[....] Starting enhanced syslogd: rsyslogd[ 16.467184] audit: type=1400 audit(1521398623.977:5): avc: denied { syslog } for pid=4085 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 22.951784] audit: type=1400 audit(1521398630.461:6): avc: denied { map } for pid=4226 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.48' (ECDSA) to the list of known hosts. 2018/03/18 18:43:56 fuzzer started [ 29.281405] audit: type=1400 audit(1521398636.791:7): avc: denied { map } for pid=4237 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/03/18 18:43:57 dialing manager at 10.128.0.26:46673 [ 35.195352] can: request_module (can-proto-0) failed. [ 35.204233] can: request_module (can-proto-0) failed. 2018/03/18 18:44:03 kcov=true, comps=true [ 35.753195] audit: type=1400 audit(1521398643.262:8): avc: denied { map } for pid=4237 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=78 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/03/18 18:44:06 executing program 0: listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/110, 0x6e) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7fffffff, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0xde, 0x1f, "9900a5bbed827c27bac7dce3ec33946f1cf84648e25600d8aa2754004a2c2ee29fdb446a74f44d2a94aaa9391d93c7f8a1bbe665ea490093791f52b3c50d479b56a50a398a4c7398ac0db05657a77b7c365cb0ee2ecda184bd63e1313048b22770fd6f700440b6fc8f23222a86806f2b4974141f5d5b87ae75807c0906521bb2cad296fbac72b7efeb4b1849231fd65283ce9c17bde120dfb4377e98a3ec93162a3f79bbaf22a4595b5d50df915a7a087efb4ccb8352dfbd6fdf85d5473624414ae4ba7475284f689c89c24f3ddc07e2b38704b769ec"}, &(0x7f0000000280), 0x1000) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x7) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000300)={0xfa4, 0x14, [0x7fffffff, 0x6, 0x7f, 0x8001, 0x81]}) r2 = add_key(&(0x7f0000000340)='id_legacy\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000003c0)="975c13985938cd5ee3963a82104c4dd00e24bace9720cff236f3b1d3049e64be7795e92f44daffc9b1b4816e76594dcdfb6af9eafe44c29910453a9cefa88dc843", 0x41, 0xfffffffffffffffe) keyctl$clear(0x7, r2) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000480)={0x4, 0x70, 0xffffffff80000000, 0x10001, 0xfffffffffffffffd, 0x0, 0x0, 0x27c, 0x8, 0x0, 0xb9, 0x3, 0x4, 0x1, 0xfffffffffffffffb, 0x5, 0x10000, 0xfff, 0x3, 0x5, 0x0, 0xfffffffffffffffa, 0x7, 0x5, 0x1, 0x5, 0x62b, 0x9, 0x5, 0x8, 0x5, 0x1ff, 0x2, 0x7, 0x9, 0x10000, 0x3f, 0x1, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000440), 0x3}, 0x800, 0x136, 0x9, 0x3, 0x67de, 0x1000, 0x10001}, r3, 0xfff, r1, 0x6) r4 = accept4$unix(r1, &(0x7f0000000500)=@abs, &(0x7f0000000580)=0x6e, 0x80000) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x200000e, 0x50, r4, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000005c0), &(0x7f0000000600)=0x8) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f0000000640), 0x4) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000680)={0x10000000, 0x7, 0x40}) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000006c0)) bind$unix(r4, &(0x7f0000000700)=@abs={0x1, 0x0, 0x4e20}, 0x6e) r5 = socket$inet_udp(0x2, 0x2, 0x0) mknodat(r1, &(0x7f0000000780)='./file0\x00', 0x102, 0x9) ioctl$TCGETA(r1, 0x5405, &(0x7f00000007c0)) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000800)) r6 = fcntl$getown(r5, 0x9) fcntl$setownex(r4, 0xf, &(0x7f0000000840)={0x1, r6}) ioctl$sock_netdev_private(r1, 0x89f1, &(0x7f0000000880)="0874d1b5dc1c32f6d9fbcaa957555e52352fcb16f244f7c24174df8b202b3404c81c290911840f7db9061092ca55678d9fd16cb3f223b59f956681f4a3cf5a29c89e4a2742b3bc1096a3a5d51364f55aed") connect$pppoe(r1, &(0x7f0000000900)={0x18, 0x0, {0x3, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'ifb0\x00'}}, 0x1e) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000940)='/selinux/user\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000b80)={0x0, 0x1, &(0x7f0000000980)=""/205, &(0x7f0000000a80)=""/73, &(0x7f0000000b00)=""/121, 0x4000}) sendmsg$nl_netfilter(r1, &(0x7f0000000dc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x4009}, 0xc, &(0x7f0000000d80)={&(0x7f0000000c00)={0x168, 0x7, 0x2, 0x220, 0x70bd26, 0x25dfdbfc, {0xa}, [@typed={0x18, 0x48, @ipv6=@remote={0xfe, 0x80, [], 0xbb}}, @generic="c3ef38104eb8c360e73e6cdd8728ad7cb92bfcf56e3241391e79d4c0e6e7c21e3bffd0fc0a6f6408bd68b540a061a7bc0199f056f0299547c0d35d51562441554c55234fc05731f679c70f4e076fecc05561ec8a2418a32802ea0945070573de85511127c13138268a2305761746a116f51da907fadbfbcabc14033ead4b9effbf4250cb42138e78b7cb9a79dfe8386e6053484ec2b66f51487582cadce2b6e4763774c6f6a242abd5020053ea21c9470eac0068d9c5bb79d10492e5e30c749e22045dbbb9cfd2bb9e7988c1f321ded32b35aa", @nested={0x68, 0x33, [@generic="faa173dde681cecf2c472ab181a0546b559282ffe2b1751304115b64e26789dae792137bf31c89fa7e77c1769590464cdf11412501ff24c73216db469df5f8a1560a035fe86c9819931e9aa6eccc5ea33266864def9b0b845be50f3cd70fbec867b4"]}]}, 0x168}, 0x1, 0x0, 0x0, 0x801}, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000e00)) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000ec0)={0x7fff, 0x2, 0x6, 0x4, &(0x7f0000000e40)=[{}, {}]}) 2018/03/18 18:44:06 executing program 7: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x100000001, 0x10200) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0xd) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x20, 0x9, 0x3, 0x6, 0x3, 0x1f, 0x64b35941, {0x0, @in6={{0xa, 0x4e24, 0x10001, @mcast1={0xff, 0x1, [], 0x1}, 0x5}}, 0x5000000000, 0xfffffffffffffffd, 0xffffffff, 0x2, 0x5}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={r1, 0x5}, &(0x7f0000000200)=0x8) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000240)=0x8, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280)=0x200, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000002c0)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x24) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000340)=0x3, 0x2) sendmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000380)=@nfc_llcp={0x27, 0x1, 0x1, 0x0, 0x2, 0x8, "5da9f98bd67fe1b8d5e283c9e873f68bdce7c6bddebd8fb60ce93ab93d0a85e7a9aae6ae394063dd39da040f7c4cb6bbdad993f361a25ae8bca7d9cce0bb88", 0x6}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000400)="c6fa12dfa0b0b8a2b7e76cb0c1efec144a516c75511b77a866dae8ab06b42846a8daad57f5ab7d5bb85b0c2317bf23d4473d197ef66385a9b173d2d6407a37327ad51e7c919ba2a2c11269afed6b3a433a9163b17fb90e758f01c198c8bfac4688", 0x61}, {&(0x7f0000000480)="681722b2ec54e3ce5e6fafb36dd23debf1f79cd114742af645d587eb3df6f64d27a14ab639d716aaa5e22fb27811b9c51d1a7a8273da07157b2d640f0b7c697d5219d0177c2bdad4f2afa75c31e3b96eb74948796b4b0ad8fd35c327e5c30699a5f28be961aa601145939d6e28aca018df5f86440c7442842677eb20febdaf8492bbbf56e4987ec06112bd7104f5b0ee5d31a0e3810e560108a511788848f539b9b0eeae216425d3a61e06f5a4c5f154fb053cd9cb8931e16f9422", 0xbb}], 0x2, &(0x7f0000000580)=[{0x60, 0x112, 0x9, "58ab0560159316e76b9912515d4a2075a58b45b0ae404bc2366fd4fd717eef49d41892fa028b83e2707d8dfbe678c98f0df475ae36f95db2425f3f121bdca93bab5426617d714748072462e6"}], 0x60, 0x41}, 0x4}], 0x1, 0x800) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640)='/dev/hwrng\x00', 0x511000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000680)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}, 0x8d6d}}, 0xa91, 0x3, 0x0, 0x6b, 0x6}, 0x98) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000780)={r2, 0x1, 0x1, 0xffffffff7fffffff, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) connect$pptp(r0, &(0x7f00000007c0)={0x18, 0x2, {0x1, @rand_addr}}, 0x1e) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000004f40)={'vlan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000004f80)={@mcast2={0xff, 0x2, [], 0x1}, 0xc, r3}) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000004fc0)=0x9, 0x2) fsync(r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000005000)={0x4c, 0x2, 0x401, {}, 0x10000, 0xb99}) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000005080)={0x9, 0x3c3e93b9, 0x1, 0x100, 0x2, [{0x1f, 0x9, 0x7, 0x0, 0x0, 0x1000}, {0x7fff, 0x1, 0x7ff, 0x0, 0x0, 0x400}]}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000005140)={0x7ff, 0x2, 'client0\x00', 0xffffffff80000005, "27a7e56af6bc46d6", "b40a8d50a6036228ad150901adae43c6ec5b86a3817c887ef65778731123c3ab", 0x9, 0x5}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) fgetxattr(r2, &(0x7f0000005200)=@known='user.syz\x00', &(0x7f0000005240)=""/147, 0x93) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000005300)={@loopback={0x0, 0x1}, r3}, 0x14) write$selinux_access(r0, &(0x7f0000005340)={'system_u:object_r:ldconfig_exec_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x36, 0x31}, 0x4d) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000005400)=0x1) r5 = msgget$private(0x0, 0x202) msgrcv(r5, &(0x7f0000005440)={0x0, ""/4096}, 0x1008, 0x0, 0x2000) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000006480), &(0x7f00000064c0)=0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000006500), &(0x7f0000006540)=0x4) 2018/03/18 18:44:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x120) unshare(0x20000) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000000c0)={{0x3552, 0x7, 0xc8c, 0x2, "cf356d33e842ccc2eb005efe21a0b5fcf799f4543b96fc0ac1021f15ed9de167f3570b26e257db0a3168fecc", 0x9}, 0xec, [0x200, 0x0, 0x4, 0x0, 0x4, 0x1, 0x38, 0x7, 0x6, 0x4, 0xfffffffffffffffa, 0x0, 0x6, 0xfffffffffffffe01, 0x9, 0x9, 0x401, 0x9, 0x8, 0x9, 0x0, 0x5, 0x54, 0x0, 0xffffffff80000001, 0x7, 0x80000001, 0x9, 0x7, 0x2, 0x7, 0xa07, 0x7, 0xb47, 0x400, 0x2, 0x9, 0x10001, 0x7, 0x1000, 0xc071, 0x50, 0x7, 0x2, 0x7, 0x4, 0x2, 0x0, 0x7, 0x1, 0xfffffffffffff801, 0x1, 0x675, 0x4, 0x2, 0xfff, 0x101, 0x80, 0x8, 0xffff, 0x6, 0xfffffffffffff800, 0x2dfc, 0x2, 0xe00000000000, 0x401, 0x8000, 0x80000000, 0x80000000, 0x6, 0xc9, 0x9, 0x4, 0x100000001, 0x4, 0x7ff, 0x3ff, 0x8, 0x101, 0x12, 0x18, 0x6d2, 0x4, 0x9, 0xffc00000000, 0x0, 0x7, 0x401, 0x71, 0x4, 0x5, 0x3, 0x20, 0x7, 0x5, 0xffff, 0x8, 0x4, 0x10001, 0xcabb, 0x81, 0x0, 0x3, 0x6, 0x4, 0x10001, 0xe9, 0x9, 0x1a6, 0x7, 0x0, 0x5, 0x1edb, 0x6, 0x6f80, 0x2cb562f3, 0x5e1, 0x1f, 0x4, 0x10001, 0x400, 0x89, 0x7, 0x800, 0x1, 0x7, 0x20, 0x6], {0x0, 0x1c9c380}}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000005c0)={0xa, [0xcd9, 0x5, 0x8, 0x2, 0x6, 0x1, 0x3, 0x40, 0x8001, 0x3]}, &(0x7f0000000600)=0x18) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000640), &(0x7f0000000680)=0x4) r2 = getpgrp(0x0) sched_setparam(r2, &(0x7f00000006c0)=0x7c4) recvfrom$inet(r0, &(0x7f0000000700)=""/253, 0xfd, 0x10021, &(0x7f0000000800)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000840)=[@in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e24, 0x80000000, @empty, 0x8000}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0xb}, 0x3f}], 0x48) unlinkat(r0, &(0x7f00000008c0)='./file0\x00', 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000900)=0x5, 0x4) prlimit64(r2, 0x3, &(0x7f0000000940)={0x35b, 0x5}, &(0x7f0000000980)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/dsp\x00', 0x4082, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ptmx\x00', 0x8000, 0x0) kcmp(r2, r2, 0x7, r4, r4) prctl$setfpexc(0xc, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000a40)={r0, r3, 0x17135bbc}) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000a80)={0x7fff, 0x2, 0x1f, 0x401, 0x10001, 0xdb2d, 0x4471, 0x1, 0x0, 0x8, 0x7}, 0xb) r5 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r0) sched_getscheduler(r2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000ac0)={0x0, 0x2}, &(0x7f0000000b00)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000b40)={r6, 0x2}, 0xc) readlink(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)=""/223, 0xdf) getsockopt$inet_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000cc0)=""/29, &(0x7f0000000d00)=0x1d) bind$vsock_dgram(r3, &(0x7f0000000d40)={0x28, 0x0, 0x2711, @reserved=0x1}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000e80)={0x100000000, 0x4, 0x7, 0x80000000, &(0x7f0000000d80)=[{}, {}, {}, {}]}) 2018/03/18 18:44:06 executing program 2: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000023c0)=0x40, 0x2) fsync(r0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000002400)={0x7, r0, 0x1}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002440)={0x0, r1, 0x0, 0x2}, 0x14) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000002480)={0x0, 0x87, "80afb1b8876ba9fb4637cbe970d6335f980e091002d0ca29cd3a2343480890f0c7f631d98c414b006983e2ba2cca6a77f643be3530935dff6047934ed83a0751880dcf9d748cc6f7752d6e279c6e9a2c555e7899e8fbaa04594a004aaabf352cfa3e73ad4a71d954c8a04de196c69d4e426271d558225d95ddc876fd22f76d55ee33879fc71d0e"}, &(0x7f0000002540)=0x8f) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000002580)={r2, @in6={{0xa, 0x4e20, 0x5, @empty, 0x3}}}, &(0x7f0000002640)=0x84) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000002680)=0x6) bpf$OBJ_GET_PROG(0x7, &(0x7f0000002700)={&(0x7f00000026c0)='./file0\x00', 0x0, 0x10}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000002740)={r2, 0x200, 0x20}, 0xc) bind$alg(r1, &(0x7f0000002780)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) rt_sigsuspend(&(0x7f0000002800)={0xffffffff00000001}, 0x8) r3 = accept4$packet(r1, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000002880)=0x14, 0x80000) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000028c0)={0x2e, 0x1d, 0x3, 0x1ff, "87de54a6fe7147697d3e1d763e68e2242b7e238d6ebb76e7b64f388251b6912c"}) getsockopt(r1, 0xf8, 0x7fffffff, &(0x7f0000002900)=""/30, &(0x7f0000002940)=0x1e) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000002980)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}}, 0x20, 0xdc}, 0x90) r4 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000002a40)=r4) syz_open_dev$evdev(&(0x7f0000002a80)='/dev/input/event#\x00', 0x3, 0x20c2) r5 = syz_open_dev$midi(&(0x7f0000002ac0)='/dev/midi#\x00', 0xe7, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002b40), &(0x7f0000002b80)=0xc) accept(r6, &(0x7f0000002bc0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f0000002c40)=0x80) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x23110, r3, 0x0) socketpair(0x4, 0x0, 0x800080, &(0x7f0000002c80)={0xffffffffffffffff}) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f0000002cc0)=0x1) lstat(&(0x7f0000002d00)='./file0\x00', &(0x7f0000002d40)) accept4$packet(r6, 0x0, &(0x7f0000002dc0), 0x80000) getsockopt$packet_buf(r5, 0x107, 0x1, &(0x7f0000002e00)=""/254, &(0x7f0000002f00)=0xfe) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000002f40)={0x2, 0x2ec, 0xfffffffffffff800, 0x0, 0x12}) 2018/03/18 18:44:06 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x100, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r1, 0x4}, &(0x7f0000000100)=0x8) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x4000, 0x0) inotify_init1(0x800) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) sendmmsg(r4, &(0x7f0000000780)=[{{&(0x7f0000000200)=@pppoe={0x18, 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)="83f2522d71227ee8dbc9dd9b7a722d2c2fdf85f4876d939ee8aecff4d285c3e976b7e5865b83657d8bd3641b79dd824ed263ad7afc83839baca27783a8cb77aaf5212f8bb7e7ca4cf2eea23f2934e99f89646d1ef4a126bed2b6ec0dd46a22575b785a7f0e07e36eea9be2aaf3ddc3595f32034e9ca4f1bb22f1437b077253d6aa4705205df9d43fae59b6770595d0561046412c136a762f4eab6786833a675765457e1cf70bc20f1f0acb264adfaeaad800f79cbbe5ff07", 0xb8}, {&(0x7f0000000340)}, {&(0x7f0000000380)="18350a54f6956cf17bd47f709198afd71a24b9b3689766595e2ae7334ee12f7d24bf3c22bd89a9fb80f4827a8ebbea812c61a102b35c2a9da3de2e72a1c535b6510c15d6aaa52c6db2b152bfd9e10c12f6eb8d2ef9ce6483875a0914f9df37e5c5ccb747df8282d90fa19f721c41eb873fc7e86b14208b71a691546cc4da53c50a57f1be2d876f3614c12f38190ee62e384ead4c70c3149eb39416a2920452041e70225999", 0xa5}, {&(0x7f0000000440)="53d47e78ec5d4b2bedf22ef5c99632139f01b2c9b51baecaf540d7f6b93b2e7fb6c7af755ac9e6a3737f361bf25eee4a93c4797cb1bce42f37ee969d21677d4ac30cfac7e3df8c32b6501bb6a819c1e7c2671c60c26748e0501dc20b596c43837bd2e78e8f03fe8bc8c72943f17c82c4050f0c457b33", 0x76}, {&(0x7f00000004c0)="904efc6cb1d552e89ab302335fb70266bca513438b60d329ea7da8cb6481b46e302ee4a6f14381ebe67b3a63127a232d4b8174ee65d8442fec864809d9605defbe6c510ae14ea141e3", 0x49}, {&(0x7f0000000540)="01ff4db4e0c72393bb225ee962de6f8c6a4ce7badc8ea5c6984e10436e74ddab4e76c876f87d34d206892748be1ddb8f896fea1249e4318b07303ec2f185c0327cf26b6fa0cd764c9d51381e7efec1671d619b2d40fe73b6186b817cb86e236730548980c944d2c326c81de8a97c3a4b4a21fc41694b3ef7e111148e79017a8ec56fa05e23586bd8352786d59b3e6432b89999cb990620737311217340f6ca4b8a", 0xa1}], 0x6, &(0x7f0000000680)=[{0xc8, 0x11b, 0x100, "814679923b1affee3881a321fee34bf3d4e9f74f251e537cf7167ffc052931810b1f88e9f70d6ba8d1dff020f53fb7ea6f4cdbb80fdd8e7ef23b1da7cc7a41281388c845818cc8e4fa4535abc005b89b72103509e325047378b4fb9f0d37d54fe17c32048760b678ab08e4e3d2f207f808d13b08f047c84bab3be011520b1df03bfd2d4a8949a9b12e53b570cf2d4e6351f6243fd0beb901fea34678e0ca4676d1a35466992e947cd4bbf88e9f61d939a2"}, {0x20, 0x6, 0x8, "ed5f0077d3f52fdd45d39bc381"}], 0xe8}, 0x401}], 0x1, 0x20000000) ioctl$TIOCLINUX4(r5, 0x541c, &(0x7f00000007c0)=0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f00000008c0)={'broute\x00', 0x0, 0x4, 0x1f, [], 0x7, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000880)=""/31}, &(0x7f0000000940)=0x78) ioctl$TIOCMGET(r5, 0x5415, &(0x7f0000000980)) getpeername$inet(r4, &(0x7f00000009c0)={0x0, 0x0, @multicast2}, &(0x7f0000000a00)=0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000a40)={0x6, [0x81, 0xaabb, 0x100, 0x8000, 0x0, 0x7]}, &(0x7f0000000a80)=0x10) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000ac0)=0x7) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x10, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000b40)={r2, 0x3}, &(0x7f0000000b80)=0x8) renameat(r0, &(0x7f0000000bc0)='./file0\x00', r0, &(0x7f0000000c00)='./file0\x00') sendmmsg$inet_sctp(r0, &(0x7f0000001700)=[{&(0x7f0000000c40)=@in6={0xa, 0x4e24, 0x800, @empty, 0x7}, 0x1c, &(0x7f0000001180)=[{&(0x7f0000000c80)="da9f07a33f87961ae1ca932bb16b78f95550f365379a671b0aadc0f37f165a465eaa3270fa81ca0b4fee9b6b275a7aa6a24da99c0eaafa4dc7d86e7779c8a12da21c8214c6aeed5f12839cc814c0d98f66df6aed2ffaead7da3dba4325c42d424e81bf85fda336a9d9e88a26c26d10f6d1ecb73f438862a519b51bae0170f8f0aa6821ec578590f661ea3566fb5c8cbe1a", 0x91}, {&(0x7f0000000d40)="90967f3fbeae66a6dca844f64c77bfd7f8aaae6ba2c7a260682622cad99686c36c5395d5b4310c8c8c9f308caa6eb3b6c70ae0492802f955d5130bc6a158cdcef0455c55d8d3c2a2acdb3131e58373bcf63cf6e8a14389c5d4892f12477b142b47ea3eedd78ddf3020dcafca3b885baac72b090042707379c0f54998b6954e18bc9edf94ceef31ab105db5f2d8b0cefbfb4a1b6c5a2203b6922f8806a10ea9566d510bd4d6284029999972e3c44f547cfd517e79289c2a29649cb99860e6a31a265a3e8eb7a5", 0xc6}, {&(0x7f0000000e40)="3f1d7a590824e2b425e5bd9a4bb013e041f8a68a88647c0ecc735da3ae7dce18676c9608d478253c445e01c6cb297ee5fe1ea30be334fb3d4a19841b2127b95e28ca3e251aefe89cc2b9063c1cddc54c6c95347a", 0x54}, {&(0x7f0000000ec0)="81040b0ced57ffa36e9b89a65aceee74ed20cf93ad646ad29ea3b14698fae3b7cc903adc727bc4be0bd159f6f9f089e113c70fcad05322e5e4d1e082b436de9b08dd759894333fa361bc147181aa2d7e77d6a0fddacc48e2d305cf716c1e8fb9cec2691170c006c35c8e3561794ee88d6f14780b4d81d5667c83f34a35cdbdc4c71ad0edaca60ab0aab1", 0x8a}, {&(0x7f0000000f80)="99749cda1a76ed8ead578bf4c05492e248315b73d249da3d8e37512f4ceb691a2d4a7300ed465aadf158708239b306aa9674af581747ebbf4dd9a4f97106605853ece93396ed084e3e68f39c193a3fc2e63cab2121c14bee584f8da497f55fc7bfd1adffb71004f806e32ea4c38273e8a3cd8bfa59d6cbbda3dd165997097230c276c88e490701af429730e82d945ef6b751a0db2b", 0x95}, {&(0x7f0000001040)="57f5527e20ee4ca5223e89a44cd8b9e7bf6c68dcaff472cdb583b70a74a8a35d8f098e02898bc079247801ae9e720188230436fae104c9e3373c5b41b442e32936d38efe546e5fa500fe168c427095cd495a99c3001831a240271aa7b55b6059d56026", 0x63}, {&(0x7f00000010c0)="08295f247b1a513180bd56c7d64ee994767f3a5ca7e1f0b10561612b7c85e46a25e13041ad84bab71d9974e33dd0a8c5a90ce1b3b2e4e0c118a9e53a42c048a22d4911bb9d6f247d541292062ca7fba7b00436e85ef5fa9389033e1323149133c6b3d3b2a5aa8cff9d1e13ca6880ecb8cefc92185f1fb7511add6a4287be89b6f9039fee42acf16eae7fbb8957ef8e2a3ad90218bb4bda45", 0x98}], 0x7, 0x0, 0x0, 0x20008091}, {&(0x7f0000001200)=@in6={0xa, 0x4e20, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000001240)="0e1d3c0cdb9ea6f3106a5c64cc256bc7d5f856ad9f858b2fa27e0d757b03da697d8d703d062ad02fd41177d69a3e619df820a53efae2cd59d3aa713fc51f57ced271289b30b0fcba7c6b2a2a28830b3969e9ac135b5ab55a0ef556eafa15f14b518af1bc06d5606787a65f3bf8c467b76ff4539c5f3c3e887987abe5a444930454de6e5a019b7150d691b533bc1826c426219346895b", 0x96}, {&(0x7f0000001300)="9725003ead3757a659dd99cf5dfbd015097792ec6bae09528758951be4011e5e49775ba101b9b039a33816bf63d31fa597758b5c9bf840c26affae3562f10409b6993e0862fce9ff319b315504a47e7132a464b8c7468e2e394057e631abacea87635fe4b4ab6613f264b42a1ada2274af8e1bd94f083253188106e0d9679800c9db280041e37f03d0472919246813d536a42d500cacec07fddb83288ea605fc5c38696d29185e50ea9e42e4c79e2fa613bb69dea7a2ce4c409f27ab533b24a45edafa34b82a0c97fae20d251509f8285b96195a21f5f6f51534c22d174889a24ab0dc33caf718d51715f4", 0xeb}, {&(0x7f0000001400)="ec7fae1d47d0067e6745ac36f61e9575a950cdb02f66165911b02fee85460e60db8cb4a9edecd68c97cbce26933940b14dacd5766aa30e714f182e33b89943a09eb83cf8be5b9972a97e594585ebc9a34395374f7dafce1ce39a6e0b7bba4ca5876e591b48a06bb05ea499046783904aff37087471b887cd587954e10cf3fd91beaa49099b2dc764a164340f847d1449d22b3c521ad1a298d8bf2c57b870498ccbd5477f85657fefcf0dbadcd25fe465feadaf", 0xb3}], 0x3, &(0x7f0000001500)=[@init={0x18, 0x84, 0x0, {0xffff, 0xfff, 0x4, 0x4}}], 0x30, 0x20040011}, {&(0x7f0000001540)=@in6={0xa, 0x4e23, 0x1, @ipv4={[], [0xff, 0xff]}, 0x3}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000001580)="8facaaa1389ba6690c945efb5e73838572c858e8775eb4c18777712c9511f5bd53ef34814652598f869626d636171d5e914f467164cd38da598f99644b1a189a99a16915359aa9ffd8e6ec7ee21c58174f", 0x51}, {&(0x7f0000001600)="11b4347cd6a69cd2d90788238655f97fde2732c3a4", 0x15}], 0x2, &(0x7f0000001680)=[@init={0x18, 0x84, 0x0, {0x9, 0x5, 0x3, 0xf5}}, @sndrcv={0x30, 0x84, 0x1, {0x7fff, 0xa3, 0x9, 0x2, 0x40, 0x5, 0x7fff, 0xc0, r2}}], 0x60, 0x20000000}], 0x3, 0x40080) ioctl$EVIOCGKEYCODE(r6, 0x80084504, &(0x7f00000017c0)=""/58) sendmsg$nl_crypto(r0, &(0x7f00000019c0)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x80040000}, 0xc, &(0x7f0000001980)={&(0x7f0000001840)=@upd={0x120, 0x12, 0x400, 0x70bd2a, 0x25dfdbfe, {{'authenc(michael_mic-generic,xts(xtea-generic))\x00'}, [], [], 0x400, 0x400}, [{0x8, 0x1, 0x5}, {0x8, 0x1}, {0x8, 0x1, 0x9}, {0x8, 0x1}, {0x8, 0x1, 0x6}, {0x8, 0x1}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x3}]}, 0x120}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000001a00)={r2, 0x9}, &(0x7f0000001a40)=0x8) fstat(r6, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r6, r7, r8) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000001c00)=[@text16={0x10, &(0x7f0000001bc0)="b87e000f00d8f3260f0666b92e0900000f320f350f005c002e0f0fb5ae0097baf80c66b84ca21c8266efbafc0ced89f00f01c13e36678f46c8", 0x39}], 0x1, 0x190cb81cfc3ec93c, &(0x7f0000001c40)=[@vmwrite={0x8, 0x0, 0x5d, 0x0, 0x80000000, 0x0, 0x9c, 0x0, 0x200}, @flags={0x3, 0x8000}], 0x2) lstat(&(0x7f0000001c80)='./file0\x00', &(0x7f0000001cc0)) ioctl$void(r5, 0x5450) 2018/03/18 18:44:06 executing program 4: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, @broadcast}, &(0x7f0000000040)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @multicast2=0xe0000002}, @in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x80000000}], 0x2c) r1 = accept4$inet(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x80000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000240)={r2, 0x54, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x3f}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x12}, 0x10000}, @in6={0xa, 0x4e24, 0x80000001, @empty, 0x101}]}, &(0x7f0000000280)=0x10) r4 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0xfffffffffffffffb, 0x10000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000300)={r3, 0x7fff}, &(0x7f0000000340)=0x8) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000003c0)=@req={0x28, &(0x7f0000000380)={'eql\x00', @ifru_ivalue=0x9}}) r5 = semget$private(0x0, 0x0, 0x40) syz_emit_ethernet(0x2e, &(0x7f0000000400)={@empty, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [{[], {0x8100, 0xfffffffffffff800, 0xfffffffffffffffb, 0x3}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x3, @empty, @dev={0xac, 0x14, 0x14, 0xa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @multicast2=0xe0000002}}}}, &(0x7f0000000440)={0x0, 0x3, [0x697, 0x7aa, 0x6ec, 0xf60]}) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000480)={0x3, {{0xa, 0x4e20, 0x7b, @loopback={0x0, 0x1}, 0x5}}}, 0x88) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000540)={r2, 0x1, 0xa, [0x1000, 0x6, 0x7, 0x0, 0x0, 0x3, 0x80800, 0x1, 0x4, 0x47b1cc0b]}, 0x1c) getpeername$packet(r4, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000680)=0x14) recvfrom$packet(r4, &(0x7f0000000580)=""/191, 0xbf, 0x40010000, &(0x7f00000006c0)={0x11, 0x18, r6, 0x1, 0x9, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) syz_emit_ethernet(0x2de, &(0x7f0000000700)={@empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [], {@mpls_uc={0x8847, {[{0x1000, 0x20, 0x8, 0x1}, {0x5, 0x64c9, 0x9, 0x9}, {0x7, 0x0, 0x80000001, 0x9}, {0xeaae, 0x0, 0x80000000, 0x1}, {0x1, 0x6, 0x4, 0x1}, {0x5, 0x5fa9, 0xffffffff00000000, 0x5}, {0x1, 0x80b6, 0x5, 0x7}], @ipv6={0x15f4, 0x6, "67dfe7", 0x28c, 0x0, 0x40, @loopback={0x0, 0x1}, @local={0xfe, 0x80, [], 0xaa}, {[@srh={0x4, 0x2, 0x4, 0x1, 0x5, 0x3, 0xffffffff80000000, [@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}]}, @srh={0x3a, 0x12, 0x4, 0x9, 0x8, 0x4, 0x3, [@local={0xfe, 0x80, [], 0xaa}, @mcast2={0xff, 0x2, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80, [], 0x16}, @dev={0xfe, 0x80, [], 0x14}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}]}, @routing={0x0, 0x2, 0x0, 0x20, 0x0, [@mcast2={0xff, 0x2, [], 0x1}]}, @routing={0x3b, 0x6, 0x1, 0x4, 0x0, [@local={0xfe, 0x80, [], 0xaa}, @empty, @local={0xfe, 0x80, [], 0xaa}]}, @hopopts={0x2f, 0x4, [], [@hao={0xc9, 0x10}, @jumbo={0xc2, 0x4, 0x100}, @pad1={0x0, 0x1}, @generic={0xffffffffffffff81}, @generic={0x5, 0x6, "853faea6528d"}]}, @fragment={0x21, 0x0, 0x40, 0x2, 0x0, 0x9, 0x68}, @srh={0x73, 0x8, 0x4, 0x4, 0x0, 0x4, 0x1, [@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @local={0xfe, 0x80, [], 0xaa}, @empty, @dev={0xfe, 0x80, [], 0xf}]}, @hopopts={0x88, 0x5, [], [@padn={0x1}, @enc_lim={0x4, 0x1, 0x80}, @ra={0x5, 0x2, 0x1000}, @calipso={0x7, 0x20, {0x6, 0x6, 0xe4c, 0xf583, [0xfff, 0x3, 0x0]}}, @pad1={0x0, 0x1}]}, @routing={0x89, 0x10, 0x0, 0x5c, 0x0, [@local={0xfe, 0x80, [], 0xaa}, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @local={0xfe, 0x80, [], 0xaa}, @mcast2={0xff, 0x2, [], 0x1}, @empty, @mcast1={0xff, 0x1, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}]}], @dccp={{0x4e22, 0x4e20, 0x4, 0x1, 0x89, 0x0, 0x0, 0xf, 0x8, "33349a", 0x8c6e, "514a90"}, "010395c07d73bb5975aef24831c356389ebbc95aa8a149aec3f7364e1eb12237ff5da83125e75d354a21451d393862fbb6586e94ac265898b72e5e98"}}}}}}}, &(0x7f0000000a00)={0x0, 0x3, [0xfaa, 0xb7f, 0xedb, 0xd38]}) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000b00)={'IDLETIMER\x00'}, &(0x7f0000000b40)=0x1e) fcntl$getownex(r4, 0x10, &(0x7f0000000b80)={0x0, 0x0}) ptrace$pokeuser(0x6, r7, 0x9, 0x10000) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_buf(r0, 0x0, 0x2e, &(0x7f0000000c00)="8f95a437", 0x4) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000c80)={&(0x7f0000000c40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) r9 = shmget$private(0x0, 0x3000, 0x810, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(r9, 0x0) move_pages(r7, 0x8, &(0x7f0000000cc0)=[&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000d00)=[0xfffffffffffffff9, 0x8d, 0xfe, 0xf94, 0xcd, 0x1, 0x80, 0x80, 0xec], &(0x7f0000000d40)=[0x0, 0x0, 0x0], 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r8, 0x84, 0x1c, &(0x7f0000000d80), &(0x7f0000000dc0)=0x4) semctl$SEM_INFO(r5, 0x0, 0x13, &(0x7f0000000e00)=""/72) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000e80)={r2, 0x6, 0x7, 0x3, 0x28bf, 0x8, 0x8, 0x3, {r2, @in={{0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x401, 0xd423, 0x6, 0x7, 0x1}}, &(0x7f0000000f40)=0xb0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000f80)={0x8, 0x0, 'client1\x00', 0x1, "e666559609821896", "7c7121d29c655b2856fec6fdb732f6ff9750cbd6fa64546373e4df378cfa64b8", 0x6, 0x2}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000001040)={r2, 0x8000}, &(0x7f0000001080)=0x8) [ 39.087759] audit: type=1400 audit(1521398646.597:9): avc: denied { map } for pid=4237 comm="syz-fuzzer" path="/root/syzkaller-shm549260137" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2018/03/18 18:44:06 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000040)=""/100) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000100)={0x1, {{0x2, 0x4e24}}}, 0x88) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f00000001c0)={0x100, 0xa62, 0x8, 0xd99c, 0x2, 0x3ff}) sendmsg$rds(r1, &(0x7f0000003240)={&(0x7f0000000200)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000240)=""/181, 0xb5}, {&(0x7f0000000300)=""/22, 0x16}], 0x2, &(0x7f0000003040)=[@mask_cswp={0x58, 0x114, 0x9, {{0xfffffffffffffffc, 0x2420}, &(0x7f0000000380)=0x7ff, &(0x7f00000003c0)=0x645, 0x101, 0xffffffffffff8000, 0x4, 0x4, 0xa, 0x3}}, @cswp={0x58, 0x114, 0x7, {{0x5, 0x8000000000000000}, &(0x7f0000000400)=0xc1, &(0x7f0000000440)=0xfffffffffffffffd, 0x6, 0x1f, 0x5, 0x531c, 0x4}}, @rdma_args={0x48, 0x114, 0x1, {{0x4, 0xfff}, {&(0x7f0000000480)=""/36, 0x24}, &(0x7f00000007c0)=[{&(0x7f00000004c0)=""/201, 0xc9}, {&(0x7f00000005c0)=""/252, 0xfc}, {&(0x7f00000006c0)=""/198, 0xc6}], 0x3, 0x6b, 0x82}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000800)=""/246, 0xf6}, &(0x7f0000000900), 0x40}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000940)=""/51, 0x33}, &(0x7f0000000980), 0x4}}, @rdma_args={0x48, 0x114, 0x1, {{0x5, 0x9}, {&(0x7f00000009c0)=""/4096, 0x1000}, &(0x7f0000002f00)=[{&(0x7f00000019c0)=""/251, 0xfb}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)}, {&(0x7f0000002b00)=""/109, 0x6d}, {&(0x7f0000002b80)=""/25, 0x19}, {&(0x7f0000002bc0)=""/136, 0x88}, {&(0x7f0000002c80)=""/79, 0x4f}, {&(0x7f0000002d00)=""/23, 0x17}, {&(0x7f0000002d40)=""/164, 0xa4}, {&(0x7f0000002e00)=""/210, 0xd2}], 0xa, 0x8, 0x3f56a339}}, @mask_cswp={0x58, 0x114, 0x9, {{0x2, 0x2}, &(0x7f0000002fc0)=0x2a6, &(0x7f0000003000)=0x2, 0x4, 0x5, 0x3f, 0x9, 0x1, 0x8}}], 0x1f8, 0x810}, 0x20000000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000003280)={0x0, 0x3}, &(0x7f00000032c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000003300)={r4, 0x151}, &(0x7f0000003340)=0x8) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000003480)={0xf8, &(0x7f0000003380)="9d5ad7f570f08ff259a4867f4fde6e4b374d003f2abd292d1c80b0c3a4ac2ccb0ad5e1ba9b058b741e56c300499cf04b0ac94d58772c75ae1ef95b598e46f38a23f99e23dba2a7fd4d392cc4dbd0ba8a8fde445dfcdddf50ca8fb392c21acf0b1f0a6e2ac63b4722539091353f8bc8b9090b3ac4db2f2a4604c8d533af3f9487ea226676a3cc7942c2ee75fb5c826aa820656bf265907d0b4afa2858dc7b4d09483b6130e58d5bbab04e9dde8d1fc074115c522ca77646637974e867fa0bbcbe60b9d69aea539b4dbda530566ec1ba354e5558c87130dd84f6496f4988199594a865269e23b180479e765234fafd40b9b53fc83abc17a6e1"}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000034c0)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f00000035c0)=0xe8) r7 = geteuid() setreuid(r6, r7) exit_group(0x3) connect(r3, &(0x7f0000003600)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x80) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000037c0)={{&(0x7f0000003680)=""/245, 0xf5}, &(0x7f0000003780)}, 0x20) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000003800)=@assoc_value, &(0x7f0000003840)=0x8) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000003880)={'NETMAP\x00'}, &(0x7f00000038c0)=0x1e) connect$inet(r0, &(0x7f0000003900)={0x2, 0x4e24, @multicast2=0xe0000002}, 0x10) open_by_handle_at(r3, &(0x7f0000003940)={0x105, 0x7, "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"}, 0x400) statfs(&(0x7f0000003a80)='./file0\x00', &(0x7f0000003ac0)=""/113) bind$alg(r0, &(0x7f0000003b40)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000003bc0)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000003c40)={r8, &(0x7f0000003c00)=""/30}) bind$alg(r1, &(0x7f0000003c80)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x9) clock_gettime(0x0, &(0x7f0000004540)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004500)=[{{&(0x7f0000003d00)=@nfc, 0x80, &(0x7f0000004340)=[{&(0x7f0000003d80)=""/127, 0x7f}, {&(0x7f0000003e00)=""/97, 0x61}, {&(0x7f0000003e80)=""/102, 0x66}, {&(0x7f0000003f00)=""/236, 0xec}, {&(0x7f0000004000)=""/50, 0x32}, {&(0x7f0000004040)=""/254, 0xfe}, {&(0x7f0000004140)=""/199, 0xc7}, {&(0x7f0000004240)=""/135, 0x87}, {&(0x7f0000004300)=""/45, 0x2d}], 0x9, &(0x7f0000004400)=""/230, 0xe6, 0x1}, 0x1f}], 0x1, 0x0, &(0x7f0000004580)={r9, r10+30000000}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000045c0)={r5}, 0x8) connect$nfc_llcp(r1, &(0x7f0000004600)={0x27, 0x0, 0x0, 0x6, 0x0, 0x100000000, "c1254bfbbcbd59d4ecb4f143fe73adf922227ea6fb1c563576b37643dd001fa7157e87ad3a95e84e36194d8bd15f2c75be126902714a55e6b9bc3060f90244", 0x29}, 0x60) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000004680)={r5, 0x80a, 0x8, [0x9, 0x200, 0x3, 0x0, 0x9, 0x2, 0x1927, 0x0]}, &(0x7f00000046c0)=0x18) 2018/03/18 18:44:06 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x400200, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x60}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r4, 0x48}, &(0x7f00000001c0)=0x8) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000200)=0x9, &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000280)={0x2, 0xd, 0x894, 0x7, 0x219, 0x0, 0x70bd28, 0x25dfdbfc, [@sadb_x_sa2={0x2, 0x13, 0x3f2, 0x0, 0x0, 0x70bd28, 0x3500}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d2}, @sadb_x_policy={0x8, 0x12, 0x1, 0x3, 0x0, 0x6, 0x200, {0x6, 0x7e, 0x8, 0xea66, 0x0, 0xfffffffffffffffe, 0x0, @in6=@loopback={0x0, 0x1}, @in=@multicast2=0xe0000002}}, @sadb_lifetime={0x4, 0x0, 0x7, 0x9, 0x6, 0x5}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e23}, @sadb_x_sa2={0x2, 0x13, 0xff, 0x0, 0x0, 0x70bd29, 0x3507}, @sadb_x_sec_ctx={0x201, 0x18, 0xa04, 0x884c, 0x1000, "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"}, @sadb_sa={0x2, 0x1, 0x4d3, 0xdb71, 0x3, 0x4f, 0x0, 0xc0000000}, @sadb_x_nat_t_port={0x1, 0x17, 0x4e22}]}, 0x10c8}, 0x1}, 0x40000) close(r1) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f0000001400)={0x8, 0x0, 0x35, 0x1}) fchdir(r3) io_setup(0x100000000, &(0x7f0000001440)=0x0) io_cancel(r6, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x7, 0x5, r1, &(0x7f0000001480)="c41a426938ea4b8b35830ae5cf0dd6866a4b39babe24fba340b56a80e88d30394eac99324553708af916ea74510d4c80eb8ec345dac7697cc2f717a9f3f01bd9", 0x40, 0x4, 0x0, 0x0, r2}, &(0x7f0000001500)) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/checkreqprot\x00', 0xa0400, 0x0) r8 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f00000015c0)={{0xb4, 0x5, 0x7ff, 0x8, "74839a52220a8fe300973fc0110c77fc071c0c5160fbde21ee047a7b3ca67ef9546bea16e69e80e86da30c2d", 0xfffffffffffffff8}, 0x0, 0x0, 0x0, r8, 0x0, 0x6e8, "2f24d7afadf1ff62e74a1c8c6f62ad9ccc81a1544e6a2221062bc541856ff1152979979ea01d8081c7a5f4db3528373bb7ab740601e342b438e9919ae59bba87", &(0x7f0000001580)='/selinux/commit_pending_bools\x00', 0x1e, [], [0xe0, 0x7, 0x1ff, 0x1000]}) r9 = request_key(&(0x7f0000001700)='cifs.idmap\x00', &(0x7f0000001740)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000001780)='\x00', 0xfffffffffffffffc) r10 = add_key(&(0x7f00000017c0)='dns_resolver\x00', &(0x7f0000001800)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000001840)="acf12e897dc03d949aafc755aa68d40a2d5e8422bd8ee729804861fd23", 0x1d, 0xfffffffffffffffc) keyctl$unlink(0x9, r9, r10) setpgid(r8, r8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000001880)={r5, 0x200}, 0x8) io_getevents(r6, 0x8, 0x2, &(0x7f00000018c0)=[{}, {}], &(0x7f0000001900)) ioctl$VT_RELDISP(r7, 0x5605) fsetxattr(r3, &(0x7f0000001940)=@known='user.syz\x00', &(0x7f0000001980)='(trusted\x00', 0x9, 0x1) fcntl$dupfd(r1, 0x406, r2) ioctl$EVIOCGKEYCODE(r7, 0x80084504, &(0x7f00000019c0)=""/251) syz_open_procfs(r8, &(0x7f0000001ac0)='cgroup\x00') tgkill(r8, r8, 0x28) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000001b00)={0xe80, 0xa0000, 0x9}) [ 39.141564] audit: type=1400 audit(1521398646.650:10): avc: denied { sys_admin } for pid=4282 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 39.165554] IPVS: ftp: loaded support on port[0] = 21 [ 39.236088] audit: type=1400 audit(1521398646.743:11): avc: denied { net_admin } for pid=4286 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 39.239536] IPVS: ftp: loaded support on port[0] = 21 [ 39.303478] IPVS: ftp: loaded support on port[0] = 21 [ 39.349925] IPVS: ftp: loaded support on port[0] = 21 [ 39.419682] IPVS: ftp: loaded support on port[0] = 21 [ 39.518292] IPVS: ftp: loaded support on port[0] = 21 [ 39.632731] IPVS: ftp: loaded support on port[0] = 21 [ 39.761807] IPVS: ftp: loaded support on port[0] = 21 [ 40.521521] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 40.918209] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 40.941133] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 41.140097] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 41.168964] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 41.317267] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 41.525605] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 41.596490] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 43.268097] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 43.274219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.538407] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 43.716966] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 43.723074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.758669] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 43.764909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.774323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.797926] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 43.804047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.822156] audit: type=1400 audit(1521398651.330:12): avc: denied { sys_chroot } for pid=4286 comm="syz-executor0" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 43.964213] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 43.970426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.985229] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 43.991327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.042973] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 44.100813] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 44.112188] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 44.118299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.242483] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 44.258835] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 44.303822] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 44.310007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.321411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.335517] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 44.345375] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 44.351472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.379864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.387667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.400642] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 44.413109] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 44.419199] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.436929] audit: type=1400 audit(1521398651.936:13): avc: denied { ipc_owner } for pid=5510 comm="syz-executor7" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 44.494958] audit: type=1400 audit(1521398651.979:14): avc: denied { getrlimit } for pid=5514 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 [ 44.530119] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 44.538279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.547541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.563442] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 44.572528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.581096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.592647] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 44.631820] audit: type=1400 audit(1521398652.141:15): avc: denied { map } for pid=5549 comm="syz-executor3" path="/dev/mixer" dev="devtmpfs" ino=174 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 [ 44.632804] QAT: Invalid ioctl [ 44.661234] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 44.667410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.671396] QAT: Invalid ioctl [ 44.675458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.701117] QAT: Invalid ioctl [ 44.708801] QAT: Invalid ioctl [ 44.712155] audit: type=1400 audit(1521398652.221:16): avc: denied { dac_override } for pid=5562 comm="syz-executor6" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 44.731548] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 44.743089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.750225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.759746] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 2018/03/18 18:44:12 executing program 0: request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000200)='/dev/kvm\x00', 0x0) r0 = socket(0xa, 0x806, 0x1) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr=0x9}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x20001, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bind$bt_rfcomm(r1, &(0x7f0000000080)={0x1f, {0x8, 0xa5a6, 0x5, 0xe000, 0x6, 0x1ef39dc7}, 0x80000001}, 0xa) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0x63, "0547554991362e52bcbd48cc65d374437d781e1a2914655109247ae80623e50a11dbd1fd91c0516b5c19787900935c0783c6403e64ade0dbd8359d3d8df7ef3a5a3617a24dc0425a09941055d0db8e070cb60af21afb0bc4455a09694952a64a0ea9fa"}, &(0x7f0000000100)=0x6b) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={r2, @in={{0x2, 0x4e22, @multicast1=0xe0000001}}, 0x9, 0x81}, 0x90) 2018/03/18 18:44:12 executing program 1: r0 = socket$nl_xfrm(0x2, 0x6, 0x21) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10d, 0x10, &(0x7f0000000000)=0x1, 0x4) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x101001) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e21, 0x80, @local={0xfe, 0x80, [], 0xaa}, 0x80000001}, 0x1c) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfe, 0x10000000}, 0xc) finit_module(r0, &(0x7f0000000080)='ppp0-@\x00', 0x2) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000200)={'raw\x00'}, &(0x7f0000000280)=0x54) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@newpolicy={0xb8, 0x13, 0x0, 0x0, 0x0, {{@in6=@loopback={0x0, 0x1}, @in=@loopback=0x7f000001}}}, 0xb8}, 0x1}, 0x0) futimesat(r1, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={{0x0, 0x7530}, {0x0, 0x7530}}) 2018/03/18 18:44:12 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='#$ð0GPL{systemnodev@&\x00', 0x2) chroot(&(0x7f0000000040)='./file0\x00') ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000140)) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f000059aff4)='/dev/ashmem\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) 2018/03/18 18:44:12 executing program 7: r0 = getegid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x10000, 0x0) fstat(r1, &(0x7f0000000080)) getgroups(0x3, &(0x7f0000000040)=[r0, r0, r0]) 2018/03/18 18:44:12 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040), &(0x7f0000000100)=0xc) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{0x101, 0x7, 0x90, 0x1ff}, {0x1, 0x800, 0x4, 0x9d0}]}, 0x10) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x0, 0x0, 0x72b1, "aa50b6940495889ed0b2c26c62214354fb3aec37a05a20896158dc7c50bb34a55d55a433bad597a7a9a1cb1cf13e3507db6571d28cf4634855dfbaa0257de6", 0x37}, 0x60) r1 = getpgrp(0x0) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/tcp6\x00') lseek(r2, 0x0, 0x3) r3 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x2, 0x200000) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000200)=""/7, &(0x7f0000000240)=0x7) 2018/03/18 18:44:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) pread64(r0, &(0x7f0000000000)=""/180, 0xb4, 0x0) 2018/03/18 18:44:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000000c0), 0x3) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7, 0x400) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000140)={0xfffffffffffffff7, 0x8, 0xfff, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x18}, 'ifb0\x00'}) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x2000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0xb9, "3beb6e41e8561483c6c8d4b606c71a7de14ed70a60e4c3c63cd1b9a2426034697076d351eafb6415c2bd45d3bc2dc7c7e139145fb6f3c7ebb189c8a3c0207548781c9929557b34b7729057defa0c56b24193a9729dd27c6f1d39444236a8f1077c237ea76a83497497f8cd177e7df452411e09a6a59ef7643476c6649bd65fd8c36201a1690d1a3a9c3ed0e4a0e3d5663ebb8825fde1c827dd9e81d2eb7df6a810bd5d5eae2e785750819ab8ecf9095072bebb03ab2b0ca94d"}, &(0x7f00000002c0)=0xc1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000300)={r3, 0x0, 0x7fff, 0x3f}, &(0x7f0000000340)=0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000380)={0x0, 0x8}, 0x8) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000080)=0x5, 0x4) 2018/03/18 18:44:12 executing program 5: io_setup(0xba, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x803, 0x1) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') readv(r2, &(0x7f0000000080)=[{&(0x7f0000000000)=""/66, 0x42}], 0x1) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000040)=0xffff) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100)}]) setsockopt$inet6_dccp_buf(r1, 0x21, 0x0, &(0x7f0000000080)="aa2753f23a24167707877f", 0xb) init_module(&(0x7f00000000c0)=']vboxnet0nodev@cgroup)em1./trusted\\\x00', 0x24, &(0x7f0000000140)='vboxnet0\x00') [ 44.818083] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 44.824223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.831278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/03/18 18:44:12 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x1f) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000028000)=0x279) exit_group(0x23) capget(&(0x7f0000004000)={0x20080522, r1}, &(0x7f000001a000)) 2018/03/18 18:44:12 executing program 4: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0), 0xff63) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x208000, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x2) 2018/03/18 18:44:12 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x402) sendto$inet6(r0, &(0x7f0000c7a000), 0xfffffde5, 0x20000004, &(0x7f00005f0fe4)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000002000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000240)={r0, r2}) sendmsg$kcm(r3, &(0x7f00000042c0)={&(0x7f0000000140)=@l2={0x1f}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)='r', 0x1}], 0x1, &(0x7f0000001280)}, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd602bc784117571b13e5caf661a0cc000e200f4ffffff000000000000000000ffffac14ff000000631f00000064c9f9911e0f024ae08be2297d2106dc9ea7a7f2cdbc4b76aef25b94156696e3dc0f0ab3a8f2ee756cb41c7bd46cfae620fc9ceda7ff9056e43f5fac69e546194dc555672d37691a9b3d31cea4f739a467a382a1c5548970593ac7811704a63168b0bc9532adf410d9c625705d7070b599807b844630a0a0a1"], 0x0) sendto(r3, &(0x7f0000000000)='A', 0x1, 0x0, 0x0, 0x0) 2018/03/18 18:44:12 executing program 3: r0 = epoll_create(0x4) r1 = socket$rds(0x15, 0x5, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3, 0x242880) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f000000d000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) [ 44.905554] audit: type=1400 audit(1521398652.415:17): avc: denied { net_raw } for pid=5593 comm="syz-executor5" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/18 18:44:12 executing program 7: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000001c0)="100000000300", 0x6, 0x0, 0x0, 0x0, r0}]) 2018/03/18 18:44:12 executing program 1: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x40002, 0x0) r1 = mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2010, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)={r1}) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x88040, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) ustat(0x3, &(0x7f0000000140)) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.syz\x00') 2018/03/18 18:44:12 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f000029bff8)={0x5}, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000000080)={0xffb}, &(0x7f0000000040), 0x8) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = gettid() r3 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0xe, 0x800) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)=r2) readv(r0, &(0x7f0000939000)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x1) tgkill(r1, r2, 0x1) [ 45.000298] audit: type=1400 audit(1521398652.505:18): avc: denied { prog_load } for pid=5622 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 45.026075] audit: type=1400 audit(1521398652.532:19): avc: denied { prog_run } for pid=5622 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/03/18 18:44:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=0xb0) r1 = getuid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, r1, r2, 0x8000, 0x2000420) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0xffff, @dev={0xfe, 0x80}}], 0x1c) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 2018/03/18 18:44:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000307ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4d072, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000040)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x8000, 0x0) connect$pptp(r2, &(0x7f0000000080)={0x18, 0x2, {0x1, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1e) 2018/03/18 18:44:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xb6) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000043e000)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x8005, {{0x2, 0xfffffffffffffffd, @multicast2=0xe0000002}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x314) 2018/03/18 18:44:12 executing program 6: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x430000, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000002c0)) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x1ffffeba, &(0x7f0000000040)=[{}, {0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000100)={r1, 0x2}) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000140)={0x3, 0x6}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="72616e0000000000000000000000000000000000000000000000000000000000750000004f067f78a72cfc4228d3ebbec59eec75577b7a7740bae09f6513ebb2e0ebb6180d8ff92e1d868f3a8eb7e4594a2fc8f88b0ff87b809eaa206e3a5ea5df1e3aec24a0d591ca273b7a8b047c66ac55da028692bbded300a451ebc60ab38342eac7e5b863bbde765d0000000000000000000000"], &(0x7f0000000000)=0x1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f00000001c0)={'sit0\x00', @ifru_data=&(0x7f0000000080)="47dcb9413483d74624eaa045515e3d2d91b3e3deb654b4d3c23685dab7309594"}) 2018/03/18 18:44:12 executing program 3: mknod(&(0x7f0000f80000)='./file0\x00', 0x8000, 0x0) chmod(&(0x7f0000203000)='./file0\x00', 0x277167e955058f65) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x41, 0x52) execve(&(0x7f0000001000)='./file0\x00', &(0x7f0000002000), &(0x7f0000001000)) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'os2.', '/dev/autofs\x00'}, &(0x7f0000000100)=""/245, 0xf5) 2018/03/18 18:44:12 executing program 3: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000b22ff8)) mprotect(&(0x7f000077f000/0x600000)=nil, 0x600000, 0x0) munmap(&(0x7f00009a9000/0x2000)=nil, 0x2000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000527ff8), 0x2, 0x3) 2018/03/18 18:44:12 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x381002) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000100)}, 0x10) 2018/03/18 18:44:12 executing program 1: fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000000c0)) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='com.apple.system.Security\x00', &(0x7f0000000080)=""/18, 0x12) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x30101, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) r2 = getpgrp(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000280), 0x4) r4 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x7ff, 0x40080) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f00000001c0)={0x10000, 0x2, 0x7, 0x0, 0x4, 0x100, 0x4, 0x100000001, 0x9cf5, 0x9, 0x5, 0x0, 0x0, 0x7fffffff, 0x9, 0x3, 0x100000001, 0xffffffffffffff01, 0x800}) connect$llc(r4, &(0x7f0000000240)={0x1a, 0x30f, 0x0, 0x5, 0xd387, 0x6, @random="56fa3ea9cd50"}, 0x10) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000180)={r4, r5, 0x1}) ioctl(0xffffffffffffffff, 0x2201, &(0x7f0000497000)) 2018/03/18 18:44:12 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0x10000002f) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 2018/03/18 18:44:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f0000000000)={0x400, 0x0, 0x200, 0x3f, 0x0, 0xfffffffffffffffd, 0x1, 0x8}, &(0x7f0000000040)={0x80000001, 0x8, 0x7, 0x2, 0xd92b, 0x9, 0x2, 0xffffffffffffff15}, &(0x7f0000000080)={0x1, 0x11, 0x26, 0x5, 0x80000001, 0x4, 0x10000, 0x4}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={0xfffffffffffff001}, 0x8}) write(r0, &(0x7f0000000440)="130000001000ffdde200f49ff60f05001b230a00", 0x14) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000980)='/dev/mixer\x00', 0x24000, 0x0) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00000009c0)=0x1, 0x4) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000640)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @in=@loopback=0x7f000001, 0x4e20, 0x0, 0x4e24, 0x1000, 0xa, 0xa0, 0x20, 0x29, r3, r4}, {0x4b1, 0x8, 0x8, 0x7, 0xffff, 0x1a9e7bf, 0x1, 0x5}, {0x80000000, 0x1, 0x8692, 0x80}, 0x0, 0x6e6bb0, 0x1, 0x1, 0x2}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x4d5, 0x2b}, 0x2, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x3500, 0x0, 0x1, 0xda, 0x9, 0x200, 0x5}}, 0xe8) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x40, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000900), &(0x7f0000000940)=0x6) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) recvfrom(r5, &(0x7f00000001c0)=""/71, 0x47, 0x40000002, &(0x7f0000000480)=@hci={0x1f, r6}, 0x80) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000800)={{{@in=@multicast1=0xe0000001, @in6=@dev={0xfe, 0x80, [], 0x15}, 0x4e21, 0x10001, 0x4e20, 0x0, 0x2, 0x0, 0x20, 0x0, r6, r4}, {0xb71, 0x6, 0x1, 0xe66, 0xfffffffffffffffb, 0xffffffffcbbd61af, 0x1, 0x3}, {0xb6, 0x2, 0x4, 0x5}, 0xff, 0x6e6bb9, 0x2, 0x1, 0x2, 0x2}, {{@in6=@local={0xfe, 0x80, [], 0xaa}, 0x4d6, 0x32}, 0xa, @in=@rand_addr=0x6, 0x3502, 0x2, 0x1, 0x100000001, 0x0, 0x3, 0x7f}}, 0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000280)={0x0, @loopback, @rand_addr}, &(0x7f00000002c0)=0xc) bind$packet(r5, &(0x7f0000000300)={0x11, 0x1d, r7, 0x1, 0x6f35, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) [ 45.107583] capability: warning: `syz-executor6' uses 32-bit capabilities (legacy support in use) [ 45.124562] audit: type=1400 audit(1521398652.634:20): avc: denied { map } for pid=5638 comm="syz-executor5" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=15151 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 45.197361] audit: type=1400 audit(1521398652.699:21): avc: denied { create } for pid=5665 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/03/18 18:44:12 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000000)=@generic, 0xff3c, &(0x7f00000010c0)=[{&(0x7f00000000c0)=""/4096, 0xffe4}], 0x3b5, &(0x7f0000000000)=""/115, 0x73}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000001280)=ANY=[@ANYBLOB="2fc910fe00000000000000000000000000bb000100095a340bfd84f517998526714dcf787a1b8307e82c1239eb058d04840f0f7ccee00c4d71821c3aaef9fe92e598851f5c00f9425dd29279b38072c7e69389ec762d837b34b9b28a4b5bd2fcc59a429d9b6af38949e05bcc024b87c4ab78b098b04e02c07bdf44c5ced8620401090000000000000000000000"], 0x80) sendmsg(r0, &(0x7f0000001980)={0x0, 0xfffffffffffffdf5, &(0x7f0000000080), 0x111}, 0x0) 2018/03/18 18:44:12 executing program 6: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$KVM_SMI(r0, 0xaeb7) r1 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000e588776700000000000000000000000800002baac6b12b470000007ba95dadebe296934bfed27e01085b8c7cca5793946243797af29ec01aed9148bcf56b2181067b"]) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xe734, 0x400000) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r2, 0x808915, &(0x7f0000000140)="36e467f6e572586d2c8b38e783a71ad1d333539aa522945a114dc5d5ed7776225200cb635c716e6efb884cc74c9a9b4a01c2941b6889e94115d80000000000000000") ioctl(r1, 0x8936, &(0x7f0000000000)) 2018/03/18 18:44:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000e4ef0a)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000b33ffc)=0x10ff) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000d2a000)) 2018/03/18 18:44:12 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x80000000) connect$inet6(r0, &(0x7f0000000040)={0xa}, 0x1c) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x4) connect(r0, &(0x7f0000000080)=@llc={0x1a, 0x30d, 0x800, 0x8001, 0x8000, 0xfffffffffffffffd}, 0x80) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000180)="0e8cb62c96f9963219c64ccf49fff13397622e77a2d6dd24ff0000000000000000f58b871d93189d", 0x28}], 0x1, &(0x7f0000000000)}}], 0x1, 0x0) 2018/03/18 18:44:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x20, 0x81, 0x5, 0x0, 0xfe, 0x2, 0x100, 0xa5, 0x9e8, 0xf2d, 0x3, 0xb2e, 0x0, 0xa7d, 0x101, 0x0, 0xd38, 0x0, 0x8}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="370000000059f7069b000040"]) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xdb, 0x4c2001) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000140)={0x1, r4}) 2018/03/18 18:44:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x200000484003, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000086c000/0x18000)=nil, &(0x7f0000de9000)=[@text32={0x20, &(0x7f0000f59fc6)="0fc75fedc4c3c968fb6c0f9cfbb9040100c00f3266b842008ee80f230064672ec015dec4e245bea5d41e6082f9440f20c03506000000440f22c0", 0x3a}], 0x1, 0x0, &(0x7f0000886fe0), 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x290fe4b3, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/03/18 18:44:12 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="00005e78180000fa0000000000000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES32=0xffffffff], @ANYBLOB="0200000000000000"], 0x20) write$rdma_cm(r0, &(0x7f00000004c0)=ANY=[@ANYPTR, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES32, @ANYBLOB="bb00e146d22d2b387131755fd6ceedc2852abb587dda5e0e73e46bbe1e8635e2168f3765719817adbdc9a5d5d89d6f3dbce75d4cda795daeacb7a6529100645467d7265301a110e77f9bb56cb621b77a9ffef4dc8e92b55fb80f7a718bf3236357bff7bd926d58c576a60bf1cf5850ac859e06155cc07d1f90327932c59669070f4ef712b21f03fb6ceade845e5dac7cfc051385a84ecff118628d46995a1bba9406c1e55dd49b4785b4a0c97756d362b4538c6beb5bca64b7dd5b6acd4ede5e2776fc3ae05694ec2d0ca678d77a7f67dee5d4a2c8de041ceee86b3f9bf5a6a6cfda585b40d207", @ANYRES32=r0], @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYBLOB="c0fed3816cbea5889f72aa987a845c65c0564d75ac96ed235f3fe88b92e9d03d9b7d28437db508d7b917a487dda18c0cea687aa10daaf1775fb8eca2fe5aca9f700fa013b4c568c5accde33d67716d62ab400be876622b172f6c54770db843cec3ef923611d0ab27fce6e0380e611b10aeb6e146be8ca471fe041fd301fca51c27ea4ef8a0648786", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="2e178ea625439c6168de838aceaad324a2d8beaa5c65f521264b6af5bec1fc8df7b5aa2f087e97108d708d24d38a13168456ac743145986134ca2952aa91efdc29d32b81050b3aa8d69e87b7b9a6", @ANYRES32, @ANYBLOB="9ae71bfba8c3d2d1c03a161df5cadf20b62d59e869f345fdca626b9559006c9ca70d7def57c62fee711d7b4ea949a8dc626e0ca7d20adcc48cb3d1a9b0ff49b1e0baf615292c77fc16ad8eaf010cd36d53c66cccdc3d7b08b8434bf879eff8048a3e5396fb66cb69d1d517c7c7eb86ca85a89d1af47f1e87e1b8403a0447b80081661c31e09c2d0253f2748d6ee17fdcd007f245f73700bd0668f8ce0fcf2c8c1fd8b3e224e8cdc8fdca1d8b34f2a4b378b625f304b8eaf91e035be17bb3e66b14c47e2b7dbcc0b82f6b1e37b0a3ee529d90f733dd1f070733", @ANYPTR64], @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="9cb32d968e11504fac532422ebb515dd2f48", @ANYRES64=r0, @ANYPTR], @ANYPTR]], 0xffffffffffffff1a) 2018/03/18 18:44:12 executing program 0: r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)=@full, &(0x7f0000000100)=0x48) setns(r0, 0x4000000) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x10, r0, 0xfffffffffffffffd) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000007000)={'vcan0\x00', 0x0}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt(r1, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) bind$can_raw(r1, &(0x7f0000178ff0)={0x1d}, 0x10) bind$can_raw(r1, &(0x7f0000af7000)={0x1d, r2}, 0x10) 2018/03/18 18:44:12 executing program 7: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x3) userfaultfd(0x0) syz_open_dev$random(&(0x7f0000009000)='/dev/random\x00', 0x0, 0x0) unshare(0x2000000f9) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f000077bfc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/03/18 18:44:12 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000e1bff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000bd9fff)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000447000)='./file0\x00', &(0x7f00000e1000)='msdos\x00', 0x9021, &(0x7f000097bfff)) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x602002) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x2, 0x1ff}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x7, 0x7fff, 0x8, 0x9, 0x5, 0x0, 0x3133, 0x7f, r1}, 0x20) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000080)={0x7, 0xfffffffffffffc00, 0xbe, 0x6, 0x401, 0x2}) r3 = accept4$llc(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000240)=0x10, 0x800) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000280)=""/87, &(0x7f0000000300)=0x57) 2018/03/18 18:44:12 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x204842) setsockopt$inet_mreq(r2, 0x0, 0x0, &(0x7f0000000180)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000d0030000ffffffffd0000000d0000000d0000000ffffffffffffffff000300000003000000030000ffffffff04000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000e5d40b4f28fdc81d14c8243799967e09000000000000000000000000000000000000000000"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000001280100000000000000000000000000000000000000000000000028006970763668656158885e4acb3a6465720000000000000000000000000000000000000000000000000000000030006d61726b000000000000000000000000000000000000000000000000000100000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00008010000000000000000000000000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000008f235d0681ee1c34abfcc66f50b5b2c2938470ce292ef64f2fc232adf19ae3a61543e55f1613e1a88c5de15512"], 0x430) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000240)="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", 0xfe) socket(0x6, 0x4, 0x16) r4 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x5, 0x113000) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000000140)=0x8) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_mreq(r5, 0x29, 0x13, &(0x7f0000000040)={@loopback={0x0, 0x1}}, 0x14) sendmsg(r1, &(0x7f0000003680)={&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e24}, 0x8, &(0x7f0000002240)=[{&(0x7f0000000040)}], 0x1, &(0x7f00000022c0)}, 0x0) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f00000001c0)=0xfffffffffffffffc, &(0x7f0000000340)=0x2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000036c0), 0xcf5d44e7594ad6d6) getitimer(0x0, &(0x7f0000000200)) bind$inet6(r6, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, &(0x7f0000976000), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r6, &(0x7f0000ad6fad), 0xfffffffffffffe79, 0x3fffffd, &(0x7f0000254000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0x400000000000000}, 0x1c) close(r6) 2018/03/18 18:44:12 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x2, 0x3, 0x2, {0xa, 0x4e20, 0xee5, @mcast1={0xff, 0x1, [], 0x1}, 0x5}}}, 0x80) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@ipv4={[], [0xff, 0xff]}, 0x0, 0x6c}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) 2018/03/18 18:44:12 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x1218c0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x4e20, @rand_addr=0x2}}) r1 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @loopback=0x7f000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}]}, 0x80}, 0x1}, 0x0) 2018/03/18 18:44:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={0x2}, 0x8, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x2, @local={0xfe, 0x80, [], 0xaa}, 0x101}}}, &(0x7f0000000080)=0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000280)={r3}, 0x8) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000000c0)=@ioapic) 2018/03/18 18:44:12 executing program 5: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0xfff, 0x7fffffff}, {0x5}, 0xffff, 0x2, 0x4}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x6) 2018/03/18 18:44:12 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f000000130003fd6d0000360000000007dd0700060000001f5f08c908000100000073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) 2018/03/18 18:44:12 executing program 3: mmap(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000100)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x2) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000080)={0x40, 0x2, {0xffffffffffffffff, 0x1, 0x6, 0x1, 0xffffffffffff81ed}}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = dup(r0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000000)={&(0x7f0000011000/0x2000)=nil, 0x2000}) 2018/03/18 18:44:12 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000035, &(0x7f0000000040)=0xffffffffffffffff, 0x4) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000080)={'broute\x00\x00\x00\x00\x00W9\x00'}, &(0x7f0000000000)=0x78) 2018/03/18 18:44:12 executing program 2: clone(0x84820800, &(0x7f0000000200)="1068eb8bac0fb063295cf40fc0fe56f3c897c260b2b08cd14e82df9ed0aed6b98ad57b04e667c901d56f16d3", &(0x7f00000001c0), &(0x7f0000000180), &(0x7f0000000000)="cb00ef0df66c12da2399bd61cb20d165ffc9f0fcac27a3395901296d910c53c32022df5601b9944ecb335617bf6b925b") r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0xfb98e4fa5840fd49, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) ioctl$TIOCEXCL(r0, 0x540c) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x404100, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000000240)={0x2, &(0x7f0000000140)=[{}, {}]}) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000080)={0x8, 0x5}) 2018/03/18 18:44:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000000080)=ANY=[@ANYRES32=r0], 0x4}, 0x1}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) accept4$ax25(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x80800) clock_settime(0x5, &(0x7f0000000000)={0x77359400}) 2018/03/18 18:44:13 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$TTUNGETFILTER(r0, 0x801054db, &(0x7f0000000200)=""/38) syz_emit_ethernet(0x3e, &(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500016000000000020"], &(0x7f00000001c0)={0x2, 0x0, [0x0, 0x3d9]}) socket$kcm(0x29, 0x7, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x0, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x80, 0x0) r2 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x40) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f00000000c0)=0x8, 0x8) ioctl$int_in(r1, 0x5473, &(0x7f0000000240)=0xee) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x5, 0x4, 0x8000}, 0x4) 2018/03/18 18:44:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000536ff7)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x3, r0, 0x1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x7002, &(0x7f00000000c0), 0x2, r2, 0x8}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000500)={0x0, &(0x7f000002d000), 0x2, r3, 0xb}) 2018/03/18 18:44:13 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e07000b0001abab"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000012fc8)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000007000)=ANY=[@ANYBLOB="010000000000000000000000000000c7", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000070000000000000000000000e1a77d430f3e98a4"], 0x48}, 0x1}, 0x0) 2018/03/18 18:44:13 executing program 5: mkdir(&(0x7f000000dff8)='./file0\x00', 0x0) mount(&(0x7f000001fff8)='./file1\x00', &(0x7f0000015ff8)='./file0\x00', &(0x7f000001fffa)='ramfs\x00', 0x0, &(0x7f000001f000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', r0, &(0x7f0000012ff8)='./file0\x00') creat(&(0x7f0000000000)='./file1\x00', 0x0) renameat(r0, &(0x7f0000020ff2)='./file1\x00', r0, &(0x7f0000002000)='./file0\x00') 2018/03/18 18:44:13 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3b9, 0x4200) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000200)) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x3, 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000080)={0x10000, 0x0, 0x0, 'queue0\x00'}) setsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f0000000180)="98a03ea3d7d954f97e762bfcb64340f54a677ff348ad0e706a458abc5483547a445709b9c8fe0e3522e14f6166d024970c2ee8e4c16198894ff70b6644216ccabc76f4adb5efd43062a608399c46415465b4582ff0c8", 0x56) 2018/03/18 18:44:13 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x1, &(0x7f0000000140)) r1 = dup2(r0, r0) r2 = socket$pptp(0x18, 0x1, 0x2) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x1, 0x0, 0x2, {0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x11}, 0x2c3c}}}, 0x3a) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x4, 0x30}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x2f60, 0x0, 0x8, 0x100000001, r3}, 0x10) 2018/03/18 18:44:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000140)="0f01b00000000026f36e0f070f00567ab96d030000b800000000ba000000000f3066b89b008ee80fc7a8000000800f01c90f752b360f10f0", 0x38}], 0x1, 0x0, &(0x7f0000000100), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x400000, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000f5d4c6470000000000007e04af90009ea25c146cd411797ad712d5577792dcdd3b8afc9e6517a08e604c6652f4f39ac3b13151e9a107f3cd89c332"]) 2018/03/18 18:44:13 executing program 6: memfd_create(&(0x7f000000e000)='\x00 ', 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000680)=@assoc_value, &(0x7f00000006c0)=0x8) socket$inet6(0xa, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r1 = dup2(r0, r0) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f0000000400)={0x1b0, 0xc, 0xf, 0x0, 0x70bd27, 0x25dfdbfc, {0x2, 0x0, 0x9}, [@generic="9930ab5e50cf48cc5ce0b8afbda6a1366674510d53eea8a2f46dcefd1c6c9a924e61bba70844a1cc9a689c5ddd9273d616d6063efac8bd63e4b9103f705704898c307ffdd134917283fc39d9513855c924f4bc2b8922793d339f4e0a95af984de3e2890626be73eda7945409407b8df9192c9d891daf3a8b94edd47ab3340f4797f16a83aefd06bb62d67e69b2bfcb8bb92cb43de793fdd096dfd94dd77fdf27dd96cc6c6d8aeb01e60e29ffc79e59aa717a8efc99a5f601a99d40eeac11415aba9676435cff6f21a5581df8d35c1c493c875a2bd3d5b6b21eac77042d987c0eca22a9b1d73497a4404e980bbe7ee6c1f6e5e35463b51e", @generic="108bc5fe6adb557eca12895f50c3798cf6047cf6c9ce2484cac1822566297fb7899631e179d71ace6b367fac5cd52d2d5551a5373d6ec6a2fc61c99d9fb219603e89d453b5e63caadf6c54530ffed6954c05edb1d727a6f15232bf0e56e3734f60954bbfa63e0b39cc2a3681a078d1d217da86a707cc7bb2521e7fb86cb7e92fe01c55db17d8fbdcc0b9f1a7906d09187f577e9870adb070a71243aae62739b03cef"]}, 0x1b0}, 0x1, 0x0, 0x0, 0x804}, 0x20000800) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{}, 'port1\x00', 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) 2018/03/18 18:44:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) r2 = dup2(r0, r1) accept4$packet(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x14, 0x800) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xbb}, 0x6d, r3}) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000000)={0x81, 0x0, [0x8000, 0x3, 0x4, 0x1]}) r4 = dup2(r0, r1) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r4, 0x0) 2018/03/18 18:44:13 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000002280)={r0}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000022c0)={'HL\x00'}, &(0x7f0000002300)=0x1e) sendmsg$nl_route(r0, &(0x7f0000002fe4)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000000a000)=@ipv6_newroute={0xb8, 0x18, 0x781a241f, 0x0, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9}, {}]}, @RTA_METRICS={0x88, 0x8, "8200106b2fbf63a425238e5946b775175da4c25257282298148ceef06464926e00fa5f73693d3fda29aa099a7437572c83e9e992bd8dc8f59e919303b40339b561b0f7ba05481f6c9f4fd2991c52b42266034e386d66dc781e5547908553a77e0b6fa2edeedd6e19622fb8e4005677b3aca379c80fc11735039f2aa6fb565277ad"}]}, 0xb8}, 0x1}, 0x0) 2018/03/18 18:44:13 executing program 2: perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="180000002800ff0a00000000000000000400000004000000b4ae203ea633c61b577001afcac2e532218dd32d38b3e13784885ba699e209102c1b97ab9c0a7e61b7227f481fa925b703f3c7bc258979cd"], 0x18}, 0x1}, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x48800, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000001c0)=0x4fc, 0x4) 2018/03/18 18:44:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x100000000) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f0000ef9000), 0x0, 0x0, &(0x7f000015a000)={0x2, 0x4e21}, 0x10) ppoll(&(0x7f000013efc8)=[{r0}], 0x1, &(0x7f0000870ff0)={0x0, 0x989680}, &(0x7f000044aff8), 0x8) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), &(0x7f00003b7000)=0x1000000d5) lookup_dcookie(0x7c0, &(0x7f0000000040)=""/186, 0xba) sendmsg$key(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)=ANY=[@ANYBLOB="02000100000000000000"], 0x10}, 0x1}, 0x0) 2018/03/18 18:44:13 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) io_submit(0x0, 0x0, &(0x7f0000000340)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x3f, 0x4, 0xeab4}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={r3, 0x6}, 0x8) sendmsg$alg(r1, &(0x7f0000b3d000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="a61e3c6b384eb61858512c2bc5b50d2d82a63c", 0x13}], 0x1, &(0x7f0000000000)}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) ioctl$KVM_S390_UCAS_MAP(r4, 0x4018ae50, &(0x7f0000000180)={0x800, 0xfff, 0x1}) 2018/03/18 18:44:13 executing program 0: r0 = syz_fuseblk_mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0xe002, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x5, 0x80000) mmap(&(0x7f0000470000/0x2000)=nil, 0x2000, 0x5, 0x32, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x30d, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000e78fe4)={0xa, 0x4e23, 0x7, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x8000000000001001}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0xbf, 0x0, 0x2, 0x4, 0x0, 0x7, 0x64}, 0x8) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000000c0)={'ip_vti0\x00', {0x2, 0x4e21, @loopback=0x7f000001}}) ftruncate(r1, 0x1) sendmsg$nl_crypto(r2, &(0x7f000037ffc8)={&(0x7f00009dd000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x1, 0x3}, 0xfff1}, 0x1, 0x0, 0x0, 0x8820}, 0x81) 2018/03/18 18:44:13 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x4970}) tee(r0, r0, 0x4, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) ptrace$getsig(0x4202, r1, 0x7f, &(0x7f0000000040)) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000200)="95c487f24eed7847908839c7271863c9952de11ab75fd39108a91bcb3dcc4a5895748d64eed29493", 0x28}], 0x1, 0x0) 2018/03/18 18:44:13 executing program 1: renameat2(0xffffffffffffffff, &(0x7f0000852fff)='/', 0xffffffffffffffff, &(0x7f00000f9000)='/', 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x204600, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) mq_notify(r0, &(0x7f0000000080)={0x0, 0x3, 0x0, @tid=r1}) [ 45.655070] ================================================================== [ 45.662554] BUG: KASAN: slab-out-of-bounds in ip6_xmit+0x1f76/0x2260 [ 45.669041] Read of size 8 at addr ffff8801b440c218 by task syz-executor0/5790 [ 45.676390] [ 45.678015] CPU: 0 PID: 5790 Comm: syz-executor0 Not tainted 4.16.0-rc5+ #357 [ 45.685279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 45.694615] Call Trace: [ 45.697187] dump_stack+0x194/0x24d [ 45.700791] ? arch_local_irq_restore+0x53/0x53 [ 45.705452] ? show_regs_print_info+0x18/0x18 [ 45.709943] ? ip6_xmit+0x1f76/0x2260 [ 45.713727] print_address_description+0x73/0x250 [ 45.718547] ? ip6_xmit+0x1f76/0x2260 [ 45.722328] kasan_report+0x23c/0x360 [ 45.726126] __asan_report_load8_noabort+0x14/0x20 [ 45.731036] ip6_xmit+0x1f76/0x2260 [ 45.734676] ? ip6_finish_output2+0x23a0/0x23a0 [ 45.739330] ? fl6_update_dst+0x127/0x2b0 [ 45.743462] ? inet6_csk_route_socket+0x691/0xe80 [ 45.748286] ? trace_hardirqs_off+0x10/0x10 [ 45.752595] ? lock_acquire+0x1d5/0x580 [ 45.756544] ? lock_acquire+0x1d5/0x580 [ 45.760497] ? inet6_csk_xmit+0x114/0x580 [ 45.764629] ? trace_hardirqs_off+0x10/0x10 [ 45.768935] ? lock_release+0xa40/0xa40 [ 45.772895] ? __lock_is_held+0xb6/0x140 [ 45.776961] inet6_csk_xmit+0x2fc/0x580 [ 45.780916] ? inet6_csk_update_pmtu+0x160/0x160 [ 45.785654] ? __sk_dst_check+0x1a5/0x380 [ 45.789784] ? sock_kfree_s+0x60/0x60 [ 45.793605] l2tp_xmit_skb+0x105f/0x1410 [ 45.797683] ? l2tp_session_create+0xb80/0xb80 [ 45.802244] ? sock_wmalloc+0x15d/0x1d0 [ 45.806199] ? iov_iter_advance+0x13f0/0x13f0 [ 45.810690] ? pppol2tp_sendmsg+0x41b/0x670 [ 45.815003] pppol2tp_sendmsg+0x470/0x670 [ 45.819141] ? selinux_socket_sendmsg+0x36/0x40 [ 45.823796] ? pppol2tp_getsockopt+0x900/0x900 [ 45.828360] sock_sendmsg+0xca/0x110 [ 45.832057] ___sys_sendmsg+0x767/0x8b0 [ 45.836026] ? copy_msghdr_from_user+0x590/0x590 [ 45.840772] ? __lock_is_held+0xb6/0x140 [ 45.844843] ? __fget_light+0x2b2/0x3c0 [ 45.848798] ? fget_raw+0x20/0x20 [ 45.852235] ? iterate_fd+0x3f0/0x3f0 [ 45.856026] ? check_same_owner+0x320/0x320 [ 45.860336] ? rcu_note_context_switch+0x710/0x710 [ 45.865276] __sys_sendmsg+0xe5/0x210 [ 45.869052] ? __sys_sendmsg+0xe5/0x210 [ 45.873009] ? SyS_shutdown+0x290/0x290 [ 45.876983] ? SyS_futex+0x269/0x390 [ 45.880711] ? do_sys_ftruncate.constprop.14+0x112/0x5d0 [ 45.886150] SyS_sendmsg+0x2d/0x50 [ 45.889666] ? __sys_sendmsg+0x210/0x210 [ 45.893706] do_syscall_64+0x281/0x940 [ 45.897568] ? __do_page_fault+0xc90/0xc90 [ 45.901784] ? _raw_spin_unlock_irq+0x27/0x70 [ 45.906256] ? finish_task_switch+0x1c1/0x7e0 [ 45.910731] ? syscall_return_slowpath+0x550/0x550 [ 45.915641] ? syscall_return_slowpath+0x2ac/0x550 [ 45.920553] ? prepare_exit_to_usermode+0x350/0x350 [ 45.925558] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 45.930913] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 45.935748] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 45.940913] RIP: 0033:0x453e69 [ 45.944078] RSP: 002b:00007f4b44b58c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 45.951763] RAX: ffffffffffffffda RBX: 00007f4b44b596d4 RCX: 0000000000453e69 [ 45.959010] RDX: 0000000000000081 RSI: 000000002037ffc8 RDI: 0000000000000015 [ 45.966260] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 45.973508] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 45.980760] R13: 00000000000004c3 R14: 00000000006f72e8 R15: 0000000000000000 [ 45.988051] [ 45.989660] Allocated by task 0: [ 45.993000] (stack is not available) [ 45.996690] [ 45.998291] Freed by task 0: [ 46.001279] (stack is not available) [ 46.004962] [ 46.006567] The buggy address belongs to the object at ffff8801b440c200 [ 46.006567] which belongs to the cache ip_dst_cache of size 168 [ 46.019286] The buggy address is located 24 bytes inside of [ 46.019286] 168-byte region [ffff8801b440c200, ffff8801b440c2a8) [ 46.031055] The buggy address belongs to the page: [ 46.035961] page:ffffea0006d10300 count:1 mapcount:0 mapping:ffff8801b440c000 index:0x0 [ 46.044081] flags: 0x2fffc0000000100(slab) [ 46.048296] raw: 02fffc0000000100 ffff8801b440c000 0000000000000000 0000000100000010 [ 46.056153] raw: ffffea0007212660 ffffea0006cc1420 ffff8801d6bf8340 0000000000000000 [ 46.064006] page dumped because: kasan: bad access detected [ 46.069695] [ 46.071297] Memory state around the buggy address: [ 46.076200] ffff8801b440c100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 46.083531] ffff8801b440c180: 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc [ 46.091259] >ffff8801b440c200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 46.098593] ^ [ 46.102716] ffff8801b440c280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 46.110050] ffff8801b440c300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 46.117382] ================================================================== [ 46.124715] Disabling lock debugging due to kernel taint [ 46.130191] Kernel panic - not syncing: panic_on_warn set ... [ 46.130191] [ 46.137539] CPU: 0 PID: 5790 Comm: syz-executor0 Tainted: G B 4.16.0-rc5+ #357 [ 46.146094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.155417] Call Trace: [ 46.157977] dump_stack+0x194/0x24d [ 46.161579] ? arch_local_irq_restore+0x53/0x53 [ 46.166219] ? kasan_end_report+0x32/0x50 [ 46.170337] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 46.175063] ? vsnprintf+0x1ed/0x1900 [ 46.178835] ? ip6_xmit+0x1f30/0x2260 [ 46.182608] panic+0x1e4/0x41c [ 46.185768] ? refcount_error_report+0x214/0x214 [ 46.190495] ? add_taint+0x1c/0x50 [ 46.194008] ? add_taint+0x1c/0x50 [ 46.197527] ? ip6_xmit+0x1f76/0x2260 [ 46.201299] kasan_end_report+0x50/0x50 [ 46.205242] kasan_report+0x149/0x360 [ 46.209022] __asan_report_load8_noabort+0x14/0x20 [ 46.213920] ip6_xmit+0x1f76/0x2260 [ 46.217523] ? ip6_finish_output2+0x23a0/0x23a0 [ 46.222162] ? fl6_update_dst+0x127/0x2b0 [ 46.226281] ? inet6_csk_route_socket+0x691/0xe80 [ 46.231095] ? trace_hardirqs_off+0x10/0x10 [ 46.235384] ? lock_acquire+0x1d5/0x580 [ 46.239325] ? lock_acquire+0x1d5/0x580 [ 46.243272] ? inet6_csk_xmit+0x114/0x580 [ 46.247391] ? trace_hardirqs_off+0x10/0x10 [ 46.251682] ? lock_release+0xa40/0xa40 [ 46.255625] ? __lock_is_held+0xb6/0x140 [ 46.259660] inet6_csk_xmit+0x2fc/0x580 [ 46.263603] ? inet6_csk_update_pmtu+0x160/0x160 [ 46.268330] ? __sk_dst_check+0x1a5/0x380 [ 46.272446] ? sock_kfree_s+0x60/0x60 [ 46.276223] l2tp_xmit_skb+0x105f/0x1410 [ 46.280259] ? l2tp_session_create+0xb80/0xb80 [ 46.284808] ? sock_wmalloc+0x15d/0x1d0 [ 46.288752] ? iov_iter_advance+0x13f0/0x13f0 [ 46.293217] ? pppol2tp_sendmsg+0x41b/0x670 [ 46.297507] pppol2tp_sendmsg+0x470/0x670 [ 46.301625] ? selinux_socket_sendmsg+0x36/0x40 [ 46.306263] ? pppol2tp_getsockopt+0x900/0x900 [ 46.310814] sock_sendmsg+0xca/0x110 [ 46.314498] ___sys_sendmsg+0x767/0x8b0 [ 46.318444] ? copy_msghdr_from_user+0x590/0x590 [ 46.323175] ? __lock_is_held+0xb6/0x140 [ 46.327219] ? __fget_light+0x2b2/0x3c0 [ 46.331162] ? fget_raw+0x20/0x20 [ 46.334590] ? iterate_fd+0x3f0/0x3f0 [ 46.338363] ? check_same_owner+0x320/0x320 [ 46.342658] ? rcu_note_context_switch+0x710/0x710 [ 46.347562] __sys_sendmsg+0xe5/0x210 [ 46.351333] ? __sys_sendmsg+0xe5/0x210 [ 46.355277] ? SyS_shutdown+0x290/0x290 [ 46.359223] ? SyS_futex+0x269/0x390 [ 46.362913] ? do_sys_ftruncate.constprop.14+0x112/0x5d0 [ 46.368335] SyS_sendmsg+0x2d/0x50 [ 46.371845] ? __sys_sendmsg+0x210/0x210 [ 46.375880] do_syscall_64+0x281/0x940 [ 46.379737] ? __do_page_fault+0xc90/0xc90 [ 46.383940] ? _raw_spin_unlock_irq+0x27/0x70 [ 46.388409] ? finish_task_switch+0x1c1/0x7e0 [ 46.392875] ? syscall_return_slowpath+0x550/0x550 [ 46.397777] ? syscall_return_slowpath+0x2ac/0x550 [ 46.402674] ? prepare_exit_to_usermode+0x350/0x350 [ 46.407662] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 46.412995] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 46.417812] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 46.422973] RIP: 0033:0x453e69 [ 46.426130] RSP: 002b:00007f4b44b58c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 46.433807] RAX: ffffffffffffffda RBX: 00007f4b44b596d4 RCX: 0000000000453e69 [ 46.441045] RDX: 0000000000000081 RSI: 000000002037ffc8 RDI: 0000000000000015 [ 46.448282] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 46.455521] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 46.462760] R13: 00000000000004c3 R14: 00000000006f72e8 R15: 0000000000000000 [ 46.470470] Dumping ftrace buffer: [ 46.473986] (ftrace buffer empty) [ 46.477665] Kernel Offset: disabled [ 46.481259] Rebooting in 86400 seconds..