[....] Starting enhanced syslogd: rsyslogd[ 16.019859] audit: type=1400 audit(1518630956.490:5): avc: denied { syslog } for pid=3887 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 18.841514] audit: type=1400 audit(1518630959.312:6): avc: denied { map } for pid=4026 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.21' (ECDSA) to the list of known hosts. 2018/02/14 17:56:05 fuzzer started [ 25.111907] audit: type=1400 audit(1518630965.582:7): avc: denied { map } for pid=4036 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/02/14 17:56:05 dialing manager at 10.128.0.26:40439 [ 28.711602] can: request_module (can-proto-0) failed. [ 28.721564] can: request_module (can-proto-0) failed. 2018/02/14 17:56:09 kcov=true, comps=true [ 29.277208] audit: type=1400 audit(1518630969.747:8): avc: denied { map } for pid=4036 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=70 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/02/14 17:56:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000016000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000668000-0x24)=@delneigh={0x24, 0x1d, 0x513, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, [@NDA_DST_IPV4={0x8, 0x1, @empty}]}, 0x24}, 0x1}, 0x0) 2018/02/14 17:56:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0xffffffffffffffff, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f000098e000-0x1000), &(0x7f000003a000-0xaa)}}, &(0x7f0000636000)) 2018/02/14 17:56:11 executing program 0: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x0, 0x32, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000002000/0x3000)=nil, 0x3000) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) 2018/02/14 17:56:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000dd9000)={@common='gre0\x00', @ifru_data=&(0x7f0000dd7000-0x20)="5b6dad444b7d467ccb008100000000000000000024ab000900000000207222d5"}) 2018/02/14 17:56:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setrlimit(0x7, &(0x7f0000bed000-0x10)) accept(r0, 0x0, &(0x7f000060c000)) 2018/02/14 17:56:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000de3000-0xb)='/dev/loop#\x00', 0x0, 0x8200000001) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000c1000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c1b9463bd82bd782ea27440232e26e59c7f334184fa65c48667781d1728d8a12a831c6685339cd7fa7789be042a2a2f1e43c38948aa84d799a0564ee56210729", "e0bbe01a9517f17d1da9687edb367f27e737eb0d7c736b898095617b0605c9d690f87587024a92e38a39ea35f82c2743f498a110accec2a1fd1891231a673124", "a100c35bfa05c0ce409d4dde51dbff1bcdc8b325f7f9beac8a5d4b2350912b63"}) 2018/02/14 17:56:11 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000a2f000)=0x9) creat(&(0x7f0000b59000-0x8)='./file1\x00', 0x0) rename(&(0x7f000017a000-0x8)='./file1\x00', &(0x7f000044b000-0x8)='./file0\x00') lremovexattr(&(0x7f0000708000)='./file2\x00', &(0x7f00002cc000-0x9e)=@known="63646d2e6170706c652e75797374656d2e536563757269747900d4acf9d173c8f2a6c9e72823cc49d806d6ff9fd2e37318cceeac629f0b8eb0081dce87e723e24fd4d23a8899a474e2b2ef1b26f891da66aed46a9f5a7ce2901389ed6f810d76045dd29cd91027dc674d9948af7b44e039b80ce26ca6298fcd578aa901ab4b903bf1e79dc796ce5309d6e820671f40b495bf2b6c52350d5f6bb916d417b1") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/14 17:56:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000d1a000-0x8)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x0, 0xe}}, 0x8) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) sendto$inet(r0, &(0x7f0000e6b000), 0x0, 0x0, &(0x7f000058d000)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10) [ 31.277845] audit: type=1400 audit(1518630971.748:9): avc: denied { map } for pid=4036 comm="syz-fuzzer" path="/root/syzkaller-shm460178361" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 31.326305] audit: type=1400 audit(1518630971.797:10): avc: denied { sys_admin } for pid=4081 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 31.356253] IPVS: ftp: loaded support on port[0] = 21 [ 31.432101] audit: type=1400 audit(1518630971.901:11): avc: denied { net_admin } for pid=4085 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 31.435909] IPVS: ftp: loaded support on port[0] = 21 [ 31.496579] IPVS: ftp: loaded support on port[0] = 21 [ 31.556587] IPVS: ftp: loaded support on port[0] = 21 [ 31.641632] IPVS: ftp: loaded support on port[0] = 21 [ 31.692280] IPVS: ftp: loaded support on port[0] = 21 [ 31.791571] IPVS: ftp: loaded support on port[0] = 21 [ 31.915346] IPVS: ftp: loaded support on port[0] = 21 [ 32.749741] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.758886] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.873089] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.137985] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.145220] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.159708] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.377458] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.469934] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 35.273622] audit: type=1400 audit(1518630975.744:12): avc: denied { sys_chroot } for pid=4086 comm="syz-executor2" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/14 17:56:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000a000-0x18)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000916000-0x20)={{&(0x7f0000342000/0x1000)=nil, 0x1000}, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000916000)=[@in={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}], 0x10) clone(0x0, &(0x7f0000002000-0xc9), &(0x7f0000002000-0x4), &(0x7f0000001000), &(0x7f0000001000)) read(0xffffffffffffffff, &(0x7f000000a000-0x64)=""/100, 0x64) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000ebf000)={@common='vcan0\x00'}) read(r0, &(0x7f0000910000)=""/100, 0x64) 2018/02/14 17:56:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000030000)=@security={'security\x00', 0xe, 0x4, 0x460, 0xffffffff, 0x1c0, 0xf0, 0x0, 0xffffffff, 0xffffffff, 0x390, 0x390, 0x390, 0xffffffff, 0x4, &(0x7f0000030000), {[{{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, [], [], @common='vlan0\x00', @generic="2836b8905af3306736097eda14980488"}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@ipv6={@empty, @empty, [], [], @generic="f983497b1a6896682a00ad175f795b1a", @generic="74b20eaaefd06a36123047fdef7f75ef"}, 0x0, 0xa8, 0x1d0, 0x0, {}, []}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:udev_var_run_t:-0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4c0) [ 35.399040] xt_SECMARK: invalid security context 'system_u:object_r:udev_var_run_t:-0' [ 35.445872] xt_SECMARK: invalid security context 'system_u:object_r:udev_var_run_t:-0' 2018/02/14 17:56:15 executing program 4: mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001d000-0x4)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x800454d3, &(0x7f0000001000-0x4)) 2018/02/14 17:56:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003bc000)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000005d000-0x10)={&(0x7f0000647000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x0, []}}]}, 0x2c}, 0x1}, 0x0) 2018/02/14 17:56:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x10) socket(0x1e, 0x2, 0x0) sendmsg(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000011000-0x24)="2300000024009115460000000000001201000000000000270600000000000004007352", 0x23}], 0x1}, 0x0) [ 35.567331] netlink: 'syz-executor2': attribute type 21 has an invalid length. [ 35.602203] netlink: 'syz-executor2': attribute type 21 has an invalid length. 2018/02/14 17:56:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003bc000)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000005d000-0x10)={&(0x7f0000647000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x0, []}}]}, 0x2c}, 0x1}, 0x0) 2018/02/14 17:56:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000003b000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000feb000-0x14)={0x0, 0x0, 0x0, 0x0, 0xffffffffff, 0xffffffff}) [ 35.611186] audit: type=1400 audit(1518630976.081:13): avc: denied { create } for pid=5097 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 35.635149] audit: type=1400 audit(1518630976.082:14): avc: denied { write } for pid=5097 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 35.652258] netlink: 'syz-executor2': attribute type 21 has an invalid length. 2018/02/14 17:56:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000856000)={0x10}, 0xc, &(0x7f0000435000-0x10)={&(0x7f0000ba1000-0x58)=@setlink={0x30, 0x13, 0x5, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_NET_NS_PID={0x8, 0x13}, @IFLA_NET_NS_FD={0x8, 0x1c, 0xffffffffffffffff}]}, 0x30}, 0x1}, 0x0) [ 35.809641] audit: type=1400 audit(1518630976.279:15): avc: denied { net_raw } for pid=5139 comm="syz-executor6" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/14 17:56:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000f21000-0x380)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x158, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, &(0x7f000000b000), {[{{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={0xc0, 'string\x00', 0x1, {0x0, 0x0, 'bm\x00', "225eecb600000007ceb36a2658d861a1eff32000000000000000d947ff2ad36d4e0d6b5328cf197cd30f110002000000000000d48bdc49c5f07871c41c895cbb30dc1065e1ca049ab6e5f300000000000000023a992aa626d200a9ee7fd68edf88000099b1942a0ff1fef7a3b917dc483d93f9d782b3ce2da3eb8965fbf6dca4", 0x4000000000032}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @generic="9cd7d6f066821358576485a73127bf63", @generic="ad8e0879982acd22a5e0eba0ca671522"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@dev={0xac, 0x14}, @multicast1=0xe0000001, 0x0, 0x0, @generic="e39e66367d4140ac40e41e1e04d2404a", @generic="40bef860d695fecfd71a432d3741ecdd"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x380) 2018/02/14 17:56:16 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001000-0x28)={@common='vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000001000-0x18)={@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}, 0x0, r1}) 2018/02/14 17:56:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003bc000)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000005d000-0x10)={&(0x7f0000647000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x0, []}}]}, 0x2c}, 0x1}, 0x0) 2018/02/14 17:56:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0xc) 2018/02/14 17:56:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000047b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x800) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) vmsplice(r1, &(0x7f00004b6000-0x40)=[{&(0x7f000072f000)}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r2) 2018/02/14 17:56:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000013e000)='./file0\x00', 0x141046, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x20, 0x101002) write$fuse(r0, &(0x7f00001bf000+0xcc0)={0x14, 0x0, 0x0, @fuse_poll_out}, 0x14) sendfile(r0, r0, &(0x7f0000009000-0x8), 0x80000001) sendfile(r1, r0, 0x0, 0x72439a6b) 2018/02/14 17:56:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000e84000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000516000)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00006b8000-0x20)) 2018/02/14 17:56:16 executing program 1: r0 = epoll_create1(0x0) flock(r0, 0x1) flock(r0, 0x5) 2018/02/14 17:56:16 executing program 4: r0 = socket(0x2, 0x3, 0x6) getsockopt(r0, 0xff, 0x1, &(0x7f0000000000), &(0x7f00003b7000)) 2018/02/14 17:56:16 executing program 1: r0 = epoll_create1(0x0) flock(r0, 0x1) flock(r0, 0x5) 2018/02/14 17:56:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000e26000-0x11)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 2018/02/14 17:56:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003bc000)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000005d000-0x10)={&(0x7f0000647000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x0, []}}]}, 0x2c}, 0x1}, 0x0) [ 35.932880] netlink: 'syz-executor2': attribute type 21 has an invalid length. 2018/02/14 17:56:16 executing program 1: r0 = epoll_create1(0x0) flock(r0, 0x1) flock(r0, 0x5) [ 35.989524] audit: type=1400 audit(1518630976.460:16): avc: denied { dac_override } for pid=5166 comm="syz-executor5" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 36.006842] netlink: 'syz-executor2': attribute type 21 has an invalid length. 2018/02/14 17:56:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/rtc\x00', 0x8800, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f0000ad3000-0x8), 0x8) 2018/02/14 17:56:16 executing program 4: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 2018/02/14 17:56:16 executing program 1: r0 = epoll_create1(0x0) flock(r0, 0x1) flock(r0, 0x5) 2018/02/14 17:56:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f00007ec000), 0x256, 0xfffffffffffffffd, &(0x7f00007cd000)={0xa, 0x1, 0x0, @dev={0xfe, 0x80}}, 0x1c) 2018/02/14 17:56:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000047b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x800) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) vmsplice(r1, &(0x7f00004b6000-0x40)=[{&(0x7f000072f000)}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r2) 2018/02/14 17:56:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000047b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x800) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) vmsplice(r1, &(0x7f00004b6000-0x40)=[{&(0x7f000072f000)}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r2) 2018/02/14 17:56:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000066000-0x38)={&(0x7f00002e0000-0xc)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000daa000)={0x18, 0x1, 0x7, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x4, 0x7, []}]}, 0x18}, 0x1}, 0x0) 2018/02/14 17:56:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000e84000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000516000)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00006b8000-0x20)) 2018/02/14 17:56:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b78000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000d71000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000ae5000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x6, 0x0, [], 0xffffffffffffffff}]}) 2018/02/14 17:56:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = epoll_create(0x4000000010011) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000337000-0xc)) dup3(r0, r2, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) [ 36.120263] audit: type=1400 audit(1518630976.590:17): avc: denied { create } for pid=5213 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 36.144729] audit: type=1400 audit(1518630976.614:18): avc: denied { write } for pid=5213 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/14 17:56:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f00007ec000), 0x256, 0xfffffffffffffffd, &(0x7f00007cd000)={0xa, 0x1, 0x0, @dev={0xfe, 0x80}}, 0x1c) 2018/02/14 17:56:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x24000200) unshare(0x20020000) mkdir(&(0x7f0000c58000)='./file0\x00', 0x0) pivot_root(&(0x7f0000cf8000)='./file0\x00', &(0x7f000061e000-0x8)='./file0\x00') 2018/02/14 17:56:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/rtc\x00', 0x8800, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f0000ad3000-0x8), 0x8) 2018/02/14 17:56:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000047b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x800) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) vmsplice(r1, &(0x7f00004b6000-0x40)=[{&(0x7f000072f000)}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r2) 2018/02/14 17:56:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000047b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x800) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) vmsplice(r1, &(0x7f00004b6000-0x40)=[{&(0x7f000072f000)}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r2) 2018/02/14 17:56:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000e84000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000516000)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00006b8000-0x20)) 2018/02/14 17:56:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000fb1000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$evdev(r0, &(0x7f00005d8000-0x60)=[{}, {{0x77359400}}], 0xfffffe76) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/02/14 17:56:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00002cf000-0x8)={0x0, 0x0}) vmsplice(r0, &(0x7f0000321000-0x40)=[{&(0x7f0000263000)}, {&(0x7f000084c000-0x91)='W', 0x1}], 0x2, 0x0) 2018/02/14 17:56:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f00007ec000), 0x256, 0xfffffffffffffffd, &(0x7f00007cd000)={0xa, 0x1, 0x0, @dev={0xfe, 0x80}}, 0x1c) 2018/02/14 17:56:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f00007ec000), 0x256, 0xfffffffffffffffd, &(0x7f00007cd000)={0xa, 0x1, 0x0, @dev={0xfe, 0x80}}, 0x1c) 2018/02/14 17:56:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00009a9000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000780000/0x18000)=nil, &(0x7f00007ce000)=[@text64={0x40, &(0x7f0000000000)="0f20d835200000000f22d80f0118470f35f3ab77644ebe0f59128182818201bc8c6a000000674b0f015e9dc483996ba7d900f300004f4f21ae5ddc", 0x3b}], 0x1, 0x0, &(0x7f0000b8d000-0x20)=[], 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/02/14 17:56:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/rtc\x00', 0x8800, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f0000ad3000-0x8), 0x8) [ 36.303595] audit: type=1400 audit(1518630976.772:19): avc: denied { dac_read_search } for pid=4091 comm="syz-executor5" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/14 17:56:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/rtc\x00', 0x8800, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f0000ad3000-0x8), 0x8) 2018/02/14 17:56:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x24000200) unshare(0x20020000) mkdir(&(0x7f0000c58000)='./file0\x00', 0x0) pivot_root(&(0x7f0000cf8000)='./file0\x00', &(0x7f000061e000-0x8)='./file0\x00') 2018/02/14 17:56:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000e84000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000516000)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00006b8000-0x20)) 2018/02/14 17:56:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000047b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x800) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) vmsplice(r1, &(0x7f00004b6000-0x40)=[{&(0x7f000072f000)}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r2) 2018/02/14 17:56:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000403000-0x8d)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f000008c000)=0xffffffffffff8000) sendto(r1, &(0x7f00005c9000-0xa8), 0xfffffffffffffeee, 0x0, &(0x7f0000352000-0x10)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) 2018/02/14 17:56:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000047b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x800) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) vmsplice(r1, &(0x7f00004b6000-0x40)=[{&(0x7f000072f000)}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r2) 2018/02/14 17:56:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00009a9000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000780000/0x18000)=nil, &(0x7f00007ce000)=[@text64={0x40, &(0x7f0000000000)="0f20d835200000000f22d80f0118470f35f3ab77644ebe0f59128182818201bc8c6a000000674b0f015e9dc483996ba7d900f300004f4f21ae5ddc", 0x3b}], 0x1, 0x0, &(0x7f0000b8d000-0x20)=[], 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/02/14 17:56:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f0000002000)='proclo}\x00', 0x0) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000c35000)=0x1) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fsetxattr(r1, &(0x7f00000fa000)=@known='system.posix_acl_access\x00', &(0x7f000012a000-0xa)='^/eth0{%@\x00', 0xa, 0x0) fremovexattr(r1, &(0x7f0000eb7000-0xd)=@known='\'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00a\x00') close(r0) 2018/02/14 17:56:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x24000200) unshare(0x20020000) mkdir(&(0x7f0000c58000)='./file0\x00', 0x0) pivot_root(&(0x7f0000cf8000)='./file0\x00', &(0x7f000061e000-0x8)='./file0\x00') 2018/02/14 17:56:16 executing program 7: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000003000-0x10)={&(0x7f000000b000-0x48)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e07000b0001abab"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000011000-0x10)={0x1d, r1}, 0x10, &(0x7f000000f000-0x10)={&(0x7f0000012000-0x48)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {0x0, 0x0, 0x0, 0x7fffffff}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e1a77d430f3e98a4"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000015000-0x38)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000003000-0x10)={&(0x7f0000014000)={0x1, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d8451aa777ccf6f9"}}, 0x48}, 0x1}, 0x0) 2018/02/14 17:56:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00006e7000)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0xc8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, &(0x7f000005b000), {[{{@uncond, 0x0, 0xa8, 0xc8, 0x0, {}, []}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2e8) r1 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r1, &(0x7f0000ded000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/14 17:56:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00009a9000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000780000/0x18000)=nil, &(0x7f00007ce000)=[@text64={0x40, &(0x7f0000000000)="0f20d835200000000f22d80f0118470f35f3ab77644ebe0f59128182818201bc8c6a000000674b0f015e9dc483996ba7d900f300004f4f21ae5ddc", 0x3b}], 0x1, 0x0, &(0x7f0000b8d000-0x20)=[], 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/02/14 17:56:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000a5000-0x8)) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e54000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000008000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f3000-0x10)=[{&(0x7f0000002000-0x4e)=""/1, 0x1}], 0x1) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000008000-0x4)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/02/14 17:56:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000539000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000c9e000)={0x0, &(0x7f00006bb000-0x5), 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f000017e000)={0x0, &(0x7f000002d000), 0x0, r2}) 2018/02/14 17:56:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x24000200) unshare(0x20020000) mkdir(&(0x7f0000c58000)='./file0\x00', 0x0) pivot_root(&(0x7f0000cf8000)='./file0\x00', &(0x7f000061e000-0x8)='./file0\x00') 2018/02/14 17:56:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00001d5000-0x8)='./file0\x00', 0x0) symlink(&(0x7f0000192000)='./file0\x00', &(0x7f0000045000-0xe)='./control\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f000017a000-0x8)='./control\x00', &(0x7f0000014000)='anon_inodefs\x00', 0x9002, &(0x7f0000fcb000)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0xb3b9, &(0x7f0000005000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000a31000-0x1000)=""/4096, 0x1000) 2018/02/14 17:56:16 executing program 6: futex(&(0x7f000008b000), 0x8c, 0x0, &(0x7f000008b000), &(0x7f000008b000), 0x0) 2018/02/14 17:56:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000e71000)='./file0/bus\x00', 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000012000)={0x0, 0x0, 0x0, @thr={&(0x7f0000d05000), &(0x7f00005a7000-0x70)}}) execveat(0xffffffffffffffff, &(0x7f0000358000-0xc)='./file0/bus\x00', &(0x7f00003fa000-0x10)=[], &(0x7f0000f3b000)=[], 0x0) 2018/02/14 17:56:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000ac5000)='/dev/sequencer2\x00', 0x0, 0x0) r2 = socket(0xa, 0x4400000000080002, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000474000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00006b0000)) r4 = socket(0x10, 0x802, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r4, &(0x7f0000b83000)={r3, 0xffffffffffffffff}) 2018/02/14 17:56:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd1000-0x38)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000be5000-0x10a8)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_sec_ctx={0x1, 0x18}, @sadb_address={0x5, 0x5, 0xff, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0xffffffffffffffff, 0xe}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}]}, 0x68}, 0x1}, 0x0) 2018/02/14 17:56:17 executing program 6: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x4) syz_emit_ethernet(0x46, &(0x7f0000004000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @multicast2=0xe0000002, {[]}}, "c4e609749584ac44"}}}}}, 0x0) 2018/02/14 17:56:17 executing program 5: mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000012000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5407, &(0x7f000001e000-0x3)) 2018/02/14 17:56:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @dccp={{0x2, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349b"}}}}}, 0x0) 2018/02/14 17:56:17 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000313000)='/dev/snd/timer\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f00008d7000-0x15)=@known='system.posix_acl_access\x00') 2018/02/14 17:56:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x200000000000003, 0x9) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001000)=@filter={'filter\x00', 0xe, 0x4, 0x2a8, 0xffffffff, 0x178, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0x4, &(0x7f0000867000), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@ipvs={0x48, 'ipvs\x00', 0x0, {@ipv6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, [], 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x2d, 0x1}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2=0xe0000002, @empty, 0x0, 0x0, @generic="c2cf11053b4f365ea4a5ef1529fc5c91", @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x308) r1 = socket$inet(0x2, 0x805, 0x0) connect$inet(r1, &(0x7f0000f7e000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/14 17:56:17 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000799000-0x12)='/dev/snd/pcmC#D#p\x00', 0x4c, 0x84100) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000d93000-0xc)='/dev/rfkill\x00', 0x4100, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000589000)) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f000095c000)={0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffeff, 0x8, &(0x7f0000593000-0xaa)="bd4b0404df0fad50f9940ee38ea6289733bbb0e35165ec63b4218cfe62e5a31c98635b1d37c15519148ca540bfb7ea6ad0e391e4923d292be5b5c168e18e46fe0c5b642d7e50aa5032760def1ce7a3f6ad0572ac699679500c5706aab066669f7c5c8fe879bdf53e622f2c6710dc87e9f0d8a06ab48da81f4d53d7a64b98b9e7115ae477851bd0cf3a9e49a761b45c95b9c5c10d89c13ea26b031aaa5fadb27f043466aed72d31b8d714", 0x2, 0x0, 0x9, 0xd5, 0x80000000, 0x8000, 0x4, "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"}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000621000-0xb)='/dev/hwrng\x00', 0x800, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000cb6000-0xc)={0x2, [0x0, 0x0]}, &(0x7f0000000000)=0x8b4da35976c699b8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000160000)={r3, 0xfffffffffffffffe, 0xff, 0x6, 0x1000, 0x7}, &(0x7f0000001000)=0x14) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000001000-0x4)=0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000f43000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) read(r6, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r6, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000456000-0xc0)={r5, 0xb8, "6a2af0b9b5ad451419fb2829dc972cf8094fce53a7c5fabf8b83060e4efc3a858af9f1ed91f1a16b36cec08ed02f08c3632d5a09b912e0557d5f16f076d0742de6e8cd17b668456b415432c9539d09f545b2bea4c77721a74377321f20b6fb28e4bc17ca600f24295ff9d5fac65dfff8efdbc7f893c8f8e17f5f7199cfa8780dd384863367f9c4fb87f17cb9ae7db248235600f5db5dceddb0854a9cb6314545ee0d6e6b1cca56e47d9b00453d432970d993eef6e6122455"}, &(0x7f00006b9000-0x4)=0xc0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000f2a000)={r4, @in6={{0xa, 0x2, 0x9, @empty, 0x80000001}}, 0x4, 0x4, 0x48c79ad6, 0x3, 0x1ff}, &(0x7f0000b27000-0x4)=0xa0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r6, 0x4058534c, &(0x7f00006bd000)) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdc000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r7, 0x84, 0x16, &(0x7f00001c1000)={0x5, [0x1, 0x3ff, 0x7, 0x7, 0x3]}, &(0x7f0000868000-0x4)=0xe) 2018/02/14 17:56:17 executing program 3: mmap(&(0x7f0000000000/0x4f4000)=nil, 0x4f4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00004f4000-0x30)={0x0, 0x0, &(0x7f0000006000-0x2c)=[], 0x1, 0x0, &(0x7f00004f4000-0x1)="15"}) 2018/02/14 17:56:17 executing program 1: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r0, &(0x7f000000b000-0x21)={0x28, 0x2, 0x0, @fuse_notify_inval_inode_out}, 0x28) 2018/02/14 17:56:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001000-0xb)='net/psched\x00') close(r0) 2018/02/14 17:56:17 executing program 5: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f92000-0xe8)={{{@in=@multicast2=0xe0000002, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x20}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0xffffffffffffffff, 0x6c}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000f92000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/02/14 17:56:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000023000)=@filter={'filter\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, &(0x7f0000033000-0x40), {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit2={0x150, 'hashlimit\x00', 0x2, {'bcsh0\x00', {0x0, 0x1f, 0x0, 0x0, 0x0, 0x3f, 0x4}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@loopback=0x7f000001, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='dummy0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x438) connect$inet(r0, &(0x7f0000004000-0x10)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0}}, 0x10) 2018/02/14 17:56:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000d01000-0x5)='user\x00', &(0x7f0000435000-0x5)={0x73, 0x79, 0x7a}, &(0x7f00000b0000-0xb5), 0x0, 0x0) unshare(0x24000200) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/14 17:56:17 executing program 7: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f000000a000-0x38)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d000+0x379)={&(0x7f0000013000-0x1d0)={0x14, 0x1a, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {0x4000a}, []}, 0x14}, 0x1}, 0x0) [ 36.671595] audit: type=1400 audit(1518630977.142:20): avc: denied { fsetid } for pid=5333 comm="syz-executor7" capability=4 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 36.700073] binder: 5339:5344 ioctl c0306201 204f3fd0 returned -14 2018/02/14 17:56:17 executing program 1: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000022000)=@ipv6_delroute={0x1a, 0x19, 0x60d, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, []}, 0x1c}, 0x1}, 0x0) 2018/02/14 17:56:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000305000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "00f901", 0x18, 0x88, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x8, 0x41, [], "000000000000c625"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}}}}}}}, 0x0) [ 36.731738] binder: 5339:5358 ioctl c0306201 204f3fd0 returned -14 2018/02/14 17:56:17 executing program 5: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f92000-0xe8)={{{@in=@multicast2=0xe0000002, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x20}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0xffffffffffffffff, 0x6c}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000f92000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/02/14 17:56:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000001000-0x1e)={0x18, 0x0, {0x3, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @syzn={0x73, 0x79, 0x7a, 0x0}}}, 0x1e) sendmsg$netlink(0xffffffffffffffff, &(0x7f000000f000-0x38)={&(0x7f000000f000)=@kern={0x10}, 0xc, &(0x7f0000005000-0x10)=[], 0x0, &(0x7f0000001000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r1, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001d000-0x4)=0x3a) ioctl$sock_FIOGETOWN(r2, 0x8924, &(0x7f0000001000-0x4)) connect$pppoe(r0, &(0x7f000001d000-0x1e)={0x18, 0x0, {0xfffffffffffffffc, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @generic="1abe36a1e72bd99ada532e4d57c12079"}}, 0x1e) 2018/02/14 17:56:17 executing program 1: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000014000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f000000a000), 0x420000000fee) recvmmsg(r0, &(0x7f0000011000-0x78)=[{{&(0x7f0000010000)=@alg, 0x58, &(0x7f0000005000-0x40)=[{&(0x7f0000011000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f000000f000-0x3f)=""/63, 0x3f}}, {{&(0x7f0000011000-0x10)=@ax25, 0x10, &(0x7f0000012000)=[], 0x0, &(0x7f0000010000-0x3)=""/3, 0x3}}], 0x139, 0x0, 0x0) 2018/02/14 17:56:17 executing program 7: mmap(&(0x7f0000000000/0x31000)=nil, 0x31000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(&(0x7f0000023000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000f000-0x34)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) 2018/02/14 17:56:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000a10000-0x14)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x14) sendmsg$can_bcm(r0, &(0x7f0000002000-0x38)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000007000-0x48)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000003000-0x10)={&(0x7f0000005000-0x48)={0x6, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) 2018/02/14 17:56:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x1) 2018/02/14 17:56:17 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000799000-0x12)='/dev/snd/pcmC#D#p\x00', 0x4c, 0x84100) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000d93000-0xc)='/dev/rfkill\x00', 0x4100, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000589000)) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f000095c000)={0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffeff, 0x8, &(0x7f0000593000-0xaa)="bd4b0404df0fad50f9940ee38ea6289733bbb0e35165ec63b4218cfe62e5a31c98635b1d37c15519148ca540bfb7ea6ad0e391e4923d292be5b5c168e18e46fe0c5b642d7e50aa5032760def1ce7a3f6ad0572ac699679500c5706aab066669f7c5c8fe879bdf53e622f2c6710dc87e9f0d8a06ab48da81f4d53d7a64b98b9e7115ae477851bd0cf3a9e49a761b45c95b9c5c10d89c13ea26b031aaa5fadb27f043466aed72d31b8d714", 0x2, 0x0, 0x9, 0xd5, 0x80000000, 0x8000, 0x4, "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"}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000621000-0xb)='/dev/hwrng\x00', 0x800, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000cb6000-0xc)={0x2, [0x0, 0x0]}, &(0x7f0000000000)=0x8b4da35976c699b8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000160000)={r3, 0xfffffffffffffffe, 0xff, 0x6, 0x1000, 0x7}, &(0x7f0000001000)=0x14) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000001000-0x4)=0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000f43000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) read(r6, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r6, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000456000-0xc0)={r5, 0xb8, "6a2af0b9b5ad451419fb2829dc972cf8094fce53a7c5fabf8b83060e4efc3a858af9f1ed91f1a16b36cec08ed02f08c3632d5a09b912e0557d5f16f076d0742de6e8cd17b668456b415432c9539d09f545b2bea4c77721a74377321f20b6fb28e4bc17ca600f24295ff9d5fac65dfff8efdbc7f893c8f8e17f5f7199cfa8780dd384863367f9c4fb87f17cb9ae7db248235600f5db5dceddb0854a9cb6314545ee0d6e6b1cca56e47d9b00453d432970d993eef6e6122455"}, &(0x7f00006b9000-0x4)=0xc0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000f2a000)={r4, @in6={{0xa, 0x2, 0x9, @empty, 0x80000001}}, 0x4, 0x4, 0x48c79ad6, 0x3, 0x1ff}, &(0x7f0000b27000-0x4)=0xa0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r6, 0x4058534c, &(0x7f00006bd000)) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdc000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r7, 0x84, 0x16, &(0x7f00001c1000)={0x5, [0x1, 0x3ff, 0x7, 0x7, 0x3]}, &(0x7f0000868000-0x4)=0xe) 2018/02/14 17:56:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00004d2000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f000084b000)={@syzn={0x73, 0x79, 0x7a}, @ifru_mtu=0x3}) ioctl$TTUNGETFILTER(r0, 0x801054db, &(0x7f00004e0000-0x47)=""/71) 2018/02/14 17:56:17 executing program 5: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f92000-0xe8)={{{@in=@multicast2=0xe0000002, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x20}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0xffffffffffffffff, 0x6c}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000f92000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/02/14 17:56:17 executing program 7: mmap(&(0x7f0000000000/0x31000)=nil, 0x31000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(&(0x7f0000023000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000f000-0x34)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) 2018/02/14 17:56:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000984000)='cmdline\x00') sendfile(r0, r0, &(0x7f0000b58000)=0x200000, 0xffff) 2018/02/14 17:56:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f000+0x154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004db000-0x8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) getdents64(r1, &(0x7f00009ed000-0x53)=""/83, 0x53) unlinkat(r0, &(0x7f0000323000-0x8)='./file0\x00', 0x200) 2018/02/14 17:56:17 executing program 3: r0 = socket(0xa, 0x2000000001, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000e00000)) 2018/02/14 17:56:17 executing program 5: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f92000-0xe8)={{{@in=@multicast2=0xe0000002, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x20}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0xffffffffffffffff, 0x6c}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000f92000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 2018/02/14 17:56:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000a10000-0x14)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x14) sendmsg$can_bcm(r0, &(0x7f0000002000-0x38)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000007000-0x48)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000003000-0x10)={&(0x7f0000005000-0x48)={0x6, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) 2018/02/14 17:56:17 executing program 7: mmap(&(0x7f0000000000/0x31000)=nil, 0x31000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(&(0x7f0000023000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000f000-0x34)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) 2018/02/14 17:56:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00003f5000-0x2f8)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x0, 0xffffffff, 0xffffffff, 0xf8, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, &(0x7f000059e000), {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x2}}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x80000001}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2f8) sendmsg(r0, &(0x7f00009f2000-0x38)={&(0x7f0000db5000)=@in6={0xa, 0x3, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f00007de000-0x70)=[]}, 0x0) 2018/02/14 17:56:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000220000-0x4), &(0x7f00001c2000-0x4)=0xffffffffffffffa2) 2018/02/14 17:56:17 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000823000)='iet/nfsfs\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(r0, 0xc0189436, &(0x7f0000007000)) 2018/02/14 17:56:17 executing program 1: mmap(&(0x7f0000000000/0xf3000)=nil, 0xf3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000e1000-0x46)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="8a53ee431abe", @loopback=0x7f000001, @empty, @broadcast=0xffffffff}}}}, 0x0) 2018/02/14 17:56:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000001000+0xfde), 0x4) 2018/02/14 17:56:17 executing program 7: mmap(&(0x7f0000000000/0x31000)=nil, 0x31000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(&(0x7f0000023000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000f000-0x34)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) 2018/02/14 17:56:17 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000799000-0x12)='/dev/snd/pcmC#D#p\x00', 0x4c, 0x84100) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000d93000-0xc)='/dev/rfkill\x00', 0x4100, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000589000)) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f000095c000)={0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffeff, 0x8, &(0x7f0000593000-0xaa)="bd4b0404df0fad50f9940ee38ea6289733bbb0e35165ec63b4218cfe62e5a31c98635b1d37c15519148ca540bfb7ea6ad0e391e4923d292be5b5c168e18e46fe0c5b642d7e50aa5032760def1ce7a3f6ad0572ac699679500c5706aab066669f7c5c8fe879bdf53e622f2c6710dc87e9f0d8a06ab48da81f4d53d7a64b98b9e7115ae477851bd0cf3a9e49a761b45c95b9c5c10d89c13ea26b031aaa5fadb27f043466aed72d31b8d714", 0x2, 0x0, 0x9, 0xd5, 0x80000000, 0x8000, 0x4, "ad5f585d88a80c8ac4f2bd3aac0e32fc96d7c0b991172dc31c750d18a43eb50a3a79a937f8889bd2960e56d364a9080b3a988a6e1e65da19ab24d660e9251301d1804f50c97a7329dfbdabe41b0996206b1f22350caa6935638bba4f283956c829e9e7a8aed9bb0f3b713dd23e43aba22ab23f8384fcd2c86ef82f8d668b7a0ecc45867ad9c3df9e7f3806e451325e2c90bc465b89572dbfbdd09910e244dc078aed9d84f21f4deec08d713cb0cc618f71a76ec8f0c5a6f7356c9c8ef0bddd516b37c2d2df69ed4f097c091971879ddd98511dc305d5005fe7ce8e5f93eaf0baeb3e1d2ff3145af83c4d3242ddf97d1bba6441e8d54da74e225c13ce8dd98c47a353e68e7b2d25ec7380aa4b683dac1825eb7304a33397928bc415bbf12685ba44ee03ef70853aa3536ad388c476fcd261a0a620556c94a745620e86f7dabe0d25fd692d2347f6533c2d1a478cb7bb5aa66c88b0ae56fa5643ba5d7c8d3982f100f05ea50dd5f9df246dc2191fb10f61a1f2b55ba33ad3ef419b1f527ead26895b8a538cb2b6b627661da2ecd96b8f5a1e79957f0fe7a66e44a8d03aa00216b0917d20fb7c15558fa561ec31733d6213c9e007b211985f0da5abf7412042b1f4cd9bd2537db12d88857b6ba8ea54ea5ba21687f548ed590936ad72b71fe433077411a1291b0c80b1c54e6e0bbc22d36977e07d805f1f7c6bd4c437231b7e6431a863848f3bacf4f2e6dc442529715111627423202cc4d487a0cf1663102a4b36da648ede07bddef73f3d431aef57d55ce875a6da0455afa24df10d5849a497c0884accb320e355f1a32becb730309f657c181b5bfe96470af8bcc6f45fa2d769baffc91158bbe0be4800f40a8abf3618c8c0aaf0bd3b99155432866657d5bb4ada4a29aee43f0c69fe976e83fc87b96021e5f972f28dcf614b3d7e8b11ec6c60db6dc95ffa8211862cf08dec43372381cfb3b22da5e54bb91b5fb0156aca068bfcb189b68bcca79a7ee27e3685cbe5dba60c1e574f4f7a9c80b509d2346563b7a1289160b8288bd9423d92c3e97d10c3c4bb6c2b8148cc3d815f5e5050982a5e5714646f9fac0e3cf94500e7f07c0dd5d9162b7454e2a32a5f826a34e306c3bd492447038a1a14de03aae887eaae07e388f72794b4081dc5c6ce9dd704df11c09b06a59aef5e4decf08034eb52c7bf5224ca32a100c831774db7f97a91bd7842b962a796882382bb8ba2072f310cbbfc552e036d44f04d6c835ebbe5310f797b07cbb01a75f7deec8028ba4add54a71deb806a7f1b78e752cb0d1e655eba94de5e8b121cbae8e00b8f65840a43cd4712cd631d78b5f4d85441896c1a26c62823722e59c0039fc47027dd78cfc67a2ba77db20d2df05fbce9369d35fde4ab544066fa99d10d0577e1b923a1e23dc3bf813137a8a0485e96cf81127732c5ff2ea141e4b6e941d7d7719f6e90d18eb2abf43e5fc67507feb9b4e8f087202aa270db71ac6aa926826a29a6cb2b5489cd6265d4d11990f0e3234b8c7561086c1eb67cf42a2043a134b9e31434d959fad84989a0188604ba6cca22b027a44f69b6f868b5a8596d4ef5bb175492dd23ece3cedab6dd82d45b5daa238ba10618597c439560e30c0a2b23e78da9c778ab3d066c62f1aea6b46f259a2cde8e8004ee75143067b7338b6270698b7db8c54e96fd2010f779e711b202f3d9c75659e4ad1a3702119775763396b321553594f7d95cdff1e31c1e16fb9cb419a2ad44cfa582c405f2a761f16dfdc8ba80a42131849d0c76265f6d8b5edd67c21e38afb3cfa9249aeefb96a32259e5c2c00efebb6ae981fe55f3115cce8d90f2d04f83fa9c943da8a5c8155242af99389766260deb107d17e79003b9f9a11eebdeb09d5fbaec85038e6632d2b87cbc66881e394b867ce17a376155a28b6d723a42728429f22536a19d058825b1c9a9c368b00f95cc778cd27fe01dae4ff11f1a99bfc7c02aafa018fefee00cee6f3caecd7429f1c6615fcb8c8878c01348e8ad5b479f7d8b4ec6076897499613bd118aac1279d3cbaec739fa9959345394e8b7437733560b0e40da739f10703535bd7f7bcf858bf068168c301505ba6681023680111bc50653d8e7bd9336940dda8835425df721234d9faf865d277c6a544f94c89e0a80ec187c6a02397c27743fe8f628a343f28017bcf1fe0b734b97fbae264c2c292481920cf42caeb414fb93fdb8d0481f4975c73cbb5ab2f505b1ff98cfd6cc630ab84051e312816111bf7082d80e7f93da22796db63b37067a314f4b3e78ff51ff4bb41e235fed4a977963de11a8d24413dc9d197500647b90246b7d91b4f0d13a373c53fd7ee98a4430ba1bc6e5c414508e8c1575ea188ed1f012bac8232f7c950f7ddd54f5adcb19f5cc2bfde135a19a55d4d86720ee9b0402dde0c2b25162e389c4167ce25407a8290fab3d4a209b1f3adae8f6b7f6736ccee058492182e7de0733fd77703d2030dd4d0eacfef9bc58cb73b5c9966348a6b9a70666c3c362e696387d0767b9e88aedd4e0cd4d8deda17d0c2974e4ea4a2f296718b04c8187f00cb71ace897382a7e24a1d035ce12302816183f0104bc5b0b1b0ada0651418c4cb3acd2e62bba463027aba1974f7fee7a8c4b777437f0cc0ee2733a110bd32638447135bb2d1da29d416120c4d77babbe8cdb37416704a19240a56af602ccde1a71945be3e15b7bd3fbea415f7dbfdbd4ab4543a8d82a383e54fa6f9768324ce3d1390a4db1cea474dac7843e65d7b0212f1f714b64a4f578667076e70665f93bf8b75756ca9144dcdaba14873c1e62f5b1596955dff02569a492945fc12e0c5cfdbf3e7f4980362dc0a8e26bd4b73ae4067ff8a00e8fd3378c6fb6af49e7647a7927a1e60dffa5b64cb32b3793c962d945e7178a0c1ee3c1ed68c234580e4f8afbde69c13f45b8064e7e7947fd20c785823444ae38e2de828e5819e1478a62a565a48408447dfd28a39e6effe5c363c126bea538b89380fb8520f82b87e78eaff252fbab1bfa680ffd71e5c4554b0b37a40381267251d7125823d5f38769c3c4ef5c1e023cb8546ac22c226f8807542a8e3d4a071341b68bdd88e7ae25ae6b5fe9b9866bcef9363f46827b479095e4747aacacbdce2971c9699ebf142385cc6b73114560201e2c9bb6579b041b4793b31d80176dae73939b94b3d563844fc1d6cae13147ee7433311b50f0f0910626e51e550dd00836af37597d2b2563ae0822b1dbcf438cc02f200a4c3dd9f9538cc1c7ff99b0cfce3fd39448ee404dc201ff1aada54cca769184bc913d643e0a01ed398b49e9287602960bc30081666b114ac569bb48703be0a3636918097d0d0729d0c23dea4ccee997a90a0a9b26042cd758f72510d741325e398205c0fa51ff5f6289913a4fbeed0e818886addcc44bd6b940ec285eaccffbc438599405c791e9dd2e5d12be87b36f759c2273b1044417d7512375b16971ee377f20272e0428e7ab513dbe5c8af828a28093872ac6ce28e5b067c9db60b6b32a9a53869fdf345946ba52ac74c1a06d31114d9dd0e96215576973f8b91a579f85d603431350146d2c0e9a097226b2983b7ae86922edfa082e2892bf9ebcab7a0eddab90fd13df3732232733f8824885a08123344fe29f75891f56644214ab0a9da8d01a6ea0b7b3588403754cffe0362750e10e823a66ff9c680a93795e93d33eee3ee538a15f17cabe19c9c853636d031a1851e0e187804182a84be9f275365ad4319e6488dd62be7071313fbb131fc6fbb65dcf49ecfb3ddc5ac08ff7b52b7cfad073dea459de0afdff150b3d2f5e43de19a11e786cf78e51369190aba0570dd48c084714d56ad67c99dc093254f70f2f9aa80eacb42b4a970c49a8c49af5aa8844e8c235fe722c76d6ea2ba2831ee6f09deaf053a413a554bc9f64c93c72895380c5952513e042a160873a6fa635186d7428f17ebffe26a26a5902b856091aa6c278ff175274a4cae650d910761518bdf1df16c98f424877835742151dfeed3b953e8bd3a5ad05908d04e7e5b04fce631c646a3087729489dbe1e980210b9728518204b92f75449a3812ca1885ed406a03928340c400f389f19699f7736db940f401b56da34f8feb43781a19c6198f39247f606687f81053bd3bb7d14fdfb0f46ff467c127268677c57336929dc0fe8d8c36eeefff2f37c6366f40ebe082b76be796be25924dc9cc4b73607a435961086fa20c73ec3e61fb9d612d4b909e8904e0950a0dfc16b4dbd15c0885c31c7e213621bd1e0ca7c3089f3586fbae4747409493a2823d7141f2776b171838a20eabc731d9e94ceb41661721e0bc5ddda44894923d1a665b5f6460c6d3fad0f889ae3dfd3fcd3048251c94b1c19fd3a0af6c3481ae5b12c5fcab240818f2724f003ad96627ede8fd067999361f4f753615c1b62fb48eada3812e934e08ac185c767f8184600eb14dade759d6df759284caebfaf0a6527806242abdfa28d27d23feec7533f444e32c6ee65f859cc52453b25f5383202819d07c13c8fa2b9817673091f2f23ecec0c38e811b3ed1da65ccaf2d62b4e83df7b9dd51800ec2b458e3accfcdc87835b5e3d062082575d5b09e2da2a6d43ae9e69aaee33ccd2c405b578a4f62bfeef6f939f30f9c5153cdb140174ea504d616ec1795b22d9a62a649f22560e1b30c1f89bbd278940816c76f46769ab40e46bf541357db42106445a35cfd4ef0934ee135a0f26bae099b7ee08b80de9700233e3f5cbf0bf6c05444bebaa13d4724d5427eb81ab93a88d155650b9290f07e9b4bde3b9e7700d3a5c5749da399faa7ae748cc445fb7795f66ea5230348e8809bc2736608844832e7458aab42bcbb11ba35a4c07db772000f36c16a5f841b011799e1e8ccebeb377b4d04e2c6ceb3bdc3a7aabe5a4805b28a5ca3ae8f822407ab5e44156dc6a3e55757b7a636a2bff5f5ac4efb43def819f636220224a0d173262b8535cf13ea224f3bef3fc74222073ab2d1f6ee6c2ee4ae7c200c5bfa33ca71161d7fa1c872d2e3e18eafdd938583e4c53623dddc216e864339015e0cf79fe89e5d43781dfbf4825a10d04ee64cc07222edb61ef54c7f6bf4d43c61ede3faa13b07ea8cd3b7b69f6e9b6eacb6f0441e2fd5f2654e418dbbf29c05fb35d0f9b712c3b0ba9214519109f773a769c2da57d8271fa1a598f18ff39318d6383c27c214dfec38a6b25b80d7573ed14136284dcc0aa872ad3609d2caf62a07873e696cccfba17ba1bf9af28185d19538ea42ef0096f85256220a86e0731ab47cfe784c614b2bdced861e6e92b92a1e110694166c9be1fcb79d735ae9ec729231a366587da2631601c910ec736a10eea9d4d5c80947e42c2ea976e7639fa18f2ad5422f54834e1ab7665a8cb5d350ae5eec628941d9ac00ccf744ad49be2ddd40486dc1ec8f13756deae422df36e5d12bd57fd59e823db5804361da32f84e72e5ba77aa58cd9c995bc278cfb75c6e7bc49dc2f19a64fafa19250b8450aea2ad41bbc66b0a377bb482e8b43405e4c166ecf8dd0930de96295eaa3b1900407e0e6b781999bbfb8efaf3c5fd3733509067c6db7b0907c5c247e6b04dda7152d80d685159568d18c9a4796d9a5e818597675eac13bbeb85165ab62a80e0678d286295a7758ebd3c256f6329c7cffb7e26a4bf14acecc935911754838c7d03b5bc630691925689c2a47644fa84c8d5853f3f4d435dac0d4e202a9801d857bdddb9a509aafc6fb9f204d0075614b3fc56567042d898e9ca02ed861079e"}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000621000-0xb)='/dev/hwrng\x00', 0x800, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000cb6000-0xc)={0x2, [0x0, 0x0]}, &(0x7f0000000000)=0x8b4da35976c699b8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000160000)={r3, 0xfffffffffffffffe, 0xff, 0x6, 0x1000, 0x7}, &(0x7f0000001000)=0x14) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000001000-0x4)=0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000f43000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) read(r6, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r6, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000456000-0xc0)={r5, 0xb8, "6a2af0b9b5ad451419fb2829dc972cf8094fce53a7c5fabf8b83060e4efc3a858af9f1ed91f1a16b36cec08ed02f08c3632d5a09b912e0557d5f16f076d0742de6e8cd17b668456b415432c9539d09f545b2bea4c77721a74377321f20b6fb28e4bc17ca600f24295ff9d5fac65dfff8efdbc7f893c8f8e17f5f7199cfa8780dd384863367f9c4fb87f17cb9ae7db248235600f5db5dceddb0854a9cb6314545ee0d6e6b1cca56e47d9b00453d432970d993eef6e6122455"}, &(0x7f00006b9000-0x4)=0xc0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000f2a000)={r4, @in6={{0xa, 0x2, 0x9, @empty, 0x80000001}}, 0x4, 0x4, 0x48c79ad6, 0x3, 0x1ff}, &(0x7f0000b27000-0x4)=0xa0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r6, 0x4058534c, &(0x7f00006bd000)) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdc000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r7, 0x84, 0x16, &(0x7f00001c1000)={0x5, [0x1, 0x3ff, 0x7, 0x7, 0x3]}, &(0x7f0000868000-0x4)=0xe) 2018/02/14 17:56:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000a10000-0x14)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x14) sendmsg$can_bcm(r0, &(0x7f0000002000-0x38)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000007000-0x48)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000003000-0x10)={&(0x7f0000005000-0x48)={0x6, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) 2018/02/14 17:56:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5e000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) readv(r1, &(0x7f000042f000-0x60)=[{&(0x7f00009e1000)=""/25, 0x19}], 0x1) 2018/02/14 17:56:17 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000447000/0x4000)=nil, 0x4000, 0x0, 0x0, r0, 0x0) 2018/02/14 17:56:17 executing program 1: mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000013000-0x8e)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@dest_unreach={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, @rand_addr, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[@lsrr={0x83, 0x13, 0x0, [@loopback=0x7f000001, @multicast1=0xe0000001, @loopback=0x7f000001, @multicast2=0xe0000002]}, @lsrr={0x83, 0xb, 0x0, [@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={0xac, 0x14}]}, @lsrr={0x83, 0x1f, 0x0, [@empty, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @rand_addr, @rand_addr, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}]}]}}}}}}}, 0x0) 2018/02/14 17:56:17 executing program 7: mmap(&(0x7f0000000000/0x33000)=nil, 0x33000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000013000-0x2f0)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x168, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, &(0x7f0000032000), {[{{@uncond, 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@dscp={0x28, 'dscp\x00', 0x0, {0x3, 0x1}}, @common=@inet=@iprange={0x68, 'iprange\x00', 0x1, {@ipv4=@loopback=0x7f000001, @ipv6=@dev={0xfe, 0x80}, @ipv6=@mcast1={0xff, 0x1, [], 0x1}, @ipv4=@broadcast=0xffffffff, 0x23}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x3, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90, 0x0, {}, []}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2f0) connect$inet6(r1, &(0x7f000000d000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000014000-0x1c)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000f000-0x10)=[], 0x0, &(0x7f0000011000)=[]}, 0x0) 2018/02/14 17:56:17 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000823000)='iet/nfsfs\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(r0, 0xc0189436, &(0x7f0000007000)) 2018/02/14 17:56:17 executing program 3: mmap(&(0x7f0000000000/0x20000)=nil, 0x20000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0x72, &(0x7f000000d000+0x379)={&(0x7f0000013000-0x14)={0x14, 0x12, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) recvfrom(r0, &(0x7f000001c000)=""/4096, 0xfffffffffffffff0, 0x0, &(0x7f000001d000-0xe)=@l2={0x1f}, 0x8) 2018/02/14 17:56:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000a10000-0x14)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x14) sendmsg$can_bcm(r0, &(0x7f0000002000-0x38)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000007000-0x48)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000003000-0x10)={&(0x7f0000005000-0x48)={0x6, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) 2018/02/14 17:56:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00007f6000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000021c000)) 2018/02/14 17:56:17 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000823000)='iet/nfsfs\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(r0, 0xc0189436, &(0x7f0000007000)) 2018/02/14 17:56:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000b75000-0x44)='oom_score_adj\x00') writev(r0, &(0x7f0000b97000)=[{&(0x7f0000c7e000)='-4', 0x2}], 0x1) 2018/02/14 17:56:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5e000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) readv(r1, &(0x7f000042f000-0x60)=[{&(0x7f00009e1000)=""/25, 0x19}], 0x1) [ 37.051827] audit: type=1400 audit(1518630977.522:21): avc: denied { map } for pid=5430 comm="syz-executor5" path="/dev/ashmem" dev="devtmpfs" ino=110 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 37.088333] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 2018/02/14 17:56:17 executing program 1: mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000013000-0x8e)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@dest_unreach={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, @rand_addr, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[@lsrr={0x83, 0x13, 0x0, [@loopback=0x7f000001, @multicast1=0xe0000001, @loopback=0x7f000001, @multicast2=0xe0000002]}, @lsrr={0x83, 0xb, 0x0, [@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={0xac, 0x14}]}, @lsrr={0x83, 0x1f, 0x0, [@empty, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @rand_addr, @rand_addr, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}]}]}}}}}}}, 0x0) 2018/02/14 17:56:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f0000675000)=&(0x7f000098a000-0x1)) ioctl$KVM_CHECK_EXTENSION(r0, 0x4004af07, 0xfffffffffffffffe) 2018/02/14 17:56:17 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fb000-0x2e)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) close(r1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00002cf000), &(0x7f0000219000)=0xc) lstat(&(0x7f00009b6000-0x8)='./file0\x00', &(0x7f0000307000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000dd9000-0x4)) close(r0) 2018/02/14 17:56:17 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000823000)='iet/nfsfs\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(r0, 0xc0189436, &(0x7f0000007000)) 2018/02/14 17:56:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5e000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) readv(r1, &(0x7f000042f000-0x60)=[{&(0x7f00009e1000)=""/25, 0x19}], 0x1) 2018/02/14 17:56:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, &(0x7f000041c000)=0x4, 0xcbb) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/14 17:56:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x38b, &(0x7f00006ab000)=""/183}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 2018/02/14 17:56:17 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000799000-0x12)='/dev/snd/pcmC#D#p\x00', 0x4c, 0x84100) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000d93000-0xc)='/dev/rfkill\x00', 0x4100, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000589000)) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f000095c000)={0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffeff, 0x8, &(0x7f0000593000-0xaa)="bd4b0404df0fad50f9940ee38ea6289733bbb0e35165ec63b4218cfe62e5a31c98635b1d37c15519148ca540bfb7ea6ad0e391e4923d292be5b5c168e18e46fe0c5b642d7e50aa5032760def1ce7a3f6ad0572ac699679500c5706aab066669f7c5c8fe879bdf53e622f2c6710dc87e9f0d8a06ab48da81f4d53d7a64b98b9e7115ae477851bd0cf3a9e49a761b45c95b9c5c10d89c13ea26b031aaa5fadb27f043466aed72d31b8d714", 0x2, 0x0, 0x9, 0xd5, 0x80000000, 0x8000, 0x4, "ad5f585d88a80c8ac4f2bd3aac0e32fc96d7c0b991172dc31c750d18a43eb50a3a79a937f8889bd2960e56d364a9080b3a988a6e1e65da19ab24d660e9251301d1804f50c97a7329dfbdabe41b0996206b1f22350caa6935638bba4f283956c829e9e7a8aed9bb0f3b713dd23e43aba22ab23f8384fcd2c86ef82f8d668b7a0ecc45867ad9c3df9e7f3806e451325e2c90bc465b89572dbfbdd09910e244dc078aed9d84f21f4deec08d713cb0cc618f71a76ec8f0c5a6f7356c9c8ef0bddd516b37c2d2df69ed4f097c091971879ddd98511dc305d5005fe7ce8e5f93eaf0baeb3e1d2ff3145af83c4d3242ddf97d1bba6441e8d54da74e225c13ce8dd98c47a353e68e7b2d25ec7380aa4b683dac1825eb7304a33397928bc415bbf12685ba44ee03ef70853aa3536ad388c476fcd261a0a620556c94a745620e86f7dabe0d25fd692d2347f6533c2d1a478cb7bb5aa66c88b0ae56fa5643ba5d7c8d3982f100f05ea50dd5f9df246dc2191fb10f61a1f2b55ba33ad3ef419b1f527ead26895b8a538cb2b6b627661da2ecd96b8f5a1e79957f0fe7a66e44a8d03aa00216b0917d20fb7c15558fa561ec31733d6213c9e007b211985f0da5abf7412042b1f4cd9bd2537db12d88857b6ba8ea54ea5ba21687f548ed590936ad72b71fe433077411a1291b0c80b1c54e6e0bbc22d36977e07d805f1f7c6bd4c437231b7e6431a863848f3bacf4f2e6dc442529715111627423202cc4d487a0cf1663102a4b36da648ede07bddef73f3d431aef57d55ce875a6da0455afa24df10d5849a497c0884accb320e355f1a32becb730309f657c181b5bfe96470af8bcc6f45fa2d769baffc91158bbe0be4800f40a8abf3618c8c0aaf0bd3b99155432866657d5bb4ada4a29aee43f0c69fe976e83fc87b96021e5f972f28dcf614b3d7e8b11ec6c60db6dc95ffa8211862cf08dec43372381cfb3b22da5e54bb91b5fb0156aca068bfcb189b68bcca79a7ee27e3685cbe5dba60c1e574f4f7a9c80b509d2346563b7a1289160b8288bd9423d92c3e97d10c3c4bb6c2b8148cc3d815f5e5050982a5e5714646f9fac0e3cf94500e7f07c0dd5d9162b7454e2a32a5f826a34e306c3bd492447038a1a14de03aae887eaae07e388f72794b4081dc5c6ce9dd704df11c09b06a59aef5e4decf08034eb52c7bf5224ca32a100c831774db7f97a91bd7842b962a796882382bb8ba2072f310cbbfc552e036d44f04d6c835ebbe5310f797b07cbb01a75f7deec8028ba4add54a71deb806a7f1b78e752cb0d1e655eba94de5e8b121cbae8e00b8f65840a43cd4712cd631d78b5f4d85441896c1a26c62823722e59c0039fc47027dd78cfc67a2ba77db20d2df05fbce9369d35fde4ab544066fa99d10d0577e1b923a1e23dc3bf813137a8a0485e96cf81127732c5ff2ea141e4b6e941d7d7719f6e90d18eb2abf43e5fc67507feb9b4e8f087202aa270db71ac6aa926826a29a6cb2b5489cd6265d4d11990f0e3234b8c7561086c1eb67cf42a2043a134b9e31434d959fad84989a0188604ba6cca22b027a44f69b6f868b5a8596d4ef5bb175492dd23ece3cedab6dd82d45b5daa238ba10618597c439560e30c0a2b23e78da9c778ab3d066c62f1aea6b46f259a2cde8e8004ee75143067b7338b6270698b7db8c54e96fd2010f779e711b202f3d9c75659e4ad1a3702119775763396b321553594f7d95cdff1e31c1e16fb9cb419a2ad44cfa582c405f2a761f16dfdc8ba80a42131849d0c76265f6d8b5edd67c21e38afb3cfa9249aeefb96a32259e5c2c00efebb6ae981fe55f3115cce8d90f2d04f83fa9c943da8a5c8155242af99389766260deb107d17e79003b9f9a11eebdeb09d5fbaec85038e6632d2b87cbc66881e394b867ce17a376155a28b6d723a42728429f22536a19d058825b1c9a9c368b00f95cc778cd27fe01dae4ff11f1a99bfc7c02aafa018fefee00cee6f3caecd7429f1c6615fcb8c8878c01348e8ad5b479f7d8b4ec6076897499613bd118aac1279d3cbaec739fa9959345394e8b7437733560b0e40da739f10703535bd7f7bcf858bf068168c301505ba6681023680111bc50653d8e7bd9336940dda8835425df721234d9faf865d277c6a544f94c89e0a80ec187c6a02397c27743fe8f628a343f28017bcf1fe0b734b97fbae264c2c292481920cf42caeb414fb93fdb8d0481f4975c73cbb5ab2f505b1ff98cfd6cc630ab84051e312816111bf7082d80e7f93da22796db63b37067a314f4b3e78ff51ff4bb41e235fed4a977963de11a8d24413dc9d197500647b90246b7d91b4f0d13a373c53fd7ee98a4430ba1bc6e5c414508e8c1575ea188ed1f012bac8232f7c950f7ddd54f5adcb19f5cc2bfde135a19a55d4d86720ee9b0402dde0c2b25162e389c4167ce25407a8290fab3d4a209b1f3adae8f6b7f6736ccee058492182e7de0733fd77703d2030dd4d0eacfef9bc58cb73b5c9966348a6b9a70666c3c362e696387d0767b9e88aedd4e0cd4d8deda17d0c2974e4ea4a2f296718b04c8187f00cb71ace897382a7e24a1d035ce12302816183f0104bc5b0b1b0ada0651418c4cb3acd2e62bba463027aba1974f7fee7a8c4b777437f0cc0ee2733a110bd32638447135bb2d1da29d416120c4d77babbe8cdb37416704a19240a56af602ccde1a71945be3e15b7bd3fbea415f7dbfdbd4ab4543a8d82a383e54fa6f9768324ce3d1390a4db1cea474dac7843e65d7b0212f1f714b64a4f578667076e70665f93bf8b75756ca9144dcdaba14873c1e62f5b1596955dff02569a492945fc12e0c5cfdbf3e7f4980362dc0a8e26bd4b73ae4067ff8a00e8fd3378c6fb6af49e7647a7927a1e60dffa5b64cb32b3793c962d945e7178a0c1ee3c1ed68c234580e4f8afbde69c13f45b8064e7e7947fd20c785823444ae38e2de828e5819e1478a62a565a48408447dfd28a39e6effe5c363c126bea538b89380fb8520f82b87e78eaff252fbab1bfa680ffd71e5c4554b0b37a40381267251d7125823d5f38769c3c4ef5c1e023cb8546ac22c226f8807542a8e3d4a071341b68bdd88e7ae25ae6b5fe9b9866bcef9363f46827b479095e4747aacacbdce2971c9699ebf142385cc6b73114560201e2c9bb6579b041b4793b31d80176dae73939b94b3d563844fc1d6cae13147ee7433311b50f0f0910626e51e550dd00836af37597d2b2563ae0822b1dbcf438cc02f200a4c3dd9f9538cc1c7ff99b0cfce3fd39448ee404dc201ff1aada54cca769184bc913d643e0a01ed398b49e9287602960bc30081666b114ac569bb48703be0a3636918097d0d0729d0c23dea4ccee997a90a0a9b26042cd758f72510d741325e398205c0fa51ff5f6289913a4fbeed0e818886addcc44bd6b940ec285eaccffbc438599405c791e9dd2e5d12be87b36f759c2273b1044417d7512375b16971ee377f20272e0428e7ab513dbe5c8af828a28093872ac6ce28e5b067c9db60b6b32a9a53869fdf345946ba52ac74c1a06d31114d9dd0e96215576973f8b91a579f85d603431350146d2c0e9a097226b2983b7ae86922edfa082e2892bf9ebcab7a0eddab90fd13df3732232733f8824885a08123344fe29f75891f56644214ab0a9da8d01a6ea0b7b3588403754cffe0362750e10e823a66ff9c680a93795e93d33eee3ee538a15f17cabe19c9c853636d031a1851e0e187804182a84be9f275365ad4319e6488dd62be7071313fbb131fc6fbb65dcf49ecfb3ddc5ac08ff7b52b7cfad073dea459de0afdff150b3d2f5e43de19a11e786cf78e51369190aba0570dd48c084714d56ad67c99dc093254f70f2f9aa80eacb42b4a970c49a8c49af5aa8844e8c235fe722c76d6ea2ba2831ee6f09deaf053a413a554bc9f64c93c72895380c5952513e042a160873a6fa635186d7428f17ebffe26a26a5902b856091aa6c278ff175274a4cae650d910761518bdf1df16c98f424877835742151dfeed3b953e8bd3a5ad05908d04e7e5b04fce631c646a3087729489dbe1e980210b9728518204b92f75449a3812ca1885ed406a03928340c400f389f19699f7736db940f401b56da34f8feb43781a19c6198f39247f606687f81053bd3bb7d14fdfb0f46ff467c127268677c57336929dc0fe8d8c36eeefff2f37c6366f40ebe082b76be796be25924dc9cc4b73607a435961086fa20c73ec3e61fb9d612d4b909e8904e0950a0dfc16b4dbd15c0885c31c7e213621bd1e0ca7c3089f3586fbae4747409493a2823d7141f2776b171838a20eabc731d9e94ceb41661721e0bc5ddda44894923d1a665b5f6460c6d3fad0f889ae3dfd3fcd3048251c94b1c19fd3a0af6c3481ae5b12c5fcab240818f2724f003ad96627ede8fd067999361f4f753615c1b62fb48eada3812e934e08ac185c767f8184600eb14dade759d6df759284caebfaf0a6527806242abdfa28d27d23feec7533f444e32c6ee65f859cc52453b25f5383202819d07c13c8fa2b9817673091f2f23ecec0c38e811b3ed1da65ccaf2d62b4e83df7b9dd51800ec2b458e3accfcdc87835b5e3d062082575d5b09e2da2a6d43ae9e69aaee33ccd2c405b578a4f62bfeef6f939f30f9c5153cdb140174ea504d616ec1795b22d9a62a649f22560e1b30c1f89bbd278940816c76f46769ab40e46bf541357db42106445a35cfd4ef0934ee135a0f26bae099b7ee08b80de9700233e3f5cbf0bf6c05444bebaa13d4724d5427eb81ab93a88d155650b9290f07e9b4bde3b9e7700d3a5c5749da399faa7ae748cc445fb7795f66ea5230348e8809bc2736608844832e7458aab42bcbb11ba35a4c07db772000f36c16a5f841b011799e1e8ccebeb377b4d04e2c6ceb3bdc3a7aabe5a4805b28a5ca3ae8f822407ab5e44156dc6a3e55757b7a636a2bff5f5ac4efb43def819f636220224a0d173262b8535cf13ea224f3bef3fc74222073ab2d1f6ee6c2ee4ae7c200c5bfa33ca71161d7fa1c872d2e3e18eafdd938583e4c53623dddc216e864339015e0cf79fe89e5d43781dfbf4825a10d04ee64cc07222edb61ef54c7f6bf4d43c61ede3faa13b07ea8cd3b7b69f6e9b6eacb6f0441e2fd5f2654e418dbbf29c05fb35d0f9b712c3b0ba9214519109f773a769c2da57d8271fa1a598f18ff39318d6383c27c214dfec38a6b25b80d7573ed14136284dcc0aa872ad3609d2caf62a07873e696cccfba17ba1bf9af28185d19538ea42ef0096f85256220a86e0731ab47cfe784c614b2bdced861e6e92b92a1e110694166c9be1fcb79d735ae9ec729231a366587da2631601c910ec736a10eea9d4d5c80947e42c2ea976e7639fa18f2ad5422f54834e1ab7665a8cb5d350ae5eec628941d9ac00ccf744ad49be2ddd40486dc1ec8f13756deae422df36e5d12bd57fd59e823db5804361da32f84e72e5ba77aa58cd9c995bc278cfb75c6e7bc49dc2f19a64fafa19250b8450aea2ad41bbc66b0a377bb482e8b43405e4c166ecf8dd0930de96295eaa3b1900407e0e6b781999bbfb8efaf3c5fd3733509067c6db7b0907c5c247e6b04dda7152d80d685159568d18c9a4796d9a5e818597675eac13bbeb85165ab62a80e0678d286295a7758ebd3c256f6329c7cffb7e26a4bf14acecc935911754838c7d03b5bc630691925689c2a47644fa84c8d5853f3f4d435dac0d4e202a9801d857bdddb9a509aafc6fb9f204d0075614b3fc56567042d898e9ca02ed861079e"}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000621000-0xb)='/dev/hwrng\x00', 0x800, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000cb6000-0xc)={0x2, [0x0, 0x0]}, &(0x7f0000000000)=0x8b4da35976c699b8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000160000)={r3, 0xfffffffffffffffe, 0xff, 0x6, 0x1000, 0x7}, &(0x7f0000001000)=0x14) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000001000-0x4)=0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000f43000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) read(r6, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r6, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000456000-0xc0)={r5, 0xb8, "6a2af0b9b5ad451419fb2829dc972cf8094fce53a7c5fabf8b83060e4efc3a858af9f1ed91f1a16b36cec08ed02f08c3632d5a09b912e0557d5f16f076d0742de6e8cd17b668456b415432c9539d09f545b2bea4c77721a74377321f20b6fb28e4bc17ca600f24295ff9d5fac65dfff8efdbc7f893c8f8e17f5f7199cfa8780dd384863367f9c4fb87f17cb9ae7db248235600f5db5dceddb0854a9cb6314545ee0d6e6b1cca56e47d9b00453d432970d993eef6e6122455"}, &(0x7f00006b9000-0x4)=0xc0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000f2a000)={r4, @in6={{0xa, 0x2, 0x9, @empty, 0x80000001}}, 0x4, 0x4, 0x48c79ad6, 0x3, 0x1ff}, &(0x7f0000b27000-0x4)=0xa0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r6, 0x4058534c, &(0x7f00006bd000)) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdc000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r7, 0x84, 0x16, &(0x7f00001c1000)={0x5, [0x1, 0x3ff, 0x7, 0x7, 0x3]}, &(0x7f0000868000-0x4)=0xe) 2018/02/14 17:56:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003b000-0x6)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) writev(r0, &(0x7f0000801000)=[{&(0x7f0000ff8000-0x1000)="616c2dfee6", 0x5}], 0x1) 2018/02/14 17:56:17 executing program 1: mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000013000-0x8e)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@dest_unreach={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, @rand_addr, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[@lsrr={0x83, 0x13, 0x0, [@loopback=0x7f000001, @multicast1=0xe0000001, @loopback=0x7f000001, @multicast2=0xe0000002]}, @lsrr={0x83, 0xb, 0x0, [@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={0xac, 0x14}]}, @lsrr={0x83, 0x1f, 0x0, [@empty, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @rand_addr, @rand_addr, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}]}]}}}}}}}, 0x0) 2018/02/14 17:56:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000308000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f000008a000-0x4c8)={{0x0, 0x0, 0x0, 0x0, "a4feee9105c5087f635f8e1eafdac6924ed79c302d1df463eff8667d61205cb69d5cdc9d6e0acbbc4a6b3a2f"}}) [ 37.191616] audit: type=1400 audit(1518630977.662:22): avc: denied { prog_load } for pid=5475 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/02/14 17:56:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5e000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) readv(r1, &(0x7f000042f000-0x60)=[{&(0x7f00009e1000)=""/25, 0x19}], 0x1) [ 37.256248] ================================================================== [ 37.263811] BUG: KASAN: use-after-free in l2tp_session_create+0x9aa/0xb80 [ 37.270743] Read of size 4 at addr ffff8801ca07dda8 by task syz-executor7/5482 [ 37.278094] [ 37.279722] CPU: 0 PID: 5482 Comm: syz-executor7 Not tainted 4.16.0-rc1+ #311 [ 37.286978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 37.296313] Call Trace: [ 37.298888] dump_stack+0x194/0x257 [ 37.302508] ? arch_local_irq_restore+0x53/0x53 [ 37.307157] ? show_regs_print_info+0x18/0x18 [ 37.311649] ? l2tp_session_create+0x9aa/0xb80 [ 37.316222] print_address_description+0x73/0x250 [ 37.321046] ? l2tp_session_create+0x9aa/0xb80 [ 37.325612] kasan_report+0x23b/0x360 [ 37.329403] __asan_report_load4_noabort+0x14/0x20 [ 37.334312] l2tp_session_create+0x9aa/0xb80 [ 37.338708] ? l2tp_tunnel_delete+0x50/0x50 [ 37.343016] ? trace_hardirqs_on+0xd/0x10 [ 37.347155] ? __local_bh_enable_ip+0x121/0x230 [ 37.351823] pppol2tp_connect+0xed7/0x1dd0 [ 37.356065] ? pppol2tp_recv_payload_hook+0x1b0/0x1b0 [ 37.361250] ? selinux_netlbl_socket_connect+0x76/0x1b0 [ 37.366604] ? selinux_socket_connect+0x311/0x730 [ 37.371428] ? lock_downgrade+0x980/0x980 [ 37.375563] ? selinux_socket_setsockopt+0x80/0x80 [ 37.380469] ? lock_release+0xa40/0xa40 [ 37.384431] ? __check_object_size+0x8b/0x530 [ 37.388929] ? __might_sleep+0x95/0x190 [ 37.392918] ? security_socket_connect+0x89/0xb0 [ 37.397670] SYSC_connect+0x213/0x4a0 [ 37.401461] ? SYSC_bind+0x410/0x410 [ 37.405164] ? get_unused_fd_flags+0x121/0x190 [ 37.409769] ? trace_hardirqs_off+0xd/0x10 [ 37.413987] ? exit_to_usermode_loop+0x198/0x2f0 [ 37.418733] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 37.424267] SyS_connect+0x24/0x30 [ 37.427787] ? SyS_accept+0x30/0x30 [ 37.431397] do_syscall_64+0x282/0x940 [ 37.435263] ? __do_page_fault+0xc90/0xc90 [ 37.439477] ? finish_task_switch+0x1e2/0x890 [ 37.443950] ? finish_task_switch+0x1b9/0x890 [ 37.448431] ? syscall_return_slowpath+0x550/0x550 [ 37.453345] ? syscall_return_slowpath+0x2ac/0x550 [ 37.458259] ? prepare_exit_to_usermode+0x350/0x350 [ 37.463261] ? entry_SYSCALL_64_after_hwframe+0x36/0x9b [ 37.468617] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 37.473460] entry_SYSCALL_64_after_hwframe+0x26/0x9b [ 37.478630] RIP: 0033:0x453a59 [ 37.481797] RSP: 002b:00007f1a8cc43c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 37.489488] RAX: ffffffffffffffda RBX: 00007f1a8cc446d4 RCX: 0000000000453a59 [ 37.496756] RDX: 000000000000002e RSI: 00000000205fafd2 RDI: 0000000000000014 [ 37.504004] RBP: 000000000071bea0 R08: 0000000000000000 R09: 0000000000000000 [ 37.511258] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 37.518505] R13: 000000000000005c R14: 00000000006f0940 R15: 0000000000000000 [ 37.525795] [ 37.527401] Allocated by task 5482: [ 37.531017] save_stack+0x43/0xd0 [ 37.534452] kasan_kmalloc+0xad/0xe0 [ 37.538145] kmem_cache_alloc_trace+0x136/0x740 [ 37.542794] l2tp_tunnel_create+0x5e1/0x17f0 [ 37.547182] pppol2tp_connect+0x14b1/0x1dd0 [ 37.551487] SYSC_connect+0x213/0x4a0 [ 37.555267] SyS_connect+0x24/0x30 [ 37.558787] do_syscall_64+0x282/0x940 [ 37.562651] entry_SYSCALL_64_after_hwframe+0x26/0x9b [ 37.567813] [ 37.569420] Freed by task 5483: [ 37.572680] save_stack+0x43/0xd0 [ 37.576115] __kasan_slab_free+0x11a/0x170 [ 37.580329] kasan_slab_free+0xe/0x10 [ 37.584109] kfree+0xd9/0x260 [ 37.587198] rcu_process_callbacks+0xe94/0x17f0 [ 37.591845] __do_softirq+0x2d7/0xb85 [ 37.595621] [ 37.597227] The buggy address belongs to the object at ffff8801ca07dcc0 [ 37.597227] which belongs to the cache kmalloc-512 of size 512 [ 37.609860] The buggy address is located 232 bytes inside of [ 37.609860] 512-byte region [ffff8801ca07dcc0, ffff8801ca07dec0) [ 37.621710] The buggy address belongs to the page: [ 37.626620] page:ffffea0007281f40 count:1 mapcount:0 mapping:ffff8801ca07d040 index:0x0 [ 37.634745] flags: 0x2fffc0000000100(slab) [ 37.638960] raw: 02fffc0000000100 ffff8801ca07d040 0000000000000000 0000000100000006 [ 37.646818] raw: ffffea0006f7f060 ffffea0006fac860 ffff8801db000940 0000000000000000 [ 37.654676] page dumped because: kasan: bad access detected [ 37.660362] [ 37.661968] Memory state around the buggy address: [ 37.666873] ffff8801ca07dc80: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 37.674209] ffff8801ca07dd00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 37.681546] >ffff8801ca07dd80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 37.688881] ^ [ 37.693525] ffff8801ca07de00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 37.700859] ffff8801ca07de80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc 2018/02/14 17:56:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x227d, &(0x7f00008f6000)) [ 37.708194] ================================================================== [ 37.715537] Disabling lock debugging due to kernel taint [ 37.721532] Kernel panic - not syncing: panic_on_warn set ... [ 37.721532] [ 37.728896] CPU: 0 PID: 5482 Comm: syz-executor7 Tainted: G B 4.16.0-rc1+ #311 [ 37.737462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 37.746809] Call Trace: [ 37.749397] dump_stack+0x194/0x257 [ 37.753014] ? arch_local_irq_restore+0x53/0x53 [ 37.757670] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 37.762408] ? vsnprintf+0x1ed/0x1900 [ 37.766197] ? l2tp_session_create+0x950/0xb80 [ 37.770763] panic+0x1e4/0x41c [ 37.773935] ? refcount_error_report+0x214/0x214 [ 37.778677] ? add_taint+0x1c/0x50 [ 37.782200] ? add_taint+0x1c/0x50 [ 37.785724] ? l2tp_session_create+0x9aa/0xb80 [ 37.790290] kasan_end_report+0x50/0x50 [ 37.794247] kasan_report+0x148/0x360 [ 37.798038] __asan_report_load4_noabort+0x14/0x20 [ 37.802948] l2tp_session_create+0x9aa/0xb80 [ 37.807338] ? l2tp_tunnel_delete+0x50/0x50 [ 37.811642] ? trace_hardirqs_on+0xd/0x10 [ 37.815771] ? __local_bh_enable_ip+0x121/0x230 [ 37.820433] pppol2tp_connect+0xed7/0x1dd0 [ 37.824663] ? pppol2tp_recv_payload_hook+0x1b0/0x1b0 [ 37.829844] ? selinux_netlbl_socket_connect+0x76/0x1b0 [ 37.835195] ? selinux_socket_connect+0x311/0x730 [ 37.840020] ? lock_downgrade+0x980/0x980 [ 37.844150] ? selinux_socket_setsockopt+0x80/0x80 [ 37.849057] ? lock_release+0xa40/0xa40 [ 37.853019] ? __check_object_size+0x8b/0x530 [ 37.857509] ? __might_sleep+0x95/0x190 [ 37.861487] ? security_socket_connect+0x89/0xb0 [ 37.866232] SYSC_connect+0x213/0x4a0 [ 37.870020] ? SYSC_bind+0x410/0x410 [ 37.873721] ? get_unused_fd_flags+0x121/0x190 [ 37.878313] ? trace_hardirqs_off+0xd/0x10 [ 37.882527] ? exit_to_usermode_loop+0x198/0x2f0 [ 37.887267] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 37.892795] SyS_connect+0x24/0x30 [ 37.896313] ? SyS_accept+0x30/0x30 [ 37.899920] do_syscall_64+0x282/0x940 [ 37.903788] ? __do_page_fault+0xc90/0xc90 [ 37.908002] ? finish_task_switch+0x1e2/0x890 [ 37.912476] ? finish_task_switch+0x1b9/0x890 [ 37.916954] ? syscall_return_slowpath+0x550/0x550 [ 37.921865] ? syscall_return_slowpath+0x2ac/0x550 [ 37.926773] ? prepare_exit_to_usermode+0x350/0x350 [ 37.931772] ? entry_SYSCALL_64_after_hwframe+0x36/0x9b [ 37.937123] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 37.941957] entry_SYSCALL_64_after_hwframe+0x26/0x9b [ 37.947126] RIP: 0033:0x453a59 [ 37.950295] RSP: 002b:00007f1a8cc43c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 37.957981] RAX: ffffffffffffffda RBX: 00007f1a8cc446d4 RCX: 0000000000453a59 [ 37.965230] RDX: 000000000000002e RSI: 00000000205fafd2 RDI: 0000000000000014 [ 37.972475] RBP: 000000000071bea0 R08: 0000000000000000 R09: 0000000000000000 [ 37.979723] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 37.986976] R13: 000000000000005c R14: 00000000006f0940 R15: 0000000000000000 [ 37.994864] Dumping ftrace buffer: [ 37.998386] (ftrace buffer empty) [ 38.002071] Kernel Offset: disabled [ 38.005679] Rebooting in 86400 seconds..