[....] Starting enhanced syslogd: rsyslogd[ 12.629628] audit: type=1400 audit(1522167862.295:4): avc: denied { syslog } for pid=3654 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.11' (ECDSA) to the list of known hosts. 2018/03/27 16:24:37 fuzzer started 2018/03/27 16:24:37 dialing manager at 10.128.0.26:35921 syzkaller login: [ 30.562887] random: crng init done [ 32.910097] audit: type=1400 audit(1522167882.575:5): avc: denied { create } for pid=3808 comm="syz-fuzzer" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/03/27 16:24:42 kcov=true, comps=false 2018/03/27 16:24:44 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x1}, 0x8) sysfs$1(0x1, &(0x7f0000000140)='\x00') r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x10200) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e21, 0xd973, @mcast1={0xff, 0x1, [], 0x1}, 0x5}}, [0xc53b, 0xc7, 0x8, 0x56, 0x401, 0x0, 0xfff, 0x800, 0x2, 0x101, 0x3, 0x2, 0xfffffffffffffffa, 0x1]}, &(0x7f00000002c0)=0x100) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000300), &(0x7f0000000340)=0xc) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000380), &(0x7f00000003c0)=0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) r4 = getegid() chown(&(0x7f0000000400)='./file0\x00', r3, r4) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000580)={0x2, 0x2, 0x800, 0xc24e, 0x1, 0x60f}) fcntl$getownex(r0, 0x10, &(0x7f00000005c0)={0x0, 0x0}) getpgid(r5) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000600)={0x80000000, 0x0, 0x2, 0x5}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000640)={r6, 0x7fff}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000680)=0xfffffffffffffff8, 0x4) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={r1, @in6={{0xa, 0x4e21, 0x1, @local={0xfe, 0x80, [], 0xaa}, 0x1}}}, 0x84) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000780)=0x3) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000007c0), &(0x7f0000000800)=0x4) finit_module(r2, &(0x7f0000000840)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000880)={0x1, 0x0, 0x2e2, 0x1, 0x2}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000008c0)=0x9) bind(r0, &(0x7f0000000900)=@rc={0x1f, {0x8, 0x9, 0x1, 0x100000001, 0x4, 0x7}, 0x4}, 0x80) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000980)=r1, 0x4) 2018/03/27 16:24:44 executing program 7: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'gretap0\x00'}) fcntl$setlease(r0, 0x400, 0x1) getcwd(&(0x7f0000000040)=""/246, 0xf6) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/user\x00', 0x2, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2108000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@ipmr_newroute={0x2c, 0x18, 0x100, 0x70bd29, 0x25dfdbfe, {0x80, 0x80, 0x80, 0x1, 0xff, 0x3, 0xfe, 0x1, 0x2800}, [@RTA_FLOW={0x8, 0xb, 0x3}, @RTA_GATEWAY={0x8, 0x5, @multicast2=0xe0000002}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x5) openat$cgroup_int(r0, &(0x7f00000002c0)='notify_on_release\x00', 0x2, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000300)={0x4da4000, 0x6, 0x3, 0x8, 0x2, [{0x9, 0x0, 0x6, 0x0, 0x0, 0x2202}, {0x0, 0x2, 0x1000, 0x0, 0x0, 0x4}]}) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f00000003c0)={0x10000, 0x6, 0x9, 0x5, 0x1, 0x7}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000400)={0x0, 0x8, 0x30}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000480)={r2, 0x14, "e1c652250fa32e49f9f9c18ee3abe1134861d716"}, &(0x7f00000004c0)=0x1c) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000500)=r0) r3 = gettid() perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x5, 0x43, 0x3f, 0x9, 0x0, 0x8, 0x40008, 0x2, 0x1ff, 0x800, 0xaa, 0x7ff, 0x1, 0x1, 0x38a9c0000000, 0x7, 0x99b, 0x5, 0x9, 0x400, 0x5, 0x5, 0x6b, 0xa592, 0x0, 0x1, 0x6, 0x7fffffff, 0x0, 0xffff, 0x8, 0x5, 0x81, 0x5, 0x1, 0x5, 0x0, 0x4f7, 0x4, @perf_config_ext={0x5, 0x1}, 0x1050, 0x200, 0x7fff, 0x6, 0x6, 0x3, 0x20}, r3, 0x0, r0, 0x8) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f00000005c0)={0x74, 0xffffffff, 0x6000000}) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000600)={r2, 0x0, 0x9, 0x7}, 0x10) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000640)={0x3ff, {{0xa, 0x4e23, 0xffffffff, @remote={0xfe, 0x80, [], 0xbb}, 0x3}}}, 0x88) getpeername$llc(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000740)=0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000780)={'gre0\x00'}) r4 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/pktcdvd/control\x00', 0x2, 0x0) ioctl$PPPIOCGFLAGS(r4, 0x8004745a, &(0x7f0000000800)) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vga_arbiter\x00', 0x2300, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r5, 0x8906, &(0x7f0000000880)) ioctl$LOOP_SET_BLOCK_SIZE(r5, 0x4c09, 0x10000) inotify_add_watch(r0, &(0x7f00000008c0)='./file0\x00', 0x1000084) recvfrom$llc(r5, &(0x7f0000000900)=""/94, 0x5e, 0x10020, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000980)='/dev/loop#\x00', 0xffffffffffff79c6, 0x0) ioctl$TIOCOUTQ(r4, 0x5411, &(0x7f00000009c0)) ustat(0x10000, &(0x7f0000000a00)) 2018/03/27 16:24:44 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x800, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000040)=""/196) readahead(r0, 0xd41e, 0x96c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x8001, 0x8, 0x3}) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0x2) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000240)={0x10000, 0x1, 0x369d, 0x80000001, 0x0, 0x7ff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x200200, 0x0) getsockopt$packet_int(r0, 0x107, 0x1e, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$KDSETMODE(r1, 0x4b3a, 0x3) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x7fff, 0x800c, 0x80, 0x7, 0x0}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000400)={r3, 0xe8b, 0x30, 0x51, 0x82aa}, &(0x7f0000000440)=0x18) r4 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000480)='/dev/pktcdvd/control\x00', 0x800, 0x0) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000004c0)=0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000500)={r3, 0x79, "5e0374f59f2ffcd790b3473ff5cc3ffcc470cf1171cafd977eaf6400d1509fa4e34c11b7f170756a317be581e7d55434447727275dfb7f29a4ebcab4683a6db70799698b9d3e31b60ab0505a42a1c8631b94770cdcc4de8598901230add2ed12cc0fedf9311701e91c21eecd6cf15665e01c42d735fb1ed86d"}, &(0x7f00000005c0)=0x81) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000000600)) ioctl$KIOCSOUND(r1, 0x4b2f, 0x5) syz_open_dev$random(&(0x7f0000000640)='/dev/random\x00', 0x0, 0x40c840) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000680)=0x0) fcntl$lock(r4, 0x7, &(0x7f00000006c0)={0x1, 0x0, 0x2, 0x5, r6}) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r7, 0x4b6d, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000740)={r3, 0x1f}, &(0x7f0000000780)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f00000007c0)={r8, 0x4}, 0xc) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000800)=@assoc_value={r5, 0x6}, 0x8) inotify_add_watch(r1, &(0x7f0000000840)='./file0\x00', 0x20000265) ioctl$KDADDIO(r4, 0x4b34, 0x8001) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x5, 0x810, r0, 0x0) 2018/03/27 16:24:44 executing program 3: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) mq_unlink(&(0x7f0000000040)='^securityeth0\x00') r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x1f, 0x0) r2 = accept$ipx(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10) ioctl$sock_ifreq(r2, 0x897f, &(0x7f0000000140)={'bcsf0\x00', @ifru_mtu=0x3}) recvfrom$llc(r1, &(0x7f0000000180)=""/161, 0xa1, 0x101, &(0x7f0000000240)={0x1a, 0x10f, 0x81, 0xfff, 0x8, 0x7, @random="a7e8d87ecc7e"}, 0x10) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00000002c0)=0x7fff, 0x4) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) fcntl$notify(r3, 0x402, 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) fdatasync(r1) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000300)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000380)={r4, &(0x7f0000000340)}) getsockname$packet(r3, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000580)=0x14) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000680)={{{@in6, @in=@loopback=0x7f000001, 0x4e21, 0x8, 0x4e21, 0x8, 0x2, 0x20, 0x20, 0x7f, r5, r6}, {0xd6f, 0x8, 0x3, 0x6, 0x1f, 0x80, 0x4, 0x10000}, {0x8, 0x3, 0x20000000000, 0x66e6}, 0x8, 0x6e6bb5, 0x2, 0x1, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x4d5, 0xb361527e462da231}, 0xa, @in=@broadcast=0xffffffff, 0x3505, 0x4, 0x1, 0x8, 0x5, 0x9, 0x3}}, 0xe8) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000780)=0x2, &(0x7f00000007c0)=0x2) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000800)={'nat\x00'}, &(0x7f0000000880)=0x54) listen$netrom(r2, 0x9) recvmmsg(r2, &(0x7f00000063c0)=[{{&(0x7f00000008c0)=@ax25, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/112, 0x70}], 0x2, &(0x7f0000001a00)=""/225, 0xe1, 0x9}, 0x101}, {{&(0x7f0000001b00)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001b80)=""/156, 0x9c}, {&(0x7f0000001c40)=""/86, 0x56}, {&(0x7f0000001cc0)=""/164, 0xa4}, {&(0x7f0000001d80)=""/219, 0xdb}], 0x4, 0x0, 0x0, 0x7f}, 0x4}, {{&(0x7f0000001ec0)=@pptp={0x0, 0x0, {0x0, @rand_addr}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001f40)=""/27, 0x1b}, {&(0x7f0000001f80)=""/37, 0x25}], 0x2, &(0x7f0000002000)=""/4096, 0x1000, 0x100000001}, 0x8}, {{&(0x7f0000003000)=@pppoe, 0x80, &(0x7f0000003180)=[{&(0x7f0000003080)=""/255, 0xff}], 0x1, &(0x7f00000031c0)=""/165, 0xa5, 0x4}, 0x5}, {{&(0x7f0000003280)=@un=@abs, 0x80, &(0x7f00000056c0)=[{&(0x7f0000003300)=""/64, 0x40}, {&(0x7f0000003340)=""/43, 0x2b}, {&(0x7f0000003380)=""/239, 0xef}, {&(0x7f0000003480)=""/4096, 0x1000}, {&(0x7f0000004480)=""/62, 0x3e}, {&(0x7f00000044c0)=""/186, 0xba}, {&(0x7f0000004580)=""/223, 0xdf}, {&(0x7f0000004680)=""/4096, 0x1000}, {&(0x7f0000005680)=""/26, 0x1a}], 0x9, &(0x7f0000005780)=""/63, 0x3f, 0x1}}, {{&(0x7f00000057c0)=@rc, 0x80, &(0x7f0000005b40)=[{&(0x7f0000005840)=""/238, 0xee}, {&(0x7f0000005940)=""/35, 0x23}, {&(0x7f0000005980)=""/32, 0x20}, {&(0x7f00000059c0)=""/164, 0xa4}, {&(0x7f0000005a80)=""/34, 0x22}, {&(0x7f0000005ac0)=""/101, 0x65}], 0x6, &(0x7f0000005bc0)=""/81, 0x51, 0x2}, 0x8}, {{&(0x7f0000005c40)=@ethernet={0x0, @dev}, 0x80, &(0x7f00000060c0)=[{&(0x7f0000005cc0)=""/235, 0xeb}, {&(0x7f0000005dc0)=""/212, 0xd4}, {&(0x7f0000005ec0)=""/168, 0xa8}, {&(0x7f0000005f80)=""/162, 0xa2}, {&(0x7f0000006040)=""/1, 0x1}, {&(0x7f0000006080)=""/53, 0x35}], 0x6, &(0x7f0000006140)=""/213, 0xd5, 0x7}, 0x800}, {{&(0x7f0000006240)=@nl=@unspec, 0x80, &(0x7f0000006380)=[{&(0x7f00000062c0)=""/130, 0x82}], 0x1}, 0x7}], 0x8, 0x40010000, &(0x7f00000065c0)) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000006600)=0x7, 0x4) rt_sigaction(0x4, &(0x7f0000006640)={0x10001, {0x4}, 0x8000000, 0x80}, &(0x7f0000006680), 0x8, &(0x7f00000066c0)) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000006700), &(0x7f0000006740)=0x30) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000006780)='\\-cpusetposix_acl_access.cgroup\x00') ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f00000067c0)={r4}) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000006800), &(0x7f0000006840)=0x30) pread64(r2, &(0x7f0000006880)=""/4096, 0x1000, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000007880)) 2018/03/27 16:24:44 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000000c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x6b, "48e1cdb80e66d480c07a0b6491c489768479fa2ca3de94f73ec8429a54ff637f01f84cf7175103ff48d2ddd519f91681e089ae6603b36faf6d1083385b4814599eef66f26f2d94755d332f3804f8b83a0a7d2333f602d63d3900606c85e6ef4a99ead2bf4012249265ba49"}, &(0x7f00000001c0)=0x73) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x6, 0x30}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={r2, 0x8, 0x3, 0x3, 0x20, 0x4, 0x400, 0x6, {r3, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x200, 0x9, 0x2, 0xaf, 0x80000000}}, &(0x7f0000000340)=0xb0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000380)={r3, @in={{0x2, 0x4e23, @broadcast=0xffffffff}}}, 0x84) ioctl(r1, 0x100000001, &(0x7f0000000440)="5c065009a34db6ca") setsockopt(r0, 0x3, 0x7000000000, &(0x7f0000000480)="12a43a8ab99dac14cbf827e0a4c4d7f0f5893e5d84b72622adc13d62ca3b179d0bc08a48a88847542e111acb2f322f9f061d04a10ea39cc4", 0x38) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000004c0)=0x7) getsockopt$inet6_dccp_int(r0, 0x21, 0xf, &(0x7f0000000500), &(0x7f0000000540)=0x4) shutdown(r1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000580)={0x7, [0x7814, 0x291, 0x100000001, 0x7ff, 0x0, 0x1, 0x0]}, 0x12) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000005c0), &(0x7f0000000600)=0x14) setsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000640)="cd14fe793b5f2a9432423e049d5f15b10b275d462db5c1deda09eff9cd6fc2e747a6151b818c879abe1c54e3762472c9c715159112a23597878b3416643e0e8035473fb9e93bfdae9ea80eae336ad3c05a44e00c34400acf2a7b23dbbf83bc3b", 0x60) prctl$getreaper(0x25, &(0x7f00000006c0)) nanosleep(&(0x7f0000000700)={0x77359400}, &(0x7f0000000740)) writev(r1, &(0x7f0000000b40)=[{&(0x7f0000000780)="212151f4c302e354d6124cdadc0c6d24f511319c7ef6d2a67c633acf8577b04f8ca4e1e15e885af52f7b224a254896a790499fe046a168427529a70a6950237a2afa649d799a0ceff8c1f56f0e17e74e", 0x50}, {&(0x7f0000000800)="d7c00cfb14348708df29609cd9521eeeaf577da8f4b8fcbf4d5f8991739095eff09b600e21e9428ecc336a2d239e728bd5311c5a10ade6e9c37fd3ca2fb2dd131bc183dcfb7b7437da65c5cd3884b8825e8a34187b3d9dbf8236f216a8df1887801eed2d825f88b944f7217dcb421fd16184c889cd8f8238cee71cd203622c8f84b7e1e00a6046c1b81f2dc16af3cd078e38c6cdcfd8849b5f7547e57deebb6e76f234", 0xa3}, {&(0x7f00000008c0)="18781c7ae613b90bdd77827198a51bcbffab6a4bfd54b1d61750173a0f3178705c0c00554ae30eefe3e2056eacbdfd966e1e54a5aa9638bc906433ba7bfb8e14625235cc2bed72ff61427f9747d60df78b3ca74ae6de7f2a1bb33c9e9e273237b903c4ba1d4fb2dbbf3e292c151d90b23b5634c91d8c2bd8f0f029af399f25313b0c2ad0682ab8c4a22f9c0cf53c6eb1bdadaf53fbb3e24b66899aa45170c31af4d631d329fbd91d05d18fb84155f7e9f8f70cd3eec893722c066d227287ae4cf7f0a849b02a81b34ad89c978b408d9d3356a22a5b98df67a7b14d3b4ce4095e331aa6c385bd30c0", 0xe8}, {&(0x7f00000009c0)="7de5cb3dff211202a78fcd1ea7fcc91e6139d176cb6b2eee36a686d28e1332af99497fe22ef958da606320fc2f3b986412408ded8992f07274316013e5c4784de89fc64448ddae6b8c369c899df72ae090a316bb6b310142deaee98aa26dfc9a345e359fd64e981f8d415065469ea39f2cf46be94fa66b5cd1e6041960d04b3d043162a00a870dcb509f96", 0x8b}, {&(0x7f0000000a80)="d7d1d06fc5ab0bf0362e9e90034f953c7a6595d10b0dc1fa1b60b72e75f5b0c16054ebce7d5397a5b127e755babc4bd75d7560ed371deb7cb213b6cba0e240e32851a9a84fc43d6a2b7101d736348aa2e5911ab6c49f1b7b6649b63e07d2419d12493ac938f8996276e0c122d59589bc7dda33867e57a7f5b7451cdd26974fece39dc3a73e68a8397b9649dd0c549a572bb54c7ceb6de9f20908ee706d999d7a6e2cba2fb736ad648d81111f57859dc7725a69c5960917ba18142840", 0xbc}], 0x5) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000bc0)={@in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x8, 0x8, 0x800, "b59974550a7123162511c49987b54f52d5a8cf3ab6f0782163781362da1166930e219a83a4189fb9d63f1c83a9a25e5483443b9a8752cddf994f4d069bd65d6d96835a6368b023a3d3831653608e30ee"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000cc0)='scalable\x00', 0x9) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000d00)={'yam0\x00', @ifru_flags=0x200}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000d40)={r4, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000e00)=0x84) socket$inet_tcp(0x2, 0x1, 0x0) timerfd_create(0x7, 0x0) prctl$getname(0x10, &(0x7f0000000e40)=""/137) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000f00)) getsockopt(r0, 0xff, 0x4, &(0x7f0000000f40)=""/29, &(0x7f0000000f80)=0x1d) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000fc0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 2018/03/27 16:24:44 executing program 2: mq_unlink(&(0x7f0000000000)=':self\x00') r0 = memfd_create(&(0x7f0000000040)='$^:![mime_type/\x00', 0x2) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=[&(0x7f00000001c0)=':self\x00', &(0x7f0000000200)='$^:![mime_type/\x00'], &(0x7f00000002c0)=[&(0x7f0000000280)='posix_acl_access-+^&em1selinux@em0\x00']) set_robust_list(&(0x7f00000003c0)={&(0x7f0000000340)={&(0x7f0000000300)}, 0x2, &(0x7f0000000380)}, 0x18) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000400)={0x2, [0x6, 0xffffffffffffffff]}, &(0x7f0000000440)=0x8) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x7ff) r2 = accept4$netrom(r1, &(0x7f0000000480), &(0x7f00000004c0)=0x10, 0x800) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0x4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = fcntl$getown(r3, 0x9) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f00000005c0)={&(0x7f0000000580)=[0x2d0e, 0x5, 0x5], 0x3, 0xfff, 0xa18, 0x3, 0xa07b, 0x0, {0x9, 0x81, 0x8000, 0x2, 0x7, 0x1ff, 0x9, 0x80000000, 0x0, 0x6915, 0x1, 0xfffffffffffffffd, 0x7, 0x8, "6e2d94a2ed412479936547aec15b3a9060080cd3f9584c8eb404574d97f42098"}}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000640)=0x101, 0x4) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000680)={'gre0\x00', 0x6}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000840)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000800)={&(0x7f0000000740)={0x94, r5, 0x0, 0x70bd25, 0x25dfdbfe, {0x1}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x411}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2ae6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xb1e}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x10}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) sendto$inet(r1, &(0x7f0000000880)="5657f5785a045d853c0603aeb1961b205b642fb5618e91da08d1d2e8d3834c6f1231228a54f4df03a7f73e7487fd8c8a8d4e057049b4dc997c21f499d5e7c4398e9a2cdacba45e74c42d08558b6bb48cc82cd186b91a5f2a079db2ca1ad26d272beb19e3b3cea4569b7c9337c28e66857937842fa303eede773ad6757620d17b0bc23859f3d815ef0f147bddfc57f531ad956b91fe7aed08f5a8a85356f487b19975a33edb995cad24b0bfaa4f70030715c07146b595bea79be1d83432627818ad71686c75a7ea1fd77c0a286a05a5aa59e12a196938726a48141d40014d9e0c0cbd93fadfaa57a7f472dd67dc05ce11fddf1cd10a76af3f7ec9ca9aa1c5b2b99352e24f36de0b609ea5130454c4d7860782abb65baccc944c5c3eab4e7b41211d4164b0df94cf370ad63542c3050cbd7a21b588e70889a5ef593d643b3dc3c40b1d571f985283fdb44c1fc88cd5734deb98ed9644f0fcf7f4f1f26f3c66eb7d0216a782a3483488c023b81ef23774e226786a01e12e719f3630144f728b9f03a05ac24d43ac1e66be365dcd3504b83fa99f64259b1752a85456c33c3836e7553aba6865ea4b08a10d4df53f47768d75562f89ac7dcd4a8561835f13da621da9d6c9a4beb1e9ce5a3fc374dbb845a147da763bef5782c157697dc12f07d2c2680863f537d0d63dab04a0f5daace8a85c573b797973222856bbf3829e2ec11fb5c560734e7305769bbf8685ccb56f8402978ece7d1efe87b774c0db2749a95a8eb8d416a391e7e01fbd3f22791530f1a79cbb6a993927fc2607abd9abb0355651b948dff3c7076152f8282c60c99c6b50622108544bb3691fb98f1c968b1765caa4e011479aa17639fdf8a0a406578746e131cb081035233c59920c8ca13ea787144802bff5c032199675a49b4dfe162d51a6cb0c0120459a88b3d033b4f93e46dad5792fcaf98c16d55dac4fa7edc3b0820c4022804a76103fbf170f12b59eb8606f123d7b2123e502f5ba21a141e796e15bf948c29fc746951539ebfc89c1ac0913d02ec76d72d06ce45bbd86fd0470fd73f5f4b1bdde3253acf34bcf349a41d2fb795413cfd04c067a9dd20e31c9347536a728e331ad127c98bab72f2e873274fffa4424091e5e347ee9462cef54b470e3ee7fdb04512934db7f24c6b43cfe652fb6494390cef199e512b5b17f465331d61aea697747df1bc2c3ce257c55ffa345713e33561408c5cd93705a639d6d4c50976df46736c3953ba3ef1f4878a48845e2ab9de06d2e128fd5cf91adfc22a8c9d1e9c77f662172d4dadfd910c3214aa9c5635e841efae7a87b5d08284629dec76cbd20c7f08108c8cde8b6936ac5c7298ee46bb4d23634f8dd0a468798c530cb70f46bedc15a1616452cad414488f1a4a83df4e106867cf3e26ef0b4c96a4b6e396b461a15c6272f2194f46e523e2b66d8df3fba5feb7f49ec3bc25caaf0705ca7f7225e5531d0658d78352cdba0fe1af55812b28cecd6f17373fcd07662a8afee52c6e66087dcf5aef019ef575c17651abe5519b056c929b52c0d6e109439dea9296b6ce789e41c834077d0350cb4a4248eefe0130766a18f783ea97eed8d71c38f3dba0e88c8a1f4dd1ab4f1554163f32954d586f302b8b4b91f11ef1560f2de1bd29a0675daec3a8505e8ffb66b88bc99f128d25e4a9f34a37b4461264252fe1016c8a4d889033e07746df2eb0af00f075f9600ee79a86cd33f3dd94cf793329f1a8ef12bc940847f48ee0eac0d338a66b59d0657d0bab1922bc36e962ebcb1aa5e3a7c8f394d2697672ffba440c59e0364d230eb24d47ec981b71fd54b6b885829b6cb9eaa9758fff161140b6083992219464457278a872fb91dc3bdfbf863b7f8d9f821020fdd70fcbd7d807678deb6bf38b7cc6c38b335ee1d6054cf0c5acb7b344c0403bd758461a7b0e38fb333bcf83cb9ee0382ee92724005ab435bcd08bf9df2909f2158bea7c6dcf3ec88b5e7985b194207b1e821cc6e6862382fe2cf2ea5febacf82dc7b6d5c0f5545163c22aca08ba05aeca2ec054b3b308c857225103808ee210d6e591fd144046bb49131672ad06aa51d73986a11da3f3ca25d046e955a95291d978c1bb8e26292da3ecf7f87bd04bb9e10162d4510b675df1c51e61cbf782baa9a8aa3efe4b940f320102f7c356337b5aa2ebfae59da6cac82becb555338b3f1bc345cec7de6fed950f30dfbec009688a19f86892644d6d178040fdaa15a6d6cb73570fda5b462a4355799fe607514e47dce25c628c9eeb0e324d0d5ffdefb8ecca8a4415c8bbaa7eb9a86db1fcb4df0f837e10b98213f37ab551b4e6d895391fa24bf4ee003c538b3dfba4b8ac9821394558f1d2984a2dbdb7ccef9e3f638b6a2011124ca7fc853ed38e8defcc7e484afeaea7ef14834ee3fa88e93296fbcde2d19bc3a58efd5b113620624406e8fb186ac039ebed2762e44cfeb75b3980c9afb8d4d5c671ba22fccb1d9f5895c4eded6b79d0bce425571f5106986fc97f0f52415fe2dfb7b3f32780d7ab87a0918604e16cf0515270c3e0437d8d454be6776bc1f9bb29a63ca7bb4e255cb43cde120c4fc723639757930796a82fe27b5411b08ea8e9436337761382ea2163271151fffe3f9df94d371134e9392158e99c23b7ce5fd206a688f8db448f700c024b37a574e60c316a7f7430015505279ca63a6efea98f517f9a5d85ac49c5fa59513dbc0b341820cdcfc28f0acb9b36d8cd85f8391120d9da0fd80919bb585c5502eeceb901f71789a8c221e696c34e2ff85590910929b6180fc67ab38e447812df1ab70a05ac1e59b4ba3b9d3fff9b4df90e76f2d72e092ab5b2b16dd2b05b8bb49f5bbc7fcb6bea04a85fefa57d8b058df2b5a4413ac6013599193a1b0f426578493e229613a5d8801b158894682a69c1786ba6ee7130981dc9e6f6b62a83efadcda0f273076f1d60628802277af606dea79ace0b55498cb4fb7fff8f14003e254513136309e4bac1294b31e4a618f5e1cafaaa3d2dd99d4c691237d10c778c64e6d693b9456fad615114c7f9d4a3974156fafb33bdda9148147360d103d52105304457674be3aeecb1edd6a9f3db91301cb1031b1e6376f80318089ab19298271562da8573ad78c50e1a56271b564c1defb948fd17bfc334277bca5448b002fef7e91ea1c2abca1b8a7bdc78652d0d5beeccf2fef3bc5abd3ff83741f8ac237f3243cff4a9b64348636a8e5d60efbf171ecf6cdecc73687f338bde7d853a094dd8e1544c305f59502983a2135da64e335b2ac9e63b929333915135ead86f1354d9d32be0da6e67faf206d5be115404b94d7685c8498919406d2da5918000caf4bc1304aeb8397ed3c45c8697eeed8f4d8796630632b1a8ade8ba22dd6c56ba7be6bc579a8e805a612cbc8fc516486e03c0b8c05ee2fb9c552c9f4a24ae0181a95da6c22ea74532244fab2b90c38f3932b5cefd30baaf2b24f034c7f80d1afcf3201ae091145b9a883cfc5139f39b3ecbded3b2bc9c1a3661a05299c6231d9173c3549f452e823f377428c0df8be5663d6df682ae033246279126b59262ce7e4b17e9f10b2fb17c2d4c4ab3c278c169b9777b54f0ce83b62b518d25d6a9c5f2add5c7c153e6461c2a912a2291cba5325eee79ea7e02585f2fcadd11f69b708568ea5520760495474d6f3e813576266811dbdcaa59e9f5141abc6fd98609ad08a40509f65124338dc1904cc3132c859ebdaa60544f74c96f07fcfe7785ea4455c87baa2c86ac1b41c3c3714e9b07c62822d79daad8db269e14482362aa4905e62bb4b33bd7bdf06c0edd2ec6b52ab4d029442ba2177823fa2da44f2a4f90f1a47e55d921f7257560547022196e10f30cc7edca481e7aa1a8039a64cd5da18ff02592729d081c498b8786685c6e79ca6ee87ece984d2fcfca43aad509d4a4bcfa9681b55dce91a22ef80577c0a97e03fe9b0c1b051f7e96a98f3544e5656500e88f1c5200d8ae3758c435b7a4313cf5e3d2572ec4e913a98a33966b8e7b51cea42a380d2bbd19cc63e99ba7457713a8cc6425dd5414326f428745967089d199959a65abd154003d4d77854abd4a75c8c4276371d8b2c48ca2c15d6eca585d25d367aefebc849ede19889b9f11c53c3877b0f3459068193f4ee314f95c270a2b2b01f6037e75373311902b1dd1840e4dcf23923a8b8560d740c92c72c056c5e5a99c3c48ca6a50e707be7a2ae7192d103f3c04c8df64b8de13590e930f85c4cb6ee3844564d69ed512c4b02a39e3960f83c0de62c17ff3b89eb826c08cfa6ffb73bc9f30ed3f8251e419eed675cd53ddffa0658ef6187dbcd71f2cdd6fddc47af72eb5ecbc197b091ed67b968ee90093ccb752df0e9ce2d4a8f916cf7dd75ece79a726e663f36b42e0fe6c674b0a60b80c0210caab2eef5ff405005149b84591f3d45e26e873d5ae8c8ed1f968f94b4b430d05ca9c9fd7c658af04bb2167006866a9ff34d5bf08d0a743eb7ff0860d8f74c1d1896cbeecfdfde465ad85bd35b191621623bb950d608cbe11a63ed25d624cf6dea05d587a4b5dde0ff4a3eb3116f1c42d889bbfb8ee98d115ff95ecdc54a353fc90984f33cffef4bce1b0c16d82e8aad6314f7b7ffa91d6ca5d3e075becee46812f1e3ffd3cf95af822c472e98c2b38841a4a8f705fb77be6ed75a7bf4024b7e8315855638c7f9869191606bf085c458987862b8dde114741463b70c0c142e4f90e0b36bb131cb94b48e4206900b96f29efd71ad67e6c2f61633df7a1cdb6e865cf3393b335869bd3664befb75b5e9dc77e893cd11e57f97cd10ac7bc443cffff5336571a8f3dc1d3c76ece0a33ca6f6f16934ad7308a9e66a8ec5e5ce43acdc8b41de96893144daf69fb4254b1b9bccefd36868b40d7898bbb24a9560225c74f6a47ee044ff7c2449220007be30ca2a2bff46d85c7c2d318bd3f19b3f53e5546063b504c5bbff63fd047f302bfbc5242a925371d4d488a93deb6ecf9e533dbe066a968baceeda6d02684382276eee449ffa445731ecd1478c9b6d2c0a8bfcd731f9fab56b118e3eea7344b9d68dc5100a2abb93c7b3af9b340223316ee34611e58ec3ef9a1372fda40cbf04c3fb4c72a5dd49a1bcde7ccd3752c8a3fecc197d1fb6fcac3752682efee6d9de3158a4629530ec5e5a75f756249239fcda70bb41ccd96f6e9a82d74c6ecbedf32b362e2ecbb6cb1602965a95852a06f51d6fb2d3e6da3861f8039a15dd4804b1cc69b61b43cb7892c498170b4ea645c0a50b3da776a2c25e67f55e7eac5636a4b59e673fe37ee1d9c90dec9cbbd9b7b5bcef0126d3f4fdc23ee76c78e3a144f822aaf3d8a1bb54430f3af9b663066458287719ddbaf5802250b21be28298bfcae9b4749ffac0ba6d9377cff4d0ef8d19a7f7dcd84a7482e80d0eccd192cb4e7e9b27ced460ecf5899ef823ed38494109040bcd8f1a8e1df792b7ff7eb74118fc60f891aa25dc46c399b88017d085827ed2a8635f6389dc1c71528dfef97f806065b1555b21c7ad02a8ae10d7065962cee17dd628781a86242653fb88e785fd2a829fc854b92f914d50aef6ebb026d7f9075986be0e7f227c47cd2a0e23c8309601b36251d057889f47baf9b148bdc2208d3bf0120e7c07abeb2e564e6f0da2ba758ee8b48f096fd343e78c2c8e58d2fae7859e5c7348ef89cda52a2812a7b95af262e6f29008a271cbe7cdd707a887123bce867f1a7f52dd745414ef56182baf73c34409b1225d3530c94bd794cd2e20ec46286b4379a1ff6c109c", 0x1000, 0x4000001, &(0x7f0000001880)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000018c0)={0x0, @dev, @multicast2}, &(0x7f0000001900)=0xc) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001940)={0x7503d935, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000001980)={0xffffffff, r6}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f00000019c0)={0x5, 0x6, 0x3ff, 0x80000001, 0x1, 0x1}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000001b00)={&(0x7f0000001a00)=[0x0, 0x0], &(0x7f0000001a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001a80)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001ac0)=[0x0, 0x0, 0x0, 0x0], 0x2, 0x8, 0x4, 0x4}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) sched_getattr(r4, &(0x7f0000001b40), 0x30, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000001b80)={{0x81, 0xffffffffffffffff}, {0x1f3b6c4b, 0x200}, 0x5, 0x1, 0xb0}) ptrace$setsig(0x4203, r4, 0x30b2, &(0x7f0000001c00)={0x2a, 0x2008000000000, 0x6d1, 0x3}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000001c40)={r6, 0x100}) ioctl$KDSETLED(r1, 0x4b32, 0x6) 2018/03/27 16:24:44 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x20000, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xfffffffffffffffb) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0xeb, "3c915ce59666bf25bd9e9919885db26574960496dc5dd32878a98a6f2db665c5fab9600e1d2c2bd9efdd7c3fd3f22d6dae9bedd24f96836037213210c8ddcfcf8efa6d9d0a50bfcad8c1efcc4651bb3153993f533f6c3b865522fad6cc25f668eabdc725ee9c9855664b2e4310eef994f8d4a6935f8bb6330192c0f7e8004d9901b5e37e1a226c3d3c0af6ad4b033f929ec7bf16b935f036e9c5fab354959eb3b85a66c2e385b73e52341e677884570fa1c625411939d854b7e70e67d66f58f8bbc4ae7a0b3dc23694c5e6ba52e860554560f136caeb644349a2ee3dd7a192dec1dc273c9fb72e5db58925"}, &(0x7f0000000180)=0xf3) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0)=r2, 0x4) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000200)=0x400) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={r2, 0x8}, 0x8) ioctl$TIOCGPTPEER(r0, 0x5441, 0x5) setsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000280)="fafb0b5876a9342a758fc32955a3507efb5f08d3bf4336955462225b20fdc9ef8c316fef3f160f82c7f987134ee2d108a559df7fd3c2001eed1efd85a232176eda524cb0ef3653e38d1cc5de3ecc4edfb75e9f8bc5e2", 0x56) setns(r0, 0x8000000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000002, 0x84050, r0, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000340)=""/140, &(0x7f0000000400)=0x8c) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000440)={r2, 0x80000001, 0x32, 0x10000}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000480)={0x5, 0x3f, 0x2, 0x51d, 0x4, 0x5, 0x6, 0x3f, r2}, &(0x7f00000004c0)=0x20) ioctl$sock_ifreq(r0, 0x89d6, &(0x7f0000000540)={'bond0\x00', @ifru_settings={0xe2d, 0x8, @fr_pvc_info=&(0x7f0000000500)={0x6, 'syz_tun\x00'}}}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x3f) fgetxattr(r1, &(0x7f0000000580)=@known='security.capability\x00', &(0x7f00000005c0), 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'syzkaller1\x00', 0x20}) recvfrom$llc(r0, &(0x7f0000000640)=""/90, 0x5a, 0x120, &(0x7f00000006c0)={0x1a, 0x303, 0x6, 0x2, 0x3, 0x7, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bind$unix(r0, &(0x7f0000000740)=@abs={0x0, 0x0, 0x4e20}, 0x6e) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000007c0)={r2, 0x80}, 0x8) socket(0x0, 0x80000, 0xdc5) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000800)={0x1, 0x8001, 0xe36d, 0x8001, 0x9b, 0x5, 0x4}, 0xc) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000840)={0xffffffffffffffff}) accept4$unix(r3, &(0x7f0000000880)=@abs, &(0x7f0000000900)=0x6e, 0x80000) 2018/03/27 16:24:44 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0xdf, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = dup2(r0, r0) r2 = socket$inet6(0xa, 0x80800, 0x1) execveat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000100)='/selinux/policy\x00', &(0x7f0000000140)='mime_type8\x00'], &(0x7f0000000380)=[&(0x7f00000001c0)='/selinux/policy\x00', &(0x7f0000000200)='-eth1\x00', &(0x7f0000000240)='@:\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)=',\x00', &(0x7f0000000300)='[@\x00', &(0x7f0000000340)='/selinux/policy\x00'], 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/user\x00', 0x2, 0x0) connect$netlink(r1, &(0x7f0000000400)=@proc={0x10, 0x0, 0x25dfdbff, 0x82000}, 0xc) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000440)=0x1fa18fed, 0x4) ioctl$KDSETMODE(r0, 0x4b3a, 0x823b) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000005c0)={&(0x7f0000000480)={0x10}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x78, r3, 0x20, 0x70bd29, 0x25dfdbfd, {0x10}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback=0x7f000001}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xcd}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa83}]}, 0x78}, 0x1, 0x0, 0x0, 0x5}, 0x4000) ioctl$KDSETMODE(r0, 0x4b3a, 0x7d) getdents(r1, &(0x7f0000000600)=""/212, 0xd4) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000700)={0x5, 0x8, 0x1}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000740)={{0xa, 0x4e24, 0x7, @loopback={0x0, 0x1}, 0x8}, {0xa, 0x4e22, 0xe739, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xa}}, 0x5}, 0x6, [0x37, 0x9, 0xb9, 0x0, 0x571, 0x7, 0x5, 0x2]}, 0x5c) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000007c0)={{0x2, 0x4e24, @multicast1=0xe0000001}, {0x7, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}, 'gretap0\x00'}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000840)={0x3, [0xfffffffffffffffd, 0xffffffffffff02a2, 0x6]}, 0xa) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000880)={0x0, @in6={{0xa, 0x4e20, 0x1000, @remote={0xfe, 0x80, [], 0xbb}, 0x3}}, [0x9, 0x3f, 0x0, 0x1, 0xc172, 0x3, 0x800, 0x5, 0x9, 0x1, 0xff, 0x4, 0x50495fa9, 0x80000000, 0x1ff]}, &(0x7f0000000980)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000009c0)={0x80000001, 0x80000001, 0x8, 0xfffffffffffff1c0, 0xecf, 0xaa1c, 0x7, 0x8001, r4}, 0x20) faccessat(r0, &(0x7f0000000a00)='./file0\x00', 0x2d, 0x800) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000a40)) getsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) accept$ax25(r0, &(0x7f0000000b00), &(0x7f0000000b40)=0x10) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000b80)=[0x4f924e8a]) timerfd_create(0x0, 0x80000) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000bc0)=[0x0, 0x3f]) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000c00)) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000c40)) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000c80)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000cc0)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000dc0)={r6, &(0x7f0000000d00)=""/170}) [ 35.224956] audit: type=1400 audit(1522167884.885:6): avc: denied { sys_admin } for pid=3870 comm="syz-executor7" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 35.255116] IPVS: Creating netns size=2536 id=1 [ 35.279397] audit: type=1400 audit(1522167884.945:7): avc: denied { net_admin } for pid=3873 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 35.318853] IPVS: Creating netns size=2536 id=2 [ 35.356755] IPVS: Creating netns size=2536 id=3 [ 35.398476] IPVS: Creating netns size=2536 id=4 [ 35.447149] IPVS: Creating netns size=2536 id=5 [ 35.496019] IPVS: Creating netns size=2536 id=6 [ 35.551826] IPVS: Creating netns size=2536 id=7 [ 35.609764] IPVS: Creating netns size=2536 id=8 [ 36.256823] ip (4329) used greatest stack depth: 23616 bytes left [ 37.658904] audit: type=1400 audit(1522167887.325:8): avc: denied { sys_chroot } for pid=3873 comm="syz-executor4" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 37.775182] audit: type=1400 audit(1522167887.435:9): avc: denied { associate } for pid=3873 comm="syz-executor4" name="syz4" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 37.864078] audit: type=1400 audit(1522167887.525:10): avc: denied { net_raw } for pid=5097 comm="syz-executor4" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/27 16:24:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000fbcff0)=[{0x9c}, {0x6}]}, 0x10) sendto(r0, &(0x7f000002af28), 0x0, 0x0, 0x0, 0x0) 2018/03/27 16:24:47 executing program 7: r0 = fanotify_init(0x18, 0x2) preadv(r0, &(0x7f0000001280)=[{&(0x7f0000000080)=""/76, 0x4c}, {&(0x7f0000000100)=""/137, 0x89}, {&(0x7f00000001c0)=""/74, 0x4a}, {&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x5, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000040)="6664001a000000") fchdir(r2) exit(0x0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000000000)='8/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/03/27 16:24:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2000000019) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000000e000)=@ipv6_newroute={0x1c, 0x48, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0xfffffffffffffffc}}, 0x1c}, 0x1}, 0x0) 2018/03/27 16:24:47 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x86) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f11000)=0xffffffffffffff41, 0x5) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e23, @multicast1=0xe0000001}, {0x2, 0x4e23, @broadcast=0xffffffff}, {0x2, 0x4e23}, 0x80, 0x7, 0xd58, 0x4, 0x7fff, &(0x7f0000000080)='eql\x00', 0x1, 0x8, 0x1ff}) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) listen(r0, 0x0) listen(r1, 0x0) 2018/03/27 16:24:47 executing program 4: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80440, 0x40) ioctl$TCXONC(r2, 0x540a, 0xa963) [ 38.127235] audit: type=1400 audit(1522167887.785:11): avc: denied { write } for pid=5212 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 38.154242] audit: type=1400 audit(1522167887.815:12): avc: denied { read } for pid=5212 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/03/27 16:24:47 executing program 0: r0 = epoll_create1(0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40041, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001140)={0x68, 0x0, &(0x7f00000000c0)=[@acquire={0x40046305, 0x1}, @exit_looper={0x630d}, @reply={0x40406301, {0x0, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000040), &(0x7f0000000080)=[0x38, 0x0]}}, @clear_death={0x400c630f, 0x0, 0x2}, @release={0x40046306, 0x2}], 0x1000, 0x0, &(0x7f0000000140)="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"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000001180)={0xac8, 0x0, 'client0\x00', 0xffffffff80000007, "c88bdf6d6750e09e", "b28040d87bdae88dfa6c5f54055644a51f1056eb5eccc1d1dea769c6aed4a35f", 0x80000001, 0x1}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000003ff4)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f000017eff4)={0x4}) epoll_pwait(r0, &(0x7f0000046ff4)=[{}], 0x1, 0x0, &(0x7f00005e8ff8), 0x8) 2018/03/27 16:24:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'lo\x00', {0x2, 0x0, @loopback=0x7f000001}}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000180)=0x44) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x307, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x6c, {0x2, 0x4e21, @multicast2=0xe0000002}, 'syz_tun\x00'}) 2018/03/27 16:24:47 executing program 7: unshare(0x20020004) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fcfff)='.', &(0x7f00003a2ffa)="0700cc667300", 0x1000, 0x0) mount(&(0x7f0000c6bff8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x8ff8c, &(0x7f000002f000)) mmap(&(0x7f0000000000/0xdf5000)=nil, 0xdf5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0xff8c, &(0x7f00008a7000)) poll(&(0x7f00007a7fe8), 0x0, 0x7f) rmdir(&(0x7f0000d19000)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000880)='ns/cgroup\x00') 2018/03/27 16:24:47 executing program 3: syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000fae000)=0x10) 2018/03/27 16:24:47 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x0, 'ip_vti0\x00'}, 0x18) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2}}}, 0x54) 2018/03/27 16:24:47 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x8000, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x4e20}, {0x6, @link_local={0x1, 0x80, 0xc2}}, 0x40, {0x2, 0x4e24, @loopback=0x7f000001}, 'ip_vti0\x00'}) keyctl$join(0x1, &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x0}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x1f, &(0x7f0000000080)=0x4, 0x4) r2 = getpid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8}) add_key$user(&(0x7f0000002900)='user\x00', &(0x7f0000002940)={0x73, 0x79, 0x7a}, &(0x7f0000002980)='t', 0x76, 0xfffffffffffffffb) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x4}) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x1) 2018/03/27 16:24:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@setneightbl={0x1c, 0x43, 0x1, 0x0, 0x0, {0xa}, [@NDTA_NAME={0x8, 0x1, ':\x00'}]}, 0x1c}, 0x1}, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) select(0x40, &(0x7f0000000140)={0x9, 0x3, 0xff, 0x4, 0x80000000, 0x9, 0x1}, &(0x7f0000000200)={0xff, 0x6, 0x8000, 0x3ff, 0xffffffffffff7469, 0x7ff, 0x6, 0x9}, &(0x7f0000000240)={0x1ff, 0x5, 0x0, 0xffffffffffffff9b, 0x7fffffff, 0x8, 0x7fffffff, 0x5}, &(0x7f00000002c0)={r1, r2/1000+30000}) r3 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000100)=0x14, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001680)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@rand_addr}}, &(0x7f0000001780)=0xe8) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00000017c0)={r4, 0x1, 0x6, @random="a4a133322dc6"}, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) 2018/03/27 16:24:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0xfffffffffffffffc) recvmsg(r0, &(0x7f0000002400)={&(0x7f0000001080)=@hci={0x0, 0x0}, 0x80, &(0x7f0000000200), 0x2d4, &(0x7f0000000180)=""/97, 0xffffffffffffff27}, 0x0) recvmmsg(r0, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f000000a080)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001140), 0x0, 0xc0c0, &(0x7f000049d000)={0xa, 0x4e20, 0x10, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) sendto(r0, &(0x7f0000000200)="8c0e783a7417563056b495a74cdf3b10cfd05e1c2428205214d7af1c2be50368c2b6334a5cf938bb9ddd9824529e312158edc62e48f059b1e270c95825487e26f0bb08a23bb99fa7f52c5bacefeb9e6e8bef4ef709a9116faa3c068c3fa743ad9ce96b7a0d40cc6af97df650480b3427cd763d5b4a1263aa73064e1665810be6d44bc045eb7f02b4d95bfb87a03fbb93ee78aef323ed8e252e337a878a8f643272fa8ca9f6443a5596872cee131c55cc8b4a23b15ed3460641139f71e2d2b6a42fe8cfa80a767fdd8e9b863c22e362c1c4050b5de61a6295628ac1cb36de2999ea609a39f65eeb2df0be836bf4a8b559de", 0xf1, 0x20004041, &(0x7f0000000300)=@hci={0x1f, r1, 0x3}, 0x80) sendto$inet6(r0, &(0x7f0000419000), 0x0, 0x0, &(0x7f0000253fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x200, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000040)=""/208) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000000)=0x3, 0x4) 2018/03/27 16:24:47 executing program 1: mkdir(&(0x7f0000669000)='./file0\x00', 0x108) mkdir(&(0x7f0000000040)='./file0\x00', 0x62) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000d15ff8)='./file0\x00', 0x0, 0x0) fchdir(r1) 2018/03/27 16:24:47 executing program 6: rt_sigaction(0x11, &(0x7f0000253000), &(0x7f000021efe0), 0xffffffffffffff4a, &(0x7f0000253000)) 2018/03/27 16:24:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) close(r0) [ 38.309624] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 2018/03/27 16:24:48 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000000)={0x0, 0xfffffffffffffffb, 0x6, 0x7, 0x12, 0xe6}) fcntl$getflags(r0, 0xb) 2018/03/27 16:24:48 executing program 5: openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x200000c, 0x2000000031, r0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = socket(0x17, 0x8000a, 0xf041) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) fcntl$getownex(r1, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4203, r3, 0x7, 0x0) ptrace(0x4207, r3) ioctl(r1, 0x3, &(0x7f0000000040)="6a08b59a9b8541c90df890b50c6b0d3bc3bdb6b342e89f6115a2a2f9153b0c3cd6b40194f6968b11b11c92527348b6ef807d42034d8075ae36326a60017f90760240e8fbcf65c10df5b9c2b26cf2974cab9e7ecf828404a17958cd4802597832baac9ecdbc067f939fff895fc00c53d9de444f44e4") waitid(0x0, 0x0, &(0x7f0000001ff0), 0xa0000004, 0x0) 2018/03/27 16:24:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r1, 0x7ffff) sysfs$3(0x3) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000300)={r3, 0x8}) r4 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x400, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/19, 0x13}, {&(0x7f0000000a00)=""/92, 0x5c}, {&(0x7f0000000a80)=""/230, 0xe6}, {&(0x7f0000001000)=""/4096, 0x1000}], 0x4, 0x0) bind$packet(r4, &(0x7f0000000100)={0x11, 0x15, r5, 0x1, 0x9, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000011ff0)=[{0x3}, {0x6}]}, 0x10) sendmsg(r1, &(0x7f00000003c0)={&(0x7f0000000340)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000440)="31c7a019a67d64daef", 0x9}, {&(0x7f0000000640)="8d4e4e1d95c2b9bacb481b5080c6dd7f28a32cd4b07f224bd4fc5963fb270e2b7e6dec63de77895f0ffba5c105de5a49e8e8bd7fc61cf2ce8f57bced867295ffd767bfd7c6a35869d4ea6685a354eaf7e746e2d320f46a53b01513e1dd", 0x5d}, {&(0x7f0000000980)="80445e8e00fffc0000000000d6f72cf394a58a620cf0fc5bb41e7db0c08bc5e513b6319d4bfdd2ad0d1a2629a5efb76abd25e5539e956546826b731affb3f337a29beb72b2056bd5b63ddd8b4a1dd33c1525a975f18b4967375fe94ca6cc88fa651a77ed0041b0", 0x67}, {&(0x7f0000000700)="a01a74901bcd2b4cbe9a7eceb080c8a22b9146bc2e8f65e308794448aec45d5398e98f9d46fd2eee8f7a98b593ca2f0ef7b2a2d5835de92eb7a9598146f5714292111123687b4a3547994c08d27504b73e124606deece5c5d382c7f157b043deb2f9f25b8a1a7eab6058863a0e1e1451125f58198f299bb5a6a9f40d64e4af39d1e146ab99ac3583dffd9dfe816798cba8ee1752bcb90b3838ee247c5067e1c0f4f2569d751270", 0xa7}, {&(0x7f00000007c0)="3977c733b700e2b86a9039c3136f984baaa0e42b70c496e7116627b70555b903d1746fc9079fe36c5ad366dbf59decfaeb329bc05a4c74f9892552f88c0d15c641c137f88a73cb3199a55baeff82a4a733be9b9b4fddd953141afd9b", 0x5c}, {&(0x7f0000000840)="1d5d0458e75fec97b3bd107b6aed81e0e91942f5d583cdb650351dad37e837f4c075319e1f07e0216b292f700d7212ff8cea1ce8d2e8fd08f97cbd7f86b8de5cbb681ddda5a645251d8be12808fa0dc840acfee42e5e9f166cbd415df49144d5e41a1fed339a7b93b4f9bd0e07c7e4c817f7", 0x72}, {&(0x7f00000008c0)="98f4cacc11253b74b27b", 0xa}], 0x7, &(0x7f00000004c0)=[{0x18, 0x10d, 0x2, "f847513efd"}, {0xd8, 0x110, 0x100000001, "1b48c4acb7bbd65001c659685eb0f854d8af20103781befeac287915223d28fe9f471e7292a8bbcb81fcb757bf45749c3d6ace540a2daad7520782662927590d4bd8c01aefbf92b1034add419430812aface960b069a80c76a597721c4cf72c8c5baf4295c2ebab04b77b9c72ee96fff6305e9b96c5816dcc0f959e2742158157061f65c6513becd835b57b51c368792f21cf12c09645a912824dbbe315c0ed696867ed5cb015dfc8d6d3933693eca6ec6cde3e35bfed23a65334c24ff30ab494e17f6d7"}, {0x78, 0x102, 0x1ff, "05034aae8b65e8ff554b6a6ba924e3701a0b14156b5aad984be4b212b9bcaefdd328155a613e65af6804d5a6182cf148f322b35fdfc947bb787bb6817f2e59f3f93d259fdfe0b2b2529cfff86f1cc8c337b4cacf484ce7d4d79c83f21d4bee0af1673abb846f3dc8"}, {0x18, 0x0, 0x2, "ae54e05ab36dc4"}], 0x180}, 0x0) 2018/03/27 16:24:48 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000011fc0), &(0x7f0000011000), &(0x7f0000003000), &(0x7f0000013000), &(0x7f0000001ff8)={&(0x7f0000012000), 0x8}) epoll_create(0x200) accept$inet(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, @loopback}, &(0x7f0000000200)=0x10) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.threads\x00', 0x2, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) socket$netlink(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0xa80, 0x0) syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x40000) syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x482000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.sched_load_balance\x00', 0x2, 0x0) r1 = dup(r0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x4, 0x94, [], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000040)=""/148}, &(0x7f0000000180)=0x78) 2018/03/27 16:24:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00'}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000280)) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000100)) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000180)=@req3={0x100000000, 0x0, 0x0, 0x3f, 0x0, 0x8, 0x9}, 0x1c) r2 = getpid() socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000240)) ptrace$cont(0x3f, r2, 0x5, 0x4) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000200), &(0x7f0000000080)=0x4) ioctl$TUNSETLINK(r1, 0x400454cd, 0x302) gettid() setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000c00)=0x4, 0x4) getpriority(0x0, r2) geteuid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200000, 0x0) 2018/03/27 16:24:48 executing program 6: r0 = socket(0x2, 0x1, 0x0) setsockopt$packet_int(r0, 0x107, 0x10, &(0x7f00000007c0)=0x800003, 0xeb) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000500)=""/8, 0x8}, {&(0x7f0000000540)=""/35, 0x23}, {&(0x7f0000000580)=""/244, 0xf4}, {&(0x7f0000000680)=""/98, 0x62}, {&(0x7f0000000700)=""/9, 0x9}], 0x5) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x68) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000180)={'ifb0\x00', &(0x7f0000001880)=ANY=[]}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20000, 0x108) r5 = add_key$keyring(&(0x7f0000001800)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000380)="1174f52254d23366eadff89ade6f71e8bf8113a1d4f0c5b27b5aa262b1af738ee187765e8634c6985a995c3f318de5bfa1dcc7e75722746a8e7037680c037dbfa23e1bf2736517750e41b3402e7d3b90d602055452cb9c3fd177f8b31edee8fb7c725d3e988ddda8ce096689f7d124328055a1e1ab9d08cf697edc92de05134422987476c3ef6aa007b70c17b0ae7784dbc243b0c9665d569e6fce7e1811de13c22c5c22c534e02ade63b4af303fedd4f69018aadc58c9d7d8ea3fe809ceae2444149fe23d57b2de44e3c803f838", 0xce}], 0x1, r5) finit_module(r1, &(0x7f00000004c0)='ppp0keyringppp1vboxnet1%[-#\x00', 0x1) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xfff, @dev={0xfe, 0x80, [], 0x16}}, 0x1c) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000200)={r6, @in6={{0xa, 0x4e23, 0x9, @mcast1={0xff, 0x1, [], 0x1}, 0x5}}, 0x913, 0x5, 0x8f06, 0xa9, 0x80}, &(0x7f00000002c0)=0x98) sendto$inet6(r3, &(0x7f0000f98000), 0x0, 0x2000000c, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r7 = geteuid() keyctl$get_persistent(0x16, r7, r5) r8 = socket(0x10, 0x80002, 0x0) getsockopt$sock_int(r8, 0x1, 0x9, &(0x7f0000473ffc), &(0x7f0000c16000)=0x4) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000080)=0x6, &(0x7f00000000c0)=0x1) socket$nl_crypto(0x10, 0x3, 0x15) r10 = syz_open_procfs(r9, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r3, r10, &(0x7f000080037c)=0x2, 0x400000ff) r11 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) setsockopt$inet6_int(r11, 0x29, 0x400000000000, &(0x7f0000000100)=0x407, 0x41e) bind$inet6(r11, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/27 16:24:48 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x1d) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={"736974300000000000000000000600", 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1240}, 0xc, &(0x7f0000000240)={&(0x7f0000000280)=@ipv6_getroute={0x50, 0x1a, 0x900, 0x70bd25, 0x25dfdbfc, {0xa, 0x14, 0xb4, 0x101, 0xff, 0x2, 0xff, 0x7, 0x1000}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x3}, @RTA_MARK={0x8, 0x10, 0x8}, @RTA_PRIORITY={0x8, 0x6, 0x8}, @RTA_MARK={0x8, 0x10, 0x5}, @RTA_MULTIPATH={0x14, 0x9, [{0x4, 0x10, 0x8001, r1}, {0x24, 0x5, 0x4, r1}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000200)) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x400000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) 2018/03/27 16:24:48 executing program 4: accept4$ipx(0xffffffffffffff9c, &(0x7f0000003d80), &(0x7f0000003dc0)=0x10, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x10, 0x100) r1 = socket(0xa, 0xfffffffffffffffe, 0x0) setsockopt$inet6_int(r1, 0x29, 0x80000000000004b, &(0x7f0000000040)=0x40, 0x3cf) 2018/03/27 16:24:48 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x3a) getsockopt$inet_dccp_int(r0, 0x21, 0x15, &(0x7f0000000040), &(0x7f0000000100)=0x4) socket$netlink(0x10, 0x3, 0xb) 2018/03/27 16:24:48 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000db6ffc)=0x200ff, 0x4) sendto$inet(r0, &(0x7f000038cf97), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendfile(r0, r1, 0x0, 0x20) sendfile(r0, r1, 0x0, 0x7ff) 2018/03/27 16:24:48 executing program 2: select(0x40, &(0x7f0000000fc0)={0x0, 0x400000000, 0x0, 0x8, 0x0, 0x80de, 0x80000000000004}, &(0x7f0000096000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8}, &(0x7f0000e42fc0)={0x0, 0x0, 0x6}, &(0x7f0000000000)) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0xaef5, 0x2, 0xfffffffffffff800, 0x80000000, 0x0, 0x8000}, 0x1c) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)="48ef5870146312b22747d4dbdc920ffa95fdaaa486ae389124ca56e8b733dedf5482c33bd32f1b7a6278c2ffb8313fffccb80081c9ac76e734c5b4057282163eea94cecc4403c0b793fd0de96b01f0362b7a8ffbeb6313e401b11991698c58a42ca4ce298e3aa713dcbda473dffa42b2b3aad6b46a5ec5b60f73c9cf004f6264777860ab3be7c478b79c0ffd7e6f7b1962f85c0e96cd660482bd747962e39b6b1d5581444ec8d66c206663d11cd2", 0xae}, {&(0x7f0000000180)="b55e4a3247100ae81546396e77c226abee2640fb007c3578fc7d5e2d8660c160e245a0adf0cb2b077b659fa86c2796550bf5f4dedfb50303a307a15ff0a475d435d3bec98acb63e7a7ebadccbb2f255fc62c78747f7fc5fb8002ea678c848fd4533f981696fa250cf8743f9245c210b504691d4ff044e289c8843bd60146a1d832f3172882569b8e95622bb6375bcc2a717eb46b5680ea54727ee288413e0a10a4040cbccd86b4ab52f8136c4165b4357540c77a200d", 0xb6}, {&(0x7f0000000240)="8f49852100844af3560150453fb3e31c0567060caa3ee48f58610da735b4a6907fe24a8b8bf2c5feaa1e6a6bdfe665fb44e0d1186241cfc40eb8881021f82a70eb558a65822936ec252be621a1ef88350c3b5dfe2738d3f87ced5ebb761d36646ff071050425e969edec2a3f8785745d565bdcc6c97e57908d80cefb02f6c1fe5f0df59946cf4a701ad0bd05d6ef1a014997", 0x92}, {&(0x7f0000000300)="24803d483d3f12d5c5aaa0fc223134115350b18e5e653863662297283ac155b0ac59b3dbb7f3289d5dd65f93669648735ecebbe16e6e955784659ecb80a8dababaff8447a467d85828750d89e0adffdd2bd59633bdd2470294e5426169ebee7babe5ec5200fc752020df39dbf227d3effe505f49321fe54e28599e135ce5323d55df639f751a3d24755a2e4695c867bf3ee93db14759e3d654ac9bda5534e7bc0ea130b09379ebaf6fa09df9f951ca3c1a5377fb3f9eb3747335dc2b2204e7f4f1dbcd6290f355745b480265f2b1", 0xce}, {&(0x7f0000000400)="f96aea87a252a1c91a3cd446d739c07255678a60e14e9865264bfd2bfa66585b354597ba89e98e64c869fa44bbd486577ce13b67c59c140bcdad5c3b", 0x3c}], 0x5, 0xe) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'bridge0\x00', 0x200}) write$cgroup_int(r0, &(0x7f00000004c0)={[0x3f, 0x3f, 0x3f]}, 0x3) 2018/03/27 16:24:48 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000a32ff7)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xee8000)=nil, 0xee8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) read(r0, &(0x7f0000000140)=""/156, 0x9c) [ 38.435996] audit: type=1400 audit(1522167888.095:13): avc: denied { ioctl } for pid=5299 comm="syz-executor6" path="socket:[14542]" dev="sockfs" ino=14542 ioctlcmd=0x8946 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/03/27 16:24:48 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x200, 0x3, 0x8, &(0x7f0000ffa000/0x3000)=nil, 0x3}) open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) 2018/03/27 16:24:48 executing program 2: r0 = syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x81) pread64(r0, &(0x7f00005d0000), 0x0, 0x0) [ 38.485562] audit: type=1400 audit(1522167888.145:14): avc: denied { create } for pid=5318 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 [ 38.487252] audit: type=1400 audit(1522167888.145:15): avc: denied { dac_override } for pid=5318 comm="syz-executor4" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 38.509850] audit: type=1400 audit(1522167888.175:16): avc: denied { create } for pid=5299 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 2018/03/27 16:24:49 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) unlink(&(0x7f0000000fc0)='./file1\x00') fcntl$setstatus(r0, 0x4, 0x4000) ioctl$TIOCSTI(r2, 0x5412, 0x3) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) ftruncate(r1, 0x3) 2018/03/27 16:24:49 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000047b000/0x4000)=nil) mremap(&(0x7f0000888000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000352000/0x2000)=nil) 2018/03/27 16:24:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x200004000) fchdir(r0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/4096, 0x1000}], 0x2) 2018/03/27 16:24:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000074e000)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xc88}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x36a3) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 2018/03/27 16:24:49 executing program 2: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) connect$pptp(r1, &(0x7f00000002c0)={0x18, 0x2, {0x0, @multicast1=0xe0000001}}, 0x1e) sendto$inet(r0, &(0x7f0000000100)="325032b919b10f0664b3506ed6920ae2669898bc3383f6b896928d43bf7a10e8c3a8c17e9e1a0b14af30fcc539563f000e5937bc28fb18b2d4b59f35b935234cf0f10cbd0ba2cf88ec3b0618d48262c76c74a826e7783bce2463e03994273f6408ccf9be597bddf943e9affad77dc1cc532821c54b651b65357f4bb9774b8b47410ccb7fbb9d040aa67312fab05df2d9e59a46390981b2cd6093acbdb5fa56e36876c5ab90d37427b3e00643e7761c3403a6b460a4d1bce2e98cdedee8be54f9f2ef825fb95a69fe4816ee52a20f2a873de8ed9e8484e5653e97936824642789b2d950f02d4a9c7911f92e37", 0xec, 0x24000000, &(0x7f0000000200)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r2 = syz_open_dev$sg(&(0x7f00003e5ff7)='/dev/sg#\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl(r2, 0x2271, &(0x7f0000039ffe)) 2018/03/27 16:24:49 executing program 6: rt_sigaction(0x400000000000007, &(0x7f0000000100)={0x42a434, {0xffffffbfffbff270}}, &(0x7f0000000180), 0x8, &(0x7f0000000140)) syz_open_dev$sndseq(&(0x7f00000089c0)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) ptrace$setopts(0x4206, r0, 0xdbb, 0x48) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$setopts(0x4206, r2, 0x100, 0x4) 2018/03/27 16:24:49 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x4002, 0x90) ioctl$TIOCSBRK(r1, 0x40044591) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x17c, 0x2, 0xfffffffffffeffff, 0x6, 0x80000001}, 0x14) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00002bcff8)) 2018/03/27 16:24:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180), 0x10) shutdown(r0, 0x1) 2018/03/27 16:24:49 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0xe000, r1, r2, 0x9, 0x80, 0x100000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x993, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x1, 0x101, 0x1, 0xfffffffffffffffb, 0x49, 0x7fff, 0x3, 0x7e1, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r3, 0x4) 2018/03/27 16:24:49 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x400, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000100)=0x224c, &(0x7f0000000140)=0x2) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f00000001c0)={r1, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000200)={{0x3f, 0x1ff}, 'port0\x00', 0x8, 0x0, 0xd72a, 0xfffffffffffff8bc, 0x8, 0x8, 0x1ff, 0x0, 0x1, 0x6d}) r2 = mq_open(&(0x7f0000000080)='bdev\x00', 0x41, 0x0, &(0x7f00000000c0)={0x0, 0x6, 0x94, 0xffffffff, 0x3, 0x5d6e0193, 0x1, 0x4}) mq_timedsend(r2, &(0x7f0000000000)="e1bd6cd0afde34321df09a6d21a196923c8789fbec2ea693ba8964b3fe243e2d42cdc1b9eef3721daa36ba559839d6", 0x2f, 0x3, &(0x7f000002eff0)={0x1000000000, 0x989680}) 2018/03/27 16:24:49 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x4, 0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000080)) 2018/03/27 16:24:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)="69f19b351f6f697300", 0x9) recvfrom(r0, &(0x7f0000000240)=""/101, 0xfffffffffffffe9e, 0x0, 0x0, 0x3426c6ef01220c51) r1 = dup2(r0, r0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}], 0x10) mq_timedreceive(r1, &(0x7f0000000000)=""/199, 0xc7, 0x5, &(0x7f0000000300)={r2, r3+10000000}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000340)={{0x7, 0x4}, {0x1ff, 0xfffffffffffffff7}, 0x68, 0x3, 0x5}) recvmmsg(r0, &(0x7f0000005880)=[{{0x0, 0x0, &(0x7f0000005740)=[{&(0x7f00000035c0)=""/4096, 0x1000}], 0x1, &(0x7f00000057c0)=""/179, 0xb3}}], 0x1, 0x0, &(0x7f0000005a00)={0x0, 0x989680}) sendto$inet(r0, &(0x7f0000000140)="2fd5050a8ec4f43dde9167ab908142c5c42c6fb438630195b0cf436bcfe4b55085822998aa75ae0d880cdac2c815f282a1c782dc1f1226d46d2620d896b9ef5656ef031d7fbac6b443fb8d45b98bb01b977a0ae3faaf8deec84c907962b348f5eef314c4ed263142b5c599febb865353ef682b1740c418ef8d2fedc26b651ed84aca71874b131d6354183c22e63f4ac00070f94e54bf391e101bc79a903c9c14775fb0e2ef7a5e62b0740a8c3b925855d5c6dee06732dcb567bc137bf0a0932669cad670b28fa417b448e3440691d833701a", 0xd2, 0x7ffe, &(0x7f00000002c0)={0x2, 0x4e24, @loopback=0x7f000001}, 0x10) 2018/03/27 16:24:49 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000080)=0x29f, 0x4) ptrace$getenv(0x4201, r1, 0x7f, &(0x7f0000000040)) sched_setaffinity(r1, 0x2, &(0x7f0000000000)=0x8000) ppoll(&(0x7f0000c50000)=[{r0}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f0000000140), 0x8) ioctl$DRM_IOCTL_RES_CTX(r0, 0x5100, &(0x7f0000000240)={0x139, &(0x7f0000000100)}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 2018/03/27 16:24:49 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xffc5) 2018/03/27 16:24:49 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r1 = accept$ipx(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x10) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000280)={0x0}) r3 = socket$inet6(0xa, 0x6, 0x80000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0xe8, 0x0, &(0x7f0000000340)=[@reply={0x40406301, {0x2, 0x0, 0x4, 0x0, 0x11, 0x0, 0x0, 0x18, 0x48, &(0x7f0000000100)=[@fd={0x66642a85, 0x0, r1, 0x0, 0x2}], &(0x7f0000000140)=[0x70, 0x48, 0x78, 0x0, 0x0, 0x18, 0x18, 0x38, 0x38]}}, @transaction={0x40406300, {0x3, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x28, 0x20, &(0x7f0000000200)=[@ptr={0x70742a85, 0x3, &(0x7f00000001c0), 0x1, 0x1}], &(0x7f0000000240)=[0x0, 0x28, 0x38, 0x38]}}, @free_buffer={0x40086303, r2}, @transaction={0x40406300, {0x3, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0x18, 0x18, &(0x7f00000002c0)=[@fd={0x66642a85, 0x0, r3, 0x0, 0x1}], &(0x7f0000000300)=[0x40, 0x0, 0x0]}}, @request_death={0x400c630e, 0x0, 0x1}], 0x3d, 0x0, &(0x7f0000000440)="3150b2d5a3818acd81720d09d276843f3b13b8aab7e46f2ec3826f995a2a09f1351d4e3763ac875220667a48ea09e46f4deb4850f47fcba8a16ee9cd41"}) syz_open_procfs(0x0, &(0x7f0000176000)="00640001000445") openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 2018/03/27 16:24:49 executing program 0: syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) 2018/03/27 16:24:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000d59fc8)=ANY=[@ANYBLOB="e00000027f579f929c00000003000000ac14ffc1ac14000000000000"], 0x1c) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) r1 = socket$inet(0x2, 0x800, 0x5) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100)=0x5e3f, 0x4) flistxattr(r0, &(0x7f0000000040)=""/180, 0xb4) [ 39.663534] audit: type=1400 audit(1522167889.325:17): avc: denied { setopt } for pid=5370 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/03/27 16:24:49 executing program 6: r0 = socket(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x801, 0x0) listen(r1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x81d) sendmsg$nl_xfrm(r0, &(0x7f00009d3000)={&(0x7f0000c15000)={0x10}, 0xc, &(0x7f00001e5ff0)={&(0x7f0000abdefc)=ANY=[@ANYBLOB="4c0000001200db4d00000000000000000000000000000000000000000000a0810000000000000000240008001d00080000001500691fd93a0d00000000000000000000000000000000000000"], 0x4c}, 0x1}, 0x0) 2018/03/27 16:24:49 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000012fc7)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0xe, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0e630c4000000000bcea07a33d3d"], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x10, 0x0, &(0x7f000000cf68)=[@request_death={0x400c630f}], 0x0, 0x0, &(0x7f0000008f37)}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x4000, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000080)=0x1) 2018/03/27 16:24:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) poll(&(0x7f0000505ff8)=[{r0}], 0x1, 0x1fc) r1 = dup2(r0, r0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000080)) ioctl$TIOCSBRK(r1, 0x40044591) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000040)={0x0, 0x100000001, 0x2, 0x7}, 0x10) 2018/03/27 16:24:49 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) chroot(&(0x7f0000000080)='./file0\x00') r0 = getpgrp(0xffffffffffffffff) sched_setparam(r0, &(0x7f00000000c0)) 2018/03/27 16:24:49 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0xffffffffffffffff, r1) ptrace$setregset(0x4205, r1, 0x201, &(0x7f0000000040)={&(0x7f0000000040), 0x33f}) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x14b000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000800)=0xe8) fstat(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in=@rand_addr, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000a80)=0xe8) getresgid(&(0x7f0000000ac0)=0x0, &(0x7f0000000b00), &(0x7f0000000b40)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000c80)=0xe8) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000001000)={0x5, 0x0, 0x0, 0x7fff, 0x81}) getresgid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)=0x0) lstat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r2, &(0x7f0000000fc0)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000100)="5d338705af0700a831e697b477d66188e031531a8b1c667c856baeade0090ede6e09424b405494d83dcfe1b2253b5545de734685905bb321d63d721068ae363728e881f1f5ffa18b85e1c61b486ecc703f09cbb205105d15d4b61383972b34cd58fde2a85cf738491bc7bbf6ed5bd95ef69d275902e0d7c6f6700bdb1ba084fce1e5ae721e17a28c241754b3d3531ad679f3e5472334e91f5318c89c8b81314b1f3f8aaab4041694dda637df81c2a07fe3e02790c81183d904408ce3202252ddfe70467fe450faaf4acd5f078e4094733b498b4141d97db8dc19ac", 0xdb}, {&(0x7f0000000200)="3744531987247475e0", 0x9}, {&(0x7f0000000240)="c3ec262524b2664ad9907dcce9b35d38f8ff661be53b4ac66d1419aa4ae8667eca3fdc4133c14bb889b3789f010eb18a808571b9ec87e08c9ab85b8558e4c509d462324fa0efff7e575847af9a1b457c56dc2619aac5aea3044d29b2c1be2ab5432a796c79d41ecde1acce2746d1309757", 0x71}, {&(0x7f00000002c0)="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", 0xfe}, {&(0x7f00000003c0)="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", 0xfc}, {&(0x7f00000004c0)="46e1c4be0b8d7adb1de7193f73ae722559c02f6b786f3a307a09b38ce0d1fae7efa8cffd95bccc7c4a5c97b60f54e6393f9b4b83ebdfeaacfdf9c840f1843b3744b3a592d7bd540149eb9f6464b5c2b2c434719a1e51639ae4cd60e91c7a6d0aa5d408b5d089ed7c1cc3d4bbb402b6a8dd62", 0x72}, {&(0x7f0000000540)="b64a191e8a7a", 0x6}, {&(0x7f0000000580)="27ec04ac7838e4846e7c624001ac403a9fbfeb318bec0fb3d1e8", 0x1a}, {&(0x7f00000005c0)="dcf9bb5f9b892441e5c405022f962f3019c57008ad41da6f50657e9aca0a389d9cc87512c93a8edb1ac8", 0x2a}, {&(0x7f0000000600)="4288b9b16851bcd98288b15a5a54957282130a95", 0x14}], 0xa, &(0x7f0000000ec0)=[@rights={0x10, 0x1, 0x1}, @cred={0x20, 0x1, 0x2, r1, r3, r4}, @cred={0x20, 0x1, 0x2, r1, r5, r6}, @cred={0x20, 0x1, 0x2, r1, r7, r8}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r1, r9, r10}, @cred={0x20, 0x1, 0x2, r1, r11, r12}], 0xc8, 0x4}, 0x40000) pause() 2018/03/27 16:24:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0xffffffffffffffdd) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000), 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f000098dffc)=0x6, 0x4) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000)={0x2}, 0x4) sendto$inet6(r0, &(0x7f0000976000), 0x0, 0x20000000, &(0x7f000072e000)={0xa, 0x4e22, 0x800, @loopback={0x0, 0x1}, 0x4}, 0x1c) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) 2018/03/27 16:24:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000540)={r2, @in={{0x2, 0x4e23, @multicast1=0xe0000001}}, 0x80000001, 0xc000, 0x1, 0xffffffffffffffd1, 0x40}, &(0x7f0000000600)=0x98) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000100)={0x8, 0x5, 0x9}) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') ioctl$TCSBRK(r3, 0x5409, 0x2) fsetxattr(r3, &(0x7f0000000680)=@known='user.syz\x00', &(0x7f0000002140)='em0*.]keyring!\x00', 0xf, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000003c0)) getsockname$inet(r4, &(0x7f0000000500)={0x0, 0x0, @local}, &(0x7f00000004c0)=0x15) getdents64(r0, &(0x7f0000000280)=""/220, 0xdc) recvfrom$llc(r0, &(0x7f00000006c0)=""/116, 0xfffffffffffffe49, 0x2022, &(0x7f00000001c0)={0x1a, 0x20, 0xbbf70000, 0x9, 0x4, 0x9, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000200)={0x0, @rand_addr}, &(0x7f0000000240)=0xc) 2018/03/27 16:24:49 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00002b8ff6)="940a0ed3084f8823a7", 0x9) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000e76000)="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", 0x5a1, 0x0, &(0x7f0000a7dff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/03/27 16:24:49 executing program 5: capset(&(0x7f0000000000)={0x19980333}, &(0x7f00000015c0)={0x0, 0x7ff}) r0 = getpid() capset(&(0x7f0000b43000)={0x19980330}, &(0x7f00006ecfe8)={0x0, 0x0, 0x9}) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x101000) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000080)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) process_vm_writev(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/61, 0x3d}, {&(0x7f0000000200)=""/100, 0x64}, {&(0x7f0000000280)=""/74, 0x4a}], 0x3, &(0x7f0000001580)=[{&(0x7f0000000340)=""/187, 0xbb}, {&(0x7f0000000400)=""/194, 0xc2}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/92, 0x5c}], 0x4, 0x0) 2018/03/27 16:24:49 executing program 7: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x1) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x4000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in=@loopback, @in6=@loopback}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0x17, "cd5312da5160a6a327ed6b568bbcc0dd65caa03e24ce81"}, &(0x7f00000002c0)=0x1f) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2, 0x7}, 0x8) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000200)={0x52, 0x80000000, 0x0, 0xfffffffffffffffc, 0xc, 0x8}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000784fef)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, &(0x7f00000000c0)=0x3, 0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x20, 0x524, 0x6d, 0x52}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000180)={0x9, 0x4, 0x8, 0x5, 0x1, 0x5, 0x3ff, 0x8, r4}, 0x20) read(r3, &(0x7f0000000000)=""/134, 0x86) [ 39.855069] audit: type=1400 audit(1522167889.515:18): avc: denied { set_context_mgr } for pid=5408 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 39.883883] binder: 5408:5420 BC_CLEAR_DEATH_NOTIFICATION death notification cookie mismatch 00003d3da307eabc != 0000000000000000 [ 39.899894] binder: BINDER_SET_CONTEXT_MGR already set [ 39.902743] binder: 5408:5439 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 39.904178] binder: 5408:5439 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 39.919661] binder: 5408:5420 ioctl 40046207 0 returned -16 2018/03/27 16:24:49 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x3ff, 0x526, 0x3}, &(0x7f0000000140)=0x10) r4 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000440)={r2, 0xfffffffffffffe01, 0x5e758cc7684d1a5a}, &(0x7f0000000480)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000380)={r3, 0x3c, "736cb1a53aa4b94d059fda79962ae4f5ed538dfec0c4525ac67e9d75dc026ee8f74c5682efc500fc40099751d8609b642fe866302f5f5d5903df1d96"}, &(0x7f0000000400)=0x44) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x20011, r0, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000340)={0x8000}, 0x4) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000002c0)}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000004c0)={0x9, [0x3, 0xff, 0x6, 0x7f, 0x4, 0xf, 0x1, 0x100, 0x710]}, &(0x7f0000000500)=0x16) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@dead_binder_done={0x40086310, 0x4}, @release={0x40046306}], 0xc4, 0x0, &(0x7f00000001c0)="db9b2367d1953663432e3e12b8d3d465a1c8cf9bec04e02e37a21e8a59b04054546254966f5e6454222fedbf659c4dae08fe58f705bd48f3b6fcfaa588a34d49417446de6ae3137147d9fbb04b6c4296e1c6963f7fb1b26b1f577f65e6b51bf30b3d1cd99f612a69b04f6d035a79de58fc84623b8a30b5abb20fba9d8a34420e050d64139d7bb0fc142f0bda760549debd1fddd272e6fbb3da2751bb97e2df363a49714e30a7bd2f5752c302d7023c74b927d941bfeb01a34eaae282143016c2c688fed7"}) 2018/03/27 16:24:49 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000078f6a), 0xfffffffffffffe30, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/03/27 16:24:49 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x200901) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r0, &(0x7f0000000080), r1, &(0x7f0000000100), 0x5, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='comm\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x800, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) writev(r2, &(0x7f0000002000)=[{&(0x7f0000011000)='`', 0x1}], 0x1) 2018/03/27 16:24:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, 0x0, 0x5, 0x0, "d898760a608655cdd122b7aae6777de2b6d61f3426116a044800a28586f0363b30b2e13b4dde1df995d151c2a717f5d0469e5fd4d3cae6eb6715077452ed8575a6d8b6805619337678a5377f2cc5e781"}, 0xd8) r1 = dup(r0) renameat2(0xffffffffffffffff, &(0x7f0000067ff8)='//file0\x00', 0xffffffffffffffff, &(0x7f00000f9000)='/', 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, 0x0, 0x0, 0x0, "079a91bf84f4f94d6f03f75225afcbe1a5802633f3dd91ee26027305a71b8bbb8ad087bf2af2c435b395839bd5b6b8d6043cdc91395a84b81e9096ad1d2b692f1acf842fffd4bbf39f0614bf8fa9a0b9"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e20}}, 0x0, 0x80000001, 0x0, "df35c48307067ef3981e6a02688c7aa4a5dc634a85f9f42f1613350a31bb3e99487f59606d676ba777231ec736621ae84d592a58396e411613062d4ace61c1a51a4e3e266149706c940affd617cfa8d6"}, 0xd8) epoll_create(0x0) 2018/03/27 16:24:49 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000cc5000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000000)=@full, &(0x7f0000000100)=0x48, 0x80800) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000180)=0x30) r2 = memfd_create(&(0x7f000003e000)='\'', 0x0) prctl$void(0x3f) r3 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000080)={0x4}) 2018/03/27 16:24:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000340)={@dev={0xfe, 0x80}}, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_dev$tun(&(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{0x0, 0x2710}}) fcntl$setsig(r0, 0xa, 0x1e) socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00 \x00'}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) 2018/03/27 16:24:49 executing program 1: mincore(&(0x7f00006ca000/0x3000)=nil, 0xffffffffffffff3f, &(0x7f0000c91000)=""/34) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x10000) mmap(&(0x7f00006cb000/0x3000)=nil, 0x3000, 0x1, 0x8030, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) fstatfs(r1, &(0x7f0000000000)=""/39) 2018/03/27 16:24:49 executing program 2: socketpair$ax25(0x3, 0x2, 0x1, &(0x7f0000000180)={0xffffffffffffffff}) mmap(&(0x7f00000c6000/0x2000)=nil, 0x2000, 0x4000002, 0x4010, r0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff9) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) setsockopt$ax25_int(r1, 0x101, 0x7, &(0x7f00000000c0)=0x3f, 0x4) sendto(0xffffffffffffffff, &(0x7f0000d6a000), 0x0, 0x0, &(0x7f0000266000)=@hci={0x1f}, 0xc) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000200)={0x9, 0x80000001, 0x400, {r2, r3+10000000}, 0x3, 0x2}) syz_open_procfs(0x0, &(0x7f0000516fbc)="00806e0240246d04653d098a4335ddf8a409a4f9e24ead41295ef68da251a43f732a2d65e8330025dc66b9dbe36dd6a13bf8a10d80013223d174c0aea1c3f3147cc40006") getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) 2018/03/27 16:24:49 executing program 6: r0 = gettid() r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r1, &(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYBLOB="16343224e0175b654d8e882ed43631c7a13fe819c3dc31438ee5eb095a54bc4155b9952317484eba4b5a59ec0abc57452e237342db54c78d2ed8c90b6b02fa6727fc277378cdcc279e0cd7ec7df5149a9eadaf4de88df9ca1377abebd1984e0502a3a270a91e44de71221c568ad9eded5f4be7b3adbcc7a1274639db4cf0164e3faf5e6cf835c96403ae0772d98b87de74d401c0c280d9c565e846e37878f8691e52d272eb20813e69c3484d3ecead72e46b5ab5487949a939310959af01e3dfa9aa25e663309020dbcff86562aff6b3fb1535fb979b36a5", @ANYPTR64, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES16=r1], @ANYRES32=r1]], 0x8) r2 = syz_open_procfs(r0, &(0x7f0000000480)="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") exit(0x400007f) readv(r1, &(0x7f0000000200), 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0xffff, 0x8, [0x6, 0x80000001, 0x2, 0xe0d, 0x0, 0x8001, 0xffff, 0x0]}, &(0x7f0000000100)=0x18) sched_setparam(r0, &(0x7f0000000040)=0x5) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)={r3, 0x7fff, 0x6, [0x101, 0x0, 0x8, 0x8000, 0x1000, 0x1000]}, &(0x7f00000001c0)=0x14) 2018/03/27 16:24:49 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000580)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000005c0), &(0x7f0000000600)=0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0xfffffffffffffffb, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x20000, 0x0) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x2001ffff, &(0x7f0000000040)={0x2, 0x0, @loopback=0x7f000001}, 0x10) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000080)='ppp1vmnet1ppp1cpusetcgroup\x00', &(0x7f00000000c0)='/\x00', &(0x7f0000000100)='\x00', &(0x7f0000000140)='ppp0)lo/\x00', &(0x7f0000000180)='em1trusted(ppp1\x00', &(0x7f00000001c0)='GPL\x00', &(0x7f0000000200)='cpuset\x00'], &(0x7f00000004c0)=[&(0x7f0000000280)='\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='[vmnet1\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='mime_type+\\mime_type{vboxnet1\x00', &(0x7f0000000440)='{\x00', &(0x7f0000000480)='selinux`eth1+\x00']) 2018/03/27 16:24:49 executing program 4: socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setns(r0, 0x4000000) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000002ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r2 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@un=@abs, &(0x7f0000000080)=0x80, 0x80000) accept$netrom(r2, &(0x7f00000000c0)=@full, &(0x7f0000000140)=0x48) connect(r1, &(0x7f0000d40fec)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb]}}, 0x14) 2018/03/27 16:24:49 executing program 0: r0 = socket$packet(0x11, 0x80000000000002, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x320, 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x4000000000000000}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x80000000, 0xfffffffffffff801, 0x8008, 0x5, 0x80000000, 0xe02, 0x9, 0x6, r2}, &(0x7f0000000100)=0x20) sendto$inet6(r0, &(0x7f0000003fd9), 0x0, 0x0, &(0x7f0000008000)={0xa, 0x4e20, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000300)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x26, &(0x7f0000001900)}}, {{&(0x7f00000019c0)=@ipx, 0x10, &(0x7f0000001f40), 0x0, &(0x7f0000001fc0)=""/64, 0x40}}], 0x2, 0x2000, 0x0) 2018/03/27 16:24:49 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0x80000000c3, 0x4) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e27}, 0xffffffffffffffc1) readv(r1, &(0x7f0000000000)=[{&(0x7f0000e89000)=""/109, 0x6d}, {&(0x7f0000000300)=""/177, 0x53}], 0x2) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) prctl$setptracer(0x59616d61, r2) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x44b}], 0x1) sendto$unix(r1, &(0x7f0000000240)="d33ae5a56cddd93abbb834bbd9413901f6484e8eb2cfc04fd1b9be1dce51cb730703e21a95e4508b0f2336167f1c55fc55818838a928d143de4f3bfdac78349fc6a5e7598c895c423c24627e586fdde31326745f05bb0ac4ede8e8ec5c39a266d2bc5bf7833cb6ec56346c4b9ea061da132d0845e54b3c36194962b85b0321724a6d00ba9e2ae965d6c0745e31e9fcd59a9f26635d3b663ee1655f7cf88ba27cf108c41f5bd83bf64e415b", 0xab, 0x0, &(0x7f0000000100)=@abs, 0x6e) modify_ldt$write(0x1, &(0x7f0000000040)={0x0, 0x20000000, 0xffffffff, 0x100, 0xff, 0x4, 0x4000000000000000, 0x2, 0x9, 0x4}, 0x10) 2018/03/27 16:24:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00001b6ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x9, 0x80002) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000040)={0x1, 0x2, 'client0\x00', 0xffffffff80000001, "120318d0d241f657", "5e5a0d793f042a0d29974af034de3ce5e3c60c6b79e73996df0203ee45c3be0e", 0x7fffffff, 0x5}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x2, &(0x7f0000011ff0)=[{0x28, 0x0, 0x0, 0xfffffffffffff038}, {0x6}]}, 0x10) sendto(r1, &(0x7f0000788f7a), 0x0, 0x0, &(0x7f0000808ff0)=@vsock={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) [ 39.989767] binder: 5451:5455 ioctl c0306201 20000300 returned -14 [ 40.007292] binder: 5451:5455 ioctl c0306201 20000300 returned -14 2018/03/27 16:24:49 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') lseek(r0, 0x0, 0x7) 2018/03/27 16:24:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x9322}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @rand_addr=0x1}}) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'syzkaller0\x00', {0x2}}) 2018/03/27 16:24:49 executing program 7: sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x8, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2", 0x19}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000ef9000)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000007000)={0x400000007fff, 0x0, 0x2e6, 0x2b20000000000000, 0x4000000000000000}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/03/27 16:24:49 executing program 5: mkdir(&(0x7f0000b32000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f00002d7000)='./file0\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0xfffffffffffffffd}) r1 = creat(&(0x7f0000003ff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x0, 0x989680}}], 0x30) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/03/27 16:24:49 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000140)=""/4096, &(0x7f0000001140)=0x1000) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=""/143, &(0x7f00000000c0)=0x411) sendto$inet6(r1, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x4e20, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/03/27 16:24:49 executing program 1: sigaltstack(&(0x7f00006cd000/0x2000)=nil, 0x0) madvise(&(0x7f0000153000/0x800000)=nil, 0x800000, 0xe) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x420000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f000021c000/0x4000)=nil, 0x4000}, 0x3}) r1 = request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000300)='bdev\x00', 0xfffffffffffffffe) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000240)="7730399eafab11cb239c6e9347134cc16fffe3e63de883bc88cd0342f1c943fb4fa3eea721d754bc60911c19fe", 0x2d, r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x4) setsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f0000000140)='G', 0x1) getsockopt$inet6_dccp_int(r2, 0x21, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) modify_ldt$read_default(0x2, &(0x7f0000735000)=""/1, 0x1) r3 = getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000340)=0x1) sched_setaffinity(r3, 0x8, &(0x7f0000000180)=0xd6) 2018/03/27 16:24:49 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'ifb0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x13}}) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x7, 0x400000) shutdown(r2, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x2003, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000040)=0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000022ff0)) 2018/03/27 16:24:49 executing program 4: unshare(0x28060400) exit(0x0) syz_open_procfs(0x0, &(0x7f0000000080)='ns/net\x00') 2018/03/27 16:24:49 executing program 6: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x400, 0x4) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) 2018/03/27 16:24:49 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3c, &(0x7f0000000000)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0xfffffffffffffffd}, 0x1c) close(r0) 2018/03/27 16:24:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) ioprio_set$pid(0x2, r1, 0x7f) 2018/03/27 16:24:49 executing program 2: mkdir(&(0x7f0000278000)='./file0\x00', 0x0) mount(&(0x7f0000f20ff8)='./file0\x00', &(0x7f0000abe000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x10, &(0x7f000032a000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x440080, 0x144) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) writev(r0, &(0x7f0000017000)=[{&(0x7f0000b22fda)='y', 0x1}], 0x1) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) r1 = open(&(0x7f0000002000)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000aef000), 0xa8) 2018/03/27 16:24:49 executing program 1: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000cfefee), 0x10000024a, 0xfffffffffffffffd, 0x0, 0x0) read(r0, &(0x7f0000000000)=""/170, 0xaa) 2018/03/27 16:24:49 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1c100, 0x0) r1 = mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000002, 0x8010, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4c, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0963103b7612a576c3aeccffd907d8409ae7d34ccbbbe4a00f3be529af935563cc7f25c8ba1436616ea3a086a8139fcbecea", @ANYRES64=r1, @ANYBLOB="010000000000000004630440020000001063084003000000000000000d6300000563044003000000046304400200000006630440010000000563044003000000"], 0xdd, 0x0, &(0x7f0000000140)="52be910fc1a39857477b5aea896d6481e4a4f5433f04691c09d3e2b65f563334766e224d69c4af2287c36c7b6b7a1631da8517599c9fe862273d4d035984c3fcfe3c2edfcee25bde70b132f6ce637e452adb1ac372b50be25b389e229dce7b43270ec4077a541f13fa14ab4ca9b90246c813ec44b4213bb777131636c9de74e51c557936212957b6fe49114418933968567fc3457a5b1adf2b58fd5f3ed7c4a460d16206ae394fe4cda4cbce7a2abb51dfb35410079fb85a0c81990f2f9d5fb955a5de3149fd3da06517e846f5b84a1671e3d7325f5d4ac8cdded1c904"}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'teql0\x00'}}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000005d80)={'lo\x00', 0x0}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0xfffffffffffffffe}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x0, 0x4, 0x8, 0x2, r4}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x111, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6}, @IFA_ADDRESS={0x14, 0x1, @loopback={0x0, 0x1}}]}, 0x40}, 0x1}, 0x0) 2018/03/27 16:24:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000000)='\x00', 0x1, 0x0) accept4$inet(r0, &(0x7f0000000380)={0x0, 0x0, @broadcast}, &(0x7f00000004c0)=0x10, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000002c0)={0x1ff, 0x0, 'client0\x00', 0x4, "b879e03fbb2524b2", "0dd308ce5ef7dbd87beae853fa0890825c29d029a5a014f0e3e7c422daaeb67c", 0x0, 0xfffffffffffffff8}) splice(r0, &(0x7f0000000040), r0, &(0x7f0000000080), 0x3, 0x2) bind(r0, &(0x7f0000000440)=@can={0x1d}, 0x15) bind(r0, &(0x7f0000000500)=@ipx={0x4, 0x1000, 0x1000, "663e1800e183", 0x518}, 0x80) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000000c0)=""/106) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000003c0)=0x800, 0x4) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000180), &(0x7f0000000400)=0x4) 2018/03/27 16:24:50 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000a6efff), 0x0, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) fstat(r0, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) 2018/03/27 16:24:50 executing program 5: r0 = inotify_init1(0x0) r1 = getpid() sched_getattr(r1, &(0x7f0000000140), 0x30, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000080)="94a6659562ab322271879b62fb478550a693f1eaa9aaa626c789f636eaa8d2fa6b88214ce1806bab0a84fda8fb11cb173872abadcebe39185c1c08250f5e7131cce4603a774c8a9b5add440e958b156cde22550d86a83581f32a672ef040bcf02a8eed73f412bb3084538243756fb2a03340415fbfa5015a4c48a89cdabe20", 0x7f, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000100)=""/10, 0xa) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) ptrace$setopts(0x4200, r3, 0x0, 0x0) 2018/03/27 16:24:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x1e) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000140)={r2}) 2018/03/27 16:24:50 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fb4)="24000000430007031dfffd946fa20600000000000d0001ec2352a34e00000000000000a3", 0x24}], 0x1}, 0x0) 2018/03/27 16:24:50 executing program 3: r0 = inotify_init1(0x0) r1 = getpgid(0xffffffffffffffff) r2 = getpgid(r1) fcntl$setown(r0, 0x8, r2) fcntl$getownex(r0, 0x10, &(0x7f0000032ff8)={0x0, 0x0}) setpgid(r3, 0x0) 2018/03/27 16:24:50 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00006ea000), &(0x7f0000c91ffc)=0x4) socket$inet_tcp(0x2, 0x1, 0x0) socket$pppoe(0x18, 0x1, 0x0) 2018/03/27 16:24:50 executing program 0: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x20000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0x2c, "e0fdd980bed4ab3fec52595e20a50762d868959542c9a4e62f359dc216f098a2b408cffe2c744f675c443f97"}, &(0x7f0000000200)=0x34) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000280)={r2, 0x5, 0x0, 0xa6, 0x2, 0x84}, 0x14) open(&(0x7f00000002c0)='./file0\x00', 0x800, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) socketpair(0x5, 0x100801, 0x7, &(0x7f0000000300)) setresuid(0x0, 0x0, r3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80, 0x0) openat$cgroup_ro(r4, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1, 0x40) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x2000c0, 0x0) 2018/03/27 16:24:50 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x48, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x1ff, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x13}}, 0x9}, @in={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e24, 0x98, @loopback={0x0, 0x1}, 0x81}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r2, 0x2}, 0x8) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) pselect6(0x40, &(0x7f0000000fc0), &(0x7f0000005fc0), &(0x7f0000002000), &(0x7f0000005000)={0x77359400}, &(0x7f0000011000)={&(0x7f0000011000), 0x8}) mmap(&(0x7f0000000000/0x34000)=nil, 0x34000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 40.395671] audit: type=1400 audit(1522167890.055:19): avc: denied { setuid } for pid=5560 comm="syz-executor0" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/27 16:24:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0x1000ffd}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x0, @loopback=0x7f000001}}) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'syzkaller0\x00', {0x2, 0x0, @multicast1=0xe0000001}}) 2018/03/27 16:24:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000ed4000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000d26000)={0x1, &(0x7f0000818000)=[{0x6, 0x0, 0x0, 0x100}]}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0xb29, @local={0xfe, 0x80, [], 0xaa}, 0x7}}}, 0x84) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000280), 0x5) sendmsg(r0, &(0x7f0000012fc8)={&(0x7f0000015000)=@in={0x2, 0x0, @dev={0xac, 0x14}}, 0x80, &(0x7f000072a000)=[{&(0x7f000059f000)="a29d5b69624f02c4b47bfdad4625488d51579b87ffaeffb33d06b6fd1c9a90b8a5eac163d5418bacdbe68e7006c2835b890f78517148edf2547c3f58dea9750cff9b497cc9a2661b275741d4f9b2cb51f3a931e70ee886ead297fb89727e8ad2c700203aab8070bae3a5dc1b561e38745af1baed3980c403ba0c8402716c0631fa4e5644d30a887d94cbc69c7ea91d00883f56742998a38d5a59090ccb3e8c82e7e1cc8a7fbc9a130d070ecbe4ee207b1f50406f5de484e9a49556c297da689e305ff714f3a40bf8817e4d1f72d960cebbd44d262856604c5765bcf6a9f50a36", 0xe0}], 0x1, &(0x7f000002a000)}, 0x0) 2018/03/27 16:24:50 executing program 6: r0 = add_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="b8", 0x1, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000140)="8e8f5d72a466a935fe20a2ff602190c8e2006b6ae90b7acb", 0x18, r0) 2018/03/27 16:24:50 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000ff8)='ns/user\x00') setns(r0, 0x0) 2018/03/27 16:24:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x10000, 0xc480) setsockopt$inet_dccp_int(r1, 0x21, 0x6e43a76f672cedc, &(0x7f00000000c0)=0x81, 0x4) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f000041fffc)) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/03/27 16:24:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000040)=0xb0c) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000f2d000)=0x7, 0x4) 2018/03/27 16:24:50 executing program 0: r0 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000140), 0xfffffd70}], 0x1, 0x0) 2018/03/27 16:24:50 executing program 2: unshare(0x8000000) r0 = memfd_create(&(0x7f00003afffd)=')[\x00', 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}}) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) sendfile(r0, r1, &(0x7f0000f0a000), 0xe743) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x2) 2018/03/27 16:24:50 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x7}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) sched_getattr(r1, &(0x7f0000000180), 0x30, 0x0) connect$ax25(r0, &(0x7f0000000040)={0x3, {"8c622adb082f0e"}, 0x28}, 0x10) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000000c0)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x7f, 0x401, 0x8, 0x7, 0x0, 0x3, 0x7fffffff, 0x2, 0x5, 0xfffffffffffffffd, 0x8, 0x8}) 2018/03/27 16:24:50 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000279ffc)=0x6, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x400000000000001, 0x398) flock(r0, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000e4d000)=0x4, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0xfffffffffffffdb4) 2018/03/27 16:24:50 executing program 4: r0 = inotify_init1(0x0) r1 = getpgid(0xffffffffffffffff) r2 = getpgid(r1) fcntl$setown(r0, 0x8, r2) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) setpgid(r3, 0x0) 2018/03/27 16:24:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000600)=ANY=[], 0xffffffb0) 2018/03/27 16:24:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f4c)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000019fb2)=""/78, 0x4e}], 0x1, &(0x7f000002f000)=""/7, 0x7}}, {{&(0x7f0000002fa8)=@alg, 0x58, &(0x7f000001c000), 0x0, &(0x7f000002ffa9)=""/87, 0x57}}], 0x2, 0x10000, 0x0) sendto(r1, &(0x7f0000018000)="f8", 0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x200, 0x30000) mknodat(r2, &(0x7f0000000080)='./file0\x00', 0x0, 0x9) setsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000180)=0x3, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) 2018/03/27 16:24:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0xc, 0x2, @tid=0xffffffffffffffff}, &(0x7f00000002c0)=0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f0000000340)={{r3, r4+10000000}}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40500010}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="3999fe5b6d468fb2760705000000cac93dae034e4008354c624a9f19074e526f1c8fb73457a5243af57200000000000000000000000080000000", @ANYRES16=r5, @ANYBLOB="000327bd7000fcdbdf2504000000200003001400020079616d300000000000000000000000000800050000000003"], 0x34}, 0x1, 0x0, 0x0, 0x844}, 0x1) timer_create(0x5, &(0x7f00000001c0)={0x0, 0xb, 0x1}, &(0x7f0000000200)=0x0) timer_delete(r6) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)}}, {{&(0x7f0000001300)=@un=@abs={0x1}, 0x8, &(0x7f0000001440), 0x0, &(0x7f0000000040)}}], 0x2, 0x0) 2018/03/27 16:24:50 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367720475700022a0f3c6afb025c131e601e0e1e124f4277d472856531fc5b75e12021a47e0321ab99af729110cd0364029e78c2ee016c46378a79cd33707861a686d4bb6367beb02fa1b1f4d98ef1390f97a2fdf7ad8b7d860bebc1ae7192fa30b9cbf6a", 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000100)="7ef90a4a92", 0x0) 2018/03/27 16:24:50 executing program 7: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) listen$netrom(r0, 0x3) getrandom(&(0x7f0000000000)=""/1, 0x1, 0x2) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r1, &(0x7f0000000080)=""/20, 0x14) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x2) connect$pppoe(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x0, {0x1, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'nr0\x00'}}, 0x1e) getrusage(0xffffffffffffffdd, &(0x7f0000000300)) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, &(0x7f0000000180)=0x80) 2018/03/27 16:24:50 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='net/arp\x00') r2 = socket(0x1b, 0x806, 0x7) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="2400000002867a4e588278c2386ee04444edbf0685eb98f26ea5f1b3851f5062a973c0f2b0652d5624b00ffdcf798eb1a727d7968eeff0604108"], &(0x7f0000000100)=0x2c) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r5, 0x8, 0xcba, 0x6}, &(0x7f0000000180)=0x10) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast1=0xe0000001}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x8, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) pread64(r1, &(0x7f0000000040)=""/8, 0x8, 0x20000) 2018/03/27 16:24:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000040)='/dev/pktcdvd/control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000fe1ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, &(0x7f0000fea000)) 2018/03/27 16:24:50 executing program 0: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) r1 = dup(r0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'sit0\x00'}) 2018/03/27 16:24:50 executing program 2: unshare(0x20000000) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) wait4(0x0, 0x0, 0x40000000, &(0x7f00000000c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) clone(0x2004100, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 2018/03/27 16:24:50 executing program 1: r0 = gettid() unshare(0x28060400) exit(0x1) syz_open_procfs(r0, &(0x7f0000000200)='ns/cgroup\x00') 2018/03/27 16:24:50 executing program 7: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) fadvise64(r1, 0x0, 0x8, 0x5) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x4001, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x4) execveat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000140)='bdev]\x00', &(0x7f0000000180)='system_u:object_r:sound_device_t:s0\x00', &(0x7f00000001c0)='cgroupcgroup\x00', &(0x7f0000000200)='^\x00', &(0x7f0000000280)='em1\x00'], &(0x7f0000000340)=[&(0x7f0000000300)="d202b999cf85000000000088f301e710"], 0x1100) sendmsg$key(r1, &(0x7f0000e96fc8)={0x0, 0x0, &(0x7f00009df000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020000001b6a0000000000000000000005001900000000000200000000000000000000000000000002000000ac14ffaa0000000000000000140018000000910076cbd5f680433059c2b551abea6d36bf507cea6489c34add75bcef1822ef862dab9094673d3270d0fb0e6c05dc68a1f1819ae9b0edde85c586dadc0c6678d0f8013d316eaf1ec51fa894fbff145df65233a0dc9bc66694bae49129ca8a99b5b3efc96e363b4eeadf2f7c99d42b2dc9d4107cbd93e9ae2fbceef6e98f5a53aba6d069ab3e4d7e8277ed67a524c85e9c4c5d0000000000000092f5c3e7e89529ef8f9bfa2605e3624f7d6456b835bc0e1c52b0c1"], 0xd8}, 0x1}, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000380)=""/252) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710"}) write$selinux_context(r1, &(0x7f0000d30000)='system_u:object_r:sound_device_t:s0\x00', 0x24) getsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000480)=0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$key(r1, &(0x7f0000351000)={0x0, 0x0, &(0x7f0000886000)={&(0x7f0000000100)=ANY=[@ANYBLOB="f910a100"], 0x4}, 0x1}, 0x40001) recvfrom$inet6(r1, &(0x7f000034e000)=""/239, 0xef, 0x100, &(0x7f0000276fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x1c) shutdown(r1, 0x1) 2018/03/27 16:24:50 executing program 6: mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) readlink(&(0x7f0000000480)='./file0/bus\x00', &(0x7f00000004c0)=""/118, 0x76) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x100, 0x0) accept4$packet(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x14, 0x800) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x7, 0x4) r2 = gettid() fcntl$setown(r1, 0x8, r2) 2018/03/27 16:24:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000600)=ANY=[], 0xffffffb0) 2018/03/27 16:24:50 executing program 6: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r1, &(0x7f0000000000), 0x0, 0x48004, 0x0, 0xfffffffffffffc9b) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r2, 0x7, 0x4, 0x6, 0xf0, 0x7429b47a}, &(0x7f0000000240)=0x14) flock(r1, 0x2000000000002) flock(r0, 0x1) lseek(r0, 0x100, 0x8) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000280)=0x10001) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x4e24, @rand_addr=0x26}, {0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x4, {0x2, 0x4e20, @rand_addr=0x7}, 'ipddp0\x00'}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000002c0)={r2, 0x9}, &(0x7f0000000300)=0x8) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x5, 0x4000) flock(r1, 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f00000000c0)={{0x101, 0xffffffffffffffbf}, {0xdfcc, 0x6}, 0x4, 0x2, 0xffffffffffff0001}) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/access\x00', 0x2, 0x0) 2018/03/27 16:24:50 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x2) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write(r0, &(0x7f0000000040)="b63db85e1e8d0200000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae", 0xfffffd55) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x3e}], 0x1) 2018/03/27 16:24:50 executing program 7: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) fadvise64(r1, 0x0, 0x8, 0x5) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x4001, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x4) execveat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000140)='bdev]\x00', &(0x7f0000000180)='system_u:object_r:sound_device_t:s0\x00', &(0x7f00000001c0)='cgroupcgroup\x00', &(0x7f0000000200)='^\x00', &(0x7f0000000280)='em1\x00'], &(0x7f0000000340)=[&(0x7f0000000300)="d202b999cf85000000000088f301e710"], 0x1100) sendmsg$key(r1, &(0x7f0000e96fc8)={0x0, 0x0, &(0x7f00009df000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020000001b6a0000000000000000000005001900000000000200000000000000000000000000000002000000ac14ffaa0000000000000000140018000000910076cbd5f680433059c2b551abea6d36bf507cea6489c34add75bcef1822ef862dab9094673d3270d0fb0e6c05dc68a1f1819ae9b0edde85c586dadc0c6678d0f8013d316eaf1ec51fa894fbff145df65233a0dc9bc66694bae49129ca8a99b5b3efc96e363b4eeadf2f7c99d42b2dc9d4107cbd93e9ae2fbceef6e98f5a53aba6d069ab3e4d7e8277ed67a524c85e9c4c5d0000000000000092f5c3e7e89529ef8f9bfa2605e3624f7d6456b835bc0e1c52b0c1"], 0xd8}, 0x1}, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000380)=""/252) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710"}) write$selinux_context(r1, &(0x7f0000d30000)='system_u:object_r:sound_device_t:s0\x00', 0x24) getsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000480)=0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$key(r1, &(0x7f0000351000)={0x0, 0x0, &(0x7f0000886000)={&(0x7f0000000100)=ANY=[@ANYBLOB="f910a100"], 0x4}, 0x1}, 0x40001) recvfrom$inet6(r1, &(0x7f000034e000)=""/239, 0xef, 0x100, &(0x7f0000276fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x1c) shutdown(r1, 0x1) [ 40.730523] sg_write: data in/out 167162/2147479506 bytes for SCSI command 0xff-- guessing data in; [ 40.730523] program syz-executor3 not setting count and/or reply_len properly [ 40.752724] ================================================================== [ 40.760109] BUG: KASAN: wild-memory-access in sg_read+0x12c5/0x1470 [ 40.766505] Read of size 26 at addr ffe70873f8e21000 by task syz-executor3/5652 [ 40.773930] 2018/03/27 16:24:50 executing program 0: r0 = memfd_create(&(0x7f0000000140)="48be0b35851b061b5cadb314edccc12a42274b9c9e619f570f97ea43d5468eb99defca260d6d468e8ee92e22b42bd3d06dc0a90300000619d61a3e4a004717bd282bfc89dc5e4322974c4956a0bf82e567f2126162feed9e340c327bb07b8fdb1e688e55896017d3af3cc09508a62a81792364d0d66b060000000000000000d442c7b211d7a3ce9632159d61a18aacb3079d26a9bf6730b829e2fa3f23e4a37803f78a3d2a9231bc7f405a1cd4a8ad00d9d71e0bd0d0756abfa753cc5cba8446", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000002000)='./file0\x00') 2018/03/27 16:24:50 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000d0e000)={0x0, 0x0}) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/member\x00', 0x2, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x0, r0+10000000}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000852ff8)={0x77359400}, &(0x7f0000326ffc), 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r2, 0x220, 0x70bd2b, 0x25dfdbff, {0x10}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffff7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfa0}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x800}, 0x20000081) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000049ff0), &(0x7f0000a2a000), 0x0) [ 40.775544] CPU: 0 PID: 5652 Comm: syz-executor3 Not tainted 4.9.90-gdd1e37e #66 [ 40.783056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 40.792396] ffff8801b9d379c8 ffffffff81d94ee9 ffe70873f8e21000 000000000000001a [ 40.800414] 0000000000000000 ffff8801bb527600 ffff8801bdbda240 ffff8801b9d37a10 [ 40.808433] ffffffff8153d7c2 ffffffff8266bbc5 0000000000000282 1003ca6091f97dfd [ 40.816459] Call Trace: [ 40.819035] [] dump_stack+0xc1/0x128 [ 40.824394] [] kasan_report+0x162/0x380 2018/03/27 16:24:50 executing program 2: r0 = syz_open_dev$random(&(0x7f0000000000)='/dev/random\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101000, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000001340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x41}, 0xc, &(0x7f0000001300)={&(0x7f00000000c0)=@newspdinfo={0x1214, 0x24, 0x10c, 0x70bd29, 0x25dfdbff, 0x7, [@algo_aead={0xe4, 0x12, {{'generic-gcm-aesni\x00'}, 0x4c0, 0x180, "969a2c54b00ee5ef098a4a78c6cd3320e1d798619a8cb429d9b60bd2be0684356f27dc51fe3afca4227f3a2b252f29efe972100b91cf43779daa142eef7f6bd85f241b77e4cb80fd3fbef78bd327714ccc5a404423dd04574bf87545874e2118bb88f625d9cf7f1023b8f7b66d69dc3dcf38a376289a341ce2bec34c9867b8395cb88454195773d769e817e7c71bbcd63a15b46d32182274"}}, @algo_comp={0xd0, 0x3, {{'lzjh\x00'}, 0x428, "0d71b1db70d7b7ed960759a18ad55af948854628eb363bbb25762eee223c0dad47c157533cab5839bda04ba4f03b480d3dad82520d5ca59f2a2946d1f8398a8d308e40f7b219443b6d9fdc5bd6bc89d5c13712359eb1004edc67ba12279b0cd59f229c693e080a19b47914bb9162c77212909a53ddbe21993ae92ce2da8bc4755d15e29173"}}, @algo_aead={0x104c, 0x12, {{'rfc4106-gcm-aesni\x00'}, 0x8000, 0x100, "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"}}]}, 0x1214}, 0x1, 0x0, 0x0, 0x40}, 0x800) read(r0, &(0x7f0000000040), 0x0) 2018/03/27 16:24:50 executing program 2: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001000)='cgroup.type\x00', 0x2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8, 0x2010, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f00001caff7)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000001040)={0x0}, &(0x7f0000001080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000001140)={r2, 0x74, &(0x7f00000010c0)=[@in6={0xa, 0x4e24, 0x1, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, @in6={0xa, 0x4e24, 0x10000, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in={0x2, 0x4e22, @multicast1=0xe0000001}, @in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, @in6={0xa, 0x4e23, 0x2, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x6}]}, &(0x7f0000001180)=0x10) ioctl(r1, 0x2276, &(0x7f0000b37000)="d8") fstatfs(r1, &(0x7f0000000000)=""/4096) 2018/03/27 16:24:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'lo\x00', @ifru_map={0x4cc5, 0x9, 0xffffffff, 0x3, 0x8ae, 0xfff}}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ifb0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="7e00000005000000800000003f000000a31cec77307714449a5b1c13455909cd54dcaa20d36336fadcd99d56f89a9df2dab8cb01f4f2369cb628d7734d0dbc5b2e9abd58ae00a022d1f3d6f160b463"]}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00007ef000), 0x4) ppoll(&(0x7f00006d4000)=[{r0, 0x40}, {r1}], 0x2, &(0x7f000055cff0)={0x77359400}, &(0x7f0000329ff8), 0x8) writev(r1, &(0x7f0000070f60)=[{&(0x7f0000d83f30)="eefa4f6cf554e3ee47dd842376496244579e3fca323fdd92b649fb5460efd090541c3607f1b2576dc9f9dff23c52746b4ce83306f1062765380ebc5d18afcf55650aa2b8422e02ba7609dec00ca9460a71943e0aa7574874c24820b224f5323411e74af6b82527990ec6627708149442265023502c9f86d41aca17af5a9ec3a7d752d42e4d0a634498a5d8a267c2212226813cb067766392f346de309e438eab9e01f1a1c39ebd3720d304ad31771e9625ff7a15ec575e799a5391221d8a68fd52", 0xc1}], 0x1) truncate(&(0x7f0000000040)='./file0\x00', 0xa3) r2 = open(&(0x7f0000000080)='./file0\x00', 0x100, 0x71) ioctl$KDSETMODE(r2, 0x4b3a, 0x7fff) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) [ 40.830006] [] ? sg_read+0x12c5/0x1470 [ 40.835530] [] check_memory_region+0x137/0x190 [ 40.841751] [] kasan_check_read+0x11/0x20 [ 40.847535] [] sg_read+0x12c5/0x1470 [ 40.852892] [] ? sg_proc_seq_show_debug+0xd90/0xd90 [ 40.859557] [] ? fsnotify+0x86/0xf30 [ 40.864923] [] ? fsnotify+0xf30/0xf30 [ 40.870373] [] ? avc_policy_seqno+0x9/0x20 [ 40.876250] [] do_loop_readv_writev.part.17+0xc8/0x2b0 [ 40.883165] [] do_readv_writev+0x5fd/0x740 [ 40.889034] [] ? vfs_write+0x530/0x530 [ 40.894550] [] ? exit_robust_list+0x230/0x230 [ 40.900685] [] ? __fget+0x20a/0x3b0 [ 40.905940] [] ? __fget+0x231/0x3b0 [ 40.911190] [] ? __fget+0x47/0x3b0 [ 40.916353] [] vfs_readv+0x84/0xc0 [ 40.921519] [] do_readv+0xe6/0x250 [ 40.926682] [] ? vfs_readv+0xc0/0xc0 [ 40.932019] [] ? SyS_read+0x1b0/0x1b0 [ 40.937447] [] SyS_readv+0x27/0x30 [ 40.942618] [] ? rw_copy_check_uvector+0x2c0/0x2c0 [ 40.949177] [] do_syscall_64+0x1a4/0x490 [ 40.954860] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 40.961760] ================================================================== [ 40.969089] Disabling lock debugging due to kernel taint [ 40.975292] Kernel panic - not syncing: panic_on_warn set ... [ 40.975292] [ 40.982650] CPU: 0 PID: 5652 Comm: syz-executor3 Tainted: G B 4.9.90-gdd1e37e #66 [ 40.991376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 41.000707] ffff8801b9d378e8 ffffffff81d94ee9 ffffffff84197d47 ffff8801b9d379c0 [ 41.008693] 0000000000000000 ffff8801bb527600 ffff8801bdbda240 ffff8801b9d379b0 [ 41.016666] ffffffff8142e651 0000000041b58ab3 ffffffff8418b7a0 ffffffff8142e495 [ 41.024638] Call Trace: [ 41.027202] [] dump_stack+0xc1/0x128 [ 41.032537] [] panic+0x1bc/0x3a8 [ 41.037527] [] ? percpu_up_read_preempt_enable.constprop.53+0xd7/0xd7 [ 41.045729] [] ? preempt_schedule+0x25/0x30 [ 41.051671] [] ? ___preempt_schedule+0x16/0x18 [ 41.057874] [] kasan_end_report+0x50/0x50 [ 41.063640] [] kasan_report+0x16b/0x380 [ 41.069239] [] ? sg_read+0x12c5/0x1470 [ 41.074749] [] check_memory_region+0x137/0x190 [ 41.080949] [] kasan_check_read+0x11/0x20 [ 41.086716] [] sg_read+0x12c5/0x1470 [ 41.092052] [] ? sg_proc_seq_show_debug+0xd90/0xd90 [ 41.098687] [] ? fsnotify+0x86/0xf30 [ 41.104029] [] ? fsnotify+0xf30/0xf30 [ 41.109455] [] ? avc_policy_seqno+0x9/0x20 [ 41.115314] [] do_loop_readv_writev.part.17+0xc8/0x2b0 [ 41.122215] [] do_readv_writev+0x5fd/0x740 [ 41.128090] [] ? vfs_write+0x530/0x530 [ 41.133599] [] ? exit_robust_list+0x230/0x230 [ 41.139715] [] ? __fget+0x20a/0x3b0 [ 41.144964] [] ? __fget+0x231/0x3b0 [ 41.150209] [] ? __fget+0x47/0x3b0 [ 41.155371] [] vfs_readv+0x84/0xc0 [ 41.160530] [] do_readv+0xe6/0x250 [ 41.165690] [] ? vfs_readv+0xc0/0xc0 [ 41.171026] [] ? SyS_read+0x1b0/0x1b0 [ 41.176447] [] SyS_readv+0x27/0x30 [ 41.181611] [] ? rw_copy_check_uvector+0x2c0/0x2c0 [ 41.188159] [] do_syscall_64+0x1a4/0x490 [ 41.193842] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 41.201175] Dumping ftrace buffer: [ 41.204691] (ftrace buffer empty) [ 41.208372] Kernel Offset: disabled [ 41.211969] Rebooting in 86400 seconds..