000)='./file0\x00') readlink(&(0x7f0000afa000)='./file0\x00', &(0x7f0000364000-0x3f)=""/63, 0x3f) 2018/02/02 17:27:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000b1d000)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000e7c000-0xc)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000f9e000+0x39f)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00001ab000)={r3, 0x80004, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f0000c50000-0xc)={r1, 0x80000, r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000322000-0xc)={r6, 0x80004, r5}) r8 = accept4$inet6(0xffffffffffffff9c, &(0x7f00003a4000)={0x0, 0xffffffffffffffff, 0x0, @local}, &(0x7f0000fe0000-0x4)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f0000c27000-0xc)={0x0, 0x81, 0x30}, &(0x7f00006fc000-0x4)=0xc) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000f4d000-0x4)=0x6a, 0x154) r10 = socket(0x80011, 0x1, 0x9) ioctl$sock_kcm_SIOCKCMCLONE(r10, 0x89e2, &(0x7f000019e000)={r0}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f0000e51000)={r9, 0xe44e}, &(0x7f0000db9000)=0xfffffe2d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000c78000)={r12, 0xf9ab4ad, 0x101}, &(0x7f0000cb1000-0x4)=0x25f) ioctl$DRM_IOCTL_MODE_SETCRTC(r7, 0xc06864a2, &(0x7f00004e4000)={&(0x7f00001d1000-0x14)=[0x7ff, 0x7fff, 0x1f2daea1, 0xfffffffffffffff9, 0x7], 0x5, 0x3f, 0x34, 0x4, 0x7fffffff, 0x401, {0x1f, 0xff, 0x80000001, 0x6, 0x7f, 0xed3, 0x1f, 0x7, 0x7, 0x6, 0x8, 0x6c, 0x1a3, 0xf117, "abcf98689e2640abe5dfd7f6ff2009bfefabf8ac202e2fb2ebe559b8d5e83b06"}}) r13 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000eaf000-0x4)=0xffffffff, 0x4) setsockopt$sock_attach_bpf(r8, 0x1, 0x32, &(0x7f00005c1000)=r13, 0x4) socketpair(0xd, 0x2, 0x5, &(0x7f0000233000-0x8)={0x0, 0x0}) setsockopt$inet6_MCAST_LEAVE_GROUP(r15, 0x29, 0x2d, &(0x7f0000300000)={0x40001b, {{0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0xffffffffe159bcde}}}, 0x88) r16 = socket(0x4, 0x10000800, 0x100004000) gettid() socket$inet6(0xa, 0xa, 0x287cf7ca) socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r15, 0x29, 0x400000000, &(0x7f00006c9000-0x4)=0x9, 0xfe98) accept$llc(r15, 0x0, &(0x7f0000c02000)) setsockopt$inet6_int(r16, 0x29, 0xc8, &(0x7f00008d6000), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r17, 0x29, 0xca, &(0x7f0000fb1000)={0x8, 0x1, 0x19, 0xffffffffffffffff, 0x3}, 0xc) setsockopt$inet6_int(r14, 0x29, 0x5f, &(0x7f00005d2000), 0xffffffffffffff6b) 2018/02/02 17:27:15 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000001000)="b174053df312ab5d7ee0c839cdbac0642f435ecfed2de9b4237f199ce7e5bc0d2a4fd57c07b230f7a912f7b1dc349922d660b85a3ffd8a1ac8ee1dcc09722c6e409f5311") syz_open_dev$sndseq(&(0x7f0000001000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000007000-0x8c)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/02/02 17:27:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000dc0000-0x4)=0x3, 0x4) r1 = syz_open_dev$mice(&(0x7f0000060000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000859000-0x1e)={0x6, 0x4f52, 0x3, "fcda1e63da7f", "1dd5634300f6356850c66a4e02ba7f95"}) bind$inet6(r0, &(0x7f0000fa9000-0x1c)={0xa, 0x3, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000967000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9f000-0x4), 0x4) r2 = syz_open_dev$dmmidi(&(0x7f0000aa0000)='/dev/dmmidi#\x00', 0x7f, 0x20000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000e2c000-0xbc)={0x8, 0x2, 'client0\x00', 0xffffffff80000001, "03e0a720a457a6fa", "b25ea7c2588a6e5b0b34764c53bad8ffc5eccad90ed40c41308340503fe72b43", 0x8, 0x5}) sendto$inet6(r0, &(0x7f0000ab5000-0x72)="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", 0x4a1, 0x0, &(0x7f0000aaa000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = dup(r0) write$sndseq(r3, &(0x7f0000802000-0xc0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @note}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue}], 0xc0) write$evdev(r3, &(0x7f00001d1000)=[{{0x0, 0x2710}}], 0x18) sendmmsg$alg(r3, &(0x7f00004ff000-0x70)=[{0x0, 0x0, &(0x7f00000b4000)=[{&(0x7f000050f000-0xc1)='l', 0x1}], 0x1, &(0x7f00009b7000)=[]}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000f06000)={0x9}, 0x10) write$eventfd(r3, &(0x7f000057c000-0x8), 0x8) readv(r3, &(0x7f0000865000-0x80)=[{&(0x7f0000142000)=""/4096, 0x1000}], 0x1) write$eventfd(r3, &(0x7f000061f000), 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00007e5000-0x10), 0x10) write$eventfd(r3, &(0x7f00006d5000), 0x8) write$tun(r3, &(0x7f0000f1f000-0x116)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @eth={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@mpls_uc={0x8847, {[], @generic}}}}}, 0x18) readv(r0, &(0x7f000023b000-0x30)=[{&(0x7f0000fa4000-0xe1)=""/225, 0xe1}], 0x1) 2018/02/02 17:27:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f000040f000-0x8)=0xc9cb) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(&(0x7f00005a0000-0x4), &(0x7f00007eb000-0x4), &(0x7f0000cf7000-0x4)=0x0) fchown(r0, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f00000b6000/0x18000)=nil, &(0x7f000057c000)=[@textreal={0x8, &(0x7f000098e000-0x3f)="0f0866b9800000c00f326635000100000f300f01ca0f0f1f9026f30f58060080ba4300ecbaf80c66b8a442138466efbafc0c66ed660fd8fe2e670f2247e393", 0x3f}], 0x1, 0x0, &(0x7f000001d000)=[], 0x0) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 40.444687] ================================================================== [ 40.452205] BUG: KASAN: use-after-free in inet_shutdown+0x2d4/0x350 [ 40.458609] Read of size 4 at addr ffff8801bcd8b580 by task syz-executor1/5545 [ 40.465944] [ 40.467552] CPU: 1 PID: 5545 Comm: syz-executor1 Not tainted 4.15.0+ #292 [ 40.474453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 40.483782] Call Trace: [ 40.486358] dump_stack+0x194/0x257 [ 40.489969] ? arch_local_irq_restore+0x53/0x53 [ 40.494619] ? show_regs_print_info+0x18/0x18 [ 40.499097] ? mark_held_locks+0xaf/0x100 [ 40.503221] ? do_raw_spin_trylock+0x190/0x190 [ 40.507780] ? inet_shutdown+0x2d4/0x350 [ 40.511821] print_address_description+0x73/0x250 [ 40.516642] ? inet_shutdown+0x2d4/0x350 [ 40.520679] kasan_report+0x25b/0x340 [ 40.524460] __asan_report_load4_noabort+0x14/0x20 [ 40.529364] inet_shutdown+0x2d4/0x350 [ 40.533231] pppol2tp_session_close+0x92/0xf0 [ 40.537703] l2tp_tunnel_closeall+0x305/0x410 [ 40.542175] ? pppol2tp_seq_show+0x1420/0x1420 [ 40.546732] ? __l2tp_session_unhash+0x7d0/0x7d0 [ 40.551467] ? __release_sock+0x360/0x360 [ 40.555589] ? lock_sock_nested+0x91/0x110 [ 40.559801] ? l2tp_tunnel_del_work+0x4a0/0x4a0 [ 40.564445] l2tp_udp_encap_destroy+0x95/0x100 [ 40.569008] udpv6_destroy_sock+0x161/0x190 [ 40.573312] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 40.578391] ? l2tp_tunnel_del_work+0x4a0/0x4a0 [ 40.583042] ? ipv6_sock_ac_close+0x2e8/0x3e0 [ 40.587518] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 40.592598] sk_common_release+0x6b/0x2f0 [ 40.596723] udp_lib_close+0x15/0x20 [ 40.600416] inet_release+0xed/0x1c0 [ 40.604111] inet6_release+0x50/0x70 [ 40.607802] sock_release+0x8d/0x1e0 [ 40.611495] ? sock_alloc_file+0x560/0x560 [ 40.615708] sock_close+0x16/0x20 [ 40.619138] __fput+0x327/0x7e0 [ 40.622402] ? fput+0x140/0x140 [ 40.625661] ? _raw_spin_unlock_irq+0x27/0x70 [ 40.630141] ____fput+0x15/0x20 [ 40.633397] task_work_run+0x199/0x270 [ 40.637263] ? task_work_cancel+0x210/0x210 [ 40.641562] ? exit_to_usermode_loop+0x8c/0x2f0 [ 40.646216] exit_to_usermode_loop+0x275/0x2f0 [ 40.650776] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 40.656296] ? __close_fd+0x222/0x360 [ 40.660081] syscall_return_slowpath+0x490/0x550 [ 40.664813] ? prepare_exit_to_usermode+0x340/0x340 [ 40.669806] ? entry_SYSCALL_64_fastpath+0x73/0xa0 [ 40.674714] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 40.679710] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 40.684449] entry_SYSCALL_64_fastpath+0x9e/0xa0 [ 40.689178] RIP: 0033:0x453299 [ 40.692344] RSP: 002b:00007fab6a28fc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000003 [ 40.700030] RAX: 0000000000000000 RBX: 000000000071bf58 RCX: 0000000000453299 [ 40.707276] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000013 [ 40.714520] RBP: 0000000000000052 R08: 0000000000000000 R09: 0000000000000000 [ 40.721765] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006ef850 [ 40.729010] R13: 00000000ffffffff R14: 00007fab6a2906d4 R15: 000000000000000d [ 40.736277] [ 40.737889] Allocated by task 5535: [ 40.741494] save_stack+0x43/0xd0 [ 40.744922] kasan_kmalloc+0xad/0xe0 [ 40.748608] kasan_slab_alloc+0x12/0x20 [ 40.752557] kmem_cache_alloc+0x12e/0x760 [ 40.756678] sock_alloc_inode+0x70/0x300 [ 40.760714] alloc_inode+0x65/0x180 [ 40.764315] new_inode_pseudo+0x69/0x190 [ 40.768352] sock_alloc+0x41/0x270 [ 40.771867] __sock_create+0x148/0x850 [ 40.775727] SyS_socket+0xeb/0x1d0 [ 40.779239] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 40.783963] [ 40.785566] Freed by task 5548: [ 40.788821] save_stack+0x43/0xd0 [ 40.792246] kasan_slab_free+0x71/0xc0 [ 40.796104] kmem_cache_free+0x83/0x2a0 [ 40.800053] sock_destroy_inode+0x56/0x70 [ 40.804177] destroy_inode+0x15d/0x200 [ 40.808036] evict+0x57e/0x920 [ 40.811207] iput+0x7b9/0xaf0 [ 40.814288] dentry_unlink_inode+0x4b0/0x5e0 [ 40.818667] __dentry_kill+0x3de/0x700 [ 40.822530] dput.part.21+0x6fb/0x830 [ 40.826302] dput+0x1f/0x30 [ 40.829208] __fput+0x51c/0x7e0 [ 40.832461] ____fput+0x15/0x20 [ 40.835715] task_work_run+0x199/0x270 [ 40.839578] exit_to_usermode_loop+0x275/0x2f0 [ 40.844221] syscall_return_slowpath+0x490/0x550 [ 40.848954] entry_SYSCALL_64_fastpath+0x9e/0xa0 [ 40.853679] [ 40.855288] The buggy address belongs to the object at ffff8801bcd8b580 [ 40.855288] which belongs to the cache sock_inode_cache of size 992 [ 40.868355] The buggy address is located 0 bytes inside of [ 40.868355] 992-byte region [ffff8801bcd8b580, ffff8801bcd8b960) [ 40.880029] The buggy address belongs to the page: [ 40.884936] page:ffffea0006f362c0 count:1 mapcount:0 mapping:ffff8801bcd8b100 index:0xffff8801bcd8bffd [ 40.894356] flags: 0x2fffc0000000100(slab) [ 40.898604] raw: 02fffc0000000100 ffff8801bcd8b100 ffff8801bcd8bffd 0000000100000003 [ 40.906459] raw: ffffea000736f3e0 ffffea0006f360e0 ffff8801d9fe6380 0000000000000000 [ 40.914310] page dumped because: kasan: bad access detected [ 40.919992] [ 40.921597] Memory state around the buggy address: [ 40.926500] ffff8801bcd8b480: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 40.933831] ffff8801bcd8b500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 40.941165] >ffff8801bcd8b580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 40.948580] ^ [ 40.951918] ffff8801bcd8b600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 40.959250] ffff8801bcd8b680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 40.966580] ================================================================== [ 40.973909] Disabling lock debugging due to kernel taint [ 40.980260] Kernel panic - not syncing: panic_on_warn set ... [ 40.980260] [ 40.987626] CPU: 1 PID: 5545 Comm: syz-executor1 Tainted: G B 4.15.0+ #292 [ 40.995829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 41.005156] Call Trace: [ 41.007723] dump_stack+0x194/0x257 [ 41.011326] ? arch_local_irq_restore+0x53/0x53 [ 41.015980] ? kasan_end_report+0x32/0x50 [ 41.020107] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 41.024835] ? vsnprintf+0x1ed/0x1900 [ 41.028614] ? inet_shutdown+0x220/0x350 [ 41.032650] panic+0x1e4/0x41c [ 41.035820] ? refcount_error_report+0x214/0x214 [ 41.040552] ? add_taint+0x1c/0x50 [ 41.044064] ? add_taint+0x1c/0x50 [ 41.047579] ? inet_shutdown+0x2d4/0x350 [ 41.051638] kasan_end_report+0x50/0x50 [ 41.055589] kasan_report+0x144/0x340 [ 41.059367] __asan_report_load4_noabort+0x14/0x20 [ 41.064268] inet_shutdown+0x2d4/0x350 [ 41.068135] pppol2tp_session_close+0x92/0xf0 [ 41.072606] l2tp_tunnel_closeall+0x305/0x410 [ 41.077075] ? pppol2tp_seq_show+0x1420/0x1420 [ 41.081629] ? __l2tp_session_unhash+0x7d0/0x7d0 [ 41.086361] ? __release_sock+0x360/0x360 [ 41.090482] ? lock_sock_nested+0x91/0x110 [ 41.094690] ? l2tp_tunnel_del_work+0x4a0/0x4a0 [ 41.099337] l2tp_udp_encap_destroy+0x95/0x100 [ 41.103894] udpv6_destroy_sock+0x161/0x190 [ 41.108189] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 41.113266] ? l2tp_tunnel_del_work+0x4a0/0x4a0 [ 41.117910] ? ipv6_sock_ac_close+0x2e8/0x3e0 [ 41.122383] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 41.127462] sk_common_release+0x6b/0x2f0 [ 41.131581] udp_lib_close+0x15/0x20 [ 41.135271] inet_release+0xed/0x1c0 [ 41.138962] inet6_release+0x50/0x70 [ 41.142651] sock_release+0x8d/0x1e0 [ 41.146337] ? sock_alloc_file+0x560/0x560 [ 41.150543] sock_close+0x16/0x20 [ 41.153973] __fput+0x327/0x7e0 [ 41.157228] ? fput+0x140/0x140 [ 41.160481] ? _raw_spin_unlock_irq+0x27/0x70 [ 41.164954] ____fput+0x15/0x20 [ 41.168208] task_work_run+0x199/0x270 [ 41.172072] ? task_work_cancel+0x210/0x210 [ 41.176369] ? exit_to_usermode_loop+0x8c/0x2f0 [ 41.181019] exit_to_usermode_loop+0x275/0x2f0 [ 41.185579] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 41.191091] ? __close_fd+0x222/0x360 [ 41.194868] syscall_return_slowpath+0x490/0x550 [ 41.199600] ? prepare_exit_to_usermode+0x340/0x340 [ 41.204592] ? entry_SYSCALL_64_fastpath+0x73/0xa0 [ 41.209495] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 41.214505] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 41.219239] entry_SYSCALL_64_fastpath+0x9e/0xa0 [ 41.223965] RIP: 0033:0x453299 [ 41.227129] RSP: 002b:00007fab6a28fc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000003 [ 41.234809] RAX: 0000000000000000 RBX: 000000000071bf58 RCX: 0000000000453299 [ 41.242050] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000013 [ 41.249293] RBP: 0000000000000052 R08: 0000000000000000 R09: 0000000000000000 [ 41.256538] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006ef850 [ 41.263780] R13: 00000000ffffffff R14: 00007fab6a2906d4 R15: 000000000000000d [ 41.271499] Dumping ftrace buffer: [ 41.275017] (ftrace buffer empty) [ 41.278699] Kernel Offset: disabled [ 41.282297] Rebooting in 86400 seconds..