[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 18.142793] audit: type=1400 audit(1518473925.428:6): avc: denied { map } for pid=4151 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.7' (ECDSA) to the list of known hosts. 2018/02/12 22:18:51 fuzzer started syzkaller login: [ 24.408055] audit: type=1400 audit(1518473931.693:7): avc: denied { map } for pid=4162 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/02/12 22:18:52 dialing manager at 10.128.0.26:39663 [ 27.997503] can: request_module (can-proto-0) failed. [ 28.006628] can: request_module (can-proto-0) failed. 2018/02/12 22:18:55 kcov=true, comps=true [ 28.557129] audit: type=1400 audit(1518473935.842:8): avc: denied { map } for pid=4162 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=9101 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/02/12 22:18:58 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000530000-0xa)='/dev/dsp#\x00', 0x100000001, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000001000-0x20)={0x4, 0x7fff, 0x200, 0x4, 0x233, 0x1, 0x6, 0x661d, 0x0}, &(0x7f0000d07000)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f000022b000-0x98)={r1, @in6={{0xa, 0x1, 0x3, @dev={0xfe, 0x80, [], 0x0, 0xb}, 0x5}}, 0x6, 0x3c0}, &(0x7f0000377000-0x4)=0x98) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x20) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x5, 0x80000001}, 0xc) acct(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000001000)) socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000003000-0xc)={0x8, 0x1, 0x3, 0x80000001, 0xfff}, 0xc) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000004000-0x20)={0xfffffffffffffffb, 0x0, 0x10000, 0x2c}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000003000)={r3, 0x6}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000005000-0x50)={@mcast2={0xff, 0x2, [], 0x1}, @local={0xfe, 0x80, [], 0x0, 0xaa}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x5, 0x4, 0x1, 0x500, 0x3f, 0x40000100, r4}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000003000-0x8)='./file0\x00', &(0x7f0000006000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000004000-0xc)=[0x0, 0x0, 0x0]) fchown(r0, r5, r6) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000001000-0x2d)={0x57, 0xc009, 0x0, 0xd8, &(0x7f0000006000)=""/216, 0xaf, &(0x7f0000004000)=""/175, 0x22, &(0x7f0000006000-0x22)=""/34}) r7 = semget$private(0x0, 0x2, 0x80) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$SETVAL(r7, 0x3, 0x10, &(0x7f0000008000-0x4)=0x6) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000003000-0x4)=0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_getattr(r8, &(0x7f0000009000-0x30), 0x30, 0x0) 2018/02/12 22:18:58 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00009c2000)='ppp0selfvmnet0vboxnet1*]\x00', 0x19, 0x3) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000001000-0x4b)=@nfc_llcp={0x27, 0x400, 0xb56, 0x7, 0x20, 0x81, "bb65486d9310f554dad19a631b52b04f5ab55ba7a8ee5ccc003e679e08e5702d6e877f42fb65c93b30f6ff04471f6fbc0ebe1d34a1451fe6dd37f420afc1ab", 0xffffffffffffffc1}, 0x60) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000001000)='./file0\x00', &(0x7f0000001000)=@random={'system.', 'ppp0selfvmnet0vboxnet1*]\x00'}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x2) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000001000)={@empty, @local, 0x0}, &(0x7f0000002000)=0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$can_bcm(r1, &(0x7f0000002000)={0x1d, r2}, 0x10) rmdir(&(0x7f0000002000)='./file0\x00') r3 = socket$llc(0x1a, 0x1, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0xfffffffffffffffc) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000004000-0x8)='./file0\x00', 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000005000-0x4)=0x8) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000005000-0xd8)=@pic={0x800, 0x80000000, 0x4, 0x7, 0x1, 0x101, 0x5, 0x0, 0x942, 0x10001, 0x5, 0x200, 0x7, 0xa5d, 0xbaee}) setsockopt$ax25_buf(r3, 0x101, 0x19, &(0x7f0000005000-0x4e)="25d4e2a5e460d45b6232b78b60569282aa744a4a12c3cb7b21238e94aa061cada89eb9512eab8411918c563c61779af7f94fa45397447e0f1d6cf788f17cf74df981adcf7a9644f6e62cfc148a13", 0x4e) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000004000-0x4c)={0x4, 0x1, 0xf57}) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000000+0x6db)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r3, &(0x7f0000006000-0x3c)=[{{&(0x7f0000005000)=@ethernet={0x0, @remote}, 0x10, &(0x7f0000004000)=[{&(0x7f0000006000-0x6b)=""/107, 0x6b}, {&(0x7f0000003000-0x5a)=""/90, 0x5a}, {&(0x7f0000004000)=""/240, 0xf0}, {&(0x7f0000005000-0x92)=""/146, 0x92}], 0x4, &(0x7f0000001000-0xb1)=""/177, 0xb1, 0x2}, 0x8001}], 0x1, 0x2000, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000007000-0xb0)) 2018/02/12 22:18:58 executing program 1: r0 = accept4(0xffffffffffffff9c, &(0x7f0000acf000)=@ipx, &(0x7f0000208000-0x4)=0x10, 0x80800) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000a8d000)={0x0, @in={{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}}, [0x0, 0x8, 0x1f, 0x8000, 0x7, 0x433, 0x7, 0x9, 0x3f, 0xd00, 0x7f, 0x1, 0x2, 0x7d17, 0x4]}, &(0x7f0000bae000-0x4)=0x108) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000ff0000)={r1, @in={{0x2, 0x2, @broadcast=0xffffffff}}, 0x9, 0x6, 0xfe62, 0x1, 0x62}, &(0x7f0000dda000-0x4)=0xa0) r2 = syz_open_dev$vcsn(&(0x7f0000c4d000)='/dev/vcs#\x00', 0x7, 0x40000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/status\x00', 0x0, 0x0) fanotify_mark(r2, 0x28, 0x10010, r3, &(0x7f0000ff4000)='./file0\x00') r4 = socket$bt_cmtp(0x1f, 0x3, 0x5) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000002000-0x80)) socketpair$llc(0x1a, 0x1, 0x0, &(0x7f0000001000-0x8)={0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f0000003000-0x10), 0x10) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000002000-0x4)=0x5) ioctl$KDSETLED(r3, 0x4b32, 0x3) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000003000)=@assoc_value, &(0x7f0000003000)=0x8) getsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000002000-0x4)=0x100000000000, &(0x7f0000001000)=0x4) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000002000)) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$ipx(r2, &(0x7f0000005000-0x10), &(0x7f0000005000-0x4)=0x10) listen(r5, 0x1) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000005000)) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000005000-0x28)={0x6, 0x81}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000007000-0x38)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000002000)={&(0x7f0000000000)={0x1c8, 0xf, 0xb, 0x2, 0x0, 0x0, {0x7, 0x0, 0x2}, [@generic="51674de1bd447c4ec9869c9b8e074040e587b20a7058a05b0566f4cc8266299682eb947de5668760d54fc8cc997a519d59a269936f51a607a72b6e057a917acc59bd81c48adad8efb491b4d825cf0840891c08e6fb3cc6d41e614a529da07caf303a7a5a60d01272f1390189bfc6cf29b74667d4d33c3e83692c5555df6cae76764857b8644ed89aba2c639a9b9efdd5149c8b39f3683375ca9c4af7f0c377b8c1429548e57a1fd1c0fa5150aa88835c5ba5a7d6ff60a2d64fac31e0be38ac47287030f90814ff11c152f29a010dcbab8c598097e1a46afb51684818e1a3", @nested={0xb0, 0x36, [@typed={0xc, 0x8d, @ipv4=@rand_addr=0x4}, @typed={0x18, 0x15, @str='/selinux/status\x00'}, @typed={0x10, 0x6c, @u64=0x8001}, @generic="a0954f849a811770400b9b53b761c46a2cb9ce5aa9a9833f03b4a6370498b356090ab798ca1b713faeca102c69543b3f82f1bd98fd9e439d4f41a2dd5509faabf8feb11c605914d6729114a1", @generic="0ceba1326146d9b7b83d4eea78cd7cfbb4fbb92846ea5659e2867538", @typed={0x10, 0x91, @u64=0x7fff}]}, @generic="df3c9e318335f9c073ecdfa0a187b756ce7795b6e4d1cdc088161f5b6b4c87e499d080f0"]}, 0x1c8}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000008000-0x2)=0x3, &(0x7f0000007000)=0x2) 2018/02/12 22:18:58 executing program 2: r0 = semget$private(0x0, 0x4, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$GETZCNT(r0, 0x0, 0xf, &(0x7f0000000000)=""/7) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = getpid() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000002000-0x8)={0x0, 0x0}) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x6, 0xcaa, 0x10001, 0x2, 0x0, 0x2, 0x40, 0x4, 0x100000000, 0x100000000, 0x1, 0x80000000, 0x9, 0x6, 0x5ff, 0x3be2, 0x6, 0xc3, 0x0, 0x2, 0x2, 0x7, 0x100000001, 0xf87, 0x8, 0x7fffffff, 0xffffffff, 0xbaa, 0x7, 0xfffffffffffffff9, 0x800, 0x0, 0x0, 0x2, 0x3, 0x202000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1), 0x2}, 0x488, 0xd6e, 0x7fff, 0x0, 0x83, 0x7f}, r1, 0x0, r2, 0x1) fcntl$getown(r2, 0x9) semop(r0, &(0x7f0000001000)=[{0x0, 0x2, 0x1000}, {0x7, 0x8, 0x1800}, {0x1, 0x3f, 0x800}, {0x0, 0x9, 0x1800}], 0x4) sendfile(r3, r3, &(0x7f0000000000)=0x1a, 0x5) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r2) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000003000-0x68)=""/104) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000003000-0x4)=0x0, &(0x7f0000003000), &(0x7f0000003000)) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000004000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000002000-0xc)={r1, r4, r5}, 0xc) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000004000-0x10)={0x7, &(0x7f0000001000-0x1c)=[{}, {}, {}, {}, {}, {}, {}]}) ptrace$peek(0x3, r1, &(0x7f0000001000)) prctl$setname(0xf, &(0x7f0000003000)='\x00') r6 = dup2(r3, r2) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000004000-0xd9)=""/217) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000002000), &(0x7f0000000000)=0x4) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000002000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000005000-0x24)={0x6, 0x2, 0x6, 0x7, 0x1, 0x4, 0xb9, 0x4, 0xffffffffffffff53, 0x3, 0x3, 0x6}) r7 = shmget(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) shmctl$IPC_STAT(r7, 0x2, &(0x7f0000002000-0x84)=""/132) 2018/02/12 22:18:58 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000001000-0x10)=@ipx, &(0x7f0000000000)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001000-0x4)={0x3}, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000001000)='/dev/amidi#\x00', 0x0, 0x680000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000002000-0xd)='/dev/dmmidi#\x00', 0xffffffffffffffc1, 0x100) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000002000-0x4)=r2) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000003000-0x8)=@assoc_value={0x0, 0x6}, &(0x7f0000003000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r3, 0x5, 0x10}, &(0x7f0000001000-0x4)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000002000-0x8)={r3, 0x8}, &(0x7f0000002000-0x4)=0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004000-0xa)='/dev/cuse\x00', 0x80002, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000005000-0x10)={0x77359400}, 0x10) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000003000)={0x3, [0xe425, 0x1, 0x9]}, 0xa) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000005000)={0x0, 0x0}) ptrace$getenv(0x4201, r7, 0x7, &(0x7f0000003000-0x8)) syz_open_dev$mouse(&(0x7f0000003000)='/dev/input/mouse#\x00', 0x313, 0x400000) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000006000)={r4, 0x7fffffff}, &(0x7f0000004000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000001000)={r5, 0x1c, &(0x7f0000004000-0x1c)=[@in6={0xa, 0x2, 0x3, @mcast1={0xff, 0x1, [], 0x1}, 0x1}]}, &(0x7f0000002000)=0x10) socket$l2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000007000)=""/41) 2018/02/12 22:18:58 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001000-0x8)='./file0\x00', 0x31) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f00009fc000-0x8)={r1, 0x2}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000001000)='/dev/adsp#\x00', 0x2, 0x2000) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000001000)={0x4, {{0xa, 0x0, 0x13, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x5}}}, 0x88) ioctl$TIOCGPTPEER(r2, 0x5441, 0x5) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000003000-0xb)={0x800, 0x75, 0xd740, 0xfd1, 0x8, 0x1, 0x99, 0xa7b7, 0x0, 0x3ff, 0x7fff}, 0xb) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000000)={0x2, &(0x7f0000004000-0x8)=[0xffffffffffffffff, 0xffff]}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x66, &(0x7f0000001000-0x4), &(0x7f0000004000+0x638)=0x4) ioctl$sock_proto_private(r2, 0x89ef, &(0x7f0000002000)="8749a89000b7929d34f5e9b11dd626c779690fc83201adddcffa1d8d7bc2385d2a372908b7172adb5035b7434d2d79cc10db5b01929180ad8fa9cd1e99dd46a30c1d6acb11e334f90a0f7d886eb769713f8e65dc6703657fa5107e4a48a8756ebd0e51b4508685a21bc03174a95411011d47f31398d72a057df7ec5def06471ec49e8c87") mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000006000-0x98)={0x0, @in={{0x2, 0x3, @loopback=0x7f000001}}, 0x2, 0x5}, &(0x7f0000004000)=0x98) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000005000)={r3, @in6={{0xa, 0x0, 0x7, @dev={0xfe, 0x80, [], 0x0, 0x15}}}, [0x318, 0x0, 0x3f80000000, 0x6, 0x9, 0x8000, 0x7, 0xaad, 0x8, 0xff, 0x8, 0x2, 0xe800000000000000, 0x8, 0x6]}, &(0x7f0000006000-0x4)=0x108) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r0, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000006000)=0x14) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000007000)=[{r0, 0x3041}, {r2, 0xc2}, {r0, 0x100}, {r0, 0x4044}, {r0, 0x8002}], 0x5, &(0x7f0000008000-0x10), &(0x7f0000005000)={0x1}, 0x8) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000006000)={{{@in=@broadcast, @in6=@mcast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@empty}}, &(0x7f0000004000)=0xe8) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000008000)={&(0x7f0000008000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005000-0x10)={&(0x7f0000003000)=@report={0x1110, 0x20, 0x0, 0x2, 0x1, {0x2b, {@in=@local={0xac, 0x14, 0x0, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xa}}, 0x3, 0xebce, 0x1, 0x4, 0xa, 0x0, 0x20, 0x3f, 0x0, r4}}, [@algo_auth={0x1048, 0x1, {{'hmac(sha256-avx)\x00'}, 0x8000, "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"}}, @policy_type={0xc, 0x10, {0x1}}, @algo_comp={0x5c, 0x3, {{'deflate\x00'}, 0x88, "cf46a0d849b869e3c0665b8001a6335921"}}, @proto={0x8, 0x19, 0xff}, @policy_type={0xc, 0x10}]}, 0x1110}, 0x1, 0x0, 0x0, 0x20044801}, 0x40440d0) 2018/02/12 22:18:58 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000001000-0xa)='/dev/dsp#\x00', 0x30, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$selinux_validatetrans(r0, &(0x7f0000001000-0x7c)={'system_u:object_r:userio_device_t:s0', 0x20, 'system_u:object_r:initrc_var_run_t:s0', 0x20, 0x33, 0x32, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x7c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x3f, &(0x7f0000001000)="14592afa638b241fb35f2d8f286525c12530c1bca565d94c88263a1cff2b87f6", 0x20) syslog(0x9, &(0x7f0000001000)=""/25, 0x19) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000002000)=0x200) pause() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002000-0xe8)={{{@in=@dev, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000001000)=0xe8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000004000-0x14)={@local={0xfe, 0x80, [], 0x0, 0xaa}, r1}, 0x14) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000004000)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000005000-0xc)={0x0, 0xbff, 0x20}, &(0x7f0000001000)=0xc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000003000-0x8c)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001}}}, &(0x7f0000000000)=0x8c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001000)={0x0, @in={{0x2, 0x1, @loopback=0x7f000001}}}, &(0x7f0000002000)=0x8c) sendmsg$inet_sctp(r2, &(0x7f0000001000)={&(0x7f0000004000)=@in={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10, &(0x7f0000003000-0x10)=[{&(0x7f0000001000)="bcfdfa19fb1400ea318db8e6a9bb95f18d54acd94a349701855d85fa1bdccaa7a51085bab03ff52b11261d00afd588c432b10ec7fd9daa141e34ddd7d67ba1697f57531386d694631d88a46069439f6dee9bb2c4be673c8b441120db6b71b486c6ff4793e284326d04b643f5ca3e1b022a6dd86a2b7a535c6d124f140dda706023211da6d7935472e64a26df533766af0128c56e18c05c13cfe7d07f665ce3aadbe6eaf17285a3f58d51f2285985334da942da77719889be0016b71295dfe84803512abcac37885fb6ff7e21773b0b4f8715c50327928cda0541110accbcabce18dd3eaf4c81fdd9e2ae902c563d9043319c0a6b993dc11481b252c56c", 0xfd}], 0x1, &(0x7f0000002000)=[@sndrcv={0x30, 0x84, 0x1, {0x7, 0x40, 0x200, 0x1ff, 0x7ff, 0x1, 0x3f, 0x309100000000000, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x6d, 0x8200, 0x5, 0xfffffffffffffeff, 0x2, 0x506481b8, 0x8, r4}}, @init={0x18, 0x84, 0x0, {0x10000, 0x9, 0x1, 0xffffffffffff6d9f}}, @init={0x18, 0x84, 0x0, {0x0, 0x4, 0xfffffffffffffffd}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x1ff, 0x4, 0x6, 0x5, 0x3, 0xfffffffffffffffc, 0x9, r5}}, @init={0x18, 0x84, 0x0, {0x1, 0x0, 0x4, 0x9}}], 0x120, 0x20000014}, 0x800) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000006000-0x4)=0x8001, 0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000007000-0x11)='/dev/vga_arbiter\x00', 0x100, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futimesat(r2, &(0x7f0000007000)='./file0\x00', &(0x7f0000002000-0x20)={{0x0, 0x2710}, {0x0, 0x2710}}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f0000009000-0x8)={0x0}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000004000-0x10)={r7, &(0x7f0000009000-0x41)=""/65}) 2018/02/12 22:18:58 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$getname(0x10, &(0x7f0000001000-0x31)=""/49) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001000-0x4)) sync_file_range(r0, 0xf03, 0x3, 0x4) listen(r0, 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001000)=@get={0x1, &(0x7f0000000000)=""/120, 0x5737}) r1 = syz_open_dev$mouse(&(0x7f0000002000-0x12)='/dev/input/mouse#\x00', 0x400, 0x800) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000003000-0x4), &(0x7f0000002000)=0x4) r2 = shmget$private(0x0, 0x3000, 0x200, &(0x7f0000000000/0x3000)=nil) shmat(r2, &(0x7f000075c000/0x12000)=nil, 0x2000) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000004000-0x4)=0x3, 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000003000-0x10)={0x4, 0xae, &(0x7f0000004000)="6b1a4cba1fff1bdb2e3fe81642bb53420ddf128bd7bdf0dbea778d0d0427d24f0ee2d651f8f2f73657dbbe8e57da166ad5dfc55ab87c89641807b33770405444aa78d5247a38163780779cc9a7a4d2fcadd96c77dcbb876fde0d95bb0401a3455f3f549d8838394871824e2d2b46f40561da1370e29e4a0065c50cc69ef0a74b028d5cb2b7103d9f735e23806df5be89631ebcad69a22eb32734cfda81270066771efbdded9b220159de63865992"}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000004000-0x8)={0x0, 0x6}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000003000)={r3, @in={{0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x14}}}, [0x4, 0x1, 0x2, 0x1, 0x0, 0x5, 0x3, 0x0, 0x80, 0x0, 0x0, 0x4d9, 0x8, 0xfffffffffffffffb, 0xf67c]}, &(0x7f0000006000-0x4)=0x108) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) renameat(r1, &(0x7f0000007000-0x8)='./file0\x00', r1, &(0x7f0000006000)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0xfffffffffffffffe) connect(r1, &(0x7f0000004000)=@pptp={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x0, 0xc}}}, 0x20) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000008000-0x1)=0x3, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 30.735255] audit: type=1400 audit(1518473938.021:9): avc: denied { map } for pid=4162 comm="syz-fuzzer" path="/root/syzkaller-shm153139778" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 30.793352] audit: type=1400 audit(1518473938.079:10): avc: denied { sys_admin } for pid=4206 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 30.843104] IPVS: ftp: loaded support on port[0] = 21 [ 30.883401] audit: type=1400 audit(1518473938.168:11): avc: denied { net_admin } for pid=4213 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 30.885403] IPVS: ftp: loaded support on port[0] = 21 [ 30.948919] IPVS: ftp: loaded support on port[0] = 21 [ 30.996510] IPVS: ftp: loaded support on port[0] = 21 [ 31.055800] IPVS: ftp: loaded support on port[0] = 21 [ 31.131596] IPVS: ftp: loaded support on port[0] = 21 [ 31.239714] IPVS: ftp: loaded support on port[0] = 21 [ 31.354181] IPVS: ftp: loaded support on port[0] = 21 [ 32.253389] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.274834] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.327919] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.490290] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.512282] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.725318] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.769948] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.962714] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 34.798117] audit: type=1400 audit(1518473942.083:12): avc: denied { sys_chroot } for pid=4213 comm="syz-executor1" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/12 22:19:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00002de000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0c000-0x8c)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f000007f000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) lseek(r1, 0x0, 0x3) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f000074f000-0x32)={0x55, 0x9, 0x1, {0xec, 0x43}, {0x63f1, 0x4}, @period={0x5b, 0x4, 0x400, 0xff, 0xffffffff, {0x1ff, 0x1, 0x8, 0x100000001}, 0x5, [0x3, 0x2, 0x3ff, 0xff, 0x6]}}) r3 = dup2(r2, r1) write$sndseq(r1, &(0x7f0000e70000-0x30)=[{0x21, 0x0, 0x0, 0x3fd, @time, {}, {}, @note}], 0x30) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f00004a0000)={0x5, 0xa182, 0xf47}) [ 34.895966] audit: type=1400 audit(1518473942.149:13): avc: denied { net_raw } for pid=5168 comm="syz-executor1" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/12 22:19:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001000), 0xfda5) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x0, 0x0, @empty}, 0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00001dd000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) pipe2(&(0x7f0000e3f000-0x8), 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, &(0x7f00007c0000)={"86d5a46797f6f680bf7e0baa9c1db9076920a226af004971c907b9d92d1eb0e17385694cff2e7b3ffeb35276676fd3413f1056383efda8effa79ca1435e494475f8f5e1a53cb325b1632bea9e5c0a31a9dff86c5e691df6b6ee84296a6120deab9c6077eba7c06f8afe40989c229fa1210b6ca0eb88914e7e849925c3788bbb27bf15448bad6d3e471feae5a98a4af760d3b3f7fae0c8d8ea86303527375b5017fee4400887f6a458ac485d897e0d04f54d613aac3e5ff9c783d7825fe235e62bc9d1eb7892fc6bd8c7c9d2eb8b9b9b995d39cdcddef4ac9dc89b43e996a747580c66629aa6685463b067e2015549b95c5821d3b192e095d142df7e701efcb79d83a37727843c72ef6c46b171d4bd558632fcb32a4ddff114dfec8a6962f035945b11a49e1b35e8834a91e330410b8565490a25ec0848bb8479d9103039e58f5b775e4b4e577b10e09e1fa2ed60bef483141d0a51e4fdd5f2e6436f464c99b9028f35a0581b2d2be339f6a9eeef5768ec84dffd4f00812dd5a96af9aa52c6315e730952e0e93a7b7f8a968adafef892c9826883524a83c6cfc8eac7954a8c0f56c5e6102615055b3680fcf0849974efc1fe0e51495e3fcc25cfc0451b8a04f7eae33565d5f10046a6ce41dc7c67be97cff329c66b8e8fe4e8d23ca5464c8d4672e5e6428164082c1eeb9c4ece949d9ff3812a78366df1f727dfb5b0bd5a616ec5310cfa97f2e99ea94cda07afe6a191e9fcdec4bf9e5ca2de3c0b9e826ce105e0bc17b72440adf8f74d7ad52bce8ff33f94aa9ccf4d2a14d95bdb5dd9da487d219d7840b2a5d7d5455bf8946beaae7eb364d9993a13a2d732f679892dae127761ed5a9679c15d09cdd3a0fd2121dd005b0ca1a0906cb239cc6ed7998bc9ed6ea143199ff026b471091ad0d170a796ea2253d69d42bb682a130c2bd9e924337e8bbf640db015703529fbb37923af7c35df4f324479440bcc49caba6751a578108c3275ea0909bdcaca76685c77bb2b2603479420fe673f7edb4fe40544f812e646e537b573c8ccd6f4c3c7e63f8133ee1a26ede1335a4cf2b24f20b37619f4b59ed7c132f02d125aa3602d4f3eba5f66ac367ba928e7fcb12270cf39e9e5cccd5bbbe85767ac0a356a981ee72a2e088a532a79d59628fd3bc18291646bc315d7ff95f7454327919dc5314deca3139394d5537139d3933ba91814ca78a358924c0266dc012d7696924389a7fb5ddb0398ba5ea084d459b261e9ba5e0a601167715b6cb14fbbc64535845e4207ea875f52b7bb78f59838d248fad22b010b5626f26180af24e4bddc48c832bf194aa828c682a8c9b5f2bdeb632b7d5b09b5bd587ec514ef8a6fa66fff063074a946b91e64955c3fb4fa9a279374357002bf4dec79991caa750a38e2bf0961dacef44d9aec68af689a0ff79f8cafdf9b5d20bb909ab"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x1) dup3(r1, r0, 0x80000) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00008dd000)={0x5}, 0x8) accept(r0, &(0x7f0000baa000-0x9)=@rc, &(0x7f0000d1b000-0x4)=0xfffffffffffffee8) [ 35.013860] audit: type=1400 audit(1518473942.299:14): avc: denied { dac_read_search } for pid=4216 comm="syz-executor7" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 35.095575] audit: type=1400 audit(1518473942.381:15): avc: denied { ipc_owner } for pid=5214 comm="syz-executor2" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 35.299617] audit: type=1400 audit(1518473942.585:16): avc: denied { dac_override } for pid=5256 comm="syz-executor4" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/12 22:19:02 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) close(r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000ec7000)={{{@in=@rand_addr, @in=@rand_addr, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000001000-0x4)=0xe8) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000001000)='./file0\x00', 0x4403, 0x40) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001000)={r0, r2, 0x2, 0x1}, 0x10) connect$can_bcm(r0, &(0x7f000028b000+0x5b8)={0x1d, r1}, 0x10) 2018/02/12 22:19:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00006e7000)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0xc8, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, &(0x7f000005b000), {[{{@uncond, 0x0, 0xa8, 0xc8, 0x0, {}, []}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@dev={0xfe, 0x80}, @mcast1={0xff, 0x1, [], 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @generic="ecbcf5d274be44d85c165320f97261dc"}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2e8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000094e000)={@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x1, 0x1, 0xff, 0xc, 0x8, 0x47c}, 0x20) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000b85000)=0x3, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000a62000-0x4a)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "01ff00", 0x14, 0x6, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, 0x0) 2018/02/12 22:19:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000d61000)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f00000d9000-0x4)) clock_gettime(0x0, &(0x7f0000338000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000038f000)={{0x0, 0x989680}, {r1, r2+10000000}}, &(0x7f0000040000)) r3 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00006b1000)={{{@in6=@mcast1, @in6=@dev}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000013000-0x4)=0xe8) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000c25000-0xc), &(0x7f0000b6d000)=0xc) ppoll(&(0x7f0000ae7000)=[], 0x0, &(0x7f0000846000-0x10), &(0x7f000079e000-0x8), 0x8) r4 = socket(0x0, 0x3, 0x8) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f00001e2000)) 2018/02/12 22:19:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002000-0x38)={&(0x7f0000006000-0x10)=@in={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x10, &(0x7f0000eff000)=[], 0x0, &(0x7f0000000000)=[]}, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000000)=@buf={0x16, &(0x7f000025d000-0x17)="5a6bee1708e449e10e25985207ffffffffffffe5b021"}) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000002000-0x28)={@common='lo\x00', @ifru_flags}) r1 = accept4$ipx(0xffffffffffffff9c, &(0x7f0000775000), &(0x7f00000ea000)=0x10, 0x80000) ioctl$sock_ifreq(r0, 0x4a3636c882111c6e, &(0x7f0000a6e000)={@common='bridge0\x00', @ifru_addrs=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x0, 0x4, 0x0, 0x4}}}) r2 = accept$unix(0xffffffffffffffff, &(0x7f0000a8c000)=@abs, &(0x7f0000f2e000)=0x8) getpeername$unix(r2, &(0x7f00008b7000)=@file={0x0, ""/108}, &(0x7f0000133000)=0x6e) 2018/02/12 22:19:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000a23000)='!\x00', 0x3) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000441000)=""/135) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000bfc000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x6) 2018/02/12 22:19:02 executing program 7: socketpair$inet(0x2, 0x7, 0x80000001, &(0x7f0000387000)={0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000002000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000003000-0xb)='/dev/adsp#\x00', 0x9, 0x20000) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000000)=""/119, &(0x7f0000001000)=0x77) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000a2b000-0xc)={@remote, @dev, @local}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000d3e000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000937000)=0x2, 0x4) bind$inet(r3, &(0x7f0000eed000)={0x2, 0x1, @empty}, 0x10) sendfile(r2, r2, &(0x7f000060a000-0x8), 0x8000000) syz_emit_ethernet(0x33, &(0x7f0000c1d000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x25, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0x1, 0x11, 0x0, "a480f251afbb43b8a6"}}}}}, 0x0) 2018/02/12 22:19:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x802, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00009d4000-0xe8)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@multicast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000fe0000)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f000052b000)={@loopback={0x0, 0x1}, r1}, 0x14) sendmsg(r0, &(0x7f0000f04000-0x38)={&(0x7f0000917000)=@in6={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000d8e000)=[], 0x0, &(0x7f000056d000-0x260)=[{0x28, 0x29, 0x2, "1d1a2d4ba2fe516e960800000000000000e7"}], 0x28}, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f000091c000-0x418)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1d0, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f00008d3000), {[{{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x4, 0xb2a8}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x1}}}, {{@arp={@rand_addr, @local={0xac, 0x14, 0x0, 0xaa}, 0xffffffff, 0xff, @mac=@empty, {[0x0, 0x0, 0xff, 0xff, 0xff, 0xff]}, @mac=@random="86cf71476815", {[0xff, 0x0, 0xff, 0xff]}, 0x1, 0xff, 0x9, 0x10001, 0x242, 0x9, @generic="750040510f7d2eefba002b6beb63c063", @generic="75c67685d71fcd354bf35fffa17b5427", {}, {}, 0x0, 0x40}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @multicast1=0xe0000001, @rand_addr=0x1000, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x418) 2018/02/12 22:19:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00005ea000-0x1c)={0xa, 0x1, 0x0, @empty}, 0x1c) open(&(0x7f0000823000-0x8)='./file0\x00', 0x0, 0x2) getrandom(&(0x7f0000f89000-0x4f)=""/79, 0x4f, 0x1) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000da4000-0x4)=0x2, 0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f000003d000-0x20)={@generic="bafcb91d7dee4b87272c047b54667011", @ifru_flags=0x300}) syz_emit_ethernet(0x2a, &(0x7f0000b6e000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @udp={0xffffffffffffffff, 0x1, 0x8}}}}}, 0x0) 2018/02/12 22:19:02 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000001000)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000002000-0x4), &(0x7f0000002000-0x4)=0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, {0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {0x2, 0xffffffffffffffff, @empty}, 0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000c7d000)=@generic="c99c09ee56788ad95f0900a528efa38f"}) 2018/02/12 22:19:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x8000e, 0x7) keyctl$join(0x1, &(0x7f000023b000-0x5)={0x73, 0x79, 0x7a, 0x0}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00004ae000)=@sack_info={0x0, 0x6, 0x28c}, &(0x7f000014f000)=0xc) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000c0f000-0x14)={r1, 0x4, 0xab4, 0x3, 0xa8, 0xfffffffffffffffd}, 0x14) r2 = shmget$private(0x0, 0x2000, 0x40, &(0x7f0000936000/0x2000)=nil) shmctl$SHM_LOCK(r2, 0xb) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f00001ff000)=@common='bridge0\x00') [ 35.414777] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 2018/02/12 22:19:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000a000-0x18)={0xaa}) r1 = getpgid(0x0) pipe2(&(0x7f00007c8000), 0x0) r2 = socket$kcm(0x29, 0x7, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000132000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x15}}}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000b63000-0x10)='/selinux/policy\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00009f3000)={0x0}, &(0x7f0000d09000-0x4)=0x10000066f) kcmp(r1, r4, 0x7, r0, r0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000003000-0x20)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) 2018/02/12 22:19:02 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000537000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000043c000)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f000099d000)={@mcast1={0xff, 0x1, [], 0x1}, 0x9, r1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000299000-0x310)={0xa2, {{0xa, 0x2, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x6b02}}, 0x1, 0x5, [{{0xa, 0x0, 0x5, @dev={0xfe, 0x80, [], 0x0, 0xd}, 0xf1c1}}, {{0xa, 0x3, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0x2}}, {{0xa, 0x1, 0x7f, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0x16}}, 0x2}}, {{0xa, 0x3, 0x80, @mcast1={0xff, 0x1, [], 0x1}, 0x3}}, {{0xa, 0x0, 0xb8, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0xddf}}]}, 0x310) personality(0x590000f) r2 = socket$inet6(0xa, 0x3, 0x88) r3 = socket$inet6(0xa, 0x20000002, 0x9) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000fdb000)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0xd0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, &(0x7f0000e9b000-0x40), {[{{@ipv6={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00'}, @common=@unspec=@connmark={0x30, 'connmark\x00', 0x1}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@connbytes={0x38, 'connbytes\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x430) sendto$inet6(r2, &(0x7f0000fc2000-0x60d), 0x0, 0x0, &(0x7f0000105000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000064000-0xb0)={{0xfffffffffffffffa, 0xffffffffffffad89}, 'port1\x00', 0x1, 0x10000, 0x0, 0xfffffffffffffff8, 0x5, 0x3, 0x7, 0x0, 0x0, 0x3ff}) 2018/02/12 22:19:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000048d000-0x28)={@common='lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000873000)={&(0x7f0000187000-0xc)={0x10}, 0xc, &(0x7f0000452000)={&(0x7f0000009000)=@ipv6_newaddr={0x40, 0x14, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @loopback={0x0, 0x1}}, @IFA_CACHEINFO={0x14, 0x6}]}, 0x40}, 0x1}, 0x0) fstat(r0, &(0x7f0000cef000)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00006e8000)={0x0, 0x0, 0x0}, &(0x7f0000e25000-0x4)=0xc) syz_fuse_mount(&(0x7f000010f000-0x8)='./file0\x00', 0x0, r2, r3, 0x0, 0x0) 2018/02/12 22:19:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000e6a000-0x8)={0x0}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000f92000)={0x0, 0x100000000}, &(0x7f0000a5e000)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000e19000-0x8)={r3, 0x400, 0x5}, &(0x7f0000c9c000)=0x8) setsockopt$inet6_tcp_buf(r1, 0x6, 0x21, &(0x7f0000001000-0x10)="2be6000900ffff01000092c5001d8d9a", 0x10) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000118000)={0x7, r0, 0x1}) setsockopt$inet_dccp_buf(r4, 0x21, 0x80, &(0x7f0000c71000)="066471b67d6238a8a1557937206fd2ae3720c87287879e2953c00c07ec2444ebb3714cc6858e453f4db49ba77d09a34e3abb3c32ee7b433e7c245a66143f5a568181a29561590437d910fbe5835ad74a140c79712cae8c3bd29c553281387d7dba8178c2692e582525a9a707c6358c4af03b9334f573c3ae2526b66de1bcf7b3c4030a8168858af2df7773969df039a9b902d5efbaa7", 0x96) 2018/02/12 22:19:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000da2000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000227000)={r2, 0x0, 0x0, 0xffffffffffffffff}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000115000)={r2, 0x0, 0x100010100000002, r2}) 2018/02/12 22:19:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00008d5000)='/dev/rtc\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f00007f7000-0x4)) ioctl$LOOP_CLR_FD(r0, 0x7001) 2018/02/12 22:19:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffff9c) listen$netrom(r0, 0xffffffff80000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$mice(&(0x7f00002a7000)='/dev/input/mice\x00', 0x0, 0x82200) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f00004a6000)={0x7, 0x7, 0xa63, 0xb}) getsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f000023e000), &(0x7f00004eb000)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000834000)={0x0, 0xff, 0x77}, &(0x7f0000d30000-0x4)=0x8) fcntl$setpipe(r2, 0x407, 0xee) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000c97000-0x98)={r3, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}}, 0x0, 0x7f}, 0x98) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000dfe000-0x64)={&(0x7f0000f85000-0x14)=[0x6, 0x8, 0xd52d, 0x101, 0xafd], 0x5, 0x1, 0x1f, 0x2, 0x9, 0x3, {0x5, 0x2, 0x8, 0x6, 0x0, 0x3, 0xe0000000, 0x1, 0x764900, 0x5, 0x7fff, 0x9, 0x4, 0x0, "39cea4c1bf5505fc5dd4cd1e26dbd272b8aaee751d0cf40d23e57b7337f5edf5"}}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, &(0x7f00003ad000-0x4)) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000263000)="c66f769d2a14c66cce35dbe5b66bbcb08795f24fa9e25970eb9b3f8c75c4445ef717706822508d89c99471507c507470644aad7c9f1a0d0bbac43fb267facf6dbf88ea6f48aa1a0df48d0429b32c2eafaffd1cbb6b3bee4582276be0428a6428a2d9424721ce941df9831df0bc10341b863d79ababf64bb5540bd5fb48681ef4", 0x80) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f000049e000)={0x9, 0x3ff, 0x9, 0x4}) 2018/02/12 22:19:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e41000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x4, 0x4) sendfile(r1, r2, &(0x7f0000e65000-0x8), 0x8) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000dbe000)=0x1f, 0x4) [ 35.483268] audit: type=1400 audit(1518473942.768:17): avc: denied { ipc_lock } for pid=5294 comm="syz-executor0" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/12 22:19:02 executing program 4: mmap(&(0x7f0000000000/0xf88000)=nil, 0xf88000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d45000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000f86000-0xcb), 0x0, 0x0, &(0x7f0000f85000)=@un=@abs, 0x8) mmap(&(0x7f0000f88000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000f88000)='/dev/snd/midiC#D#\x00', 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000ed3000)=[@in6={0xa, 0x0, 0xfffffffffffffffe, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x7fffffff}, @in6={0xa, 0x2, 0x8, @loopback={0x0, 0x1}, 0x7}, @in={0x2, 0x3, @multicast2=0xe0000002}, @in6={0xa, 0x2, 0x8001, @mcast2={0xff, 0x2, [], 0x1}, 0x27}, @in={0x2, 0x3, @empty}], 0x74) 2018/02/12 22:19:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000c8f000-0x9)='/dev/vcs\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x1) memfd_create(&(0x7f00003d0000-0xc)='keyringbdev\x00', 0x3) 2018/02/12 22:19:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000003000-0x1000)="24b38bffffffff54115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed008c46", 0xce) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x1}, 0x48b) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000018f000)='/selinux/checkreqprot\x00', 0x20a101, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f00006a8000-0x8)={0x6, 0x9}) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001000+0xfde), 0x4) 2018/02/12 22:19:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000d78000-0x48)={0x1, 0x3, &(0x7f00004c9000-0x58)=@framed={{0x18}, [], {0x95}}, &(0x7f00007cd000-0x83)="474bf17694746e4f98d35eae30c8f18c76e39e980b5b2ebf72b4e77447cb9fe42d258a7d53a0db7736cbb159d9643b27e0b5c585d159f1f979d227d9ee85746865c7966ddf8bb35cbfd59ca7ba437ae8bc21f8f05cdd8fcd5af183312751e17df7e1e3fb2d6cbda8cc67a388ac258ea6031e205dc92d41abddbe83a6141592c0310676", 0x80000000, 0x6a, &(0x7f0000b94000-0x6a)=""/106}, 0x48) r1 = syz_open_dev$amidi(&(0x7f00003a5000)='/dev/amidi#\x00', 0x2, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000621000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f000052f000-0x4)=0x14, 0x80000) fstat(r0, &(0x7f0000d80000)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000a63000-0xe8)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@multicast2=0xe0000002, 0x3, 0x80000001, 0x3, 0x4, 0xa, 0xa0, 0x80, 0x7f, r2, r3}, {0x7, 0x8, 0x2, 0x4, 0x9, 0x51f1581, 0x3, 0xe8}, {0x7f, 0x5, 0xbf, 0x9}, 0x1, 0xffffffffffffffff, 0x1, 0x0, 0x2, 0x2}, {{@in=@broadcast=0xffffffff, 0x3, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x0, 0x15}, 0xffffffffffffffff, 0x7, 0x0, 0x6, 0x5, 0xa77, 0x1}}, 0xe8) 2018/02/12 22:19:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) pipe(&(0x7f000061c000-0x8)={0x0, 0x0}) shutdown(r1, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000e4b000)={'vcan0\x00', 0x0}) connect$packet(r2, &(0x7f0000e02000-0x14)={0x11, 0x1c, r3, 0x1, 0x3, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000f21000-0x380)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x158, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, &(0x7f000000b000), {[{{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={0xc0, 'string\x00', 0x1, {0x0, 0xea, 'bm\x00', "225eecb6d70b7bdaceb36a2658d861a1eff3b029ef504a339970d947ba2ad36d4e0d6b5328cf197cd30f1138e28b60250775d0d48bdc49c5f07871c41c895cbb30dc1065e1ca049ab6e5f35e9c7f37a29fa0753a992aa626d200a9ee7fd68edf88d2e57359942a0ff1fef7a3b917dc483d93f9d782b3ce3da3eb8965fbf6dca4", 0x2f, 0x3}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2=0xe0000002, @multicast1=0xe0000001, 0x0, 0x0, @generic="e39e66367d4140ac40e41e1e04d2404a", @generic="40bef860d695fecfd71a432d3741ecdd"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x380) r4 = socket$inet(0x2, 0x4000000000000005, 0x0) sendto$inet(r4, &(0x7f0000a89000-0x78), 0x2e7, 0x200007ff, &(0x7f0000e68000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/12 22:19:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000ad000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000e8e000-0x25)='\'', 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000db3000-0x98)={0x0, @in={{0x2, 0x1, @broadcast=0xffffffff}}, 0xdef, 0xc31}, &(0x7f0000b33000)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f000078b000-0x8)={r2, 0x5}, &(0x7f000006a000)=0x8) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000b14000)) close(r1) close(r0) 2018/02/12 22:19:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000ade000)=@vsock={0x0, 0x0, 0x0, @host}, &(0x7f000068c000)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f000067a000)={0x0, @in6={{0xa, 0x2, 0x1, @mcast2={0xff, 0x2, [], 0x1}, 0x1}}, 0xa150, 0x4, 0x4, 0x4, 0x4}, &(0x7f0000ea1000-0x4)=0xa0) fcntl$getownex(r0, 0x10, &(0x7f0000de9000-0x8)={0x0, 0x0}) ptrace$peek(0x3, r2, &(0x7f00003e2000-0x8)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000569000-0x8)={r1, 0xfffffffffffffffe}, &(0x7f0000796000-0x4)=0x8) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000f8c000-0x8)) bind$inet6(r3, &(0x7f0000cda000)={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xa}, 0x1c) connect$inet6(r3, &(0x7f000011d000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000695000-0x2)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0x2, 0x8}}}}}}, &(0x7f0000775000)={0x0, 0x1, [0x0]}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00009ad000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f0000a4e000-0x1008)={0xfff, 0x1000, "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"}) 2018/02/12 22:19:03 executing program 2: socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00004da000-0x8)={0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x17, &(0x7f0000000000)=0x6, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000001000)='/dev/snd/midiC#D#\x00', 0x8, 0x8500) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$vsock_dgram(r1, &(0x7f0000003000-0x10)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) connect$vsock_stream(r1, &(0x7f0000001000)={0x28, 0x0, 0x2711, @any=0xffffffff}, 0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000004000-0x8)={0x0, 0x6}, &(0x7f0000002000)=0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000004000-0x8)={r2, 0xfffffffffffffffa}, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000001000)={0x18, 0x29, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@nested={0x4, 0x0, []}]}, 0x18}, 0x1}, 0x0) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f000063e000)="53ce22065b0f05e1a343e0db46acffa0aab6867a98c6c64785811b4639953d2e001c526b8a47c589e78fe829b812c19eeef3370fb371d28ccdb38200e363175b605cadc74096ffaf8327382d353e69082cbd4923e972521a44916a") [ 35.667384] audit: type=1400 audit(1518473942.952:18): avc: denied { prog_load } for pid=5331 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/02/12 22:19:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000203000)={0x0, 0x0}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f000008a000-0x4b8)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x160, 0x0, 0x328, 0x0, 0x98, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x6, &(0x7f0000b2a000), {[{{@ip={@empty, @empty, 0xff, 0xff, @common='ip6_vti0\x00', @common='dummy0\x00', {0xff}, {}, 0xff, 0x3, 0x10}, 0x0, 0x70, 0x98, 0x0, {}, []}, @ECN={0x28, 'ECN\x00', 0x0, {0x1, 0x3, 0x3}}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0xc1, 0x80, 0x0, 0x1}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x1, 0xfffffffffffffff9, 0x3}}}, {{@ip={@rand_addr=0x3, @local={0xac, 0x14, 0x0, 0xaa}, 0xff000000, 0xffffff00, @syzn={0x73, 0x79, 0x7a, 0x0}, @generic="5acdaf95e2931546ca1980e51eb343db", {0xff}, {0xff}, 0xe, 0x1, 0x28}, 0x0, 0xc0, 0x100, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x36af, 0x200}}}, {{@ip={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0xffffffff, @common='tunl0\x00', @generic="e8919eded5b7d6f85a52f42e03ee565b", {0xff}, {}, 0x5e, 0x1, 0x20}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x880, 0x41}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x5}}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x37}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4b8) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00004d8000)='illinois\x00', 0x9) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000ae5000-0x660)=@mangle={'mangle\x00', 0x1f, 0x6, 0x600, 0x1e0, 0x1e0, 0x408, 0x408, 0x310, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, &(0x7f00001dd000-0x60), {[{{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @generic="b4b1ecc7609cf32ed30f15b2d430a1d7"}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x7}}}, {{@ipv6={@dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ip6_vti0\x00'}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback=0x7f000001, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}}}, {{@ipv6={@mcast2={0xff, 0x2, [], 0x1}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, [], [], @common='irlan0\x00', @common='yam0\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@dst={0x48, 'dst\x00'}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@dev={0xfe, 0x80}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @common=@srh={0x30, 'srh\x00'}]}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x660) futex(&(0x7f00008f0000)=0x9, 0x9, 0x8, &(0x7f0000741000), &(0x7f00005f6000-0x4)=0x4, 0x4) 2018/02/12 22:19:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) openat$dir(0xffffffffffffff9c, &(0x7f00007a5000-0x8)='./file0\x00', 0x0, 0x0) execve(&(0x7f00003f0000-0x8)='./file0\x00', &(0x7f000045f000)=[], &(0x7f0000612000-0xc)=[]) r3 = getpgid(0x0) fcntl$setsig(r1, 0xa, 0x12) r4 = dup2(r1, r2) fcntl$setown(r4, 0x8, r3) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f00006dd000-0x98)) tkill(r0, 0x16) creat(&(0x7f000036a000-0x8)='./file0\x00', 0x0) perf_event_open(&(0x7f00004a0000)={0x7, 0x78, 0x6, 0x5, 0x8, 0x7, 0x0, 0x8, 0x5a400, 0x4, 0x3f, 0x4, 0x0, 0x2, 0xffffffffffffffc1, 0x8001, 0x9, 0x6, 0x6, 0x2, 0x8, 0x4, 0xfffffffffffffffe, 0x7e, 0x8, 0xc4b, 0x40, 0x81, 0x7, 0x7, 0x0, 0x8000, 0xd9, 0x5, 0x729, 0x7cf, 0x3dc, 0x6d29, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000271000-0x1), 0x4}, 0x100, 0xff, 0x9, 0x4, 0x1000, 0x100, 0x40}, r0, 0x1000, r4, 0x8) 2018/02/12 22:19:03 executing program 0: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000f000-0x18)={0xaa}) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f000001a000)='/dev/admmidi#\x00', 0x373752f0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f000000f000-0x18)={0x2, &(0x7f0000002000)=""/4096, &(0x7f0000008000-0x30)=[{0x2, 0xc4, 0x8, &(0x7f0000013000-0xc4)=""/196}, {0x9, 0x86, 0x1, &(0x7f000000c000)=""/134}]}) fsync(r0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000007000)={0x7fff}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000007000-0x4)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) 2018/02/12 22:19:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000a2e000-0x5d), &(0x7f00008a4000-0x4)=0x8) 2018/02/12 22:19:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000199000), &(0x7f0000ad9000-0x4), &(0x7f0000f58000-0x4), &(0x7f000025e000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f000080c000)=[], &(0x7f0000868000)=[]) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000d84000)='net/udp6\x00') ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000ca1000)={0x11, 0x1, 0x1a}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000636000-0x14)={@dev, 0x0}, &(0x7f0000113000)=0x14) r2 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00003e6000-0xe8)={{{@in6=@remote={0xfe, 0x80, [], 0x0, 0xbb}, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x2, 0x71, 0x0, 0x8, 0xa, 0xa0, 0x20, 0x0, r1, r2}, {0x6, 0x4, 0x3, 0x100, 0x4, 0x0, 0x7, 0x7}, {0x1000, 0x9, 0x8, 0x3}, 0xffffffffffff5f48, 0xffffffffffffffff, 0x2, 0x1, 0x2, 0x3}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x0, @in=@broadcast=0xffffffff, 0x1, 0x4, 0x0, 0xca1, 0x2, 0xffffffff80000001, 0x5e920246}}, 0xe8) r3 = syz_open_procfs(0x0, &(0x7f0000b04000)='io\x00') getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000209000)={0x0, 0x800, 0x9, [0x0, 0x7, 0x0, 0x9, 0x10000, 0x0, 0x40, 0xfffffffffffffe01, 0x1f]}, &(0x7f00006ae000)=0x1a) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00001ef000)={r4, 0x8, 0x0, 0x54, 0x6}, &(0x7f0000874000-0x4)=0x18) sendfile(r3, r3, &(0x7f00003dc000-0x8), 0x8) execveat(0xffffffffffffffff, &(0x7f00005cf000)='./file0\x00', &(0x7f000017d000-0x14)=[], &(0x7f0000fb1000)=[], 0x0) creat(&(0x7f0000b7a000)='./file0\x00', 0x0) [ 35.790103] audit: type=1400 audit(1518473943.045:19): avc: denied { create } for pid=5353 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 35.814254] audit: type=1400 audit(1518473943.072:20): avc: denied { write } for pid=5353 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 35.838010] audit: type=1400 audit(1518473943.075:21): avc: denied { ioctl } for pid=5353 comm="syz-executor2" path="socket:[14688]" dev="sockfs" ino=14688 ioctlcmd=0x4b61 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/12 22:19:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) setsockopt$inet_int(r0, 0x0, 0x2b, &(0x7f000086b000-0x4)=0x40b3e58a, 0x4) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000000000008, &(0x7f0000367000), 0x4) writev(r0, &(0x7f00005ca000)=[{&(0x7f0000a08000-0x1)="89", 0x1}], 0x100000000000011f) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f000097d000-0xf)='/dev/sequencer\x00', 0x44100, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00006c0000-0xf0)=""/240) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) 2018/02/12 22:19:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000b79000-0xc)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f000024f000-0x20)={0x6, 0x0, 0x1, 0x1}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f000015a000)={r1, 0x1000}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000065000-0x8)={0x0, 0x0}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00001e6000+0xd88)='/dev/qat_adf_ctl\x00', 0x2, 0x0) recvmsg$kcm(r4, &(0x7f00008a0000-0x38)={&(0x7f00008ea000)=@nfc_llcp, 0x60, &(0x7f0000ec7000-0x50)=[{&(0x7f0000e5c000)=""/4096, 0x1000}, {&(0x7f0000bb3000-0x51)=""/81, 0x51}, {&(0x7f0000376000-0x1000)=""/4096, 0x1000}, {&(0x7f0000bd7000)=""/138, 0x8a}, {&(0x7f000003c000)=""/206, 0xce}], 0x5, &(0x7f0000438000-0x6e)=""/110, 0x6e, 0xb4d}, 0x123) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000b93000)=0x8ec3, &(0x7f0000382000)=0x2) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000d43000+0x935)='dctcp\x00', 0x6) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000ced000-0x4), 0x4) sendmsg$nl_generic(r2, &(0x7f00001cb000)={&(0x7f00008e6000-0xc)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019d000-0x1065)={0x14, 0x2a, 0x311, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = dup3(r2, r5, 0x0) sendmsg$nl_generic(r5, &(0x7f0000029000-0x38)={&(0x7f0000008000-0xc)={0x10}, 0xc, &(0x7f0000016000-0x10)={&(0x7f0000023000)={0x1c, 0x20, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x1000a}, [@generic="fffffe0121"]}, 0x1c}, 0x1}, 0x0) mknod(&(0x7f0000480000)='./file0\x00', 0x13, 0xfff) ioctl$EVIOCGNAME(r6, 0x80404506, &(0x7f0000495000-0x53)=""/83) execve(&(0x7f0000e9b000)='./file0\x00', &(0x7f0000134000)=[&(0x7f0000a28000)='/dev/qat_adf_ctl\x00', &(0x7f000000e000)='/dev/qat_adf_ctl\x00', &(0x7f0000aa8000)='\x00', &(0x7f0000143000)='/dev/qat_adf_ctl\x00', &(0x7f0000627000-0x6)='dctcp\x00'], &(0x7f0000b7c000)=[&(0x7f000007b000-0x6)='user/\x00', &(0x7f00002ed000)='dctcp\x00']) setsockopt$inet6_dccp_buf(r6, 0x21, 0xf, &(0x7f0000dd8000-0xc7)="9e226be6109e5f48bedc377ad776aa579ae19c6ceaf668cd7a30018a587e40d7bd934ecdd8da72f3d7ffb8edef02e4b1f21217ae00defe1b5e625effdb7ef12631676d11211aeee883fa35ccb1b6e2271b20c08a7b081677f9b16ed25aed9646262f73a3d72b9cb112877134a711141e25b4328c1c08552590aab4f71292a287ddfb4fec7e602eeffdde667d286fcc12da79e8334f46d3dd7ea58f0d2638150ede8a19bc9d33b59fba56be3f7b3483dfd3eb34655bacd815f8cabcbb7d8e06e77e80a67a04baa0", 0xc7) 2018/02/12 22:19:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x0, 0x11, r0, 0x0) recvfrom$llc(r0, &(0x7f000092f000-0x3b)=""/81, 0x51, 0x10000, &(0x7f00007bf000)={0x1a, 0x19, 0xcb, 0x10001, 0x100, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}}, 0x10) clone(0x0, &(0x7f0000301000-0x1)="03", &(0x7f0000855000), &(0x7f0000007000-0x4), &(0x7f00008b5000)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f00003cf000-0x5f)=""/95) 2018/02/12 22:19:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000792000-0x8)='./file0\x00', 0x0) mknod(&(0x7f0000a7f000-0x8)='./file0\x00', 0xb0, 0x80000000) mount(&(0x7f0000fcc000)='./file1\x00', &(0x7f000062f000)='./file0\x00', &(0x7f0000d0c000+0x24d)='tmpfs\x00', 0x0, &(0x7f0000b96000-0x85)="7d22e3d167ccde1e64daf308591ec524a9d740167293decb5815de13261dbe2b3eb14254135ba76c2d194b2c") 2018/02/12 22:19:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f000068f000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000a5d000-0x9)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082f000-0xf6)=""/246) ioctl$EVIOCGREP(r1, 0x40107447, &(0x7f0000cd6000)=""/174) 2018/02/12 22:19:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x63, &(0x7f000035d000-0x1e)=""/30, &(0x7f0000784000)=0xf) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000e41000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000a85000-0x8c)={0x1, 0x8000, 0x1ff, 'queue0\x00', 0x8}) r2 = msgget$private(0x0, 0x40) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000840000)=""/76) getsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000b7b000+0x1d3)={@remote, @remote, @local}, &(0x7f000061d000-0x4)=0xc) 2018/02/12 22:19:03 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000-0x15)='/proc/self/net/pfkey\x00', 0x200c80, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000001000-0x20)={@common='ip6gre0\x00', @ifru_flags=0x5000}) mmap(&(0x7f0000000000/0xe76000)=nil, 0xe76000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x7, 0x0, {0xa, 0x2, 0x3, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x4}}}, 0x32) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000c93000)={0x77359400}, 0x10) socket$l2tp(0x18, 0x1, 0x1) close(r1) dup2(r2, r2) 2018/02/12 22:19:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000050b000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = eventfd2(0x0, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000ef4000)='/selinux/enforce\x00', 0x20000, 0x0) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000552000)={0xb3e0, 0xffffffff7fffffff}) getcwd(&(0x7f000092a000)=""/173, 0xad) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000018000)={r3, 0x0, 0x400000000000002, r2}) dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r4) 2018/02/12 22:19:03 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000001000-0x8)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000918000-0xb)='/dev/audio\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000e58000)={0x7, &(0x7f0000de5000+0xe93)=[{0x8, 0xffffffff, 0x80000, 0xffffffff}, {0x9, 0x5, 0x7f, 0x10001}, {0x2, 0x0, 0x0, 0x1fc}, {0x0, 0x6, 0x2, 0x3ff}, {0x2, 0x9, 0x6b9800000, 0xfffffffffffffffc}, {0xec, 0x100000001, 0x400, 0x20}, {0xba0f, 0x0, 0x1, 0x847}]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00006dc000)=0x6, 0x4) r2 = syz_open_dev$sndpcmc(&(0x7f00002fc000-0x12)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x680102) llistxattr(&(0x7f0000d0e000-0x8)='./file0\x00', &(0x7f0000914000-0xbc)=""/188, 0xbc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) bind$unix(r3, &(0x7f0000ba6000-0x8)=@abs={0x1, 0x0, 0x3}, 0x8) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs, 0x8, &(0x7f00009bd000)=[], 0x0, &(0x7f0000001000-0x10)=[]}, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f00002ee000-0xb8)=""/184) sendmsg$nl_generic(r1, &(0x7f000001a000-0x38)={&(0x7f0000001000)={0x10}, 0xc, &(0x7f0000011000)={&(0x7f0000019000-0x14)={0x14, 0x1e, 0xd84eecbcdd442381, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000006}, []}, 0x14}, 0x1}, 0x0) statx(r3, &(0x7f000027f000)='./file0\x00', 0x4000, 0x800, &(0x7f000004a000)) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f00005b0000-0x8)) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000f74000)={0x4, 0x7}) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f00007fc000)=[0xffff]) [ 36.452990] audit: type=1400 audit(1518473943.738:22): avc: denied { map } for pid=5391 comm="syz-executor3" path="/dev/usbmon0" dev="devtmpfs" ino=1096 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1 [ 36.478895] tmpfs: No value for mount option '}"ãÑgÌÞdÚóYÅ$©×@r“ÞËXÞ&¾+>±BT[§l-K' 2018/02/12 22:19:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) bind$ax25(r1, &(0x7f00007cd000)={0x3, {"3ce4a30e7e48bb"}, 0x400}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000847000)={&(0x7f0000b05000)=@getsa={0x3c, 0x12, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffffff, 0x2}, [@srcaddr={0x14, 0xd, @in=@rand_addr}]}, 0x3c}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000638000)) 2018/02/12 22:19:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000a4a000)='keyring\x00', &(0x7f00005c7000-0x5)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000df2000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bind$netrom(r0, &(0x7f0000049000)=@full={{0x3, {"3a633840dc788d"}, 0x8}, [{"5a9aac5e92f15e"}, {"2c827249511e6b"}, {"770a469b447f3a"}, {"725cfa11daa6b3"}, {"ee460c91776087"}, {"45c4d44b401860"}, {"f31de536358306"}, {"73502fa2eb02ec"}]}, 0x48) fchmodat(r0, &(0x7f00009bc000+0xb15)='./file0\x00', 0x80) add_key(&(0x7f000047b000)='id_legacy\x00', &(0x7f00008e5000-0x5)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00001d4000), 0x0, 0xfffffffffffffffe) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000522000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getdents(0xffffffffffffffff, &(0x7f0000597000)=""/163, 0xa3) r4 = dup3(r3, r1, 0x0) clock_gettime(0x0, &(0x7f0000000000)) pipe2(&(0x7f000026f000-0x8), 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f00004a2000-0x41), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00009fa000)='/selinux/load\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000400000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000cec000-0x20)={@generic="109ecddc850daded3c1e7d1445c9419e", @ifru_flags=0x8000}) sendfile(r1, r2, 0x0, 0x3) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000c3f000-0x10)) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00000d5000/0x18000)=nil, &(0x7f0000de9000)=[@text64={0x40, &(0x7f0000bff000-0x41)="0f20d835200000000f22d80f0118470f35f3ab77644ebe0f59128182818201bc8c6a000000674b0f015e9dc483996ba7d900f300004f4f21ae5ddc", 0x3b}], 0x1, 0x0, &(0x7f0000b8d000-0x20)=[@flags={0x3, 0x100}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 36.563236] ================================================================== [ 36.570716] BUG: KASAN: use-after-free in l2tp_session_create+0x9aa/0xb80 [ 36.577642] Read of size 4 at addr ffff8801b79e3da8 by task syz-executor1/5389 [ 36.584998] [ 36.586625] CPU: 0 PID: 5389 Comm: syz-executor1 Not tainted 4.16.0-rc1+ #310 [ 36.593893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 36.603231] Call Trace: [ 36.605805] dump_stack+0x194/0x257 [ 36.609420] ? arch_local_irq_restore+0x53/0x53 [ 36.614071] ? show_regs_print_info+0x18/0x18 [ 36.618565] ? l2tp_session_create+0x9aa/0xb80 [ 36.623136] print_address_description+0x73/0x250 [ 36.627962] ? l2tp_session_create+0x9aa/0xb80 [ 36.632529] kasan_report+0x23b/0x360 [ 36.636322] __asan_report_load4_noabort+0x14/0x20 [ 36.641235] l2tp_session_create+0x9aa/0xb80 [ 36.645632] ? l2tp_tunnel_delete+0x50/0x50 [ 36.649939] ? trace_hardirqs_on+0xd/0x10 [ 36.654069] ? __local_bh_enable_ip+0x121/0x230 [ 36.658739] pppol2tp_connect+0xed7/0x1dd0 [ 36.662977] ? pppol2tp_recv_payload_hook+0x1b0/0x1b0 [ 36.668159] ? selinux_netlbl_socket_connect+0x76/0x1b0 [ 36.673513] ? selinux_socket_connect+0x311/0x730 [ 36.678336] ? lock_downgrade+0x980/0x980 [ 36.682473] ? selinux_socket_setsockopt+0x80/0x80 [ 36.687380] ? lock_release+0xa40/0xa40 [ 36.691336] ? trace_event_raw_event_sched_switch+0x810/0x810 [ 36.697207] ? __check_object_size+0x8b/0x530 [ 36.701704] ? __might_sleep+0x95/0x190 [ 36.705692] ? security_socket_connect+0x89/0xb0 [ 36.710445] SYSC_connect+0x213/0x4a0 [ 36.714232] ? SYSC_bind+0x410/0x410 [ 36.717936] ? get_unused_fd_flags+0x121/0x190 [ 36.722539] ? trace_hardirqs_off+0xd/0x10 [ 36.726762] ? exit_to_usermode_loop+0x198/0x2f0 [ 36.731509] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 36.737050] SyS_connect+0x24/0x30 [ 36.740579] ? SyS_accept+0x30/0x30 [ 36.744190] do_syscall_64+0x282/0x940 [ 36.748060] ? __do_page_fault+0xc90/0xc90 [ 36.752279] ? finish_task_switch+0x1e2/0x890 [ 36.756754] ? finish_task_switch+0x1b9/0x890 [ 36.761233] ? syscall_return_slowpath+0x550/0x550 [ 36.766149] ? syscall_return_slowpath+0x2ac/0x550 [ 36.771064] ? prepare_exit_to_usermode+0x350/0x350 [ 36.776066] ? entry_SYSCALL_64_after_hwframe+0x36/0x9b [ 36.781424] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 36.786265] entry_SYSCALL_64_after_hwframe+0x26/0x9b [ 36.791433] RIP: 0033:0x453a59 [ 36.794605] RSP: 002b:00007f2b3ec07c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 36.802295] RAX: ffffffffffffffda RBX: 00007f2b3ec086d4 RCX: 0000000000453a59 [ 36.809543] RDX: 0000000000000032 RSI: 0000000020e71000 RDI: 0000000000000015 [ 36.816794] RBP: 000000000071bea0 R08: 0000000000000000 R09: 0000000000000000 [ 36.824043] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 36.831292] R13: 000000000000005c R14: 00000000006f0940 R15: 0000000000000000 [ 36.838583] [ 36.840193] Allocated by task 5389: [ 36.843804] save_stack+0x43/0xd0 [ 36.847238] kasan_kmalloc+0xad/0xe0 [ 36.850930] kmem_cache_alloc_trace+0x136/0x740 [ 36.855578] l2tp_tunnel_create+0x5e1/0x17f0 [ 36.859967] pppol2tp_connect+0x14b1/0x1dd0 [ 36.864286] SYSC_connect+0x213/0x4a0 [ 36.868067] SyS_connect+0x24/0x30 [ 36.871587] do_syscall_64+0x282/0x940 [ 36.875455] entry_SYSCALL_64_after_hwframe+0x26/0x9b [ 36.880621] [ 36.882230] Freed by task 5398: [ 36.885490] save_stack+0x43/0xd0 [ 36.888921] __kasan_slab_free+0x11a/0x170 [ 36.893135] kasan_slab_free+0xe/0x10 [ 36.896914] kfree+0xd9/0x260 [ 36.899999] rcu_process_callbacks+0xe94/0x17f0 [ 36.904653] __do_softirq+0x2d7/0xb85 [ 36.908428] [ 36.910038] The buggy address belongs to the object at ffff8801b79e3cc0 [ 36.910038] which belongs to the cache kmalloc-512 of size 512 [ 36.922676] The buggy address is located 232 bytes inside of [ 36.922676] 512-byte region [ffff8801b79e3cc0, ffff8801b79e3ec0) [ 36.934526] The buggy address belongs to the page: [ 36.939443] page:ffffea0006de78c0 count:1 mapcount:0 mapping:ffff8801b79e3040 index:0x0 [ 36.947568] flags: 0x2fffc0000000100(slab) [ 36.951785] raw: 02fffc0000000100 ffff8801b79e3040 0000000000000000 0000000100000006 [ 36.959644] raw: ffffea0006e28ae0 ffffea0006dc4b20 ffff8801db000940 0000000000000000 [ 36.967499] page dumped because: kasan: bad access detected [ 36.973185] [ 36.974789] Memory state around the buggy address: [ 36.979696] ffff8801b79e3c80: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 36.987035] ffff8801b79e3d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 36.994372] >ffff8801b79e3d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 37.001705] ^ [ 37.006351] ffff8801b79e3e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 2018/02/12 22:19:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00001cc000)='/dev/qat_adf_ctl\x00', 0x480000, 0x0) listen$netrom(r0, 0x9541) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000998000+0x52b)={0x0, @in6={{0xa, 0x1, 0x1dae591a, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0xcbd}}}, &(0x7f00003f8000)=0x8c) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000a2000)={r1, 0xf5, "6ccf405695d6c273f197145e2c2c960340112cabdb048374d6679c390188b53b635c6d456f100366347d7f299bae1c1a455e290a1d72a8a82cd6a2ac9b5a24db05ce7dc0d4e2f4d2c8d28f7d755b290d36e325cbacf105f924afa3323047d805cf7e1d08f75838234e2e751cbe4bbd35819a44721514db8932bfff85fb4dc849fd187e7af6b58336a9f4371ebc6f4cfc13604d8432f1790fb3d6f66c4dab321fa29f6003da4c2e0d50d85e54026ec6318f4cb00a2e17b2c5bd28130a5069e8c534a85fea3479bb718c8608cd5bac75e81b394c8ec99e1e00414762ca01c2e18af8ae47fbb5aa93c5d7b72ce13c26c1de6e88486f46"}, &(0x7f0000bf3000)=0xfd) finit_module(r0, &(0x7f00008e6000-0x11)='/dev/qat_adf_ctl\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000028000)=[@in6={0xa, 0x3, 0x401, @loopback={0x0, 0x1}, 0x9}], 0x3) r2 = signalfd4(r0, &(0x7f000097c000-0x8)={0x1}, 0x8, 0x80800) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = socket$inet(0x2, 0xa, 0x9) sendto$inet6(r0, &(0x7f0000488000)="7134e37c92a9d0c7d80ae49322d6c987a7c945ca6c0a6d7622a2210f3817c88893612165d1953f1d11096ddde4be81196bb100767eda3bf97fd1f49d45afb86977700ce20fd0142eb18e7bebc37dce040bbb14e153d71b181b450e4d1acc527c984e8af14fe266a68826191fef1bdc9326f47487e2643bbf7d0ac61077b7447a7cf034643bb2d2a41371e293e78d3c6e301a3c5632294f5bf5ea2fdb5c44f9ccced318002aeec3f992fb000979722e9160719bfaa72cf9e7cd155a58bd0c21fa74143443c56c34638377c1831be9ca1f1656f7a748a7af88ee05c2cae8052cbc843fe4fddb01b2243612d9b6e0", 0xed, 0x40005, &(0x7f0000d3a000)={0xa, 0x3, 0x7, @dev={0xfe, 0x80, [], 0x0, 0xc}, 0x7c}, 0x1c) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f00002d9000), 0x1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000d17000)={0x3}) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000e0000-0x328)=@filter={'filter\x00', 0xe, 0x4, 0x2c8, 0xffffffff, 0x0, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x230, 0x230, 0x230, 0xffffffff, 0x4, &(0x7f00003ae000), {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00'}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@dev={0xac, 0x14}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='eql\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x328) r4 = syz_open_dev$midi(&(0x7f0000fc4000)='/dev/midi#\x00', 0x7acd, 0x8000) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00006cf000-0x108)={0x5, {{0xa, 0x3, 0xa0000000000, @mcast2={0xff, 0x2, [], 0x1}, 0x6}}, {{0xa, 0x1, 0x1ff, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x3}}}, 0x108) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f00008b9000-0x4)=0x7) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000bad000)=""/160) listxattr(&(0x7f0000ba4000-0x8)='./file0\x00', &(0x7f00006a9000-0xa0)=""/160, 0xa0) setsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f00006f8000)=0x1, 0x4) [ 37.013688] ffff8801b79e3e80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 37.021023] ================================================================== [ 37.028359] Disabling lock debugging due to kernel taint [ 37.034468] Kernel panic - not syncing: panic_on_warn set ... [ 37.034468] [ 37.041840] CPU: 0 PID: 5389 Comm: syz-executor1 Tainted: G B 4.16.0-rc1+ #310 [ 37.050408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 37.059740] Call Trace: [ 37.062307] dump_stack+0x194/0x257 [ 37.065913] ? arch_local_irq_restore+0x53/0x53 [ 37.070562] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 37.075292] ? vsnprintf+0x1ed/0x1900 [ 37.079070] ? l2tp_session_create+0x950/0xb80 [ 37.083627] panic+0x1e4/0x41c [ 37.086793] ? refcount_error_report+0x214/0x214 [ 37.091530] ? add_taint+0x1c/0x50 [ 37.095047] ? add_taint+0x1c/0x50 [ 37.098568] ? l2tp_session_create+0x9aa/0xb80 [ 37.103129] kasan_end_report+0x50/0x50 [ 37.107079] kasan_report+0x148/0x360 [ 37.110863] __asan_report_load4_noabort+0x14/0x20 [ 37.115767] l2tp_session_create+0x9aa/0xb80 [ 37.120155] ? l2tp_tunnel_delete+0x50/0x50 [ 37.124454] ? trace_hardirqs_on+0xd/0x10 [ 37.128579] ? __local_bh_enable_ip+0x121/0x230 [ 37.133232] pppol2tp_connect+0xed7/0x1dd0 [ 37.137454] ? pppol2tp_recv_payload_hook+0x1b0/0x1b0 [ 37.142624] ? selinux_netlbl_socket_connect+0x76/0x1b0 [ 37.147965] ? selinux_socket_connect+0x311/0x730 [ 37.152790] ? lock_downgrade+0x980/0x980 [ 37.156916] ? selinux_socket_setsockopt+0x80/0x80 [ 37.161820] ? lock_release+0xa40/0xa40 [ 37.165770] ? trace_event_raw_event_sched_switch+0x810/0x810 [ 37.171634] ? __check_object_size+0x8b/0x530 [ 37.176110] ? __might_sleep+0x95/0x190 [ 37.180074] ? security_socket_connect+0x89/0xb0 [ 37.184812] SYSC_connect+0x213/0x4a0 [ 37.188589] ? SYSC_bind+0x410/0x410 [ 37.192285] ? get_unused_fd_flags+0x121/0x190 [ 37.196860] ? trace_hardirqs_off+0xd/0x10 [ 37.201069] ? exit_to_usermode_loop+0x198/0x2f0 [ 37.205806] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 37.211325] SyS_connect+0x24/0x30 [ 37.214840] ? SyS_accept+0x30/0x30 [ 37.218444] do_syscall_64+0x282/0x940 [ 37.222306] ? __do_page_fault+0xc90/0xc90 [ 37.226518] ? finish_task_switch+0x1e2/0x890 [ 37.230986] ? finish_task_switch+0x1b9/0x890 [ 37.235458] ? syscall_return_slowpath+0x550/0x550 [ 37.240364] ? syscall_return_slowpath+0x2ac/0x550 [ 37.245270] ? prepare_exit_to_usermode+0x350/0x350 [ 37.250267] ? entry_SYSCALL_64_after_hwframe+0x36/0x9b [ 37.255618] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 37.260443] entry_SYSCALL_64_after_hwframe+0x26/0x9b [ 37.265610] RIP: 0033:0x453a59 [ 37.268776] RSP: 002b:00007f2b3ec07c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 37.276459] RAX: ffffffffffffffda RBX: 00007f2b3ec086d4 RCX: 0000000000453a59 [ 37.283706] RDX: 0000000000000032 RSI: 0000000020e71000 RDI: 0000000000000015 [ 37.290950] RBP: 000000000071bea0 R08: 0000000000000000 R09: 0000000000000000 [ 37.298195] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 37.305438] R13: 000000000000005c R14: 00000000006f0940 R15: 0000000000000000 [ 37.313109] Dumping ftrace buffer: [ 37.316629] (ftrace buffer empty) [ 37.320312] Kernel Offset: disabled [ 37.323913] Rebooting in 86400 seconds..