[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 18.405774] audit: type=1400 audit(1518825318.148:6): avc: denied { map } for pid=4155 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.228' (ECDSA) to the list of known hosts. 2018/02/16 23:55:24 fuzzer started syzkaller login: [ 24.644802] audit: type=1400 audit(1518825324.387:7): avc: denied { map } for pid=4166 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/02/16 23:55:24 dialing manager at 10.128.0.26:42897 [ 28.335151] can: request_module (can-proto-0) failed. [ 28.344127] can: request_module (can-proto-0) failed. 2018/02/16 23:55:28 kcov=true, comps=true [ 28.880429] audit: type=1400 audit(1518825328.623:8): avc: denied { map } for pid=4166 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=62 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/02/16 23:55:30 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000001000-0x4)=0x9) fchdir(r0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000001000-0xc)={@remote={0xac, 0x14, 0x0, 0xbb}, @broadcast=0xffffffff, @empty}, 0xc) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000001000-0x400)={"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"}) ioctl$KDSETLED(r0, 0x4b32, 0x4) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/dev/vga_arbiter\x00', 0x840, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000001000-0xd)='/dev/dmmidi#\x00', 0xffffffff, 0x0) r5 = syz_open_dev$audion(&(0x7f0000001000-0xc)='/dev/audio#\x00', 0x4, 0x6001) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x8, 0x1ff, 0x7, 0xffff, 0xdff, 0x0, 0x1d, {0x0, @in6={{0xa, 0x2, 0x2, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x7fffffff}}, 0x4, 0x2, 0x0, 0x7, 0x101}}, &(0x7f0000003000-0x4)=0xb8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000001000-0xa0)={r7, @in6={{0xa, 0x1, 0x60d, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0x13}}, 0x5}}, 0xeb, 0x20, 0x1ff, 0x1, 0x40}, 0xa0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$llc(r5, &(0x7f0000004000-0xd0)="f16e875332c69092a1c4750c8c673dec04d32b754bf640203124e70ede55f273d52441860a55773f28474a2911e84ea197aae908a035b4fa94e3949bf306d80a366217a0f7e576b612c9c48cc4e1aff8abe45d10175f1b9a386a5569c2f6b8ce82e2f8c927b7be45113ef9cfe936491fb9a99e9bb4d959677a9a2643cbae0ac5b5d3eb56c566c01fcad4a30997d909a47868ea0c139a6c3d870c5e9ad4e185c8eaa8a8a37c8fb3f7c713a780595f3de5c6a1a93693b76e8c8f25ee4234619fb5fa8db7e62354c5e0e37d6af1fb42ac88", 0xd0, 0x8000, 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000005000-0x4)={0x100000000}, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000001000)={0x9, 0x0, 0x4892, "a565fb0f57d6", "114dc9994df6cd351d09169f45cec7fa"}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000006000-0x26)=[@in6={0xa, 0x3, 0x9, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x100000000}, @in={0x2, 0x2, @loopback=0x7f000001}, @in={0x2, 0x2, @multicast2=0xe0000002}, @in6={0xa, 0x2, 0x1, @mcast2={0xff, 0x2, [], 0x1}, 0x727}, @in6={0xa, 0x2, 0xfffffffffffffffb, @empty, 0x6}, @in6={0xa, 0x2, 0x4, @mcast1={0xff, 0x1, [], 0x1}, 0x90}, @in={0x2, 0x3, @rand_addr=0x100000000}, @in6={0xa, 0x2, 0x2, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x6}], 0xbc) iopl(0xffffffff80000001) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000003000-0x4)) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000005000)={&(0x7f0000007000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x14, &(0x7f0000000000)=[], 0x0, &(0x7f0000005000-0x52)=""/82, 0x52, 0x3ffc000000000000}, 0x40000040) read$eventfd(r5, &(0x7f0000004000), 0x8) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000003000)={r6, 0x3, 0x30, 0x7, 0x80}, &(0x7f0000008000-0x4)=0x18) 2018/02/16 23:55:30 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/160) getsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000001000-0x4), &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002000-0x4), &(0x7f0000000000)=0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000003000-0x4)=0x9, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000003000)={0x0, 0x6, 0x7fffffff, 0x1000}, 0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005000-0x28)={'vcan0\x00', 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000004000)={&(0x7f0000004000)={0x10, 0x0, 0x0, 0x4800}, 0xc, &(0x7f0000004000)={&(0x7f0000002000)=@ipv4_getaddr={0x8c, 0x16, 0x400, 0x6, 0x3, {0x2, 0x78, 0x8, 0xfe, r1}, [@IFA_FLAGS={0x8, 0x8, 0x400}, @IFA_FLAGS={0x8, 0x8, 0x1}, @IFA_LOCAL={0x8, 0x2, @multicast1=0xe0000001}, @IFA_LABEL={0x14, 0x3, @common='irlan0\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x6, 0x5, 0xfffffffffffffff7}}, @IFA_LOCAL={0x8, 0x2, @multicast1=0xe0000001}, @IFA_LABEL={0x14, 0x3, @common='ip6_vti0\x00'}, @IFA_BROADCAST={0x8, 0x4, @dev={0xac, 0x14, 0x0, 0x16}}, @IFA_ADDRESS={0x8, 0x1, @multicast2=0xe0000002}, @IFA_FLAGS={0x8, 0x8, 0x81}]}, 0x8c}, 0x1}, 0x4081) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = signalfd(r0, &(0x7f0000005000)={0x80000000}, 0x8) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000001000)=0xffffffffffffffff, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000004000)=0x3, 0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000007000-0x8)='keyring\x00', &(0x7f0000002000)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = request_key(&(0x7f0000007000-0x8)='keyring\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000007000-0xb)=')\'bdeveth0\x00', 0xfffffffffffffffb) keyctl$unlink(0x9, r3, r4) sync_file_range(r0, 0x4, 0x1, 0x2) timerfd_gettime(r0, &(0x7f0000003000-0x1)) accept4$nfc_llcp(r0, 0x0, &(0x7f0000005000-0x4), 0x80800) r5 = geteuid() mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000008000-0xe8)={{{@in6=@empty, @in6=@loopback={0x0, 0x1}, 0x0, 0x6, 0x2, 0x3, 0xa, 0x20, 0x20, 0xc, r1, r5}, {0x80, 0x8, 0x7f, 0x3ff, 0xfff, 0x68285640, 0x8, 0x8000}, {0x5, 0xec3, 0x7, 0x7f}, 0x80000001, 0x5, 0x3, 0x0, 0x2}, {{@in=@broadcast=0xffffffff, 0x1, 0x3c}, 0x2, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x6, 0x7, 0x2, 0x2, 0x100, 0x8d, 0x813}}, 0xe8) 2018/02/16 23:55:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000499000-0xa)='net/ptype\x00') setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000b43000-0x4)=0xe3, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x1ff, 0x3) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000001000-0x90)={0x5, 0xfde, 0x2, 0x7, 0x2, [{0x7, 0xffffffff, 0x4a1, 0x0, 0x0, 0x1000}, {0x6, 0x2f, 0x8001, 0x0, 0x0, 0x80}]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000002000-0x10)={0x13004, 0x2000}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000003000-0xcf)=""/207, 0xcf, 0x3e) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup2(r1, r0) ustat(0xfff, &(0x7f0000002000-0x20)) getsockopt$inet6_dccp_int(r0, 0x21, 0x1b, &(0x7f0000003000-0x4), &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = getpgid(0x0) r4 = getuid() r5 = getegid() mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000004000-0x4)=0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003000)={0x0, 0x0}, &(0x7f0000004000-0x4)=0xc) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x3, &(0x7f0000003000)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0]) fcntl$getownex(r1, 0x10, &(0x7f0000001000-0x8)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002000)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000003000-0x4)=0xe8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000003000-0x8)='./file0\x00', &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r0, &(0x7f0000001000)={&(0x7f0000003000)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000003000)=[{&(0x7f0000001000-0x1e)="9196af52c02cd2f9f85eff88b628fdb3e1e7fe62ab2087236715af38c0f9", 0x1e}, {&(0x7f0000002000)="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", 0xfa}, {&(0x7f0000003000-0x5)="e34a78aa21", 0x5}, {&(0x7f0000004000-0x7e)="6fb6e474290a3c4f19d83ed23cbb054e9bf33c75a851b53338bc9b63afd1999fab395ab14cafe29b4bf2b025ec7c10c3a07c214881ce805dc5bcf895fba5a28ba602972e0ba38657f5d6484c098f76b0f5114902e37bbbd3debbfb8ecf70f7bf9d8393f51e7c5141e81faf47dbc522837270a672e9b6d60b0d05e2fe4cb1", 0x7e}, {&(0x7f0000001000)="aff20d", 0x3}], 0x5, &(0x7f0000004000-0x60)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}], 0x60, 0x4000000}, 0x4000) 2018/02/16 23:55:30 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x404000) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000490000)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000002000-0x18)="8670155d7a4e8c7394e0b6a741be237f6ab7e3fd3838606f", 0x18) r1 = signalfd(r0, &(0x7f0000000000)={0x81}, 0x8) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000001000), &(0x7f0000001000)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000002000-0x18)={0x0, 0xfff, 0x30, 0xfffffffffffffffa, 0x40}, &(0x7f0000001000)=0x18) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000002000-0x2d)={r2, 0x25, "ba0641403b6be453e4642330ac6683aad3b81834820195b8c2b92aded6afde55948ced4b8f"}, &(0x7f0000003000-0x4)=0x2d) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r2, @in6={{0xa, 0x3, 0x5, @mcast1={0xff, 0x1, [], 0x1}}}, 0x100000000, 0x7}, 0x98) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000003000-0x8)=0x40, 0x8) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000003000-0x11)='/selinux/enforce\x00', 0x200, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000002000-0xc)={&(0x7f0000003000)='./file0\x00', r0}, 0xc) ioctl$KVM_PPC_GET_SMMU_INFO(r4, 0x8250aea6, &(0x7f0000003000-0x28)=""/40) fsync(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000004000-0x4)=0x4) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000003000)={0x335, 0x6, 0x8, 0x0, 0x9, 0x7, 0x4ecf, 0x0, 0x9, 0x2881, 0x2, 0x3, 0x0, 0x1, 0x0, 0x6, 0x9, 0xffffffffffff126b, 0x6}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000001000)={r3, 0x8}, &(0x7f0000002000-0x4)=0x8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000005000-0x4)=0x7f, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000003000-0x8)={r2, 0x7, 0x2}, &(0x7f0000001000)=0x8) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000005000)={0xa, &(0x7f0000006000-0x50)=[{0x1000, 0x3, 0x6, 0xfffffffffffffff9}, {0x3a, 0xa1, 0x65, 0x5eb8a4cf}, {0x9, 0x40, 0xfffffffffffffffd, 0xc3bc}, {0x400, 0x80, 0x8, 0x8}, {0x20, 0x9e, 0x8, 0xf3e8}, {0x800, 0x4, 0x3, 0x8}, {0xec9, 0xfb, 0x90, 0xff}, {0x1, 0x1, 0x81, 0xd82}, {0xfffffffffffff800, 0x2, 0xc40e, 0x6}, {0x101, 0x0, 0xd20f, 0x9}]}) ioctl$TIOCCBRK(r4, 0x5428) r5 = semget$private(0x0, 0x3, 0x10) semctl$SEM_INFO(r5, 0x0, 0x13, &(0x7f0000001000-0x1000)=""/4096) 2018/02/16 23:55:30 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/hwrng\x00', 0x280, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$llc(r0, &(0x7f0000ef1000)="a929477bddc594222e3615f57fd5537a11ab482b54d4bba201ddff9ddb3dce7a0718cbd366165c0efdf922c98e9f584a399cb4d81b33e0089c005806b4813efb9339692815e33d9073606041a02b235d533dd747c255314c5a39bbd23a18b202a6729035fb937cabdce62360835647f449a4ec391aed", 0x76, 0x4000, &(0x7f0000000000)={0x1a, 0x1b, 0x8, 0x4b, 0x6, 0x200, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x10) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000001000-0x20)={0x8, 0x7, 0x9deb, 0x0, 0x3, 0x80}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001000-0x4)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000001000-0x4)=r1) fcntl$setflags(r0, 0x2, 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000002000-0x12)="6bb049d71c654cfcf5e3811d0ddf6ed853a3") setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000002000-0x40)=[{0x2}, {0x3, 0x4000000000000000}, {0x4, 0xe3}, {0x0, 0x80000001}, {0x0, 0x8}, {0x8, 0xdc10}, {0x0, 0x8}, {0x8, 0x100000}], 0x8) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000001000)=r0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000002000-0x5c)={{0xa, 0x3, 0x1f, @mcast2={0xff, 0x2, [], 0x1}, 0xdc0000}, {0xa, 0x1, 0x8, @dev={0xfe, 0x80, [], 0x0, 0xa}, 0x8}, 0x6d0, [0x40, 0xfffffffffffffff8, 0x5, 0x2, 0x8, 0x3, 0x2, 0x100000001]}, 0x5c) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000001000-0x8)=0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000003000-0x4)=0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000003000-0x8)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000001000)=[r3, r5]) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={r2, r4, r6}, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000002000-0x4)=0x84, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000004000-0x30)={0x3, 0xdb42, 0x100000000, 0x7f, 0x8001, 0x5}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000005000-0x8)='./file0\x00') getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001000+0x6a4)={0x0, 0x3, 0x5, [0x7b3f, 0x1, 0x80000001, 0xffff, 0x6]}, &(0x7f0000003000-0x4)=0x12) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000006000-0x10)={r7, 0x63, 0x8, 0x6}, &(0x7f0000005000)=0x10) ptrace$peekuser(0x3, r1, 0xd07) 2018/02/16 23:55:30 executing program 4: getxattr(&(0x7f00005a2000)='./file0\x00', &(0x7f0000b84000)=@random={'user.', '!\x00'}, &(0x7f0000633000-0x5)=""/5, 0x5) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000dba000)='/dev/mixer\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000191000-0x8)='./file0\x00', 0x80, 0xb00) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000ea3000-0x38)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc000000}, 0xc, &(0x7f0000001000-0x10)={&(0x7f00000bc000-0x115c)={0x115c, 0x3f, 0x200, 0x1, 0x0, {0x9}, [@generic="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", @generic="a9c647679f6b2dc64bd0e4cb75e2fed350885d03aab4075750101b4e8e5eaadc00abd696ee3f83962b6afd05b016b60d67c5492020dba0842faba61eac40cfdf6a52a7cd69a3db33142af7202610b617903f7eeb8625d812cd72aabc326864d9cc439c3601c113c8768c1bb88442881dee6b7e0752a2d59fc2a08dccab26a7dfc088408a1289420093cfea3bfe12928a0066a8626afe54c25cf44fe3b71512724d516a0a64094f3c9115f3e9295d98788c75481afe17b6d3c7611e9bc7ddb24666dca65fff6acd4b6655a046dbadf3f70cc42018a665d63b5cbe6dfc870b02126276c416d9a12c8395b71720", @typed={0xc, 0x26, @u32=0x800}, @typed={0x10, 0x3f, @str='user.'}, @typed={0x8, 0x9}, @typed={0xc, 0x5d, @fd=r0}, @generic="2f5157f071d0467e948cfd99829e5e54b4c6aab0b5eb460626fec2ff62", @typed={0xc, 0x30, @u32=0x5}]}, 0x115c}, 0x1, 0x0, 0x0, 0x40800}, 0x4008014) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000001000-0x2c)=[@in={0x2, 0x0, @loopback=0x7f000001}, @in6={0xa, 0x0, 0x10000, @mcast2={0xff, 0x2, [], 0x1}, 0xfff}], 0x2c) fallocate(r0, 0x3, 0x2, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000001000-0xc)={0x9, 0x89c8}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000001000)={0x8, 0x80000001, 0x3, 0xbf8, 0x2a19, 0x8}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000003000-0x4)=0xd, 0x4) socket$alg(0x26, 0x5, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000002000)={0x9, 0x3, 0x8, 0x2}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000004000-0x10)={0x0, &(0x7f0000003000)=[]}) setsockopt$inet_dccp_int(r0, 0x21, 0x5, &(0x7f0000000000), 0x4) r1 = gettid() mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$setregset(0x4205, r1, 0x203, &(0x7f0000003000)={&(0x7f0000004000)="7de2a8bd58ec19858adc5fa2a4cdc84f37e2ce1d3c032c69d80e833d860074e66dc18aabbab621fa3b06efe871f666494486166edad58c032fbeea49a4859529c0c6574baadc83809ca318eac8cd45b24d5f6cfa5bd1d1575d4e4d138e3262d72aa9d8cf3cb62f56c5d9243d624b215e50e6a6f628b301f833afef58bc8e537c0a9273cf7fef03bfbd1f8ea725c231731bffdd8d871127086098a6eca05bdc25d5483090a3fa6a565cd554c7409e8607", 0xb0}) setsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000005000-0x4)=0x1, 0x4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000005000)=[@in6={0xa, 0x0, 0x1000, @dev={0xfe, 0x80, [], 0x0, 0xf}, 0xfffffffffffffeff}, @in6={0xa, 0x3, 0x7, @loopback={0x0, 0x1}, 0x5}, @in6={0xa, 0x3, 0x1, @empty, 0xfffffffffffffffd}, @in6={0xa, 0x0, 0x3, @mcast1={0xff, 0x1, [], 0x1}, 0x7}, @in6={0xa, 0x2, 0x6, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x7fff}], 0x8c) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000006000)={{}, {0x77359400}}, &(0x7f0000003000)) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000001000-0x8)={0x2, 0x200}) perf_event_open(&(0x7f0000005000)={0x2, 0x78, 0x20, 0x200, 0x5, 0x6, 0x0, 0x81, 0x40000, 0x1, 0x7, 0x9, 0x7, 0x800, 0xb3, 0x3, 0x7fffffff, 0x198, 0x7, 0x3, 0x81, 0x3, 0x5, 0x9, 0xca36, 0x7f, 0x8, 0x0, 0x0, 0xfeee, 0x1, 0x6, 0x4, 0x9, 0x8, 0x6, 0x0, 0x1000, 0x0, 0x8001, 0x4, @perf_bp={&(0x7f0000003000-0x1), 0xa}, 0xc0, 0x6, 0x1, 0x7, 0xff, 0x9, 0x200}, r1, 0x6, r0, 0xe) syz_open_procfs(r1, &(0x7f0000004000)='mounts\x00') 2018/02/16 23:55:30 executing program 5: select(0x40, &(0x7f000001e000)={0x2, 0x50, 0x2, 0x4b, 0x4, 0x5, 0x5, 0x6}, &(0x7f0000bc4000)={0x69c3, 0x7, 0x80, 0x5, 0xd6, 0x9, 0x1c, 0x7}, &(0x7f0000e88000)={0x3, 0xffffffff, 0x41, 0x401, 0x5, 0x1, 0x300000000000000, 0x6}, &(0x7f000056c000)={0x77359400}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x9, &(0x7f0000001000-0x20)={0x1, {0x8}, 0xc0000002, 0x8}, &(0x7f0000000000), 0x8, &(0x7f0000425000-0x8)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000002000-0xb)='/dev/midi#\x00', 0x20, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000001000)={0x0, @in={{0x2, 0x3, @loopback=0x7f000001}}, 0x7, 0x9, 0xb8, 0xffffffffffffff2b}, &(0x7f0000001000-0x4)=0xa0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001000-0x8)={r1, 0x3}, 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r0, r0, 0x5, 0x1}, 0x10) ftruncate(r0, 0x3f) r2 = msgget(0x2, 0x400) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgsnd(r2, &(0x7f0000002000)={0x0, "d380f74a4088c9bfe11ef181bcd363d72b6f7c8b185bb4054c40da3b7e1e5df576a32ffbaa14a40e721d55d6d5979b37899662137e797d57a98c640ebd313be7d467afdd6597ed52c04cc03164bfd77e2aa67d9243a1aeb0b7fd9326200a4a2585fc8714b0fd78c8f0f0"}, 0x72, 0x800) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001000-0x8)={r1}, &(0x7f0000003000)=0x8) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000000)={0x2, 0xffff}) r4 = accept$alg(r0, 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$binder(&(0x7f0000005000-0xd)='/dev/binder#\x00', 0x0, 0x800) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000002000)={r3, 0x2, 0x0, 0x38000000000000, 0x8001}, &(0x7f0000001000-0x2)=0x18) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000003000)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005000)={'vcan0\x00', 0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000005000)={@common='bpq0\x00', r6}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000005000)={0x1, 'L'}, 0x2) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000006000)=""/4096) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f0000007000)=r1, 0x4) 2018/02/16 23:55:30 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000001000-0xa)={0x3, [0x22, 0x401, 0x0]}, 0xa) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000001000-0x188)={0x8, 0x0, [{0x81, 0x1, 0x0, 0x0, @adapter={0x1, 0xffffffffffffffff, 0xc8c8, 0x18000000, 0x6}}, {0x1, 0x3, 0x0, 0x0, @msi={0x3f, 0x0, 0x101}}, {0x0, 0x4, 0x0, 0x0, @irqchip={0x27d, 0x32}}, {0x0, 0x3, 0x0, 0x0, @irqchip={0x1, 0x8}}, {0x8001, 0x7, 0x0, 0x0, @sint={0x6, 0x81}}, {0x6, 0x1, 0x0, 0x0, @sint={0x3f}}, {0x0, 0x4, 0x0, 0x0, @msi={0xe20, 0x7, 0x5}}, {0x5, 0x1, 0x0, 0x0, @adapter={0xffffffff, 0x5, 0x5, 0xb28e, 0x100000000}}]}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x40}, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000001000)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3f, 0x101101) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f0000003000-0x4), &(0x7f0000003000-0x4)=0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000003000), 0x6) ioctl$TIOCGPTPEER(r0, 0x5441, 0x4) r2 = dup(r1) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000005000-0x48)="a01417c4ee3d3dec13354bc95455e5b81912e3dd6efd259c8bced6d4d451c8a612230e9b8c408547d51153838928546ee8484dfbf251e2b206d7ad66da5c7585f18fc59856431bbc8f64ae0642f6f4d0eabcc7f31a1c6adf8c2d5029c5e25209bc0146de22802fd49a8fabb475c292829ceb8e", 0x73, 0x4000001, &(0x7f0000000000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000004000+0x5ba)={0x7fff, 0x5, 0xffffffff, 0x9, "3051e023fd8c579bf159669f4a56315fdc5004b06073adc390f8da5775b77cbd932cc814a019bdf898a36e79", 0x9}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg(r2, &(0x7f0000006000-0x38)={&(0x7f0000001000-0x10)=@vsock={0x28, 0x0, 0xffffffff, @hyper}, 0x10, &(0x7f0000006000-0x30)=[{&(0x7f0000005000)}, {&(0x7f0000006000-0x13)="9c4fd06688b3d61d83dc80a21f67840b10f57a", 0x13}, {&(0x7f0000005000)="90eb698b806311cd684a2344726f9abb05e07fcea134cdce2037bfe8b03c9bd4ba83c1aabb28cfe68a7730e402e3e869d20c07b4c2b47c0d49a7290cc501c5c54a305bac75434768a5702e45e4433e3d3f11e3bdcc", 0x55}], 0x3, 0x0, 0x0, 0x4001}, 0x10) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000007000-0x10)={0x0, 0x5c, &(0x7f0000006000)=[@in6={0xa, 0x0, 0x6, @mcast2={0xff, 0x2, [], 0x1}, 0xbf}, @in={0x2, 0x2, @multicast2=0xe0000002}, @in={0x2, 0x0, @empty}, @in={0x2, 0x3, @broadcast=0xffffffff}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xb}}]}, &(0x7f0000002000)=0x10) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000006000)={r3, 0x101}, 0x8) [ 31.123706] audit: type=1400 audit(1518825330.866:9): avc: denied { map } for pid=4166 comm="syz-fuzzer" path="/root/syzkaller-shm209379387" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 31.168790] audit: type=1400 audit(1518825330.911:10): avc: denied { sys_admin } for pid=4210 comm="syz-executor7" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 31.190551] IPVS: ftp: loaded support on port[0] = 21 [ 31.244173] audit: type=1400 audit(1518825330.985:11): avc: denied { net_admin } for pid=4213 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 31.266560] IPVS: ftp: loaded support on port[0] = 21 [ 31.323742] IPVS: ftp: loaded support on port[0] = 21 [ 31.370576] IPVS: ftp: loaded support on port[0] = 21 [ 31.429872] IPVS: ftp: loaded support on port[0] = 21 [ 31.513596] IPVS: ftp: loaded support on port[0] = 21 [ 31.601833] IPVS: ftp: loaded support on port[0] = 21 [ 31.726315] IPVS: ftp: loaded support on port[0] = 21 [ 32.465872] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.486695] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.722478] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.806120] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.931260] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.981673] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.252132] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.438233] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 34.927185] audit: type=1400 audit(1518825334.669:12): avc: denied { sys_chroot } for pid=4213 comm="syz-executor3" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/16 23:55:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000fc2000-0x3)=']}\x00', 0x1) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000e17000)=""/228) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f00008fb000), &(0x7f0000bc5000-0x4)=0x4) syz_open_pts(r0, 0x101000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000f92000)=0x11) 2018/02/16 23:55:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f000069c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0}}}, 0x1c) r1 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000052a000)={{{@in6=@remote, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f000076c000)=0xe8) tkill(r1, 0x25) [ 35.357669] audit: type=1400 audit(1518825335.100:13): avc: denied { dac_override } for pid=5225 comm="syz-executor4" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/16 23:55:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000000)=0x14) open$dir(&(0x7f000025f000)='./file0\x00', 0x40000, 0x102) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f000000e000)) 2018/02/16 23:55:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a2c000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) ioctl$TCXONC(r0, 0x540a, 0x2) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000921000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x80000) r2 = syz_open_dev$adsp(&(0x7f0000372000)='/dev/adsp#\x00', 0x100000001, 0x8000) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000a68000-0x28)={0x3ff, 0x0, 0x10000, 0x3, "d2a7cebb9f4704a29f5529738c6275f7cfc284fdd09fce016be31c4d61cc2122"}) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000882000-0x4d)=""/77, &(0x7f0000220000-0x4)=0x4d) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00001c0000)=0x8) r3 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 2018/02/16 23:55:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000425000)='/dev/snd/controlC#\x00', 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f00002ce000)='/dev/input/mice\x00', 0x0, 0x1) connect$netrom(r1, &(0x7f0000377000-0x10)=@ax25={0x3, {"813690c4a2be1b"}, 0x4}, 0x10) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000028000)=""/233) 2018/02/16 23:55:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000c01000)='reno\x00', 0x5) mprotect(&(0x7f0000a91000/0x400000)=nil, 0x400000, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f6c000)='/dev/sequencer2\x00', 0x400200, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000635000-0x10)={0x0, 0xa5, 0x80000000, 0x40}, &(0x7f00005bc000-0x4)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00004bb000-0x1a)={r1, 0xde4f, 0x9, [0xc0000000000, 0x10000, 0x1, 0x6, 0x6247, 0x3, 0x7f, 0x5, 0x2]}, &(0x7f0000785000)=0x1a) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000528000-0x8), 0x2, 0x3) 2018/02/16 23:55:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acf000-0x9)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000d7d000-0x16)='/selinux/checkreqprot\x00', 0x180, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000005000)={0x4, 0xffffffffffffffff}) 2018/02/16 23:55:35 executing program 7: mmap(&(0x7f0000000000/0xdf8000)=nil, 0xdf8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000df8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000df8000)='/dev/vcs#\x00', 0x8, 0x100) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000378000)) sendto$inet(r0, &(0x7f0000de2000-0x1), 0x0, 0x20008045, &(0x7f0000db5000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) getsockname(r0, &(0x7f0000deb000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000deb000-0x4)=0x14) 2018/02/16 23:55:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000661000-0xa)='/dev/ptmx\x00', 0x0, 0x0) pwrite64(r0, &(0x7f00000eb000-0x70)="89885015aadf8781769cc06977d47b41184f28056ee7cd046064ed6206ed468ca8c9fad198f57ff52be32dd4cc369bf2b2d41b3d4609e796de0113ff0c59f5d167e0de776591e3ee6a5181b699b978a851d8df6baabc595a484302ac9fe9acf60c68ef522986f49801f92fecf37c85f0", 0x70, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000aea000)) r1 = getpid() rt_sigqueueinfo(r1, 0x6, &(0x7f0000d22000-0xe)={0x26, 0x1, 0x0, 0x6}) r2 = dup2(r0, r0) syz_open_dev$dspn(&(0x7f0000e85000)='/dev/dsp#\x00', 0xfe4, 0x8000) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000ef7000-0x4)={0x5}, 0x4) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000bc4000-0x4)) 2018/02/16 23:55:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x100000000001b, &(0x7f0000f59000), 0x4) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, r0) mq_getsetattr(r1, &(0x7f0000e96000-0x40)={0x7, 0x3, 0x0, 0x4, 0x7ff, 0x400, 0x0, 0x4}, 0x0) r2 = syz_open_dev$midi(&(0x7f0000c5d000)='/dev/midi#\x00', 0x10001, 0x0) getdents(r2, &(0x7f00007bf000-0xaa)=""/170, 0xaa) [ 35.560539] audit: type=1400 audit(1518825335.302:14): avc: denied { net_raw } for pid=5279 comm="syz-executor6" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/16 23:55:35 executing program 7: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000003000)={0x0, 0x0, 0x4}, 0x5) r1 = syz_open_dev$adsp(&(0x7f0000004000-0xb)='/dev/adsp#\x00', 0x0, 0x18900) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$ax25(r1, &(0x7f0000005000-0x10), &(0x7f0000000000)=0x10) 2018/02/16 23:55:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000e34000)={0x0, 0x0}) getpeername$inet(r0, &(0x7f0000c20000-0x10)={0x0, 0xffffffffffffffff, @rand_addr}, &(0x7f0000ae1000)=0x10) r1 = socket$inet(0x2, 0x4, 0x0) bind$inet(r1, &(0x7f0000ee5000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00001ef000-0x8)={@rand_addr, @remote}, &(0x7f0000dc7000)=0x8) sendto$inet(r1, &(0x7f0000725000)='j', 0x1, 0x20000801, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) poll(&(0x7f0000457000)=[{r1}], 0x1, 0x0) 2018/02/16 23:55:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000be6000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x5) getpeername$packet(0xffffffffffffffff, &(0x7f0000376000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000b59000-0x4)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00002e6000)={@ll={0x11, 0xd, r1, 0x1, 0xead, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}}, {&(0x7f000043d000)=""/4096, 0x1000}, &(0x7f0000b01000-0x1), 0x1}, 0x34) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00002eb000)={0x0, 0x400, 0x1, 0xfffffffffffffffa}, &(0x7f000048b000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000d70000-0x8)={r2, 0x80000000}, &(0x7f0000797000-0x4)=0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f000098a000-0x78)={0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x2, 0xffffffffffffffff, @rand_addr=0x6}, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x86, 0x0, 0x0, 0x0, 0x0, &(0x7f00006ed000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0}}) 2018/02/16 23:55:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00008a6000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000533000)={@generic="02000000040000000004008000e9bc22", @ifru_settings={0x10001, 0x0, @raw_hdlc=&(0x7f00008a7000-0x4)}}) close(r0) 2018/02/16 23:55:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00005ab000)=0x8, 0x4) openat$autofs(0xffffffffffffff9c, &(0x7f000037f000-0xc)='/dev/autofs\x00', 0x1a800, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000fb4000-0x4)=0xac, 0x4) 2018/02/16 23:55:35 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000842000)='./file0\x00', 0x20000, 0xc1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f000072b000)=0x6000000000000000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000041b000)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000e7e000)={r1, 0x5}) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000324000)=0xffffffffffffffc0, 0x4) [ 35.695404] QAT: Invalid ioctl [ 35.709305] QAT: Invalid ioctl [ 35.749281] QAT: Invalid ioctl 2018/02/16 23:55:35 executing program 6: mmap(&(0x7f0000000000/0x2e000)=nil, 0x2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f000002f000-0x36)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @random="4c55c80c6fb3", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xffffffffffffffe7, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @remote={0xac, 0x14, 0x0, 0xbb}, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}, 0x0) pipe2(&(0x7f000002e000-0x8)={0x0, 0x0}, 0x84000) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000001000+0xe06)=0x7, 0x4) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f000002e000)={0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x17, 0x1d, 0x8, "b0805af0d9601a1638dc46854509d3817c2a52462f862009078935522289fbb4cf5a12757e6e1b124b730f4c100c7901cbe99a4f83b30b068da5214f729fdcd8", "64dc6e7962395aa1adf3f2a80f5b606de41a9912239e82708a57e6b41da0c06da2826bdfa93ebb81495c9c0a7f53ef7d4eab7b6670bb26a9170133c950d213a8", "9d2a7dfbc41742ef5b396663678c2ede9b14a8ae4f78a78a4661abbf0fa4969f", [0x85c, 0x5]}) mmap(&(0x7f000002f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/02/16 23:55:35 executing program 0: mmap(&(0x7f0000000000/0xfc4000)=nil, 0xfc4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f00007f8000)='user\x00', &(0x7f0000cf8000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000fc4000-0x6c)="f5", 0x1, 0xfffffffffffffffd) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000a25000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000fc4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000fc4000)={0x0, 0xe1, "ae728b521694d25b5dfe302fd601de40e67b713d122013924724d4cc17460b9c92d8653c2540632dc48783194a82b25fb323c5c20258140d3ad8ea23862e7e0577c755dd83390ac9805827e2fabfd4c439aa346d01af6423a6b87509b49dde3ea130e291abdafed932569e2cd9c7a5afc0c212eff583625d6fe2dad560dcd92b5027b51d21b1c2b286297bf2999dce38f10be650af23f73d6b1e1b0f4c1f36fcf45494e6afcb34bc201dbf8ea71b4eca6e07b07c574752ea2d2d5f4082a382e1d1d6a5a805b815796f0c26d600f109a82a044388bd23f7845035ff69e1d9198c45"}, &(0x7f00001e2000)=0xe9) mmap(&(0x7f0000fc4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000c2a000)={0x0, 0x1f, 0x9, [0x6cfa84d4, 0x0, 0x9, 0xfffffffffffffe00, 0x0, 0xfffffffffffffffd, 0x0, 0x3ff, 0x9]}, &(0x7f0000fc4000)=0x1a) mmap(&(0x7f0000fc4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000fc5000-0x8)={0x0, 0x1}, &(0x7f0000fc4000)=0x8) mmap(&(0x7f0000fc4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000fc4000)={&(0x7f0000fc5000-0x1c)=@in6={0xa, 0x0, 0x4, @mcast1={0xff, 0x1, [], 0x1}, 0xd85f}, 0x1c, &(0x7f0000fc5000-0x40)=[{&(0x7f0000fc4000)="452ae6200e437d579d15c061e562747fc53ad9d1d936375bc36be8c1e385546903f5a59a29e15857d219390efde816c86066c3a63ab3ca0c7e894c6c930a771434d1809989bc86052fa8c5fe7c657d396f30c12c6fdab1e1a1bf7f8079304a5ba42ddefc7a08f9db2961bb4c505fe938d989ad3e15c89adfc710ae45a3de96823aa98a387d8bd55a41f5ea8412281173dbcd4752450d4775454dc3c09287e9fd01ac6d4ee8da809745fc5376e57b4d9530acf686dcb0b7e35ee1f6be77d6e3a3033ba0e84b2fe015ffebdb21bdc1988cddfe76cb", 0xd4}, {&(0x7f00006a6000-0x5c)="45b684c612f58dcb83a48c98feeef189a77a4c245f353240572363cbea8806e2485bcfa7e5936a0614e4fbf4dd0fb4cc7365e725249bbd500c9ff15638220b6ad4af4ebd569d5b5c0c225bd6d6b14ddc6cbbe9668941ed0a4daf8b79", 0x5c}, {&(0x7f0000114000)="2c45bb", 0x3}, {&(0x7f0000fc5000-0x4d)="f75f3ea4c92b3b51417f434fb21284fd0dcbcfc899e733f2ae843b4c6f81464be65770c08a5e8545cdf602dd4ff58793365f2a4cb0c897c8a8c0eff0b513ac66eb2236e58a1fdd98af7d460fc2", 0x4d}], 0x4, &(0x7f0000fc5000-0x90)=[@sndrcv={0x30, 0x84, 0x1, {0x2, 0x1, 0x200, 0x1, 0x9, 0x6, 0x80, 0x5, r2}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0xfffffffffffffff8, 0x8, 0xd06, 0x5, 0x7, 0x5, 0x80000000, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x4, 0x1, 0x7, 0x0, 0xf57, 0x3, 0x80000001, r4}}], 0x90, 0x20000000}, 0x890) mmap(&(0x7f0000fc4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00007b9000-0xe8)={{{@in=@multicast2, @in=@empty}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000fc4000)=0xe8) geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000f07000)={{{@in6=@loopback, @in6=@mcast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f000054b000)=0xe8) keyctl$get_persistent(0x16, r5, r0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f00002d6000-0x8)=@fragment={0x32, 0x0, 0x3, 0x1d4, 0x0, 0x80, 0x0}, 0x8) personality(0xa000000) 2018/02/16 23:55:35 executing program 4: io_destroy(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000001000-0x12)='/dev/snd/pcmC#D#p\x00', 0x4000000000, 0x42) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x200, &(0x7f0000000000)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_submit(r1, 0x6, &(0x7f0000001000-0x30)=[&(0x7f0000003000-0x40)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000002000)="a134b5d55a9ede841ff08aa0b24a001920665ad8a4306441ff546a4064dd92138586f90d34f405eaacf6b4a586562102524a72c58155ab4cb37a0644dc6354b97958ff1bd46fcb6a972704beb2d4e9d4ed1128ac33b3c61570afd240271c18f4a9af9dbaa6659f02b02db944efc82dae94e6ca9533307023fafadabfe963fc97eb0c63ac43d29919094a1e7bfb77502898", 0x91, 0x80, 0x0, 0x1, r0}, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f0000001000)="a8161b632423fa7b25f7a072ced7cffbeac4a9ce404b840064af420b2fc83561318d39e69789f8963c4688fdd9cedfa7f96e7783420df82fe47caf108f0be31c5774a87b2d906ebc41917fbebf0e9b8c8a16db08b250447dadc6febeab83b942d1b8b8dfc69273fc62d02f027b5da70ece05c189575f51e5b2944be2134f2550632c39c1bd5089a9bbf350ffcf7fbd2ba3ee19416fa67425fce5fe4b8fc50f998d137de1479c0a41a86605787794221c80f20e87024b9b8edc1d64f2528254fba8c503e1988de1223dfac860935a5fa8a8a169646083605643037ca5caf8a3ffc70ff5bac91715c3d47d6c1fce8f8734d2ad", 0xf2, 0x6, 0x0, 0x0, r0}, &(0x7f0000003000-0x40)={0x0, 0x0, 0x0, 0x7, 0x3f, r0, &(0x7f0000002000)="1b2456bfc251c56767b2b4b27ee5ba64f342c22bf9364166b86e7120a98d417e632e8cf60687f6d506fdf76cb7bbff0ae6bc5ea890195e98d481ff6d6cc3043aba8a35f35169b3d8240782707a7b3887765c5388eadc809be20a46273f18f11ad2b840279add24a43f8953885d5c48ac19ce4e220488e9598fd606a16cd8a31ec38885c39c49baa17b9e141abc587084bdbbed230a0e38451762cb95a13ac2c9533ce67a8e6098f0a52bc2953b3de74ce72c32b0dd8d3188a557301468802ebf11158c93ccce34ae6de7e97b61fbf3132ee5b52fad09bd09c1822e4d5d791f0f108f38e3805afc822bd2a2795c21e4d6f6072e818d", 0xf5, 0x3, 0x0, 0x1, r0}, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x1, 0xffffffff, r0, &(0x7f0000000000)="c6e3bd4b9f265115b1496af11d1137145b45028060e1b4e6c14841965fcf9a144278b81f8834785bf4c7c25aa4674282f992d900955cb2d0f21682de675fde84b118490926a7fcd77e5b3f2506c7c2e053ed991f8b", 0x55, 0x7, 0x0, 0x1, r0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x1, r0, &(0x7f0000000000)="1f4c53f641042ec979608a39a0a5d23478370e006ad0d10cf7f19b1b0e6759f3a28fe5b0e2dd5f8f9b6b03d3d16341ff70a4477e176271d9139bf47c807894baef7d619f354fc01f337deda5151e4f143483d559db2c920809998791c7db70f70157ad9a798ce66075fac0f4bffa4e306bd842a2bd5eabd53f3a17b4bfbe0dbc65", 0x81, 0x200, 0x0, 0x0, r0}, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x2057f5d853d79b25, 0x4, r0, &(0x7f0000001000-0x93)="f68b6ada8a1114df8d0c572f32cb6ac9f07e7105eb5146ebb734e9708c3b8ed3c777fa8cb69e4702deb071d85baf566415a3184989eed98a2effd7fa3ccae9349a4bb5063e52b65d5ab76c1e747921b781d7b9884dcf579665190c7be80826e6fd1b3caa814748aab807ee81e3fab41cdd59aad48b96ea47516cef0137c25a265874c65acf0d4bbf0104cf25bf8c312dacee18", 0x93, 0xfffffffffffffffb, 0x0, 0x1, r0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$unix(r0, &(0x7f0000000000)=@file={0x0, ""/4096}, &(0x7f0000000000)=0x1002) 2018/02/16 23:55:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000850000-0xde)="d6b2f2a050bc6515f640b75b3afe3780", 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000faa000-0xc)='/dev/rfkill\x00', 0x50000, 0x0) ioctl$sock_ipx_SIOCIPXNCPCONN(r1, 0x89e3, &(0x7f0000ad5000-0x2)=0x100) 2018/02/16 23:55:35 executing program 3: eventfd2(0xee, 0x800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00003f1000-0xf)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000e21000)) 2018/02/16 23:55:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000425000-0x8)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00003fe000+0xdcf)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x5f8, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00004b9000), 0x363, 0x0, 0x0, 0x0) close(r0) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000133000)={0x77359400}, 0x10) 2018/02/16 23:55:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f000012e000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendto$inet(r0, &(0x7f00002e9000-0xe2)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d6696b208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8040705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x0, &(0x7f0000849000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r1, 0x2) write$selinux_validatetrans(r1, &(0x7f00007f7000)={'system_u:object_r:semanage_read_lock_t:s0', 0x20, 'system_u:object_r:framebuf_device_t:s0', 0x20, 0x0, 0x0, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x72) recvfrom$inet6(r1, &(0x7f000034e000)=""/239, 0x1b6, 0x100, &(0x7f0000277000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x1c) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f000026d000)={0x5, 0x6, 0x0, 0x1, 0x6}) 2018/02/16 23:55:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000a4a000)='keyring\x00', &(0x7f00005c7000-0x5)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000481000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bind$netrom(r1, &(0x7f0000049000)=@full={{0x3, {"3a633840dc788d"}, 0x8}, [{"5a9aac5e92f15e"}, {"2c827249511e6b"}, {"770a469b447f3a"}, {"725cfa11daa6b3"}, {"ee460c91776087"}, {"45c4d44b401860"}, {"f31de536358306"}, {"73502fa2eb02ec"}]}, 0x48) fchmodat(r1, &(0x7f00009bc000+0xb15)='./file0\x00', 0x80) add_key(&(0x7f000047b000)='id_legacy\x00', &(0x7f00008e5000-0x5)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00001d4000), 0x0, 0xfffffffffffffffe) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00009a9000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000e7c000)={0x4, 0x0, 0x0, 'queue0\x00'}) getdents(0xffffffffffffffff, &(0x7f0000597000)=""/163, 0xa3) r5 = dup3(r4, r2, 0x0) clock_gettime(0x0, &(0x7f0000000000)) pipe2(&(0x7f000026f000-0x8)={0x0, 0x0}, 0x4000) keyctl$instantiate(0xc, r0, &(0x7f00004a2000-0x41)="d9fc22275b6b646528c7e573bd6cd72064e81ee65ba8148f3b011369be7eb66a9fe2e2a430215680ad6eb8ed3424bdbebef13064eaba94c230cb32f2038e00ddde", 0x41, r0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$selinux_load(0xffffffffffffff9c, &(0x7f00009fa000)='/selinux/load\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r6) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000400000)={0xffffffffffffffff}) sendfile(r2, r3, 0x0, 0x3) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000c3f000-0x10)) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00000d5000/0x18000)=nil, &(0x7f0000de9000)=[@text64={0x40, &(0x7f0000bff000-0x41)="0f20d835200000000f22d80f0118470f35f3ab77644ebe0f59128182818201bc8c6a000000674b0f015e9dc483996ba7d900f300004f4f21ae5ddc", 0x3b}], 0x1, 0x0, &(0x7f0000b8d000-0x20)=[@flags={0x3, 0x100}], 0x1) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 35.771318] QAT: Invalid ioctl 2018/02/16 23:55:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f00002d3000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00001c6000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x3, @multicast1=0xe0000001}}) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000a74000)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000c13000-0x5c)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000eec000)) accept4$packet(r1, &(0x7f0000e4d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f000069f000-0x4)=0x14, 0x80800) clock_gettime(0x0, &(0x7f00003f3000-0x10)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000e7e000)={&(0x7f000053e000)={0x1d, r2}, 0x10, &(0x7f00002b7000-0x10)={&(0x7f000029c000)={0x1, 0x20, 0x1, {r3, r4/1000+30000}, {0x0, 0x7530}, {0x4, 0x1, 0x4, 0x5}, 0x1, @canfd={{0x3, 0x9, 0x1000, 0x9c}, 0x9, 0x1, 0x0, 0x0, "13a94787852ed47b8a6f240f4d79a3c3fda6b3dc2f481a61408a20bf12e8b11121f05fb879d4a81f93311904b58ef9165accb7ca35f926f3be74cac50837dad9"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000eee000-0xb0)={{0x9, 0x8}, 'port0\x00', 0x44, 0x400, 0x1d75, 0x5a01, 0x7, 0x0, 0x1, 0x0, 0x0, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdc000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000174000)={0x18, @time={0x0, 0x989680}, 0x6, {0x40, 0x2}, 0x1, 0x1, 0x3}) 2018/02/16 23:55:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000ca1000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @remote={0xac, 0x14, 0x0, 0xbb}, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) pwritev(r0, &(0x7f0000099000)=[{&(0x7f00002de000)="ba9ad653a3ad884e1d78138072d228a92ba100c70b4821b3dc96e2fd", 0x1c}], 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f000068a000-0xb)='/dev/audio\x00', 0x200, 0x0) timerfd_gettime(r1, &(0x7f0000ce0000)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000f5000-0x10)='/dev/sequencer2\x00', 0x480, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f00004d5000-0x14)={0x0, 0x9, 0x9, 0x2, 0x5}) r3 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000038b000/0x2000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f00004fb000)=""/137) 2018/02/16 23:55:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x902) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000000d000-0x70)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000005000)}) poll(&(0x7f0000dee000)=[{r0}], 0x1, 0x6ef) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap$binder(&(0x7f0000dbd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 2018/02/16 23:55:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000890000)="fe", 0x2) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x20000000002) syz_open_dev$sndmidi(&(0x7f00005e5000-0x12)='/dev/snd/midiC#D#\x00', 0x101, 0x80080) 2018/02/16 23:55:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 2018/02/16 23:55:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000182000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00009ac000-0x11)='/dev/vga_arbiter\x00', 0x20400, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000d36000)={0x0, @in={{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}}, [0xf9, 0x1000, 0x5, 0x31c6, 0x9, 0x2, 0x7fffffff, 0x66, 0xc834, 0x8, 0x6a, 0x75c2, 0x1, 0x6, 0x1]}, &(0x7f00002f2000)=0x108) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000609000)={r4, 0x28e39eb6, 0x5}, &(0x7f0000684000-0x4)=0x8) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000e1e000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 2018/02/16 23:55:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000c9f000-0xd)='/selinux/mls\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000c43000-0x1000)="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", 0x1000) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ef9000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ef8000-0x10)={0x2, 0x0, @empty}, 0x10) ppoll(&(0x7f00009d4000)=[{r0}], 0x1, &(0x7f00007c1000)={0x77359400}, &(0x7f00001db000), 0x8) 2018/02/16 23:55:35 executing program 2: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "1fa81bdfc5693eaacc403eec0ebb14069da82c46b9813b79f8bb872e8122474e9e1e68d7ddad316b235a8651"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e7ad6a30f1efb3a8f2f1256dcb0c09c578524021857b879d300ee8a096c658540ed7e3898814aeaed1611e720d68c8376f030d52f18f76e5366434ffa74d3c2d", &(0x7f0000006000)='self],&[-\x00', 0xa, [], [0x4, 0x0, 0xe091]}) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb414, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/16 23:55:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000cf2000-0xc)={0x10}, 0xc, &(0x7f0000c65000-0x10)={&(0x7f000023f000)={0x84, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x7}, [@typed={0xc, 0x0, @u32}, @generic="5b659a62290ffc380c2dbfc75e9f17e101000000000000001cb4e2bf501db1bb949869c29c4d914d9f26415e66cd4dd3050bc1700612dbc3080c91125fa158cf0d70309f7f1969136edfd73294c0351575a9e8aa5944f2a432a15b3fe56aa566ce5c02"]}, 0x84}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000522000-0x11)='/dev/qat_adf_ctl\x00', 0xc0200, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f00003e3000)={&(0x7f00009ca000)=[0x2000000000000006], 0x4000000000000397, 0x4, 0x2, 0x4, 0x8, 0x1, {0x81, 0x6, 0x200000000000007, 0xec, 0x8, 0x3000000000000000, 0xfffffffffffff001, 0x5, 0x7fff, 0x6a3, 0x5e4df161, 0x8001, 0x6d2e, 0x3, "6571eafa087a7367b53a8c506f235a54ff52169c6a9eb08c473d9334e736a012"}}) lgetxattr(&(0x7f0000ce2000)='./file0\x00', &(0x7f0000c63000-0x15)=@known='system.sockprotoname\x00', &(0x7f0000a98000)=""/217, 0xd9) [ 35.932520] audit: type=1400 audit(1518825335.674:15): avc: denied { ipc_owner } for pid=5343 comm="syz-executor7" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/16 23:55:35 executing program 0: mmap(&(0x7f0000000000/0xaf2000)=nil, 0xaf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) timer_create(0x1, &(0x7f0000855000)={0x0, 0x2a, 0x2, @thr={&(0x7f000077d000)="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", &(0x7f0000a22000)="97478346592cdebf6ae544ccb0fa0f55a9ac2d8ec833e403bd607909c54b3c727495e10f700037f4373e4b2123ac80294d89771030743109762dc532acc4449cec6e1c69b411ca0aa84463761d0c"}}, &(0x7f0000a15000-0x4)) mmap(&(0x7f0000af2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000af3000-0xd)='/dev/usbmon#\x00', 0x4, 0x0) mmap(&(0x7f0000af2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000af2000)=[@in={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x15}}, @in6={0xa, 0x1, 0x3, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xe}}, 0xffff}, @in={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x13}}, @in6={0xa, 0x1, 0x74, @empty, 0x1}, @in={0x2, 0x3, @loopback=0x7f000001}, @in6={0xa, 0x1, 0x1, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x7fffffff}, @in6={0xa, 0x0, 0x9, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x7f}, @in={0x2, 0x1, @broadcast=0xffffffff}], 0xb0) sendmmsg$alg(r1, &(0x7f0000005000-0x70)=[{0x0, 0x0, &(0x7f0000005000-0x30)=[]}], 0x1, 0x0) close(r1) [ 35.963780] audit: type=1400 audit(1518825335.704:16): avc: denied { set_context_mgr } for pid=5344 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 35.987176] audit: type=1400 audit(1518825335.706:17): avc: denied { map } for pid=5344 comm="syz-executor6" path="/dev/binder6" dev="devtmpfs" ino=109 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 36.022963] binder: BINDER_SET_CONTEXT_MGR already set 2018/02/16 23:55:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000f8d000-0xb)='/dev/vcsa#\x00', 0x5, 0x100) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00009a0000)={0x1, &(0x7f000002b000)=[{0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000d59000)={r1}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a7000-0x10)={&(0x7f0000419000-0x174)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in=@multicast2=0xe0000002}, {@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@algo_comp={0x48, 0x3, {{"6465666c61746500000000000000000000000000000000000000000000000000000000000000000000f1ffffff00"}, 0x200}}]}, 0x138}, 0x1}, 0x0) [ 36.031617] binder: 5344:5363 ioctl 40046207 0 returned -16 [ 36.047050] QAT: Invalid ioctl [ 36.052628] binder_alloc: 5344: binder_alloc_buf, no vma [ 36.056773] audit: type=1400 audit(1518825335.755:18): avc: denied { call } for pid=5344 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 2018/02/16 23:55:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000867000-0x10)={0x0, 0x5, 0xffffffff, 0x3}, &(0x7f0000b7a000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000aa9000)={r1, 0xa8, "46de51fad011333c402c50cb4ce11748e22f0472c09c7ba9a07515a5c13e0623c455e7a647100e3465a96f14d8da8f257e6318114eed1d252b5f8f858c673eca14a7a4d1ea1611c6e344c62a88f0b4f1fbca44cb9ba03acbdb179f88daaf37894a1b42f310407d4df31e0329e91dea1ea7fe3ca7018ae1794033b00b78cf415cc755de38d05933913048d6f98827d760b7781c7ba695d7a597892fce36f305d999e32f74d73e8fd5"}, &(0x7f0000b8b000-0x4)=0xb0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000b69000)='/dev/ppp\x00', 0x4000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00004e9000-0xc)={0x0}, &(0x7f000021f000-0x4)=0xc) stat(&(0x7f0000206000-0x8)='./file0\x00', &(0x7f00003d8000-0x2e)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000742000)={0xfffffffffffffffd, 0x1, r3, 0x7, r4, 0xc77, 0x984a, 0x9}) mount(&(0x7f000076b000)='./file0\x00', &(0x7f0000df2000)='./file0\x00', &(0x7f0000158000)='cpuset\x00', 0x801001, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f000042c000)={r1, 0x15, "5fe1896a07151d082eacb48ea87fa2db83068ba47f"}, &(0x7f0000735000)=0x1d) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xfffffffffffffe5a) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000673000), 0x130) 2018/02/16 23:55:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20028000) r0 = socket(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dad000-0x18)={r0, &(0x7f00007af000), &(0x7f0000dd5000)=""/211}, 0x105) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f000063a000-0x4)=0x1, 0x10781a9e1ae7ea53) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000ce6000-0x4)=0x100000001, 0x4) r2 = socket$key(0xf, 0x3, 0x2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000638000)=0x0) r4 = syz_open_dev$usbmon(&(0x7f0000b86000)='/dev/usbmon#\x00', 0x5, 0x1) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000f65000)={{0x3, 0x100000001}, {0x9, 0x3}, 0x1000000000000000, 0x2, 0xb5}) ptrace$cont(0x1f, r3, 0x80000001, 0x3) r5 = add_key(&(0x7f0000b08000-0xc)='id_resolver\x00', &(0x7f0000963000)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffb) poll(&(0x7f0000602000-0x7)=[{r2, 0x10}], 0x1, 0x674a) keyctl$get_security(0x11, r5, &(0x7f00001a8000-0x6f)=""/111, 0x6f) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00005e5000-0x5)='user\x00', &(0x7f000098f000)={0x73, 0x79, 0x7a}, &(0x7f0000af0000), 0x0, 0xfffffffffffffffb) keyctl$update(0x2, 0x0, &(0x7f0000141000), 0x1c4) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000cc5000-0x10)=@common='tunl0\x00') openat$selinux_load(0xffffffffffffff9c, &(0x7f00000fd000)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000357000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}}, &(0x7f0000d20000)=0xb8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00004de000-0x8)=@assoc_value, 0x8) bind$inet(r1, &(0x7f0000a62000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000fa1000-0x1), 0x0, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) sendmsg(r1, &(0x7f0000a81000-0x38)={&(0x7f00006f8000-0x8)=@sco={0x1f}, 0x8, &(0x7f000027f000-0x50)=[{&(0x7f0000b83000-0x94)='A', 0x1}], 0x1, &(0x7f00009fc000)=[]}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000f8e000)={0x0, 0x20000000012c6, 0x1000010004}, 0x14) shutdown(r1, 0x1) 2018/02/16 23:55:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) semget(0x3, 0x2, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000065000)={&(0x7f0000da5000)={0x10}, 0xc, &(0x7f0000403000-0xe)={&(0x7f0000e76000-0xd0)={0x14, 0x6, 0x6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/16 23:55:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7e, &(0x7f000000c000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@dest_unreach={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x29, 0x0, @dev={0xac, 0x14}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {[@ssrr={0x89, 0x13, 0x0, [@empty, @rand_addr, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @loopback=0x7f000001]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [{[]}]}, @end, @ssrr={0x89, 0xf, 0x0, [@loopback=0x7f000001, @rand_addr, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}]}, @ra={0x94, 0x6}, @generic={0x0, 0xc, "107777ff0010020003f4"}]}}}}}}}, 0x0) r0 = open(&(0x7f0000d70000)='./file0\x00', 0x224000, 0x192) ioctl$TCSBRK(r0, 0x5409, 0x1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000000d000-0x50)={0x10, @time, 0x1, {0x1ff, 0x7fffffff}, 0x1, 0x0, 0x8}) 2018/02/16 23:55:35 executing program 0: mmap(&(0x7f0000000000/0xde0000)=nil, 0xde0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000de0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000de1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000de2000-0x4)=0x0) sched_getparam(r0, &(0x7f0000004000)) syz_emit_ethernet(0x2b, &(0x7f0000af0000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @igmp={0x11, 0x0, 0x0, @empty, '\b'}}}}}, &(0x7f00003b5000)={0x0, 0x1, [0x0]}) socketpair$inet6(0xa, 0x6, 0x3f90, &(0x7f00006eb000)={0x0}) mmap(&(0x7f0000de2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000de3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$inet6(r1, &(0x7f0000787000)={0x0, 0xffffffffffffffff, 0x0, @empty}, &(0x7f0000de3000)=0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000de2000), 0x4) [ 36.058320] binder: 5344:5378 transaction failed 29189/-3, size 0-0 line 2957 [ 36.088611] QAT: Invalid ioctl [ 36.141269] binder: undelivered TRANSACTION_ERROR: 29189 [ 36.148282] audit: type=1400 audit(1518825335.890:19): avc: denied { create } for pid=5390 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 36.150941] binder: release 5344:5360 transaction 2 out, still active [ 36.179050] binder: undelivered TRANSACTION_COMPLETE [ 36.184242] binder: send failed reply for transaction 2, target dead [ 36.202719] audit: type=1400 audit(1518825335.931:20): avc: denied { write } for pid=5390 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/16 23:55:36 executing program 3: mmap(&(0x7f0000000000/0xb25000)=nil, 0xb25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00002d8000-0x6)='-G\\%(\x00', 0x1) fcntl$addseals(r0, 0x409, 0x20000b) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 2018/02/16 23:55:36 executing program 6: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000001000-0x4)=0x1) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00004f3000-0xc)={0xea0, 0x4, [0x7]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000589000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x7, &(0x7f0000010000)={0x2, 0x0, 0x1f, 0xffffffff}) 2018/02/16 23:55:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000a73000)='/dev/hwrng\x00', 0xc00, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000786000)={0xfff, 0x6, 0x8569, "0f0480556622", "db9b82d0d3a6344f4328173d64511a46"}) write(r0, &(0x7f0000411000)="829f72ff719f14aac13b0a091d7f655c86973bf0423edb8338810446ffe3db6d9c6c394745545925c25f65170284d8e108aa1f5ce485d9c83062c6a80b204fa616f4133e07176379b35bd128c6aff0802bc41f66b52086061f2f7d45dfebebd65da6c2058310d343483448d9e7825e342b90e42639b8f59915045d91f45948d50269d17c25964f824c18b7f7afb150a2ff12f0d164c810e8f54f4ba93f296e0e506e0e817963934a399fbae3774d3cc8792412e8af9c2e4d3511a0960acb2c2fba28f2", 0xc3) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) prctl$setendian(0x14, 0x2) munlock(&(0x7f0000cf0000/0xd000)=nil, 0xd000) 2018/02/16 23:55:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000104000-0x460)=@security={'security\x00', 0xe, 0x4, 0x400, 0xffffffff, 0x0, 0x0, 0x260, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, &(0x7f0000bf9000-0x40), {[{{@ipv6={@remote={0xfe, 0x80, [], 0x0, 0xbb}, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, [0xffffff00, 0xff000000, 0x0, 0xff], [0xff, 0xffffff00, 0x0, 0xffffffff], @generic="74642b13b5722e376474c104cce49242", @generic="8fd4ba002b0f5d06d71ce4c19b0dcaac", {0xff}, {}, 0x7f, 0x7, 0x7, 0x8}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x7, 0x2, 0x1, [0x3, 0x800, 0x4, 0x80000000, 0x5, 0x101, 0x100, 0x4, 0x800, 0xd50f, 0x5, 0xfffffffffffffffc, 0x52f0, 0x4, 0x8000, 0x100], 0x8}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xffffffff80000000, 'syz0\x00', 0x80000001}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0x0, 0xaa}, [0xffffffff, 0x0, 0xff000000, 0xffffffff], [0xffffff00, 0xff, 0x0, 0xffffffff], @syzn={0x73, 0x79, 0x7a, 0x0}, @syzn={0x73, 0x79, 0x7a, 0x0}, {}, {0xff}, 0x0, 0x8, 0x4, 0x4b}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x2, 0x2, 0x9, 0x61f9, 0x1}}, @common=@hl={0x28, 'hl\x00', 0x0, {0x0, 0x3}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x81, 0x8, 0x3}, {0x3, 0x3ff, 0x4}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x460) r1 = syz_open_dev$sndpcmc(&(0x7f000047a000-0x12)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x40000) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000590000-0x4)=0x45, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f000097e000)={@loopback={0x0, 0x1}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000e83000)={@loopback={0x0, 0x1}, 0x400, 0x0, 0x8002000000000ff, 0x2}, 0x20) 2018/02/16 23:55:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000868000-0x9)='/dev/kvm\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) mmap$binder(&(0x7f0000b46000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00007af000-0xa)='/dev/vcs#\x00', 0x4, 0x181400) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f00007d4000-0x18)) syz_emit_ethernet(0x4e, &(0x7f0000006000-0x56)={@random="cd398ffb0f01", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "c0de00", 0x18, 0x40000000003a, 0x3ff, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x88, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}}}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3f000-0x8)={0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000a85000-0x20)={@common='bpq0\x00', @ifru_flags=0x5100}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000544000)=0x5, 0x4) ioctl$KVM_RUN(r1, 0xae80, 0x0) r5 = dup3(r4, r3, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000a1f000-0x10)={0x0, 0x7, 0xa3a9, 0x3}, 0x10) ioctl$KVM_GET_CLOCK(r5, 0x8030ae7c, &(0x7f0000750000)) clock_gettime(0x0, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000a34000)=""/180) syz_open_dev$admmidi(&(0x7f0000a94000-0xe)='/dev/admmidi#\x00', 0x1ff, 0x2000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000ded000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x2, &(0x7f0000c77000-0x8)={0x7fff}, &(0x7f00005b8000), 0x8) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000f68000-0x24)) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000b4e000-0x8)=0x2) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000461000-0x1c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) dup3(r0, r2, 0x80000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00000d5000/0x18000)=nil, &(0x7f0000de9000)=[@text64={0x40, &(0x7f0000bff000-0x41)="0f20d835200000000f22d80f0118470f35f3ab77644ebe0f59128182818201bc8c6a000000674b0f015e9dc483996ba7d900f300004f4f21ae5ddc", 0x3b}], 0x1, 0x0, &(0x7f0000754000-0x10)=[], 0x0) 2018/02/16 23:55:36 executing program 2: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={@common='ip6gre0\x00', 0x0}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = request_key(&(0x7f0000006000)='big_key\x00', &(0x7f0000006000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000006000-0x7)='vmnet0\x00', 0xfffffffffffffffd) keyctl$read(0xb, r2, &(0x7f0000006000-0xc2)=""/194, 0xc2) bind$packet(r0, &(0x7f0000001000-0x14)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) write(r0, &(0x7f0000004000-0xc), 0x0) socketpair(0x3, 0x5, 0x101, &(0x7f0000005000-0x8)={0x0, 0x0}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r3, &(0x7f0000007000)="0d2740c71c80e48bf4ebea84c0a758183b7c714bd1d1a22999cf36d8417ee2f2106d4d0926a7bc18cfc411993f9632310b067715a5c693f18fc1d90f479205604e60c0b4e7ab6fb92efe4e9e138ee37d9ee5860428fd2a958156615695e2cdb6b1d6d45cd11a02b11375c4835dcc08437edaedd5c08491096ec04de9b661950e4777c64b95d8bb26ec871ead6b58c293e7c1a949904d3fcce7cfdc225fbe376d", 0xa0, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000001000-0x4)=0x5, 0x4) 2018/02/16 23:55:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f000034f000-0x6)={0x402, 0x1, 0xff}) mprotect(&(0x7f0000375000/0xc00000)=nil, 0xc00000, 0x1) r1 = syz_open_dev$sndtimer(&(0x7f00004ac000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000c7c000)) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000d74000-0xd)='/selinux/mls\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f0000884000-0xd7)="101739c27731e83550cb1e4deb1bcf7f8c81359629edd09b71dd8abd9901c33f81f5ba494895390ca9498e322c8972682c2c1d213e68eaa6cd2315d5c82b736e6e336e8ea346b37d63f1b0c3c85be9cca982c4d590c6bfef66dac718a5bf9c0172cfeb700a25dcb2cca3bc12d59ab47de84a4d9e2660c35b85f9456be9f4556009f3e82b42913d6cd241b62b7d4b2ae942f76a72c3ddeccb69afc645a8375cc99835599b0e76fa7ef130b6d4c23413026e55fcc1c3dc538ff8cf8a7b5463b6bfa89eb3d96a9545b9bb2ab929b12c711da1d666c94a9dbd", 0xd7, 0x4, &(0x7f000053b000-0x1c)={0xa, 0x2, 0x101, @mcast1={0xff, 0x1, [], 0x1}, 0x80000000}, 0x1c) 2018/02/16 23:55:36 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000acb000)=@security={'security\x00', 0xe, 0x4, 0x600, 0xffffffff, 0x300, 0x300, 0x208, 0xffffffff, 0xffffffff, 0x530, 0x530, 0x530, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ipv6={@remote={0xfe, 0x80, [], 0x0, 0xbb}, @mcast1={0xff, 0x1, [], 0x1}, [0xff, 0x0, 0xffffffff], [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @common='bpq0\x00', @common='bond0\x00', {0xff}, {0xff}, 0x6, 0x5, 0x7, 0x74}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x2d, 0x0, 0x100, 0x6, 0x1, 0x0, [@dev={0xfe, 0x80, [], 0x0, 0xd}, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0x0, 0xaa}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, @empty, @dev={0xfe, 0x80, [], 0x0, 0x10}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, @mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0x0, 0xaa}, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [], 0x0, 0x10}, @local={0xfe, 0x80, [], 0x0, 0xaa}, @mcast2={0xff, 0x2, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}], 0x2}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x1, 0x7f}}}, {{@ipv6={@empty, @remote={0xfe, 0x80, [], 0x0, 0xbb}, [0xff000000, 0xffffff00, 0x0, 0xffffffff], [0xffffffff, 0xff, 0x0, 0xff000000], @generic="159c10d65911df7573a58e0fe660db3a", @generic="5ebaec5eafa55c30402cb56a644a018a", {0xff}, {}, 0xbb, 0x40, 0x3, 0x10}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x10001, 0xffff}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0xfffffffffffffffd}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x200, 0x20, 0x8, 0x5, 0xc, 0x2, [@empty, @dev={0xfe, 0x80, [], 0x0, 0x10}, @mcast2={0xff, 0x2, [], 0x1}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, @loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, @mcast2={0xff, 0x2, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @empty, @dev={0xfe, 0x80, [], 0x0, 0x13}, @local={0xfe, 0x80, [], 0x0, 0xaa}, @dev={0xfe, 0x80, [], 0x0, 0xa}, @mcast2={0xff, 0x2, [], 0x1}], 0xf}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x11, 0xfffffffffffffffc, 0x87dd}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x660) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000df5000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}}}, &(0x7f00002b0000-0x4)=0xb8) dup2(r1, r1) [ 36.291891] audit: type=1400 audit(1518825336.034:21): avc: denied { map } for pid=5404 comm="syz-executor3" path=2F6D656D66643A2D475C2528202864656C6574656429 dev="tmpfs" ino=14711 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 36.327892] ICMPv6: NA: 00:00:00:00:00:00 advertised our address fe80::aa on syz0! [ 36.332190] ------------[ cut here ]------------ [ 36.340531] ODEBUG: activate not available (active state 0) object type: work_struct hint: 0x8 [ 36.349375] WARNING: CPU: 1 PID: 5415 at lib/debugobjects.c:291 debug_print_object+0x166/0x220 [ 36.358119] Kernel panic - not syncing: panic_on_warn set ... [ 36.358119] [ 36.365180] ICMPv6: NA: 00:00:00:00:00:00 advertised our address fe80::aa on syz0! [ 36.365472] CPU: 1 PID: 5415 Comm: syz-executor4 Not tainted 4.16.0-rc1+ #315 [ 36.380664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 36.380669] Call Trace: [ 36.380672] [ 36.380685] dump_stack+0x194/0x257 [ 36.380698] ? arch_local_irq_restore+0x53/0x53 [ 36.380713] ? vsnprintf+0x1ed/0x1900 [ 36.380729] panic+0x1e4/0x41c [ 36.380737] ? refcount_error_report+0x214/0x214 [ 36.380743] ? show_regs_print_info+0x18/0x18 [ 36.380763] ? __warn+0x1c1/0x200 [ 36.380777] ? debug_print_object+0x166/0x220 [ 36.380783] __warn+0x1dc/0x200 [ 36.380790] ? debug_print_object+0x166/0x220 [ 36.380802] report_bug+0x211/0x2d0 [ 36.380819] fixup_bug.part.11+0x37/0x80 [ 36.380828] do_error_trap+0x2d7/0x3e0 [ 36.380836] ? vprintk_default+0x28/0x30 [ 36.380847] ? math_error+0x400/0x400 [ 36.380853] ? printk+0xaa/0xca [ 36.380860] ? show_regs_print_info+0x18/0x18 [ 36.380876] ? __usermodehelper_disable+0x2f0/0x2f0 [ 36.380890] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 36.380907] do_invalid_op+0x1b/0x20 [ 36.380914] invalid_op+0x58/0x80 [ 36.380921] RIP: 0010:debug_print_object+0x166/0x220 [ 36.380924] RSP: 0018:ffff8801db507400 EFLAGS: 00010082 [ 36.380931] RAX: dffffc0000000008 RBX: 0000000000000005 RCX: ffffffff815abdbe [ 36.380935] RDX: 0000000000000100 RSI: 1ffff1003b6a0e30 RDI: 1ffff1003b6a0e05 [ 36.380939] RBP: ffff8801db507440 R08: ffffffff86b394b8 R09: 1ffff1003b6a0dd7 [ 36.380942] R10: ffff8801db507300 R11: 0000000000000002 R12: 0000000000000001 [ 36.380946] R13: ffffffff86b14d80 R14: ffffffff86007d60 R15: ffffffff8147ac00 [ 36.380951] ? __usermodehelper_disable+0x2f0/0x2f0 [ 36.380969] ? vprintk_func+0x5e/0xc0 [ 36.380997] debug_object_activate+0x390/0x730 [ 36.381015] ? debug_object_assert_init+0x570/0x570 [ 36.381032] ? smp_call_function_single_interrupt+0x640/0x640 [ 36.381043] ? update_cfs_rq_load_avg.part.68+0x2d0/0x2d0 [ 36.381061] __queue_work+0x163/0x1230 [ 36.381066] ? __queue_work+0x163/0x1230 [ 36.381075] ? mark_held_locks+0xaf/0x100 [ 36.381084] ? retint_kernel+0x10/0x10 [ 36.381098] ? insert_work+0x5f0/0x5f0 [ 36.381103] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 36.381122] ? retint_kernel+0x10/0x10 [ 36.381142] ? check_noncircular+0x20/0x20 [ 36.381152] ? lock_acquire+0x256/0x580 [ 36.381181] ? __lock_is_held+0xb6/0x140 [ 36.381196] queue_work_on+0x16a/0x1c0 [ 36.381211] idletimer_tg_expired+0x44/0x60 [ 36.381217] ? rcu_read_lock_sched_held+0x108/0x120 [ 36.381226] call_timer_fn+0x228/0x820 [ 36.381235] ? idletimer_tg_work+0x50/0x50 [ 36.381243] ? process_timeout+0x40/0x40 [ 36.381258] ? __run_timers+0x7e3/0xb70 [ 36.381267] ? lock_downgrade+0x980/0x980 [ 36.381279] ? debug_object_deactivate+0x364/0x560 [ 36.381284] ? lock_release+0xa40/0xa40 [ 36.381301] ? mark_held_locks+0xaf/0x100 [ 36.381317] ? trace_hardirqs_on_caller+0x19e/0x5c0 [ 36.381323] ? idletimer_tg_work+0x50/0x50 [ 36.381330] ? idletimer_tg_work+0x50/0x50 [ 36.381340] __run_timers+0x7ee/0xb70 [ 36.381365] ? trigger_dyntick_cpu.isra.29+0x150/0x150 [ 36.381377] ? timerqueue_add+0x1e9/0x280 [ 36.381387] ? check_noncircular+0x20/0x20 [ 36.381398] ? enqueue_hrtimer+0x177/0x4b0 [ 36.381403] ? lock_release+0xa40/0xa40 [ 36.381416] ? perf_trace_lock+0xd6/0x900 [ 36.381436] ? print_irqtrace_events+0x270/0x270 [ 36.381446] ? check_noncircular+0x20/0x20 [ 36.381460] ? clockevents_program_event+0x163/0x2e0 [ 36.381469] ? lock_downgrade+0x980/0x980 [ 36.381490] ? __lock_is_held+0xb6/0x140 [ 36.381515] run_timer_softirq+0x4c/0x70 [ 36.381522] __do_softirq+0x2d7/0xb85 [ 36.381528] ? ktime_get+0x26f/0x3a0 [ 36.381549] ? __irqentry_text_end+0x1f8ad4/0x1f8ad4 [ 36.381563] ? check_noncircular+0x20/0x20 [ 36.381575] ? native_apic_msr_write+0x5c/0x80 [ 36.381585] ? lapic_next_event+0x54/0x80 [ 36.381594] ? clockevents_program_event+0x108/0x2e0 [ 36.381607] ? tick_program_event+0x83/0x100 [ 36.381620] ? __lock_is_held+0xb6/0x140 [ 36.381645] irq_exit+0x1cc/0x200 [ 36.381653] smp_apic_timer_interrupt+0x16b/0x700 [ 36.381658] ? smp_call_function_single_interrupt+0x124/0x640 [ 36.381666] ? smp_call_function_single_interrupt+0x640/0x640 [ 36.381673] ? _raw_spin_lock+0x32/0x40 [ 36.381686] ? _raw_spin_unlock+0x22/0x30 [ 36.381694] ? handle_edge_irq+0x2b4/0x7c0 [ 36.381703] ? task_prio+0x50/0x50 [ 36.381724] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 36.381743] apic_timer_interrupt+0x8e/0xa0 [ 36.381747] [ 36.381753] RIP: 0010:_raw_spin_unlock_irqrestore+0x5e/0xba [ 36.381756] RSP: 0018:ffff8801b6807330 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff12 [ 36.381763] RAX: dffffc0000000000 RBX: 0000000000000282 RCX: 0000000000000006 [ 36.381767] RDX: 1ffffffff0d592d5 RSI: 1ffff10036d845cb RDI: 0000000000000282 [ 36.381771] RBP: ffff8801b6807340 R08: 1ffff10036d00e34 R09: 0000000000000000 [ 36.381774] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8801db5237c0 [ 36.381778] R13: ffff8801b68075c8 R14: 00000000fffbfa0b R15: ffff8801db5237c0 [ 36.381814] mod_timer+0x583/0x13c0 [ 36.381827] ? __lock_is_held+0xb6/0x140 [ 36.381840] ? msleep_interruptible+0x150/0x150 [ 36.381860] ? mutex_unlock+0xd/0x10 [ 36.381869] ? kernfs_activate+0x1b9/0x250 [ 36.381883] ? __lock_is_held+0xb6/0x140 [ 36.381900] ? __lockdep_init_map+0xe4/0x650 [ 36.381913] ? lockdep_init_map+0x9/0x10 [ 36.381919] ? init_timer_key+0x163/0x3f0 [ 36.381932] ? init_timer_on_stack_key+0xe0/0xe0 [ 36.381945] ? sysfs_add_file_mode_ns+0x220/0x510 [ 36.381951] ? sysfs_add_file_mode_ns+0x233/0x510 [ 36.381975] idletimer_tg_checkentry+0x667/0xb00 [ 36.381985] ? idletimer_tg_show+0x1b0/0x1b0 [ 36.382000] ? module_unload_free+0x5b0/0x5b0 [ 36.382020] ? trace_hardirqs_off+0xd/0x10 [ 36.382029] ? module_unload_free+0x5b0/0x5b0 [ 36.382034] ? idletimer_tg_show+0x1b0/0x1b0 [ 36.382047] xt_check_target+0x22c/0x7d0 [ 36.382060] ? xt_target_seq_next+0x30/0x30 [ 36.382073] ? mutex_unlock+0xd/0x10 [ 36.382080] ? xt_find_target+0x17b/0x1e0 [ 36.382097] ? xt_find_target+0x17b/0x1e0 [ 36.382124] find_check_entry.isra.7+0x935/0xcf0 [ 36.382150] ? do_add_counters+0x560/0x560 [ 36.382172] ? kfree+0xf3/0x260 [ 36.382188] ? trace_hardirqs_on+0xd/0x10 [ 36.382206] translate_table+0xf52/0x1690 [ 36.382244] ? alloc_counters.isra.10+0x7e0/0x7e0 [ 36.382258] ? kasan_check_write+0x14/0x20 [ 36.382264] ? _copy_from_user+0x99/0x110 [ 36.382277] do_ip6t_set_ctl+0x370/0x5f0 [ 36.382290] ? translate_compat_table+0x1c50/0x1c50 [ 36.382317] ? mutex_unlock+0xd/0x10 [ 36.382324] ? nf_sockopt_find.constprop.0+0x1a7/0x220 [ 36.382338] nf_setsockopt+0x67/0xc0 [ 36.382352] ipv6_setsockopt+0x10b/0x130 [ 36.382365] udpv6_setsockopt+0x45/0x80 [ 36.382378] sock_common_setsockopt+0x95/0xd0 [ 36.382393] SyS_setsockopt+0x189/0x360 [ 36.382408] ? SyS_recv+0x40/0x40 [ 36.382423] ? move_addr_to_kernel+0x60/0x60 [ 36.382433] ? do_syscall_64+0xb6/0x940 [ 36.382447] ? SyS_recv+0x40/0x40 [ 36.382455] do_syscall_64+0x280/0x940 [ 36.382461] ? __do_page_fault+0xc90/0xc90 [ 36.382469] ? finish_task_switch+0x1c0/0x860 [ 36.382474] ? finish_task_switch+0x181/0x860 [ 36.382483] ? syscall_return_slowpath+0x550/0x550 [ 36.382492] ? syscall_return_slowpath+0x2ac/0x550 [ 36.382502] ? prepare_exit_to_usermode+0x350/0x350 [ 36.382511] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 36.382527] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 36.382546] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 36.382551] RIP: 0033:0x453a59 [ 36.382554] RSP: 002b:00007fb8ae351c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 36.382560] RAX: ffffffffffffffda RBX: 00007fb8ae3526d4 RCX: 0000000000453a59 [ 36.382564] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000014 [ 36.382571] RBP: 000000000071bea0 R08: 0000000000000460 R09: 0000000000000000 [ 36.382575] R10: 0000000020103ba0 R11: 0000000000000246 R12: 00000000ffffffff [ 36.382578] R13: 00000000000004d4 R14: 00000000006f7480 R15: 0000000000000000 [ 36.383195] Dumping ftrace buffer: [ 36.383242] (ftrace buffer empty) [ 36.383245] Kernel Offset: disabled [ 37.138132] Rebooting in 86400 seconds..