[....] Starting enhanced syslogd: rsyslogd[ 12.929350] audit: type=1400 audit(1516968538.793:4): avc: denied { syslog } for pid=3192 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.50' (ECDSA) to the list of known hosts. 2018/01/26 12:09:12 fuzzer started 2018/01/26 12:09:12 dialing manager at 10.128.0.26:45841 2018/01/26 12:09:15 kcov=true, comps=false 2018/01/26 12:09:16 executing program 0: utime(&(0x7f00005c7000-0x8)='./file0\x00', &(0x7f0000870000)={0x7fff, 0x81}) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00004b5000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f0000407000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_ivalue=0xfffffffffffffff9}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_ivalue=0x100000000}) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000000)=""/239) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001000)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4, 0x0, 0x2, 0x0, 0x9, 0x7, 0xffffffffffffffff}, 0x20) setitimer(0x0, &(0x7f0000001000)={{0x77359400, 0x0}, {0x0, 0x7530}}, &(0x7f0000000000)={{0x0, 0x0}, {0x0, 0x0}}) personality(0x713b667a144a9f96) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getitimer(0x2, &(0x7f0000002000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000004000-0x4)=0x0) r1 = getuid() mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000004000)='keyring\x00', &(0x7f0000004000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r1, r2) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000006000-0x10)={0x9, &(0x7f0000005000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000006000)={@common='dummy0\x00', @ifru_map={0x80, 0x7fff, 0x285a, 0x6, 0xfffffffffffff729, 0x6}}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000007000)=@generic={0xfffffffffffffffd, 0x1, 0x8}) ioctl$TIOCCONS(r0, 0x541d) ioctl$VT_ACTIVATE(r0, 0x5606, 0x1) 2018/01/26 12:09:16 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffffff, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000-0x4)=0x10, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000c0c000-0x18)={0x0, 0x1f, 0x0, 0x0, 0x0}, &(0x7f0000532000)=0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00008d8000)={r1, 0x70, &(0x7f0000000000)=[@in6={0xa, 0x2, 0xffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x81}, @in6={0xa, 0x2, 0x20, @loopback={0x0, 0x1}, 0x80000001}, @in6={0xa, 0x3, 0x2, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x800}, @in6={0xa, 0x0, 0x5, @loopback={0x0, 0x1}, 0xfefd}]}, &(0x7f0000001000-0x4)=0x10) r2 = eventfd(0xd5) syncfs(r0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sco\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000002000-0xa0)={r1, @in6={{0xa, 0x0, 0x80000000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7401}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x400, 0x2, 0x1, 0x4, 0x44}, &(0x7f0000001000-0x4)=0xa0) set_robust_list(&(0x7f0000001000-0x18)={&(0x7f00009b4000/0x4000)=nil, 0x84f9, &(0x7f0000bfd000/0x4000)=nil}, 0x18) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000002000)={r4, 0x6}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000004000-0x8)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000002000)={@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x5, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xf}, @multicast1=0xe0000001}}}}, &(0x7f0000005000-0x14)={0x1, 0x3, [0x1a7, 0xbd3, 0xdc2]}) epoll_create1(0x80000) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000006000-0x78)={0x1, {0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @rand_addr=0x7f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @rand_addr=0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x47, 0x7, 0x8, 0x8001, 0xffffffff, &(0x7f0000006000-0x10)=@generic="62a3e9015c3e51b0143b974d1817d075", 0xc8d8, 0x100000000, 0x9}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000007000-0x4)=0x5, 0x4) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000007000)={r4, @in={{0x2, 0x2, @rand_addr=0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x9, 0xfffffffffffffff9, 0x3ff, 0x8}, 0xa0) getsockopt$packet_buf(r2, 0x107, 0x0, &(0x7f0000000000)=""/101, &(0x7f0000002000-0x4)=0x65) 2018/01/26 12:09:16 executing program 7: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000d11000)='/selinux/enforce\x00', 0x2040, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000705000)={0x0, 0x8}, &(0x7f0000acf000+0xdd3)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r1, 0x1}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000002000-0xe7)={r1, 0xdf, "ce28d146bfd61b08196399e32b7635650a0eff9e4bc55ac5e28527a9a236efb96580e4da9ac37e8f833fa1b14f9e3507b1623f7a19e30b8fa5c189199a9da5c72368aa5589a0128d65843ce85f1ef1798800644b3dd990d3cf46aedd6b7a78f413cd55e1c9212816d895969fb29ae41f4e4c06994f5c16fd617aa155be6f0fd661d415b75a59a48806a8ca0aff0a0c5af9d1fc08f0a5bb1ee7bd24c502c5b698cfbd5145cef1609d2f8d242fe5842d56f521f6193fc7f02f9ece6c5b27266d5f0c724b56e23bf95dad47f73775f205bc2c09645cce8a37249bf7d2bb6fb882"}, &(0x7f0000001000-0x4)=0xe7) flistxattr(r0, &(0x7f0000000000)=""/154, 0x9a) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000002000-0x8)={0x3ff, 0x1, 0x0, 0xe1}, 0x8) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, &(0x7f0000001000)=""/249) ioctl$EVIOCSABS0(r5, 0x401845c0, &(0x7f0000001000)={0x6, 0x81, 0x4, 0x5, 0x2, 0x5}) ioctl$KDMKTONE(r0, 0x4b30, 0x40000000000) ioctl$EVIOCSABS3F(r5, 0x401845ff, &(0x7f0000000000)={0x0, 0x1, 0x80000000, 0x0, 0x40, 0x4}) r6 = fcntl$dupfd(r5, 0x0, r5) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40042409, 0x0) setsockopt$sock_int(r6, 0x1, 0x5, &(0x7f0000000000)=0x8, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000002000)={@generic="46e7c95cf9007740aba30d9a43a9dd68", @ifru_addrs={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) fcntl$setflags(r4, 0x2, 0x1) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000003000)={0x0, 0x0}) ptrace$poke(0x5, r7, &(0x7f0000001000)=0x0, 0x8001) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000005000-0x6)={r2, 0x4}, 0x6) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000005000)={r3, 0x5}, &(0x7f0000001000)=0x8) setrlimit(0xf, &(0x7f0000001000)={0x1, 0x20}) 2018/01/26 12:09:16 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000fc1000-0xc)='/dev/rfkill\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000ff9000)=@objname={'system_u:object_r:utempter_exec_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x30, 0x39, 0x20, './file0\x00'}, 0x3f) fanotify_mark(r0, 0x1, 0x8000000, r0, &(0x7f000036a000)='./file0\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x3}) userfaultfd(0x800) fcntl$setsig(r0, 0xa, 0x1d) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000001000)='cifs.idmap\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000002000-0x68)="6a505a7740511a1b9089566456cbf115047492549b8d6b011ee46ae42be3b37168b1830ccb16c9bdbd051f8f916782273367303b5db83153ea007f9412e768975c08588f04e34bd45da91a9b69353f7aeb27e00d7b2ebf535c20055041b190a0593687b7b1d5d7c4", 0x68, r1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000001000)=0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0xfffffffffffffffe) r2 = getpgrp(0x0) r3 = geteuid() mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000002000)={0x1, 0x811d, r2, 0x7ff, r3, 0x6, 0x7, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000003000)=0x2, 0x8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000003000-0x60)={0x0, 0x3a, 0x1, @thr={&(0x7f0000004000)="ca8a1c2045c11214a0f06e15b445b1c302aa615d46f69804c9c57f31c00e765a911fc723f94be31aaf2b6791918402f2", &(0x7f0000004000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000)=0x0) timer_delete(r4) epoll_pwait(r0, &(0x7f0000002000-0x3c)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x5, 0x5, &(0x7f0000004000)={0xd}, 0x8) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000005000)=@in={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(r2, r2, 0x10, &(0x7f0000007000-0x10)={0x3a, 0x10000, 0x800, 0x6}) 2018/01/26 12:09:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000619000-0x8)='./file0\x00', 0x20000, 0x81) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x2, 0x4) fsync(r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000002000-0x58)=[@in6={0xa, 0x1, 0x2, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xd}, 0x189}, @in={0x2, 0x2, @rand_addr=0xac1a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x2, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6}, @in={0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x10}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x58) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000003000-0x4)=0x6) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x893f, &(0x7f0000000000)={@common='eql\x00', @ifru_settings={0x4, 0x2, @fr_pvc_info=&(0x7f0000003000)={0x1, @common='vcan0\x00'}}}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCSIFADDR(r0, 0x8916, &(0x7f0000005000-0x20)={"91e4ea672403efd8cd6a1b0e89b88ece", {0x4, 0x7, 0x7fffffff, "e3486f4cafe6", 0x40, 0x0}}) r1 = timerfd_create(0x3, 0x80000) unshare(0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000006000-0xa0)={0x0, @in6={{0xa, 0x0, 0x7f, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10000, 0xfffffffffffffffa, 0x6, 0x4, 0x5}, &(0x7f0000003000)=0xa0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000005000)={r2, 0x0, 0x55, "a436ee1f1bd2a842201968fd591c5145d3e4f1a88c062d74db4e037a863e08295cfd1341b499f6ca52861e7da7ac726122bd4bad44f17c6fba6423ea3447fae4c18a28d7550b6cf2eaa1e1226851de01fdea000583"}, 0x5d) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000003000-0x68)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000006000-0x38)={&(0x7f0000006000)=@in={0x2, 0x1, @rand_addr=0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000002000)=[{&(0x7f0000004000-0x58)="7446f5fd3185f43d5da1b652c543616f3120f0d19f850c20bf0c51c0ef0b7f04efc1bfcd6fd7a77cc45b2ad0c94122107aebe9c292b4245f57354f945bf6029715da338fc0e17a2b589c0122a93adbd91d2b0f6661add4a8", 0x58}, {&(0x7f0000003000)="5bd993f136bf7a56ef47996e1ed5758d193726c6702294f9aa33ccf99eca8c56fe937583aaee9934ccc022be246e65731fe7e6c9e97c264ce01d01ba30ffa0342c7971c7ebb6734bfe53ddcde2b7aed0561c447e84fe51a0f28b3eb894", 0x5d}], 0x2, &(0x7f0000002000)=[@init={0x18, 0x84, 0x0, {0x8000, 0x81, 0x2, 0x3}}, @sndrcv={0x30, 0x84, 0x1, {0xfffffffffffffff8, 0x0, 0x4, 0x0, 0x4, 0x8000, 0x7d3, 0x4, r2}}, @init={0x18, 0x84, 0x0, {0x40, 0x5, 0xd146, 0x6}}, @init={0x18, 0x84, 0x0, {0x8, 0x3, 0x7fff, 0x4197}}, @init={0x18, 0x84, 0x0, {0x2, 0x8, 0x728c, 0x9}}, @sndrcv={0x30, 0x84, 0x1, {0x20, 0x2, 0xc, 0x7, 0xa93, 0x3, 0x2, 0x0, r2}}, @init={0x18, 0x84, 0x0, {0x2, 0x74d, 0x4b, 0xfff}}], 0x150, 0x80}, 0x40051) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_buf(r0, 0x107, 0x7, &(0x7f0000008000-0x1000)="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", 0x1000) syncfs(r1) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000009000-0x5c)={{0xa, 0x2, 0x2e, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x14}, 0x7}, {0xa, 0x1, 0x8000000080000000, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xfffffffffffffe00}, 0x7, [0x3, 0x7f, 0x5, 0xa2, 0xde, 0xb42, 0x8, 0xfff]}, 0x5c) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000001000-0x10)={0x3, &(0x7f0000009000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000007000-0x8)={r3, 0x3}) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000009000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000006000)={&(0x7f000000a000)=@get={0x128, 0x13, 0x8, 0x6, 0x3, {{'rfc7539esp(lrw-serpent-sse2,ghash)\x00'}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2400, 0x2400, 0x0, 0x0}, [{0x8, 0x1, 0x3f}, {0x8, 0x1, 0xffffffff7fffffff}, {0x8, 0x1, 0x712}, {0x8, 0x1, 0x100000000}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0xfffffffffffffffb}, {0x8, 0x1, 0x100000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0xff}]}, 0x128}, 0x1, 0x0, 0x0, 0x4008800}, 0x20000000) 2018/01/26 12:09:16 executing program 4: r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f000085e000)='/dev/pktcdvd/control\x00', 0x400, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f000059a000)=@generic={0x80000001, 0x2, 0x100}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$l2tp(r0, &(0x7f0000001000-0x32)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x3, 0x2, 0x0, {0xa, 0x1, 0xfffffffffffffff9, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4}}}, 0x32) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x8001, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001000)={0x3, 0xe, &(0x7f0000001000)="0593d4fdd030a735636bcf07296a"}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000+0x9a3)=0xe8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$packet(r0, &(0x7f0000003000-0x14)={0x11, 0x18, r1, 0x1, 0x800, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14) fcntl$setpipe(r0, 0x407, 0x3) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000004000-0x8)={0x0, 0x0}, 0x800) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000005000-0x4)=0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000006000-0x4)={0x0}, &(0x7f0000002000)=0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000007000-0x4)=0x3, 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000007000-0x8)={0x0, 0x0}) sched_setaffinity(r4, 0x8, &(0x7f0000000000)=0x8) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r3, &(0x7f0000008000-0x38)={&(0x7f0000007000)={0x10, 0x0, 0x0, 0x20008000}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000008000-0x14)={0x14, 0x1, 0x3, 0x20, 0x5, 0x2, {0xf, 0x0, 0x2}, []}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) mmap$binder(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x1000007, 0x8010, r2, 0x0) ioctl$VT_ACTIVATE(r3, 0x5606, 0x7ff) 2018/01/26 12:09:16 executing program 5: getrandom(&(0x7f0000aa8000-0x21)=""/34, 0x22, 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000a8e000)=""/185, &(0x7f0000001000-0x4)=0xb9) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000001000)="4a51c342f6f57c130ab853781cf9ad78b87e13c7b0996d9b4b8849897f69496c86ebccd5bda28bc2cf0320d2d344dc5c753b2afd9655cb75b89b7c4f6f6207b2ca00a990da021f8536226d5df02d99f6ee2e4dd8107e9f542474a0eabca15b1f70fb8148e52866dc25bcf3a3672e888d5b6eea5f307961abd79f06f8e99b7fe34943a1700d99bf90e7c2d859498336c5f4a8c1ece60aacd7379a494718d184c11098444227859a606d3ad25c2c26434cd6cd5db5ff9f222d244e02f6359dec67e91bbca35fa29073b9c8db7f66333daa925d7c53d80e6394259547c32349e01c6fdd8d07235f73fd8fb1cbf3696f8ddea3073757040d14c48012ac8975ff9fb77f650aacc497dbbcaf097d45ce5ab52a8c0be916bf428d90f2a235519231df6ada756beb2aec5c4edb1706c09c16d7a7082e5d58c18d92127293f53a5a5ec6c983602b58a0ba0d249348ce5ca309fe013bf8772ce0f5ba45d07913f0988b2f7400d1fa382227ccc3d595526d15a7282e8b5dc30f389aee1d57bcb67a51e6a93f3250c81b7f4590d96a9141ec6619739336e6341325d2ce64345ad6abb6b6711c5270f8ba6a1deb83fa890fb739d6aea24e7c718f5d3d03ddda1c70a34919a7f6bbbe73b27c5d9690959d45bc0bb1d178e400a9c4f2902fc6fa09d6e0c2f3142fee378427a6035215c379544d617a6a496f8d223a4a7d89274842abf80c9478fc6dbdabcd112a12aa1fdceeb6d2a254e7ca38e78a9b4381a88bed8268c811e30094953841e49b5137936b67c372db7d96ddd2012ca57a0ec1e756fa45b85002dd45d612e77951b2b4c01566e2d1ff08ea8337529327e90201060d102315a73a4953fe3a6e225d08c5fd24f130e94604e7f21499abd28fc2184c1f1fd2d65f14af1a573380b2c45cbd20788f89be2e431e7a5d4e5e714aba4975e7e1b04e6dcb3d93e0770e1544580586a1b8c6d84fac5f4b9f48093809720ff89a74cb5894f51f9ecfc457b8c4192899cebfd8d2d1a70364a61ea42bde086d309b962e588a941bbb8671b75eb1201688d2631f63f8b808d7b0236b3253da8aaf0cc06d1ee63b7be1b3d04abfe5ddf6611a9ed71e50e04ec9cb72ab6c345737f922d22453bf093d0386dc462d2cb73a70676de89c05bc755d10e9114f473076cdda2f8a0d52f7ec736bda258b19789d72b24a64b5462ea6e47c2d16f58e1633c76d9fdce270b6874f8de4172b03a5b20a8453df7dcbd2c6553c15f9b0afedfb6733758461c8b1de5d5dffc4972ede9e2f52e0bbe9ae071dde78aff40e44d7ce5115b2e9e885f8c67fa5b5ee187e6f4e92434384ba4d6f06360a0c5704d089297e9992505208c4ac3145d86b3005cd47a44a088a7381c3807d61defdf1a7e170e5504811bf7b11d9532dc19ee9bcb873fe7287fd48cb1ecb02ef99968a2c1655715f7e19d5d4140b78d06b8e881dd7d414bfc3f943cd898af853432d87c3c3b813d2bde8f1c6469c0d3d7def0802c5ecd53ededdd52437ee3ead4aced75cf2b14446472fdbb035abade2388f14a25df3ef21279105779c667996a525a21440c0e01eaa56f82d429c63904a3f400838360fb623727e365880c036187f5badab309f8ded1cf060cb665b8e7ef99501e78167cff7e85fde5f8eb05f89a53ea5efc5f52a98980cec8b4df3f05f2845c1f998e4b8f884e9f06f7bfed239ddd71b7f755ba266582cf496c30570792fb40d95874d70c97c9656f0b6c0caf1aafbf31d1967c31ddee98731ddd8b0e291c24e6401e874da073f029a8b36a28c32e9a4052d5ae022d66a1409b1ab79feafdbe2319cf72925576982335fabc1d9a497fb2ccf6f888b1c8d39ed2759bcabfbf1a0ec5d87d2ab90ba98c9aa422ce2a9ce1070f6876b6d36686940f275b064a880f7737a84a866aa2894b90d5bd14d6ae3ef2d0d00b08f467740f37d1949e0650a800aa2da7ef6c9a7d97c0c67d63bb773973f3258e2da763188745b069c7d45ab12e81b980d758922acd62977459fce41c678b45b9659043b57cbd2fa8b8414beb64362783f8e4ddf3a926fca200655b75cf4c1058494daf49f78be08e3e965e07ccd8afaaf81e424febbecff1a6a2adfa208fdbac3f52b4448344e13bf8e89d9d9914c6b477f068df1a40f5588a4f1d5991db5179b5ec28c37c81a31ec90a5b058f298719e64dd23da1b3fbcb8d0027f650bb036897a785f2d2e65a5832d0aa96443d11a7712fe9e50ba6a8938ba9ca2d311d1adcfe46a0bcb721dd803cacc6586846f680f69b502873442e20e47efd5964ce5d902c13c7f3d9f32ddc65fd687bac441ccc4a9d31400cbebd15d776828cd391d759866e88fed758949e5c643b93983147037c0af9b6877b308506a54a29dc32c62df3d51395758840cafd5b4709fb968d683275e7cd7be45699fb02729ff7724812396877b22d7f6001460465df092047729f613114c1f38f5206245128bad6d17e7cb7144f064177a7d14002cc6236fccb1ab5509a4d6e5ad9d65cd2fc89f877604df8bf3193e9700b5b1eab3cf31016d102047b2fbb3c7ed6bc968c030ce4e3ad7f790d1ba9d20b035e7850f14ec5920000511ce4fe3ef2f972d28fdc67daa953756fc86cf2e921b6cc97deb07d4fa4588d7246ca657a9bf6435b4706bb4de4f8ae5d4ca0b38e0bce0be22d10632440eff592bbeb29c4af3b76af7d1b48934ca57e0370c012825a87c586908142ac0f0202821815898b7b62c8e9454292f0b80de6e2818dc5bec636df9ea4c151848d4c88a65e5f264b355591ab8a49eadba1865ca9f9f6f55d88f4a05baa833a151a277ec3d61f72e3ecd3bcbd4de9c22ebe651a0289b85a826d472660e57faa7457b8d70ed1e1b19dc5c194b56c6a47a7f0625b6e7acd577d07032b12384732b17c70552bfc6858908b8060a6847a890378602ea14e62bbabbaad7d0a9e58dbbc8febcbc1b8f8da69d3b1b60c6281811a71c152b4a59039ef7afbe2006018f13e9f1153ee4ed2adf831bc05e9f1608bdec95a34a635b34c088955009e60c6303257db46809aee54bf5988de23d87ddb669cd8978b958ec1842ce20c2135b1586a4acdd567f88c66cb25d6319fb3c19e6d890d48a34ecf37570ba81f8f41bd999971ae99370b04d1e3dfbaa5cce8199faf24a960409a28525427ab530a27269e0797ec239dea06b5b263506b22e88e15116e909607b2bd6817823937f850d62b19222a6003c901238b1773ec708ac1b270925b8deaa44769f268b31cebcf6800d51032e8432be6a1ae070215ada22fb97ad3a5d8dcde19d7c891c194d6858d9ac07617c15fc610663afdc0d1ce23493fbd2b0c92e000bf4a4201b501c8c8d4c87de59c86a35ef2fe94b94148b50cfa01689eed1a031fd2bc2e039ccab116e480a2bfcb6eafd5f0efcaef35eb8ca17dbb23efd744539c44c06fc2b8012f2527437d769d39a47093cdc47dafb48bfdad9bf1cdc03d9dc4fb659881e27e0040211132b6067f9f6da439d35d5f0356960d0b8e82200bd5d7ce82edb1eb9cd2ed5b4dd09f2a4c1c2bc3fcf18fae5ac0256fc9daad15ff945e0c89003a38e70ba42b3a24137112ae1d4c38d38a4b228d4af3d6d327091cf1818ecff9c1e7029131ec563fcd2af1ec49da92af47fa5e9725aa33a26b6cdcd24a21442a92a75db020ec44c3a25269beec510dc49c4e8ed2b057ac5925801a4b181092c3721421c73dddcd8765f21b74c1c25d0003a67a7e23107cc8d030faf170a66005a7e46370fc3fbb8dd8f409067b786337be74435f2b9ff80902de7cad12819caa685c4089e58d2a3b0fab98fd4c66be941178b473b0a641c53ec941ef34ba7348b06fb024a4fedc3b0311be7c6062f3a74487cc7f70cc0fda9ceabcb542b9bcc3285dfd741cc64f6359c8a0a6c43c8dec76800f7550b8c1dab926a5e1aafd4829e39bcf90817dda04a8727de810c4d7aee66bc89add4298b3216c14517d54a3448b99da643ad48d4881b04017f66372afa467a3fabac18b7ae92d7b9c149c2eca4aab0475cdb3a1cb8e8efab6d8ffd3b77b0dca364e45fdb354385a2c7c4478800dc446efb8eb60de739593e35c3babba376e84ac88e04e5fe2f3ecbfcc3bb4b5c3209239d633e58cfbc88416e812546707bd8205a0a5aa8f23b1c0e7204340f509434ac8dcb6607e10c43e32cd78cc8a6b4a1a63c3153a4547928ba9bc86b8c04923417d4889242751c57c90d2334f3c89f914bd2eb6577b182d14ce5f2c90f7341f38e363f16ebf95fb9a92b632749c0913ea9ef1c7fa2f3a9e2c4ceb849c409477af349c94363867f2cb167578c1c5c99827cd3e2d6f97c4d60032d3766d5991546c18cbee854ec9a10b8205b727f0939ee0607146531f688d9627e68941248b313a9145f8922a953549a760019dbe68956b29e5879e5ee18e1358c361f01de052197e61786a112476e66778a527f2db204181d38fbe87e7908725722c256d914a0fb698ef200b8ad4d0269a5eeb0cb021b7b7e409d650f9c89ade482c4cf71e657da2f1f5795ce19d70bd382e07dd4398160b10890f860e3b1f4653603c3eae9d01483180ac904753075d6c0996bc66c391648dc54204685cb6ed474238f710ed7a10fcea34306f11338046b2644f6b776e64835bfa719e12a8ad2442ececf8499dc01c1c02f9dad39b68b39a28bdc948fb6feade696501b9e20fc0f8b1722579ccdcbc1a5872a9735270a5d72db1d16dd3ece4cbc9123976664e3bc27a504e81130d36b0a9acd819246a546465b7a49ab68b5a07d35b514b16e494b83b715a2825fca7bf9c36c15f66342d9b10e689b8fce6c0fa2b9b8d48d863bc2be9b38ca5948c6660c8304827b87d88e4cbd9c54534ba88245a0928f670e4b2b91925a7b4a7857b95d564dff48f73ce2be3c804e8abbbf8ffa8dd853bc9ed01b0be15919a77cee68157831b921e6b71ff1a63ad23399a388fe08f942412c39920bf59dcf8fd779873523dccec63af0f9ba940a492f32ac6977967f23ff853d387b77d82b6404b1ae3da1b35cc457615e0dd483702ad60e546615a9c668d47ff6c5a61d10ac633e90ef5bb2a8e4ac43310253b7b4a36fb83138560afce41a1ad36ce51c11a5137de538b5f1dc4191c80b06e7364391004d520efe44af4561ffee0b4fa3f53cf432f80403b4e2c618c6d667e051971e5641a1757511cd19249ba8ae4b23af5d1c8d54648f54c88caee1ae42c8d527d1605c2c97030cdee5f9ef6da19471b0fd67ab32a4eff4e729dd0f6507781cb12ee8d0d19f4b6e2f35d52e5ce39c42a1e571d346310dd447b93429239a38935e32c5b5ea5193f13a2b78087a76cbbbdace9d279688b6b64745aad22742d7f7b94b0e1717ec44c0667cabbdb4c82c7b62245e5104fe45af562fd3071eb650b15a8b160c42a79d846550298d6522f7bd5484aeef181e6b8ad93b3f9518618c125727f53f93b135e07e16b82066c073628f56b23e5b743f481d35e9864118629d93f7ed493d8c51971c6713d5f6d9d56bd01f92c20e81acab7d66d09aa179e7e432ac3ba1188e551e5202c22751ed8a38ee64ea17e629a00d46f523810d83cc6101ed2b6849e68726ba2d6f6a085346b1e757a4cc67c765849f258a4036c91cdd1c19b20828675903a5557328931c1c1a9f10f864c9950b61659277aee06a4b38d17052817600e9e162cdf5f6e8bfd303eca7f82cc16e56166cc204075538131f0e26771f6d371b461d5591d664ba9d524131a3c8746e3a44095eb98d7bf1487a051ee4ee4c91d7986cf4ffee12ff0f69") mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000002000)={0x0, @in={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xff, 0x1}, &(0x7f0000000000)=0x98) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={r2, @in6={{0xa, 0x2, 0x4d, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x10}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7f, 0x1, 0x4, 0x35, 0x10}, &(0x7f0000003000-0x4)=0xa0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000004000-0x18)={0x2, 0x9d4e, 0xd41, 0xcf0d, 0x6, 0x100}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000004000)={r2, @in6={{0xa, 0x3, 0x1, @loopback={0x0, 0x1}, 0xbc1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20, 0x3, 0x0, 0x8, 0x23e581e8}, &(0x7f0000004000)=0xa0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000006000-0x5c)={{0xa, 0x1, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x39bc}, {0xa, 0x0, 0x67cf1fe7, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x1f, [0x5, 0x5, 0x9, 0x80000001, 0xfffffffffffffe00, 0x1, 0x4, 0x6268]}, 0x5c) ioctl$TCSBRKP(r1, 0x5425, 0x7) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ptmx\x00', 0x440200, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000004000)=@assoc_id=r2, &(0x7f0000006000)=0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000003000-0x4)=0x0, &(0x7f0000007000)=0x0, &(0x7f0000008000-0x4)=0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000004000-0x1000)=""/4096) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000004000)=0x3c, 0x4) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001000-0xa)={r3, 0xb24, 0x1, [0x401]}, 0xa) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000003000)=0x0) setpriority(0x1, r4, 0x1000000000) 2018/01/26 12:09:16 executing program 6: r0 = socket$inet(0x2, 0x0, 0x100) sendto$inet(r0, &(0x7f0000c6f000-0xe)="743607a045dee419fab9d50dad83", 0xe, 0x40000, &(0x7f0000ed7000-0x10)={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = gettid() setpriority(0x0, r1, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000e48000-0x1c)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000843000)=0x1c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@remote={0xac, 0x14, 0x0, 0xbb}, @broadcast=0xffffffff}, 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000001000)={0x1, 0x0, 0x5, 0x401, r1}) sched_setaffinity(r1, 0x8, &(0x7f0000001000-0x8)=0x2) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000003000-0x1)=0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000003000)={r2, 0x0}, 0x8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r3, &(0x7f0000003000)={&(0x7f0000004000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000004000-0x10)={&(0x7f0000004000+0x2b0)={0x24, 0x12, 0x10, 0x7, 0x3, {0x1d, 0x0, 0x0}, [@typed={0x10, 0x94, @u64=0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r3, &(0x7f0000006000-0x3c)=[{{&(0x7f0000002000-0x6)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f0000005000)=[{&(0x7f0000005000)=""/185, 0xb9}, {&(0x7f0000005000)=""/4, 0x4}, {&(0x7f0000005000)=""/220, 0xdc}, {&(0x7f0000006000-0xcf)=""/207, 0xcf}, {&(0x7f0000002000-0xf1)=""/241, 0xf1}, {&(0x7f0000005000)=""/1, 0x1}, {&(0x7f0000005000)=""/4096, 0x1000}, {&(0x7f0000006000-0x81)=""/129, 0x81}], 0x8, &(0x7f0000006000-0x6b)=""/107, 0x6b, 0x0}, 0x4}], 0x1, 0x2, &(0x7f0000005000)={0x0, 0x1c9c380}) syzkaller login: [ 30.854870] audit: type=1400 audit(1516968556.723:5): avc: denied { sys_admin } for pid=3413 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 30.882505] IPVS: Creating netns size=2536 id=1 [ 30.894783] audit: type=1400 audit(1516968556.763:6): avc: denied { net_admin } for pid=3415 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 30.938720] IPVS: Creating netns size=2536 id=2 [ 30.975579] IPVS: Creating netns size=2536 id=3 [ 31.014940] IPVS: Creating netns size=2536 id=4 [ 31.045851] IPVS: Creating netns size=2536 id=5 [ 31.089437] IPVS: Creating netns size=2536 id=6 [ 31.152725] IPVS: Creating netns size=2536 id=7 [ 31.200860] IPVS: Creating netns size=2536 id=8 [ 32.432870] random: crng init done [ 32.760549] audit: type=1400 audit(1516968558.633:7): avc: denied { sys_chroot } for pid=3416 comm="syz-executor0" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/26 12:09:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x800, 0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000e1f000)=0x47) r1 = syz_open_dev$loop(&(0x7f0000ded000)='/dev/loop#\x00', 0x6, 0x80100) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) sendto$inet(r0, &(0x7f0000fd0000)="", 0xfffffffffffffec1, 0x20000801, &(0x7f0000deb000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/26 12:09:19 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x3, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000001000-0x6)={0x0, 0x8}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000130000-0x8)={0x0, 0x9}, &(0x7f000032b000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000b6000-0xb8)={r1, 0x8, 0x10000, 0x6, 0x8001, 0xd5ea, 0x1, 0x80000000, {r2, @in6={{0xa, 0x0, 0x1, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfff, 0x1, 0x2, 0x8d, 0x1}}, &(0x7f0000df0000-0x4)=0xb8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000001000)={0x7, 0xf, 0x4, 0x5, "dbb99a1eabf040a56c70004b2c713f36f03df536a9087f868e1b78994226d20c"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000299000-0x4)=0x3, 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f000099d000)=0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000004000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r3, &(0x7f0000002000-0x14)={0x11, 0x1a, r4, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [0x0, 0x0]}, 0x14) bind$packet(r3, &(0x7f000000c000-0x14)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [0x0, 0x0]}, 0x14) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000c6000-0x4)=0x0) perf_event_open(&(0x7f0000d4e000-0x78)={0x3, 0x78, 0x8000, 0xffffffff, 0xffffffffffff7b44, 0x0, 0x0, 0x2, 0x10, 0x4, 0xeaf, 0x7, 0xff, 0xfff, 0x9, 0x150, 0x1, 0x0, 0x2, 0xe, 0x0, 0x7be4, 0x9, 0xc2ad, 0x7, 0x9, 0x7ff, 0x0, 0x7, 0x9, 0x4, 0x1ff, 0xf8, 0x9fd9, 0x8000, 0x885a, 0x100, 0x3, 0x0, 0x1eb, 0x2, @perf_config_ext={0x42c, 0x9}, 0xf5bc30e3fc868d18, 0x401, 0x8, 0x0, 0x9, 0x9, 0x3f, 0x0}, r5, 0x2, r0, 0x2) r6 = syz_open_dev$sg(&(0x7f000060d000)='/dev/sg#\x00', 0x0, 0x20000) ioprio_set$pid(0x1, r5, 0x6a2) r7 = request_key(&(0x7f0000c4e000-0x6)='.dead\x00', &(0x7f000043d000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00002ae000-0x2)="9800", 0x0) keyctl$get_security(0x11, r7, &(0x7f0000221000)=""/219, 0xdb) ioctl$TCFLSH(r6, 0x540b, 0x1) 2018/01/26 12:09:19 executing program 7: seccomp(0x1, 0x0, &(0x7f0000e8c000)={0x3, &(0x7f0000dbb000-0x18)=[{0x401, 0xc1, 0x4de, 0x371}, {0x229, 0x0, 0x2, 0x36ad}, {0x4, 0x400, 0x3, 0x7fff}]}) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00009c2000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000129000)={{0x2, 0x0, 0x5, 0x3, 0x6}, 0x6, 0x2, 'id1\x00', 'timer0\x00', 0x0, 0x6d, 0x3, 0x400, 0xd3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000da9000)=0x0) 2018/01/26 12:09:19 executing program 1: mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f000000b000)=[{&(0x7f0000009000-0xb8)=""/184, 0xb8}], 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000012000-0x4)=0x52, 0x379) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x40000) 2018/01/26 12:09:19 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_gettime(r0, &(0x7f0000002000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000003000-0x4)=0x0, &(0x7f0000003000-0x4)=0x4) r1 = request_key(&(0x7f0000001000-0xc)='id_resolver\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000001000)='keyring\x00', 0xffffffffffffffff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000002000-0x5)='user\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000000000)="49d3e64707a85dab595e0e32c53d34e411fab61ff1b49990184d293df136904962d202c633f70ab873fe5245b9972dc3f9d0d2d54228c94e6b9b920601f56809d7cd858fe69de6422cb71d320d9a0e4c4164687da2722c033cf66829388f19c2ab672bd52abf36059a8beed1067ad4779a4c7f84339f7bbc2de0af69ad2f91d284f5db49c72e897b9a29d496f0be81cfdde7c5b8316151036fa472db7b219ffb520d50382fa2bc", 0x48f9b0b0db9a92c4, 0xfffffffffffffffb) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r1, r2}, &(0x7f0000000000)=""/42, 0x2a, &(0x7f0000000000)={&(0x7f0000002000-0x40)={'sha3-384-generic\x00'}, &(0x7f0000001000)="7460c8302ed5734ba4b2f6b226caac8622", 0x11, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) exit(0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) utimensat(r0, &(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000001000-0x20)={{0x77359400, 0x0}, {0x77359400, 0x0}}, 0x0) mmap(&(0x7f0000000000/0x70000)=nil, 0x70000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000063000-0xa)='./control\x00', 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f000003d000-0xa)='./control\x00', 0x220001a1) read(r3, &(0x7f0000059000-0x11)=""/32, 0x20) ioctl$KDADDIO(r0, 0x4b34, 0x3) creat(&(0x7f0000032000-0x10)='./control/file0\x00', 0x0) 2018/01/26 12:09:19 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaac000)=nil, 0xaac000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000001000-0x30)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$binder(&(0x7f0000007000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000009000-0x30)={0x0, 0x0, &(0x7f0000004000-0x18)=[], 0x1, 0x0, &(0x7f0000009000)="d8"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005000-0x14)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f000000a000)=""}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001000-0x16)='/selinux/checkreqprot\x00', 0x2240, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000001000-0x4)=0x6, &(0x7f0000000000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r4, 0x0, 0x484, &(0x7f00006c2000)=""/24, &(0x7f0000fcd000-0x4)=0x18) ioctl$TCSETSF(r3, 0x5404, &(0x7f00002d3000-0x24)={0xa4, 0x43e, 0xfffffffffffffff7, 0x1f, 0x3, 0x0, 0x40, 0x6417, 0x8001, 0x101, 0xaf8a, 0xff}) 2018/01/26 12:09:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000943000)='keyring\x00', &(0x7f0000f03000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00004df000-0x28)='|', 0x1, 0xffffffffffffffff) r1 = syz_open_dev$mice(&(0x7f00005f0000-0x10)='/dev/input/mice\x00', 0x0, 0x400) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000b57000)=@assoc_value={0x0, 0xaf4}, &(0x7f00007e8000)=0x8) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCMSET(r1, 0x5418, &(0x7f000002a000)=0x8000807) r3 = add_key(&(0x7f0000c39000-0xa)='id_legacy\x00', &(0x7f00005ab000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, r0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000237000-0xc)={r2, 0x5a5e, 0x30}, 0xc) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000248000)=0x0) keyctl$revoke(0x3, r3) request_key(&(0x7f00001d0000-0x5)='user\x00', &(0x7f00002e2000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000a96000)='\\.wlan0)posix_acl_access\x00', 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000074f000-0xce)=""/206, &(0x7f0000e7a000-0x4)=0xce) 2018/01/26 12:09:19 executing program 6: socket$key(0xf, 0x3, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000ab0000-0x1)='status\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)=0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000d5a000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r1, &(0x7f0000b35000)=[{&(0x7f0000901000)=""/172, 0xac}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000ffe000-0x4)=0x0, &(0x7f00000be000)=0x4) 2018/01/26 12:09:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x81) syz_open_dev$sg(&(0x7f0000572000-0x9)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000d8c000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000e13000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r3, 0x80007387, 0x0) r4 = dup2(r2, r3) r5 = syz_open_dev$random(&(0x7f0000c60000-0xa)='/dev/random\x00', 0x0, 0x0) dup2(r2, r5) ioctl$int_in(r4, 0x5452, &(0x7f0000e36000-0x8)=0x45) r6 = getpgrp(0x0) fcntl$setown(r2, 0x8, r6) eventfd2(0x6, 0x1) fcntl$setsig(r5, 0xa, 0x12) r7 = gettid() tkill(r7, 0x100000000000016) close(r0) [ 33.084108] audit: type=1400 audit(1516968558.953:8): avc: denied { execute } for pid=4497 comm="syz-executor4" path="pipe:[11140]" dev="pipefs" ino=11140 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 2018/01/26 12:09:19 executing program 7: mmap(&(0x7f0000000000/0x1c000)=nil, 0x1c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x5) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000007000)=@common=""/16, 0x10) accept4$inet6(r0, &(0x7f0000007000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f0000006000-0x4)=0x1c, 0x0) setsockopt$sock_int(r0, 0x1, 0x20000000007, &(0x7f0000019000-0x4)=0x0, 0x4) shutdown(r0, 0x0) [ 33.151131] audit: type=1400 audit(1516968559.023:9): avc: denied { net_raw } for pid=4508 comm="syz-executor0" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 33.152689] audit: type=1400 audit(1516968559.023:10): avc: denied { set_context_mgr } for pid=4505 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 2018/01/26 12:09:19 executing program 7: mmap(&(0x7f0000000000/0xf7e000)=nil, 0xf7e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000001000-0x10)={0x77359400, 0x0}, &(0x7f000002b000-0x10)={0x0, 0x0}) clock_nanosleep(0x10, 0x0, &(0x7f0000001000-0x10)={r0, r1}, 0x0) mmap(&(0x7f0000f7e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setitimer(0x3, &(0x7f0000c17000)={{0x0, 0x2710}, {0x77359400, 0x0}}, &(0x7f0000f7f000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) socket$packet(0x11, 0x2, 0x300) syz_open_dev$sg(&(0x7f0000d88000-0x9)='/dev/sg#\x00', 0x1, 0x20000) [ 33.178213] audit: type=1400 audit(1516968559.043:11): avc: denied { call } for pid=4505 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 33.178237] binder_alloc: 4505: binder_alloc_buf, no vma [ 33.178257] binder: 4505:4527 transaction failed 29189/-3, size 0-0 line 3127 2018/01/26 12:09:19 executing program 3: mmap(&(0x7f0000000000/0xf8e000)=nil, 0xf8e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00008a0000)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) mmap(&(0x7f0000f8e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f8f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f8f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f8f000)=0x0, &(0x7f0000f90000-0x4)=0x4) mmap(&(0x7f0000f8e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f8e000)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3, 0x1, 0x3, 0x0, 0x100000000, 0x7, 0xfffffffffffffff9}, &(0x7f0000f8f000-0x4)=0x20) write(r0, &(0x7f000078d000)="", 0x0) 2018/01/26 12:09:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000e85000)='/dev/sg#\x00', 0x80, 0x600000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x4, 0x1, 0x1, 0x8, 0x0, 0x9, 0xffffffffffff0000, 0x4000000000, 0x10001, 0x3, 0x5}, 0xb) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000001000-0x58)={0x1, 0x45, 0xd05, 0x1f, 0x4, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000003c000)={0x1, &(0x7f000003f000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000241000-0x21c)=[{{&(0x7f00008aa000+0x227)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x2e, &(0x7f0000e18000)=[{&(0x7f0000bc2000-0xd2)=""/210, 0xd2}, {&(0x7f0000f00000-0xb7)=""/183, 0xb7}, {&(0x7f0000646000-0xe7)=""/231, 0xe7}, {&(0x7f0000226000-0xb7)=""/183, 0xb7}, {&(0x7f00009a5000-0x6)=""/6, 0x6}, {&(0x7f00009f8000)=""/83, 0x53}, {&(0x7f00000fa000-0x70)=""/112, 0x70}, {&(0x7f0000e84000-0x4a)=""/74, 0x4a}], 0x8, &(0x7f0000c7c000-0xc4)=""/196, 0xc4, 0x1}, 0x5}, {{0x0, 0x0, &(0x7f0000d2e000)=[{&(0x7f0000d17000-0xa7)=""/167, 0xa7}], 0x1, &(0x7f0000028000-0x29)=""/41, 0x29, 0x40}, 0xff}, {{&(0x7f00009d6000)=@vsock={0x0, 0x0, 0x0, @hyper=0x0, 0x0}, 0x10, &(0x7f0000795000)=[{&(0x7f0000676000-0x88)=""/136, 0x88}, {&(0x7f000023e000-0xf)=""/15, 0xf}], 0x2, 0x0, 0x0, 0x3}, 0x3547}, {{&(0x7f000009f000-0x8)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f0000305000)=[{&(0x7f0000b79000)=""/210, 0xd2}, {&(0x7f0000124000-0x6e)=""/110, 0x6e}, {&(0x7f0000d0b000)=""/85, 0x55}, {&(0x7f00003c2000)=""/56, 0x38}], 0x4, &(0x7f0000662000-0x9b)=""/155, 0x9b, 0x9}, 0x80}, {{&(0x7f0000808000)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, 0x10, &(0x7f0000372000-0x60)=[{&(0x7f0000ece000-0xbe)=""/190, 0xbe}, {&(0x7f00005d9000)=""/11, 0xb}, {&(0x7f00006be000-0x6e)=""/110, 0x6e}, {&(0x7f0000c2e000)=""/206, 0xce}, {&(0x7f000059c000)=""/4096, 0x1000}, {&(0x7f00008c9000-0xe1)=""/225, 0xe1}], 0x6, &(0x7f0000c14000-0xdc)=""/220, 0xdc, 0x4}, 0x1}, {{&(0x7f0000f8b000-0x2e)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x2e, &(0x7f0000d36000)=[{&(0x7f0000f24000)=""/37, 0x25}], 0x1, &(0x7f0000b9b000-0xde)=""/222, 0xde, 0x3}, 0x6}, {{&(0x7f000077d000)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000ed1000-0x40)=[{&(0x7f00003d3000)=""/4096, 0x1000}, {&(0x7f00002fe000)=""/194, 0xc2}, {&(0x7f0000842000-0x7c)=""/124, 0x7c}, {&(0x7f0000092000)=""/138, 0x8a}], 0x4, &(0x7f00008fe000)=""/0, 0x0, 0x100000000}, 0x6}, {{&(0x7f0000396000)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f00007be000-0x7)=[{&(0x7f000085d000)=""/211, 0xd3}, {&(0x7f00004a8000)=""/108, 0x6c}], 0x2, &(0x7f0000843000)=""/4096, 0x1000, 0x0}, 0x5}, {{&(0x7f00007ab000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, 0x10, &(0x7f0000c62000)=[{&(0x7f00001bf000)=""/0, 0x0}, {&(0x7f0000cd7000)=""/0, 0x0}, {&(0x7f0000a00000-0x2)=""/13, 0xd}, {&(0x7f0000383000)=""/48, 0x30}, {&(0x7f0000fed000)=""/0, 0x0}], 0x5, 0x0, 0x0, 0x80000000}, 0x2}], 0x9, 0x10000, &(0x7f0000c70000-0x10)={0x77359400, 0x0}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f000019f000-0x4)=0xbdd, 0x4) mq_getsetattr(0xffffffffffffffff, &(0x7f000021b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000060a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/26 12:09:19 executing program 6: mmap(&(0x7f0000000000/0xfa4000)=nil, 0xfa4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa1000)={0x0, 0x0, 0x0}, &(0x7f0000fa1000)=0xc) fcntl$setown(r0, 0x8, r1) r2 = dup(r0) mmap(&(0x7f0000fa4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000fa4000)={0x0, 0x54, &(0x7f00005fc000-0x54)=[@in6={0xa, 0x1, 0x2, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x5}, @in6={0xa, 0x0, 0x411, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, @in6={0xa, 0x2, 0xffffffff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff}]}, &(0x7f0000921000)=0x10) mmap(&(0x7f0000fa4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000fa4000)={r3, @in={{0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40, 0x100000001, 0x3, 0x20, 0x48}, 0xa0) fcntl$getownex(r0, 0x10, &(0x7f000040e000)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x425, 0x44) mmap(&(0x7f0000fa5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00007dc000-0x18)=[], 0x0, &(0x7f0000fa6000-0x10)={0x0, 0x1c9c380}, &(0x7f0000000000)={0x0}, 0x8) ptrace$setregset(0x4205, r4, 0x0, &(0x7f00006e8000-0x10)={&(0x7f0000fa3000)="", 0x0}) 2018/01/26 12:09:19 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000049000)='/dev/snd/seq\x00', 0x0, 0x100000000008a002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f000014d000)={0x0, 0x0, 0x0, "e06594d232d12448b0c30905cebdbd09c0a763e204c2a32152615df55d05092d3c12ddd25bad4d127eb802407bc091842621790b637ae5ed23d8b2adf92fc9dd", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000a0a000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000712000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f00005d8000-0x10)={r2, &(0x7f00008f4000)=""/224}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00004c3000)={0x0, 0x6ae0}, &(0x7f00000f9000)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f000047a000)=r3, 0x4) accept4$netrom(r1, &(0x7f00001f6000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f000022d000)=0x48, 0x800) writev(r0, &(0x7f0000605000-0x2)=[{&(0x7f00009b9000-0x62)="2900000018003109004a0001000c00070a0000000a00ff068000001d0c2da0e3f6edc84d0e38557dc405fe256b730fae782cecb5dd15c7ff", 0x38}], 0x1) 2018/01/26 12:09:19 executing program 2: clone(0x0, &(0x7f0000001000)="", &(0x7f0000a26000-0x4)=0x0, &(0x7f0000002000-0x4)=0x0, &(0x7f0000002000)="") statfs(&(0x7f0000e4b000)='./file0\x00', &(0x7f0000b0e000)=""/0) 2018/01/26 12:09:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000d87000-0xa)='/dev/ptmx\x00', 0x84800, 0x0) r1 = getpgrp(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000001000-0x4)=r1) r2 = epoll_create1(0x80000) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000098a000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, &(0x7f0000000000)=""/77) r4 = userfaultfd(0x80000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000002000-0x10)='/selinux/status\x00', 0x0, 0x0) dup3(r4, r3, 0x80000) fgetxattr(r2, &(0x7f00007ff000-0x15)=@known='system.s/cXprotoname\x00', &(0x7f0000f41000)=""/29, 0x1d) [ 33.179571] audit: type=1400 audit(1516968559.043:12): avc: denied { dac_override } for pid=4511 comm="syz-executor2" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 33.230507] binder: BINDER_SET_CONTEXT_MGR already set [ 33.230514] binder: 4505:4527 ioctl 40046207 0 returned -16 [ 33.231705] binder_alloc: 4505: binder_alloc_buf, no vma [ 33.231721] binder: 4505:4527 transaction failed 29189/-3, size 0-0 line 3127 [ 33.243021] binder: undelivered TRANSACTION_ERROR: 29189 [ 33.243293] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/26 12:09:19 executing program 0: r0 = getegid() setgid(r0) clone(0x0, &(0x7f0000001000-0x83)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000804000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) accept$netrom(r1, 0x0, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r2) 2018/01/26 12:09:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000d12000-0x9)='/dev/rtc\x00', 0x80400, 0x0) recvfrom$ax25(r0, &(0x7f0000bff000)=""/234, 0xea, 0x141, &(0x7f0000259000)={0x3, {"59d0ec4d4e65a5"}, 0x8}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f00004c7000-0x8)='./file0\x00', &(0x7f0000697000-0x8)='./file0\x00', &(0x7f000024c000)='ramfs\x00', 0x2800c, &(0x7f0000932000)="27dbd752cda8ff7537780943343fd6fc38481eba44d90471ad1f06c07f8998742f0ec15d72f5cf290ee9e75c31aefb2e3ac32be3182093") timerfd_gettime(0xffffffffffffffff, &(0x7f000013f000)={{0x0, 0x0}, {0x0, 0x0}}) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000d38000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") socketpair$ax25(0x3, 0x3, 0xcf, &(0x7f00002af000-0x8)={0x0, 0x0}) connect(r1, &(0x7f0000185000)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f0000833000-0x6)="726105007300", 0x100000, &(0x7f0000ce3000)="") mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fd000-0x1)='.', &(0x7f00003a3000-0x6)="0700cc667300", 0x1000, 0x0) mmap(&(0x7f0000000000/0xdf5000)=nil, 0xdf5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0xff8c, &(0x7f0000b60000-0x41)="") mount(&(0x7f000008a000)='./file0\x00', &(0x7f0000303000)='.', &(0x7f000079b000-0x6)='msdos\x00', 0x11080, &(0x7f0000253000-0x1000)="") umount2(&(0x7f0000d5c000-0x1)='.', 0x0) ioctl$TIOCCBRK(r0, 0x5428) 2018/01/26 12:09:19 executing program 7: mmap(&(0x7f00007c5000/0x3000)=nil, 0x3000, 0x3, 0x3f, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000001000-0x4)=0x2, 0x4) r1 = socket(0x18, 0x0, 0x3) connect$unix(r1, &(0x7f0000006000)=@file={0x0, "380d23b51125b9288a2bb2a1086d05c8"}, 0x12) 2018/01/26 12:09:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x7) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f00007b6000)=0x0, 0x4) 2018/01/26 12:09:19 executing program 4: mmap(&(0x7f0000000000/0xd20000)=nil, 0xd20000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000d20000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00002e9000)={0x1cc, &(0x7f0000d21000-0x48)=[{0xa95, 0x3fb1, 0x2, 0x9}, {0x8001, 0x7, 0xfffffffffffffc01, 0x1000}, {0xc8e9, 0x2, 0x2488231c, 0x76ae}, {0xffffffffffffffff, 0x101, 0x8, 0x8}, {0xffffffff, 0x7, 0x3f, 0x3}, {0x1, 0x6f13, 0x3f, 0x6}, {0xffffffff7fffffff, 0x6, 0x7, 0x4}, {0x1f, 0x3, 0x9, 0x933}, {0x7fffffff, 0x7, 0x9f38570, 0xa2}]}, 0x10) mmap(&(0x7f0000d21000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000d21000)={@generic="85403977940dbffdd7ad45207e4561ca", @ifru_flags=0x0}) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000d1e000-0x1)=""/1, &(0x7f000023e000)=0x1) 2018/01/26 12:09:19 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000150000-0x108)={0x9, {{0xa, 0x0, 0x1, @loopback={0x0, 0x1}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x100000001, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00005be000)=0x200, 0x4) getsockname(r0, &(0x7f0000ea9000-0x10)=@can={0x0, 0x0, 0x0, 0x0}, &(0x7f0000584000-0x4)=0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000bf6000)=0x177, 0x4) sendto$inet6(r0, &(0x7f00003e8000)="", 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) socketpair$inet(0x2, 0x80000, 0xffffffff, &(0x7f00004c9000)={0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000481000-0xe8)={{{@in=@multicast2=0xe0000002, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x7, 0x1, 0x8001, 0xa, 0x20, 0xa0, 0x88, r1, 0xffffffffffffffff}, {0x9, 0x4, 0x400000000, 0x9, 0x1, 0x1, 0x4, 0x7ff}, {0x0, 0x5, 0x5ec4f29b, 0x0}, 0xffffffff, 0xe, 0x0, 0x1, 0x2, 0x3}, {{@in=@dev={0xac, 0x14, 0x0, 0xb}, 0x0, 0x2b}, 0xa, @in=@dev={0xac, 0x14, 0x0, 0x11}, 0x4, 0x0, 0x2, 0x7, 0x7, 0x0, 0x5}}, 0xe8) setsockopt$inet_tcp_int(r2, 0x6, 0x11, &(0x7f0000159000-0x4)=0x8, 0x4) recvmmsg(r0, &(0x7f0000f61000)=[{{&(0x7f0000d43000-0x10)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, 0x10, &(0x7f00003b7000-0x80)=[], 0x0, &(0x7f0000eaf000)=""/89, 0x59, 0x0}, 0x0}], 0x1, 0x2041, 0x0) 2018/01/26 12:09:19 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000065a000-0x24)="240000001a0025f00000000400fffc0e0a00000000040000eff253eb0800010001000000", 0x24) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000257000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000aec000)=0xd8f) [ 33.413683] audit: type=1400 audit(1516968559.283:13): avc: denied { setgid } for pid=4561 comm="syz-executor0" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/26 12:09:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000e2b000-0x4)=0x0, 0x1f9) 2018/01/26 12:09:19 executing program 1: mmap(&(0x7f0000001000/0xeed000)=nil, 0xeed000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x10000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000001000-0x45)="8a3940d5f2edbe423daa7109a74843dc079b45bfb974a7443c59c4d3378dae72ef352f49fa0b397d3c982f08da6b37d713c25952b18c1abc9e09b427ba5fd8aef15186dbd9", 0x45, 0x8044, 0x0, 0x10d) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f000024d000-0x4)=0x40000000000800, 0xffffffffffffffc7) mmap(&(0x7f0000eee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000eee000)='/dev/input/mice\x00', 0x0, 0x200004) mmap(&(0x7f0000eee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000eee000)=0x10000001f) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000046a000-0x4)=0x7fe, 0x4) mmap(&(0x7f0000eef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000ef0000-0xee)={0x5b, 0xe6, "26f1ee098c36c29e631d3fdc1a6bc0bb8515cc5d904aaf4a351367f384a45bd43138dc761f09a87caa7d324b0575f1a4ec217f7753922c744c00e7c704ae4b01b33484729f893f8a74081c002708c14143c689a52e50d3c48b938162ed86f165f3266dc345c5eebada7d5c385015ad689cf9d7f6cf5c794c00a8e091a208f41922ec2d9fa31c5cf7d4f3fee3cef6bf15f67b4876f840c23c5788b370c193a3ae517c70048a452233e45db9b124c4baee557edfc0e9643e024d58541e6dd5666485d006d341f71cc2c90f7cf23b68db3cef04acfae589f143c950b3748200f922513aeb0e5266"}) sendto$inet(r0, &(0x7f0000edf000)="", 0x0, 0x0, &(0x7f0000012000-0x3)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000d94000)=""/115, &(0x7f00005cc000)=0x73) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000eee000-0x4)=0x40014e1, 0xfe68) mmap(&(0x7f0000ef0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ef0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$nfc_llcp(r1, &(0x7f0000ef0000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000ef1000-0x4)=0x60, 0x80800) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000eec000)=[], 0x0, &(0x7f00009fe000-0x51)=""/81, 0x51, 0x0}, 0x40002106) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000000)=""/211, 0xd3, 0x40002140, &(0x7f000063b000)={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/26 12:09:19 executing program 7: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpid() mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000000d000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000013000)=0xc) r1 = getpgid(r0) prlimit64(r1, 0x0, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000279000)={0x0, 0x0}) 2018/01/26 12:09:19 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000c4e000-0xc)='/dev/rfkill\x00', 0x80c0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000390000)={0x2, [0x2, 0x4]}, &(0x7f0000e4b000)=0x8) r1 = open(&(0x7f0000e45000)='./file0\x00', 0x80042, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000029000)={0x0, 0x1ff}, &(0x7f0000e0f000-0x4)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000109000)={r2, 0xae, "669612717283125cd9d8f7696936f99e1a8621178a2409cdf9c64a451f056c665a09587550370b668aae0856a8fbd0db8a5785f392c76c03aefa3e1d7a1e7da54620f0fb0ad660354fbeb6055f49b265e6441148797748fad68452fcb1a8d4f97f1c941f959230fed4c671d424435321cfb5c0989b3c3cf089494b72c5a77bc35e969a4cca7a29ce667e619f6e11033742660da6bb57751a069cc73dac61ed55be16d7ecdcc713dfe1f9934498ab"}, &(0x7f000062b000-0x4)=0xb6) fcntl$setlease(r1, 0x400, 0x2) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000660000-0x10)={0x10000, 0x2400000000000000, 0x8, 0x9}) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00001ee000-0x5)='veno\x00', 0x5) r3 = open(&(0x7f0000261000)='./file0\x00', 0x0, 0x400e6) sysfs$1(0x1, &(0x7f0000d43000-0x10)="656d316b657972696e672d6c6f042500") flock(r3, 0x8) 2018/01/26 12:09:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000)="", 0x47e) recvmsg(r0, &(0x7f0000db1000-0x38)={&(0x7f00007ba000+0xbfa)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}}}, 0x3a, &(0x7f0000dfb000+0x18e)=[{&(0x7f0000fd6000-0xb2)=""/178, 0xb2}, {&(0x7f000035c000-0x87)=""/135, 0x87}], 0x2, 0x0, 0x0, 0xf55}, 0x1) socket$inet6(0xa, 0xa, 0xfffffffffffffff8) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f000061c000-0x4)=0x0, 0x4) 2018/01/26 12:09:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffff9c, &(0x7f0000a28000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @rand_addr=0x0}, 0x0}}}, &(0x7f000060f000)=0x32, 0x80000) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000c5a000)=0x0) fcntl$lock(r1, 0x7, &(0x7f00003e4000-0x20)={0x2, 0xb8b1e5228daddc9, 0x7ffffffd, 0x1000, r2}) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16, 0x0, 0x0, 0x0}]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000f19000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000b24000)=0xc) setfsuid(r4) personality(0x1bb2baf30058c117) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000515000)={@common='sit0\x00', @ifru_addrs={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) uname(&(0x7f0000000000)=""/0) 2018/01/26 12:09:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000503000-0xc)={0x0, 0x0, 0x0}, &(0x7f000003c000)=0xc) fcntl$setown(r0, 0x8, r1) syz_open_dev$sg(&(0x7f0000414000-0x9)='/dev/sg#\x00', 0x0, 0x0) r2 = socket$nl_crypto(0x10, 0x3, 0x15) fcntl$getownex(r2, 0x10, &(0x7f0000ad9000)={0x0, 0x0}) syz_open_procfs(r3, &(0x7f00007fa000)='net/protocols\x00') 2018/01/26 12:09:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000ad0000)=@abs={0x1, 0x0, 0x0}, 0x8) r1 = getpgid(0x0) process_vm_writev(r1, &(0x7f0000dfc000-0x70)=[{&(0x7f000028c000)=""/240, 0xf0}, {&(0x7f0000ad1000-0xd6)=""/214, 0xd6}, {&(0x7f000049f000)=""/86, 0x56}, {&(0x7f00000ce000)=""/62, 0x3e}, {&(0x7f00004a7000-0x60)=""/96, 0x60}, {&(0x7f000021b000-0x1000)=""/4096, 0x1000}, {&(0x7f00000f6000-0x74)=""/116, 0x74}], 0x7, &(0x7f00003e9000-0x30)=[{&(0x7f0000c26000)=""/166, 0xa6}, {&(0x7f0000631000)=""/188, 0xbc}, {&(0x7f00004d4000)=""/23, 0x17}], 0x3, 0x0) bind$unix(r0, &(0x7f000076f000)=@file={0x1, './file0\x00'}, 0xa) 2018/01/26 12:09:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) accept4(r1, &(0x7f0000b17000)=@generic={0x0, ""/126}, &(0x7f0000dbd000)=0x80, 0x0) geteuid() clone(0x0, &(0x7f0000572000)="", &(0x7f0000dad000-0x4)=0x0, &(0x7f00009a9000-0x4)=0x0, &(0x7f0000501000)="") connect(r0, &(0x7f0000932000-0xc)=@un=@file={0x1, "e91f7189591e9233614b"}, 0xc) 2018/01/26 12:09:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000096000)=[{&(0x7f0000e62000-0x58)="580000001400192340a14b80040d8c560a0600000000e076000543d8d8fe5800000024ca7f4f643e8900050028635a000510f5100002000000000000001c04ed5dfffff500002f000d0001000404080000fdff0000000005", 0x58}], 0x1) mmap(&(0x7f0000000000/0xfe6000)=nil, 0xfe6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00003b7000-0x8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rename(&(0x7f0000fdc000-0x8)='./file0\x00', &(0x7f0000888000-0x8)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000fe5000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f000003a000-0x10)={0x0, 0x8000000}, 0x8) creat(&(0x7f0000fdf000-0x8)='./file1\x00', 0x0) fcntl$getflags(r1, 0x401) [ 33.921355] audit: type=1400 audit(1516968559.783:14): avc: denied { create } for pid=4608 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 2018/01/26 12:09:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000e2c000-0x50)={{0x9, 0x2}, {0x1cab, 0x136e}, 0x7fffffff, 0x2, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg(r1, &(0x7f0000247000)={&(0x7f000058d000-0x3a)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}}}, 0x3a, &(0x7f0000a58000-0x20)=[{&(0x7f0000787000-0x1000)="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", 0x5e9}], 0x1, &(0x7f0000f89000-0x80)=[], 0x0, 0x0}, 0x0) r2 = socket(0xa, 0x2, 0x0) r3 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000fc7000)={0x0, 0xfff}, &(0x7f0000c10000-0x4)=0x8) getsockname$ax25(r2, &(0x7f0000ca9000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000b8c000)=0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00008b9000-0xd8)=[@in={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x200, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9077}, @in={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x3, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xff}, @in6={0xa, 0x0, 0x1, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, @in6={0xa, 0x0, 0x4, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xa5ee}, @in6={0xa, 0x1, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0x14}}, 0x6}, @in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x4, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}], 0xd8) fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000538000)={r4, 0xe8e}, 0x6) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000d1d000-0x11)='/selinux/relabel\x00', 0x2, 0x0) connect$inet6(r2, &(0x7f0000d3d000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3}, 0x1c) fallocate(r3, 0x0, 0xffff, 0x1f) sendfile(r2, r3, &(0x7f00005fb000-0x8)=0x38, 0xfffb) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000c37000)=r4, 0x4) 2018/01/26 12:09:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000451000-0x9)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0xc0189436, &(0x7f00001b5000)={0x0, 0x0, 0x0, 0x0, 0x85, 0x0}) ioctl$sock_ipx_SIOCIPXCFGDATA(r0, 0x89e2, &(0x7f0000c75000-0x4)={0x0, 0x0}) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000779000-0x2)=""/2) 2018/01/26 12:09:20 executing program 4: r0 = socket(0x18, 0x0, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x20, {{0xa, 0x0, 0x5, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x401}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$llc(r0, &(0x7f0000002000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000002000)={0x0, 0xfb, "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"}, &(0x7f0000003000-0x4)=0x103) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000002000-0x10)={r1, 0x54, &(0x7f0000001000)=[@in6={0xa, 0x0, 0x1, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x99e0}, @in6={0xa, 0x2, 0x8001, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0xffffffffffffff00}, @in6={0xa, 0x2, 0x1ff, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x10001}]}, &(0x7f0000002000)=0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000-0x4)=0x4) 2018/01/26 12:09:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dee000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000de2000-0x1)="", 0xfffffffffffffd43, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x100, 0x0, 0x0) 2018/01/26 12:09:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000200002, 0x7) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000ba3000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000435000-0x10)={&(0x7f0000a81000)=@newlink={0x38, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}, @IFLA_XDP={0x4, 0x2b, []}]}, 0x38}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 12:09:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000022000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f000002d000-0x38)={&(0x7f00006df000)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x2e, &(0x7f0000db9000-0x70)=[{&(0x7f0000ee5000)=""/136, 0x88}, {&(0x7f0000f49000)=""/83, 0x53}, {&(0x7f0000a3d000)=""/44, 0x2c}, {&(0x7f0000a1f000)=""/156, 0x9c}, {&(0x7f00008dd000)=""/95, 0x5f}, {&(0x7f00000ef000-0x1000)=""/4096, 0x1000}, {&(0x7f0000c94000)=""/107, 0x6b}], 0x7, &(0x7f000067d000-0xc8)=""/200, 0xc8, 0x7}, 0x2) accept4$vsock_stream(r2, &(0x7f00002e5000-0x10)={0x28, 0x0, 0x3ffd3c60f2d42c1d, @host=0x2, 0x0}, 0x10, 0x800) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000019000-0x10)={0x0, 0x2710}, 0x10) r3 = dup(r0) ioctl$TCSETAW(r3, 0x5407, &(0x7f00002d5000-0x14)={0xfffffffffffffffd, 0x3, 0x9, 0x7, 0x1, 0x800, 0x6, 0x2b3b, 0x1, 0x101}) readv(r1, &(0x7f000000b000-0x50)=[{&(0x7f000002a000-0xd6)=""/214, 0xd6}], 0x1) 2018/01/26 12:09:20 executing program 0: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002000)='/dev/sequencer\x00', 0x40, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_data=&(0x7f0000002000-0x20)="d16b6b0a7fd107a6345e183c44e1fbb0a49a7ebc2df8b852864fb4f4fb43d66e"}) r1 = socket(0x10, 0x80000000000802, 0x4) write(r1, &(0x7f0000000000)="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", 0xfc) 2018/01/26 12:09:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000710000)={0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f0000a0f000+0xfc7)=0x1c, 0x80800) personality(0x500000f) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000c0b000)={0x0, 0x2, 0x8, 0x7ff, 0x4, 0x6}, &(0x7f0000f2f000-0x4)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00003d0000)={r1, 0x1, "13"}, &(0x7f000006b000-0x4)=0x9) seccomp(0x1, 0x0, &(0x7f00001a3000-0x10)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16, 0x0, 0x0, 0x0}]}) stat(&(0x7f0000bce000-0x8)='./file0\x00', &(0x7f0000f4f000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/26 12:09:20 executing program 1: r0 = add_key(&(0x7f0000004000-0xd)='dns_resolver\x00', &(0x7f0000003000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000ddf000)="", 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$describe(0x6, r0, &(0x7f0000009000)=""/86, 0x56) 2018/01/26 12:09:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000371000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000014f000)={0x80, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f000002a000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_open_dev$sndseq(&(0x7f0000f5f000)='/dev/snd/seq\x00', 0x0, 0x121600) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e12000)='/dev/sequencer2\x00', 0x4000, 0x0) read(r0, &(0x7f0000c7c000)=""/136, 0x88) 2018/01/26 12:09:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000bdb000)='./file0\x00', 0x0) pipe2(&(0x7f0000a01000-0x8)={0x0, 0x0}, 0x80800) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000779000)={0x0, 0x4}, &(0x7f00006de000-0x4)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000f2d000-0x6)={r2, 0x80000000}, 0x6) mount(&(0x7f00007d7000)='./file0\x00', &(0x7f0000bb8000)='./file0\x00', &(0x7f00004db000-0x6)='aufs\x00', 0x2000800, &(0x7f000054d000)="") r3 = creat(&(0x7f0000016000-0xc)='./file0/bus\x00', 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f000029f000-0x4)=0x0) utime(&(0x7f0000e44000)='./file0/bus\x00', &(0x7f0000b96000)={0x0, 0x0}) r4 = open(&(0x7f0000002000)='./file0/bus\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f0000aef000)=0x0, 0x0) 2018/01/26 12:09:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00007c4000-0x1d)="441f08f10000000000ffff00000302781305004ca600e211a1bf03025f", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000311000)=""/0, &(0x7f0000004000-0x4)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000044000-0x4)=0x0) ptrace$setsig(0x4203, r1, 0x7, &(0x7f00005ec000-0x10)={0x23, 0x4, 0x6, 0x100}) 2018/01/26 12:09:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f00004d9000-0x10)="01000000f6ff060000071a00009139cc", 0x10) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000f9e000)='/selinux/load\x00', 0x2, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000086c000)='/selinux/policy\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000377000-0x8)=0x0, 0x80) 2018/01/26 12:09:20 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000001000-0x60)={0x0, 0x18, 0x6, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000000)=0x0) timer_settime(r0, 0x1, &(0x7f00002e5000)={{0x0, 0x989680}, {0x0, 0x0}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000c9a000-0xd)='/dev/usbmon#\x00', 0x7, 0x40) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00004e6000-0x4)=@assoc_id=0x0, &(0x7f0000ac6000)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000042000)={r2, @in={{0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x401, 0x6, 0x10000, 0x10}, &(0x7f00006cf000-0x4)=0xa0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) prctl$setfpexc(0xc, 0x80) write$evdev(r3, &(0x7f0000001000)=[{{0x0, 0x6}, 0x0, 0x0, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x7}, {{0x0, 0x2710}, 0x9, 0x0, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x60) read$eventfd(r3, &(0x7f0000184000-0x8)=0x0, 0x8) 2018/01/26 12:09:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00006b9000)='/dev/sequencer\x00', 0x2, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00003ca000-0x28)="798c272d592b8f742cb46b81ae316daf13680bb04d9bcb2a11e9980fb7e5f35958de6c7fbba7d99c", 0x28) ppoll(&(0x7f0000fcb000-0x8)=[{r0, 0x0, 0x0}], 0x1, &(0x7f0000074000)={0x77359400, 0x0}, &(0x7f0000b0a000)={0x0}, 0x8) mmap$binder(&(0x7f0000bcc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000e7f000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x8, 0x0}, {0x0, 0x0}, @connect={{0x0, 0x0}, {0x0, 0x0}}}], 0x30) 2018/01/26 12:09:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000003c000)={0x1, &(0x7f000003f000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000feb000-0x4)=0x0) rt_tgsigqueueinfo(r0, 0x0, 0x12, &(0x7f0000091000-0x10)={0x10, 0x0, 0x0, 0x0}) 2018/01/26 12:09:20 executing program 0: clock_gettime(0x3, &(0x7f000058d000)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000aff000-0xc)={0x0, 0x0, 0x0}, &(0x7f00008ae000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000000000)=0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000002000-0x50)={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x13}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0xffffffffffffffc0, 0xfffffffffffffffc, 0x0, 0x500, 0x1f5d, 0x800000, r3}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000+0xcc3)={@common='vcan0\x00', @ifru_flags=0x4100}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) waitid(0x1, r0, &(0x7f0000d53000)={0x0, 0x0, 0x0, 0x0}, 0x8, &(0x7f0000000000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/26 12:09:20 executing program 4: mmap(&(0x7f0000000000/0xf6c000)=nil, 0xf6c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000160000)='./file0\x00', 0x2, 0x110) mmap(&(0x7f0000f6c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f6c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000f6c000)=@assoc_value={0x0, 0x7}, &(0x7f0000f6d000-0x4)=0x8) mmap(&(0x7f0000f6c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000f6d000-0x8)={r2, 0x0}, 0x8) mmap(&(0x7f0000f6d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = request_key(&(0x7f0000aef000-0xc)='id_resolver\x00', &(0x7f0000f6d000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000edc000-0x2)='@\x00', 0xfffffffffffffffc) mmap(&(0x7f0000f6d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = add_key(&(0x7f0000800000+0x399)='cifs.spnego\x00', &(0x7f0000f6d000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r5 = request_key(&(0x7f0000c4b000-0x8)='asymmetric\x00', &(0x7f00003b5000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000ec0000)='N\x00', 0xffffffffffffffff) mmap(&(0x7f0000f6d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f6d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f6d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f6d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000f6d000)={r3, r4, r5}, &(0x7f0000f6d000)=""/149, 0x95, &(0x7f0000d8f000-0xf)={&(0x7f0000f6e000-0xe)={'wp256-generic\x00'}, &(0x7f0000f6e000-0x7d)="2f4155f3bf5f987893768c50e3f6533cbd77c4ac4d1585d9f419b3b913a4bf96ea221f0245516b86bac205e8a1b40d4d03c4e7d7c2460943de2899583a40b697025f43812255d534a361e30a240e4a07a0934380f9a220ce4280844201fd40adadb5fe3a7d2bc1bfecd58aeccb09d49a7d2d2249001a7d87e26e88e34c", 0x7d, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$VT_RELDISP(r1, 0x5605) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f00009fd000)=0x80, 0x4) 2018/01/26 12:09:20 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000be9000)='./file0\x00', 0x400000, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x40000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000c22000)='/dev/loop#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f000018f000-0x4)=0x3) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, 0xffffffffffffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e0b000)='/dev/sequencer2\x00', 0x14000, 0x0) 2018/01/26 12:09:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ax25(0x3, 0x5, 0xc4, &(0x7f0000775000)={0x0, 0x0}) r1 = signalfd4(r0, &(0x7f0000c6d000-0x8)={0x7fffffff}, 0x8, 0xfffffffffffffffc) readv(r1, &(0x7f0000050000-0x20)=[{&(0x7f000004f000)=""/128, 0x80}], 0x1) timer_create(0x2, &(0x7f000004c000)={0x0, 0x19, 0x0, @thr={&(0x7f0000aa1000)="", &(0x7f0000b70000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000c93000)=0x0) timer_settime(0x0, 0x1, &(0x7f0000667000-0x20)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004b000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/26 12:09:20 executing program 0: mmap(&(0x7f0000000000/0xbff000)=nil, 0xbff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x7) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) rt_sigpending(&(0x7f00002e4000)={0x0}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf9000-0xc)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000a1e000-0xc)={0xe, 0x0}) 2018/01/26 12:09:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000b29000-0x16)='/selinux/checkreqprot\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f00004ed000-0x108)={0x0, @in={{0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x40, 0x1, 0x5, 0x200, 0x6, 0x0, 0x9, 0x2, 0x6, 0x3, 0x100, 0x10000, 0x7, 0x5, 0x40000]}, &(0x7f0000be9000-0x4)=0x108) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000ba0000-0x15)={r1, 0xd, "243165ec53969bbcfc7f602b28"}, &(0x7f000069b000)=0x15) r2 = socket(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f000000f000-0xc)={0x0, 0x0}) listen(r2, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00005bf000-0xc)=[{0x0, 0x0}], 0x1, 0x0) getsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000da8000-0x4)=0x0, &(0x7f0000252000-0x4)=0x4) fcntl$setlease(r2, 0x400, 0x2) accept$ax25(r0, &(0x7f00007c2000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000d0d000-0x4)=0x10) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000fc7000-0x10)='/selinux/create\x00', 0x2, 0x0) 2018/01/26 12:09:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x80000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00003e1000)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) r2 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x4) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r1, &(0x7f0000987000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto(r2, &(0x7f0000b19000)="e5", 0x1, 0x0, &(0x7f0000df4000-0x6)=@hci={0x1f, 0x0, 0x0}, 0x6) getpeername(r1, &(0x7f0000f01000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000891000-0x4)=0x10) sendmsg$nl_xfrm(r2, &(0x7f0000f1c000)={&(0x7f0000834000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00007fb000-0x10)={&(0x7f0000687000)=@acquire={0x228, 0x17, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x0}, @in=@multicast1=0xe0000001, {@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0xffffffffffffffff}, [@algo_comp={0x100, 0x3, {{'deflate\x00'}, 0x5a8, "fbc5e522384e6e94806d5a5643a61f7bc8579383b0a505665436a2cebe22e758122f0a60502f791738d2c89bb753856dcc8dab6f955451218ebd4b3d18f46760323f03e1bbc5d8e5b619ab821b5e6d1e7b3baede9201fd16b965db4f73e98817475bb9fb8a1d28e7d5075cf70803e9cc46a40494cf4ac6536d72eb538ca8e02a94ad150f3a5206a927f70a670445b749d5e53ff09590815afbb4ccf95d7db419f63eb70ddd8c5b62edf7bd0aa82f2bf30eed23a718"}}]}, 0x228}, 0x1, 0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000a32000-0x38)={&(0x7f00002a4000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000c0a000-0x10)={&(0x7f0000644000-0x1a0)=@updsa={0xa6, 0x1a, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x0}, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, []}, 0xf0}, 0x1, 0x0, 0x0, 0x0}, 0x0) sendmsg(r2, &(0x7f0000247000)={&(0x7f0000086000-0x1e)=@pppoe={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @common='sit0\x00'}}, 0x1e, &(0x7f0000a58000-0x20)=[{&(0x7f0000787000-0x1000)="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", 0x318}], 0x1, &(0x7f0000f89000-0x80)=[], 0x0, 0x0}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000a09000)={0x0, 0x1c9c380}, &(0x7f0000eec000-0x10)={0x0, 0x0}) futex(&(0x7f0000684000)=0x2, 0x4, 0x7, &(0x7f0000d05000-0x10)={0x0, 0x0}, &(0x7f0000935000)=0x10000, 0x6) sendmsg$netlink(r2, &(0x7f0000791000)={&(0x7f0000757000-0xc)=@kern={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000713000)=[{&(0x7f00000d4000)={0xf8, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, "", [@nested={0xe8, 0x32, [@typed={0xcc, 0x8a, @binary="308101300f481da5d5dea241aed0b5bafb6e16a2797a8a8ffd8a9723c9e3bff6c731fdb2ba29e2f4cfc6bd321e9303d9cc136f4498795a32990bbc15d35c6c1c24cfd000365d56afd005afa8e3576db45e860ae0bf78de8af7ff5e39f7e018ee2fb8370e3da976768def98f30bc8f6069f868b8f0f8cdd5e20a26c8d0c4af95d8cc69ae579e186a491c91451765bfc40c604897c170e54baef5f5435b4e9cc6b2ed17670d48f7032f77800e0993502b6f470a4d2c64ad63459cac7eb50edfb9daff3e8b7"}, @typed={0xc, 0x51, @u32=0x2}, @typed={0xc, 0x85, @ipv4=@local={0xac, 0x14, 0x0, 0xaa}}]}]}, 0xf8}], 0x1, 0x0, 0x0, 0x800}, 0x8000) 2018/01/26 12:09:20 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f000031e000-0xe)='/dev/keychord\x00', 0x8581, 0x0) setsockopt$llc_int(r1, 0x10c, 0x9, &(0x7f0000b0e000-0x4)=0x401, 0x4) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000c95000-0x4)=0x0) 2018/01/26 12:09:20 executing program 4: syz_open_dev$binder(&(0x7f0000ab9000-0xd)='/dev/binder#\x00', 0x0, 0x840) futex(&(0x7f000000d000-0x4)=0x0, 0x2, 0x0, &(0x7f0000b33000)={0x0, 0x0}, &(0x7f0000048000)=0x0, 0x0) 2018/01/26 12:09:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00006b9000)='/dev/sequencer\x00', 0x48002, 0x0) write$sndseq(r0, &(0x7f000071f000)=[{0xfffffffffffffffd, 0x0, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @queue={0x0, {0x0, 0x0}}}], 0x30) 2018/01/26 12:09:20 executing program 5: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000013000-0x5c)={{0xa, 0x1, 0xc52, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x8}, {0xa, 0x1, 0x100, @loopback={0x0, 0x1}, 0x3}, 0x9, [0x6, 0x4, 0x9ecf, 0x6, 0x7fffffff, 0x6, 0x7, 0x1ff]}, 0x5c) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) mprotect(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x4) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000016000-0xe)='/dev/keychord\x00', 0x0, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000008000-0x4)=0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000015000)='./file0\x00', &(0x7f0000017000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() r6 = syz_open_dev$evdev(&(0x7f0000003000)='/dev/input/event#\x00', 0x2, 0x28e643) userfaultfd(0x80000) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$unix(r2, &(0x7f0000016000)=[{&(0x7f0000008000-0x8)=@abs={0x1, 0x0, 0x2}, 0x8, &(0x7f0000017000-0x30)=[{&(0x7f0000016000)="31fc2945888fca01293d09b5b23b29407d36efe4bf390110e1f0af64796b05acfe4c50eed7e8011eaf3e890b9fc54c0acf84ea9ed6d63b744cf7a9716cd409eb829d7869c481df41625836961fc36884a6a778c35f", 0x55}, {&(0x7f0000017000-0x7a)="4b7f0b279e0b2e3a750b8d3036af1911ee1456add0edfa47e81b3331a649be78dd8903fb6ee9de599d0e7cc3ab3402dbb37a0eaae67be181bbafb745f326d7469738898cb2f0729c97b775e164cf17ddc7557be7d5e3589d1d3ad665b513259f9fa64aa1e54b988e9b845554e34f18f2aa9be785a5385d68b74e", 0x7a}, {&(0x7f0000005000)="297356cb2cca8f42f1353e15138e2410a55dc5feb9cb559d460969ed4bd00d59e60993eca51c06f4c8002e446396f057a46ced2cfbca8f496f07834fef436234d7884eb738a815143632bb3b2116eacc56cc3c291fa00f032d5086", 0x5b}], 0x3, &(0x7f0000013000)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x38, 0x1, 0x1, [r2, r2, r0, r0, r2, r0, r6, r0, r2]}], 0x58, 0x80}], 0x1, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001000)={0x0, @broadcast=0x0, @broadcast=0x0}, &(0x7f0000008000)=0xc) munlock(&(0x7f0000004000/0x1000)=nil, 0x1000) flistxattr(r6, &(0x7f0000016000)=""/57, 0x39) 2018/01/26 12:09:20 executing program 1: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x5, 0x4031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000007000/0x4000)=nil) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000f5c000-0x9)='vboxnet1\x00', 0x1) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000d43000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000649000)={r1, 0x5}) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f000005a000-0x10)={0x0, 0x0}, &(0x7f000016a000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000205000-0x4)=@int=0x0, &(0x7f0000ed6000-0x4)=0x4) r2 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r2, &(0x7f0000916000-0x10)={0x0, 0x0}) [ 34.293195] kasan: CONFIG_KASAN_INLINE enabled [ 34.293256] BUG: spinlock bad magic on CPU#1, syz-executor0/4697 [ 34.293264] lock: 0xffff8801be174218, .magic: dead4eac, .owner: /-1, .owner_cpu: -1 [ 34.293272] CPU: 1 PID: 4697 Comm: syz-executor0 Not tainted 4.9.78-gf518fe4 #22 [ 34.293276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 34.293289] ffff8801cf037c08 ffffffff81d943a9 ffff8801be174218 ffff8801cf0f6000 [ 34.293299] ffff8801c5b1bdbc ffff8801be174218 ffff8801c5b16b10 ffff8801cf037c48 [ 34.293309] ffffffff8124889d ffffffff81223eef ffff880100000000 0000000000000000 [ 34.293312] Call Trace: [ 34.293324] [] dump_stack+0xc1/0x128 [ 34.293332] [] spin_dump+0x14d/0x280 [ 34.293340] [] ? add_wait_queue+0x3f/0xa0 [ 34.293347] [] do_raw_spin_lock+0x174/0x1e0 [ 34.293355] [] _raw_spin_lock_irqsave+0x56/0x70 [ 34.293361] [] ? add_wait_queue+0x3f/0xa0 [ 34.293368] [] add_wait_queue+0x3f/0xa0 [ 34.293376] [] ep_ptable_queue_proc+0x1bd/0x2b0 [ 34.293383] [] ? ep_show_fdinfo+0x200/0x200 [ 34.293390] [] sg_poll+0xcb/0x340 [ 34.293397] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 34.293404] [] SyS_epoll_ctl+0x11d7/0x2190 [ 34.293410] [] ? _raw_spin_unlock_irq+0x27/0x50 [ 34.293417] [] ? SyS_epoll_create+0x190/0x190 [ 34.293423] [] ? entry_SYSCALL_64_fastpath+0x5/0xe8 [ 34.293431] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 34.293438] [] ? ep_show_fdinfo+0x200/0x200 [ 34.293445] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 34.293452] [] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 34.330382] mmap: syz-executor1 (4717) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 34.493039] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 34.500403] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 34.506618] Dumping ftrace buffer: [ 34.510130] (ftrace buffer empty) [ 34.513811] Modules linked in: [ 34.517098] CPU: 0 PID: 4687 Comm: syz-executor3 Not tainted 4.9.78-gf518fe4 #22 [ 34.524606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 34.533941] task: ffff8801cf5eb000 task.stack: ffff8801be0f0000 [ 34.539967] RIP: 0010:[] [] __free_pages+0x21/0x80 [ 34.548213] RSP: 0018:ffff8801be0f7ab0 EFLAGS: 00010a07 [ 34.553630] RAX: dffffc0000000000 RBX: dead4ead00000000 RCX: ffffffff826676fb [ 34.560869] RDX: 1bd5a9d5a0000003 RSI: 0000000000000001 RDI: dead4ead0000001c [ 34.568110] RBP: ffff8801be0f7ac0 R08: 0000000000000001 R09: 0000000000000000 [ 34.575357] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000004 [ 34.582615] R13: 0000000000000020 R14: ffff8801cf02c200 R15: dffffc0000000000 [ 34.589857] FS: 00007f9f9747e700(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 34.598053] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 34.603905] CR2: 0000000002907978 CR3: 00000001cf4d6000 CR4: 0000000000160670 [ 34.611147] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 34.618386] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 34.625627] Stack: [ 34.627751] ffff8801cf5eb000 ffff8801cf02c358 ffff8801be0f7b20 ffffffff82667721 [ 34.635732] ffff8801cf02c370 ffffed0039e0586b ffffed0039e0586e ffff8801cf02c368 [ 34.643715] dead4ead00000000 ffff8801cf02c340 0000000000000000 0000000000000000 [ 34.651691] Call Trace: [ 34.654252] [] sg_remove_scat.isra.19+0x1c1/0x2d0 [ 34.660714] [] sg_finish_rem_req+0x2b5/0x340 [ 34.666743] [] sg_new_read.isra.20+0x39/0x3e0 [ 34.672859] [] ? sg_get_rq_mark+0x142/0x190 [ 34.678800] [] sg_read+0x8b7/0x1440 [ 34.684047] [] ? sg_proc_seq_show_debug+0xd90/0xd90 [ 34.690685] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 34.697670] [] ? sg_proc_seq_show_debug+0xd90/0xd90 [ 34.704306] [] __vfs_read+0x103/0x670 [ 34.709726] [] ? default_llseek+0x290/0x290 [ 34.715676] [] ? fsnotify+0x86/0xf30 [ 34.721009] [] ? fsnotify+0xf30/0xf30 [ 34.726439] [] ? avc_policy_seqno+0x9/0x20 [ 34.732295] [] ? selinux_file_permission+0x82/0x460 [ 34.738942] [] ? security_file_permission+0x89/0x1e0 [ 34.745664] [] ? rw_verify_area+0xe5/0x2b0 [ 34.751518] [] vfs_read+0x11e/0x380 [ 34.756766] [] SyS_read+0xd9/0x1b0 [ 34.761928] [] ? vfs_copy_file_range+0x740/0x740 [ 34.768304] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 34.775122] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 34.781674] [] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 34.788219] Code: e9 27 fc ff ff 0f 1f 44 00 00 48 b8 00 00 00 00 00 fc ff df 55 48 89 e5 53 48 89 fb 48 83 c7 1c 48 89 fa 48 83 ec 08 48 c1 ea 03 <0f> b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 04 84 d2 75 3d [ 34.814906] RIP [] __free_pages+0x21/0x80 [ 34.820793] RSP [ 34.824604] ---[ end trace c1798303b9989dd0 ]--- [ 34.829337] Kernel panic - not syncing: Fatal exception [ 34.835103] Dumping ftrace buffer: [ 34.838624] (ftrace buffer empty) [ 34.842305] Kernel Offset: disabled [ 34.845903] Rebooting in 86400 seconds..