[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 17.624631] audit: type=1400 audit(1518748288.489:6): avc: denied { map } for pid=4139 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.197' (ECDSA) to the list of known hosts. 2018/02/16 02:31:34 fuzzer started syzkaller login: [ 23.912193] audit: type=1400 audit(1518748294.776:7): avc: denied { map } for pid=4150 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/02/16 02:31:35 dialing manager at 10.128.0.26:41785 [ 27.569936] can: request_module (can-proto-0) failed. [ 27.578889] can: request_module (can-proto-0) failed. 2018/02/16 02:31:38 kcov=true, comps=true [ 28.115128] audit: type=1400 audit(1518748298.979:8): avc: denied { map } for pid=4150 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=9126 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/02/16 02:31:41 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000001000-0x4), &(0x7f000053c000-0x4)=0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001000-0x8)=@assoc_value={0x0}, &(0x7f0000002000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000+0x975)={0x81, 0x7d88, 0x1, 0xfffffffffffffe01, 0x7ff, 0x200000000, 0x7, 0x6, r1}, &(0x7f0000000000)=0x20) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000001000)={0x100000001, 0x0, 0xb6, 0xa28, 0x7, 0xf1c}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$vsock_stream(r0, &(0x7f0000001000-0x10)={0x28, 0x0, 0xffffffff, @host=0x2}, 0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000002000)={0x9, 0x3ff, 0xad3, 0x1, 0x1}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0xb, 0x1, 0x0, &(0x7f0000004000-0x8)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000003000-0x20)=[@in={0x2, 0x0, @multicast1=0xe0000001}, @in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}], 0x20) r6 = creat(&(0x7f0000003000-0x8)='./file0\x00', 0x110) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) poll(&(0x7f0000005000-0x18)=[{r5, 0x2}, {r5, 0x4000}, {r3, 0x40}], 0x3, 0x6) write$selinux_context(r4, &(0x7f0000002000)='system_u:object_r:crack_exec_t:s0\x00', 0x22) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000002000)={r2, 0x6}, 0x6) keyctl$set_reqkey_keyring(0xe, 0x2) ioctl$DRM_IOCTL_IRQ_BUSID(r5, 0xc0106403, &(0x7f0000003000)={0xfff, 0x4, 0x7f, 0x3}) fcntl$setlease(r3, 0x400, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000005000-0x42)={r2, 0x3a, "992edf5e95b1200930d6e3173da07795bb9488586cf27d63c13e30f7769313f06813776d43756510d4774bb6ef7d3da379e41cdfd7cb27b2c55c"}, &(0x7f0000002000)=0x42) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000002000-0xc)={0x0, @remote, @multicast2}, &(0x7f0000004000-0x4)=0xc) lstat(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000005000-0xe8)={{{@in=@multicast2=0xe0000002, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x2, 0x5, 0x3, 0xbb78, 0xa, 0xa0, 0x80, 0xbf, r7, r8}, {0x1, 0xfffffffffffffffb, 0x4, 0x1ff, 0x2, 0x0, 0xfffffffffffffff0, 0x1}, {0x80000000, 0x6, 0xfff, 0x2}, 0x4, 0x2, 0x2, 0x1, 0x3}, {{@in=@multicast1=0xe0000001, 0x2, 0x32}, 0x2, @in=@multicast2=0xe0000002, 0x6, 0x0, 0x3, 0x7ff, 0xc7, 0xfffffffffffffffe, 0xffffffffffffff2a}}, 0xe8) r9 = shmget(0x3, 0x1000, 0x78000b04, &(0x7f0000003000/0x1000)=nil) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(r9, 0xd, &(0x7f0000005000)=""/17) 2018/02/16 02:31:41 executing program 1: pipe(&(0x7f00006b8000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001000-0x4)=0x4) r2 = gettid() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000002000-0x4e)="ddf76bd56fa9f3644fa8b9a71523be88ff21d5385c4598beb280e6258edb1a6fb56605b69106d5cb3a4f881c512a203efea223e6a03a4912863d5e5319be41a0149be4dd5f85f9f231531e797f10", 0x4e, 0x40000, &(0x7f0000000000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000001000), &(0x7f0000003000-0x4)=0x4) getpeername$netlink(r0, &(0x7f0000001000-0xc), &(0x7f0000002000-0x4)=0xc) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000004000-0x38)={&(0x7f0000003000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000003000)={&(0x7f0000003000)=@ipmr_getroute={0x14, 0x1a, 0x2, 0x5, 0x3, {0x80}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004811}, 0x4004044) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000005000-0x20)={0xe02c, 0x0, 0x10001, 0x6}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000005000-0x10)={r3, 0x132}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000-0x78)={0x0, 0x78, 0x7f, 0x6b, 0x3, 0x400, 0x0, 0x8, 0x4005, 0x4, 0x100, 0x80, 0x200, 0x50000000000000, 0x256b8197, 0x100000000, 0x3, 0x200, 0x40, 0xff, 0x7, 0x20, 0xffffffffffffffa6, 0x12c, 0x9, 0x8, 0x6, 0x9f7, 0x100000001, 0x5, 0x98fc, 0x4, 0x7, 0x6, 0x4, 0x676, 0x5, 0x1, 0x0, 0x10000, 0x6, @perf_bp={&(0x7f0000006000-0x1), 0x6}, 0x20, 0x8000, 0x17, 0x3, 0x476, 0x3, 0xfbb9}, r2, 0x80, r0, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$getregs(0xe, r2, 0x27a9, &(0x7f0000007000-0x97)=""/151) ustat(0x5, &(0x7f0000007000-0x20)) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fanotify_mark(r0, 0x80, 0x8000013, r1, &(0x7f0000008000-0x8)='./file0\x00') mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000008000)=@assoc_id=0x0, &(0x7f0000008000)=0x4) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001000-0x20)={0x4, 0x4, 0x207, 0x7, 0x3ff, 0x6, 0x9, 0x1, r4}, &(0x7f0000008000)=0x20) 2018/02/16 02:31:41 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000525000)={0x3, {{0xa, 0x3, 0x0, @dev={0xfe, 0x80, [], 0x0, 0x14}, 0x8}}}, 0x88) mlock(&(0x7f0000000000/0x1000)=nil, 0x1000) r2 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x9, 0x400) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000001000-0x10)={0x1f, 0x3f, 0x9, 0x8}) remap_file_pages(&(0x7f00006fe000/0x4000)=nil, 0x4000, 0x2000000, 0x8000, 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000002000-0x190)={0xda, {{0xa, 0x0, 0x5, @empty, 0x400}}, 0x0, 0x2, [{{0xa, 0x3, 0x1f, @mcast1={0xff, 0x1, [], 0x1}, 0x3}}, {{0xa, 0x3, 0xfff, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x364}}]}, 0x190) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000002000)=0x7fffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000001000)={0x7fffffff, 0xffffffffffff8000, 0x8, 'queue1\x00', 0x7fff}) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000001000-0x10)={0x3, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000000)=0x6) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000004000-0x20)={0x9, 0xffff, 0x20e, 0x100000000, 0x8976, 0x9, 0x0, 0x800, r3}, &(0x7f0000003000-0x4)=0x20) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000005000-0x14)={0x1, 0x8, 0x3, 0xffffffff, 0x40, 0x9, 0x0, 0x5, 0x401, 0xfffffffffffffffd}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000005000)={r4, 0x100000000}, 0x8) r5 = fcntl$dupfd(r2, 0x406, r2) ioctl$TUNSETPERSIST(r5, 0x400454cb, &(0x7f0000004000-0x4)=0x7) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000007000-0x4)) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000007000)={r3, 0x7ff, 0x9, [0x82, 0x8, 0xa000, 0x80, 0x5, 0x6, 0x81, 0xfffffffffffffeff, 0x5]}, &(0x7f0000008000-0x4)=0x1a) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f000019b000/0x18000)=nil, &(0x7f0000004000-0x18)=[@text16={0x10, &(0x7f0000007000-0x43)="0f001b440f20c0663509000000440f22c00f200288f1baf80c66b810f6858166efbafc0c66b80400000066eff08173004d008fc918015c4ff081610003b50f070f22a5", 0x43}], 0x1, 0xc, &(0x7f0000001000)=[@efer={0x2}], 0x1) chdir(&(0x7f0000006000-0x8)='./file0\x00') setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000007000-0x4)='tls\x00', 0x4) 2018/02/16 02:31:41 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f00008c9000-0x8)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001000-0x72)="ba2926a8d923088824f099c8a6847c72914788fcf1f4bba6f0e5e2f45959688af74d9deec46f7138cf81c124eb25f0ef2e945647eccac454c1e085e263fd042d4473e36a71ef7249f345456578fa331d9b0a00243f9a313889de170f45daeff3b29a9e6a8ea04a340493f1258465d4705465", 0x72, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000001000-0x8)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r0) prctl$getname(0x10, &(0x7f0000000000)=""/98) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001000-0x16)='/selinux/checkreqprot\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000001000-0x18)={0xa, [0x7fffffff, 0x101, 0x1000, 0x7, 0x180000000000, 0x0, 0x8, 0x1ff, 0x6, 0x400]}, &(0x7f0000001000-0x4)=0x18) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000001000)=@int=0x8001, 0x4) ioctl$sock_netrom_SIOCGSTAMP(r2, 0x8906, &(0x7f0000001000)) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netlink(r2, 0x10e, 0x0, &(0x7f0000003000-0x39)=""/57, &(0x7f0000002000)=0x39) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000001000)='user\x00', &(0x7f0000003000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000003000)="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", 0x1000, r1) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x1f) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000004000-0x230)={0x100, {{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1, 0x3, [{{0x2, 0x3, @broadcast=0xffffffff}}, {{0x2, 0x0, @empty}}, {{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x11}}}]}, 0x230) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000004000)=@assoc_value, &(0x7f0000005000-0x4)=0x8) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000002000)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000006000-0x8)={@dev={0xac, 0x14, 0x0, 0x11}, @broadcast=0xffffffff}, 0x8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000007000-0x4)) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, r0, &(0x7f0000008000-0x25)=""/37, 0x25) 2018/02/16 02:31:41 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x0, 0x7}, 0x2) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001000-0x2), 0x2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$ipx(r0, &(0x7f0000002000-0x10), &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000003000-0x14)) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000002000)=0x3f, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000003000)) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000004000)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000005000), &(0x7f0000006000-0x4)=0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_getsetattr(r0, &(0x7f0000006000)={0x7, 0x9c, 0x9, 0x1000, 0x7f, 0x4, 0x1, 0x1f}, &(0x7f0000002000)) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffffffffffffc, &(0x7f0000008000-0x3d)="e60ff3728122955eccbf589561144b61893d93ca9f66d50d09280e5a5c1ce252d4708268a51b97e3e5cf228d87c5d733af5933b3e0621b908069f021ab") setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000006000)={0x8, 0x7, 0x6, 0x200, 0x7}, 0x14) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x800000, 0x2, &(0x7f0000303000/0x800000)=nil) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000065e000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = getpgrp(0xffffffffffffffff) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) move_pages(r2, 0x3, &(0x7f000033c000-0x18)=[&(0x7f00006c3000/0x2000)=nil, &(0x7f000045b000/0x3000)=nil, &(0x7f0000ab7000/0x1000)=nil], 0x0, &(0x7f0000008000)=[0x0, 0x0], 0x4) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000a48000-0x4)=0x1, 0x4) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(r1, &(0x7f000000a000-0x8)='./file0\x00', 0x40002, 0x80) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000053a000)={0x0, 0x0}, &(0x7f000000a000)=0xc) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000a20000)={{{@in=@multicast1, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@dev}}, &(0x7f000000b000-0x4)=0xe8) getresuid(&(0x7f00005ef000)=0x0, &(0x7f0000936000-0x4), &(0x7f000091b000-0x4)) setresuid(r3, r4, r5) 2018/02/16 02:31:41 executing program 6: prctl$setfpexc(0xc, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000cc7000)='/dev/adsp#\x00', 0x3, 0x2800) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000674000)={&(0x7f0000bcb000-0x60)=@nfc_llcp={0x27, 0x9, 0x7, 0x1, 0x7, 0x7, "1e228cbf2e3924cd694e0c3d3c1609784f681a88a527835e8d4801a9d5a4190c9feaa28bba1e9d528a54fccfa19e4ec242d91e0cbfcaf54ca8082e4ba4def1", 0x4}, 0x60, &(0x7f0000000000)=[{&(0x7f0000e82000-0x49)="5bb7ed5274c3a5ef5eda1d646718a0f1921f0512724933dd54dd1415886020b690d67b8a961136ef96c702802f82c5db7b0f900bbd689a78dc84d680c98e13f8a71ea4590d7854d486", 0x49}, {&(0x7f0000504000-0xfa)="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", 0xfa}, {&(0x7f0000001000-0xc1)="9a38bbca292e2677c910e2abd9f717969e668aa01c5efc3255714f43ba3b8289a6cb79e45be9e0559bce34f4854fba123d53bc41c400d6fa963a55f3067bd48c4f1f33c6821af2f6868bb1d079c7bc6a6d5d1539efb07cb49a2ba3cd69e5e2c98172eb675a7c09b7e328a4b38fc89712a3b877ff3c2958e41902ecf32c9dcb4aafc5f75649e0a1f5f06a559074d26af39f6f8e0a475fad094d74fcc3c2c7a7f14c77051537b498e95cc26917805e6f31b4804b4488b0fafa7f0c8d17a40c9b3a84", 0xc1}, {&(0x7f0000000000)="9815cd1718631527f1c47a6efdb1a20f65640f44fb3428c7207b6b9389fede4fb8e9a8349117aab838441c65adc0273ad6017b8df5fc6dc14a7d1088a1330c86e5fb8370c5317e17703f1d51260e3eecd315d6a32d4712f2970829be6c9d136691d987338664cb1b5b391a7d46037b6d20d0eb63d1b5230815958d4de3c7ff2c9a4fd61a10d6bd958fcd336ec48cd3", 0x8f}], 0x4, &(0x7f0000000000)=[{0x48, 0x19d, 0x2, "7409dc58a06fc2266f01ebe7dd490d47380cdc278923dff3ff3f60aee1c00ddb1c368d3d6cb281038a8e727e30c509db6e6041372a"}, {0xa8, 0x111, 0x4, "3fef2ecf19ece5e560d664b71a7e47b867daed8d56b89606fb610dfca5bdd045a83c6315f6fe53034d982f81c8335d928da3a45dab01f784f26a6f5cfbde004eb18d1f384c2bf7c88bc0b22d9c3e991f5704547f564136ede0d3dbf30606bf6294b62a887a67adffc73de5ac611fb9f485a0ffb8eabd233ae18f6ae34796d9455c82bc8383afb6136c3ab0813feb13ba3bf145"}, {0x30, 0x111, 0x3, "db455798eb5292e268f08a662228ade42ef24bb2562906ef38edbbfa7237"}, {0xb8, 0x11c, 0x1, "98d11a944cc4810146b6ab109300edee384181c55df4a4f57137975b4b9af54ea0275f1d752d5533672ab64d5dfb4ffc0f575fa8088f3c5fec45ed2f7739839a30e7a6d9b2fd8acde47f785dc16119367368ef9d43ff086ba947dfcb0b93658d93e2eeea1463f9f0d15a9c9058025b6b3fdff4f93e0284123d05c7852c123368f260a48e3fdf6c1fbda6a740fd04244e84df90b2e7831c441d9c09510c85a0c4def231e8"}], 0x1d8, 0x810}, 0x20000000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000001000-0x10)={0xaa, &(0x7f0000002000-0xaa)="b9000efc6a8dcc889ef0d465186f5efac0c815468161fe6efc156f4298eaa34bff5756f3fb7ef86ea4452efd1b4906a215fbdb341674777062a5987316ac0abbf2747b2cfd77d98e0f49db05a6a0ead1709c1e7b0bb8fe63f41b7f4ae6cc6112e42a1047f169a56152b0c0c659197a4d2ce8987ebc4dcdc2aff3903e2bf1fcb98381cbbfdcd00bc62725e9ae7fafc90694127ab5f6b892dffa0c708805f66b6cadd1ca3e71d6e32b160c"}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000001000-0x4)=0x4) r1 = epoll_create1(0x80000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000001000-0x20)=[{r1, 0x1000}, {r0, 0x528}, {r0, 0x208}, {r0, 0x1021}], 0x4, &(0x7f0000003000-0x10), &(0x7f0000002000)={0x1}, 0x8) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000004000-0x8)='./file0\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000003000-0xa)={0x90000000}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000004000)={0x0, @in6={{0xa, 0x3, 0x2, @loopback={0x0, 0x1}, 0x2}}, 0x6, 0x2}, &(0x7f0000004000)=0x98) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000002000)={r3, 0xde9, 0x6, 0x401}, 0x10) ioctl(r2, 0x1ff, &(0x7f0000004000)="9ea49cbf36f9879c0329656706880c700259cf9c0bb1b2659fbecb006e46b4f0eb5cd8bf3176a353e3897003ad97ca7efefe8476a6b9173d67a3801f4dc8d2262cbe8d72cebca27bffaebfb977b357a8890bb13a5b27df4da0c0f96710b376d337103f882bd288e0c573fc") setsockopt$inet_dccp_buf(r1, 0x21, 0xe, &(0x7f0000003000-0x52)="39f12a74000c3f862faea7f98803917a230783651f0947e26ba01077a427703a48cf02f6f04c5681778113995b992cee58e181e0c9295b353590006090c6ad5e069ffed27b6c8eebc0fe0d8c044fe75009dc", 0x52) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa, 0x10}) syz_open_dev$vcsa(&(0x7f0000005000-0xb)='/dev/vcsa#\x00', 0x4, 0x80) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000005000)=0x0) io_destroy(r4) 2018/02/16 02:31:41 executing program 4: mlock2(&(0x7f00001ac000/0x2000)=nil, 0x2000, 0x1) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000c4f000)={0x0, 0x0}) r1 = eventfd2(0x9, 0x80800) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000305000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000000)={0x19980330, r2}, &(0x7f00000bf000-0x18)={0x6, 0xcf3, 0x2aa6, 0x7, 0x8, 0x7}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/dev/qat_adf_ctl\x00', 0x182, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000001000-0x58)={{0x7, 0x100000000}, 0x1, 0x1ff, 0xfffffffffffffff8, {0xd9, 0x101}, 0x100000000, 0x2}) fallocate(r3, 0x0, 0x8, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$llc(r3, &(0x7f0000001000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000002000)=0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000002000)=0xa, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000004000-0x8)) r4 = semget$private(0x0, 0x3, 0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$GETNCNT(r4, 0xe80876d17673505c, 0xe, &(0x7f0000005000-0x89)=""/137) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$selinux_user(r3, &(0x7f0000005000)={'system_u:object_r:cgroup_t:s0', 0x20, 'system_u\x00'}, 0x27) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000004000-0x40)={0x9, 0x5, 0x7, 0x5, "dda83c069e3d5a68936d1d3db8677d8dd4c58211cb1b3b6e40eb2dfd0f23172051bf61575e756a3c825b91ec", 0x4}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f0000007000-0x1)=0x4) fcntl$addseals(r0, 0x409, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000007000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffa93, 0x501000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000007000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000008000-0xdd)={0x0, 0xd5, "e0809a148fb6b0c07135b2668fdce5e1825576f8c87b39f636339d09e448394be8ec9c048391d46ea3b5735062c848f63bcf5420656085a784fe89672bb3d46eacdcd2aad857b5bd9bbbcb57a26654965ba19a8082df7f1e42f5811b16e0ef86c6399266bd0e7c5c9243d29fd3d1f85a71bc4864a53d48ca53ad1fffc2776554c077aee4fd2bc05492c0bd8c0ded1c222f7aee0cc4ced8926b84fe55bcbcb3b191e1c343a5ac468b00b5195c4f7a441d814b72a37e83a72afb2836b3fb67a273f99d0018f73f92f6f0431957f594450dc3bb659bc4"}, &(0x7f0000009000-0x4)=0xdd) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000008000)={r6, 0xbf, "567f7316d70968cd3f069673975400cd5aeb11c23f1ea17eba9fc716947e2678585f760561ccf27f8fe61e614ea2799037396c1b13a299d8fb21ba09e60c88b4f52a1256ffc42d270c22ffb144847a944c8fcfd513a3b777cf75d0c786b9140afea658f84d97add8f698a55abebba55e8efa1329090b43ae4074d5f17ff2d812ec0387318fc5ff667e6db822c8ebea9bb14b359ed355111a1014300ac1cd295826ede9d0b737db86a151616b61e2e9f5c86882c8b1493d917455c031b4d17c"}, &(0x7f0000003000-0x4)=0xc7) 2018/02/16 02:31:41 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000001000-0xc)={0x6, 0xffffffffffffff9c, 0x1}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)=0x40) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000001000)=[{&(0x7f0000002000-0x81)="c86bee6bc65c50c1b9ea97bc44a95c8c6ac810d903ba2f8517b4ca0664aeafa81c1be4be902af73c0f178a00a6c206266ae0f8aa67053431655f67725f895909ec85425d674f29d4467ad651873779cfec9ba172e8c37a071da4460f3fbcfa5d345edd7f4b0598ddc473bc57ebcdc22390583ebc8f312411a1791a58894d1873d1", 0x81}, {&(0x7f0000001000)="a1b7e6543e4a919b1832b4a02de4ed28b24fe3ee4fec7c0353ad332c645948e652873114e9c34023a3d7b1da729f497b800754be364cfe6d12499d710f821d8713c5a8accf7acc209e6612798f3e636133dea66a211571f9af14e58236a81a861ae5443412d3e2465cb87fb54fb5ebc5a6a13f49b51b0f4bc767a24d0efed9b57ffb73dddf84519bd5ae08c0fffafa6e02910e61c985d0efa18ab1ebfeb23841a34400f229487caf25faeb083ab13141200e97b01b33cb60ef", 0xb9}, {&(0x7f0000000000)="c2b608a115d8911187d822b5452cfce5f3ccd1ac8b176f4f10c88b45cd258d8b0fe9cf86463ac9c06714200f43419adeee68ce0578d75c6d1f32a764b0854721e86e680889883b778ce7bf60af0a03274b5cf231f25c6b46b54d015007c2c65a8eda1482c44d697f11f980a4881e0cb1d027ab768cf19b201c92370776c730f8d51befadaca9a9706e775bb3cefc1a3d3930be4ffd719ce6c04fd1f4234ad8c5358bb9ba25eb2e5d82ab751b4c600b45e6fd3bd75c5c145460c5398dcf4bb46177351a", 0xc3}, {&(0x7f0000002000-0x4b)="d5ff509ef1ccf96517870094662af32ca6fe65d3cb0b796e0717e8ffce18e1a37ad076cf77f86d91c4b4ba7e1443bdca9dbdd041c82513045ad96a7a7b6b01450bfa0840f5a2089d0f40b3", 0x4b}, {&(0x7f0000000000)="9470e8a37db11b67ac4f1c926576af2c93b92517af9535668eca19549efb05cf2516c4c82b5f25596e19600a1590615d14e238cece907df189eda29a6de8efaed71640c84c344c618e9a86c7776c32bdceecc6d13da364384252541ca0689478bfcdf3ded9e7fc8bfcd5c0883a00adf20bea545b98ce06ec88073f014f26c302f9bb8fce850f7e4609f2d2753552b0e6785b6703a8c477bcb25e3d099d133b1bd986fe224f79c5648ecc4fc2087145d8948468103eaabd54aaf3b522df81eb5a4943119a3c63db7b829e9ac63c12fa6df9c79ccce6459bb7d1694bc6a53939", 0xdf}, {&(0x7f0000002000-0x8b)="b4f92e16ac4acfa0c2495691ace31a88c17e74c8f01f7f0bb9c4211c5557c26fe242b10676c4c0afe50ae14731304696ac3eb016611b52ada0c73f34fc835bb0c99b93e89fd06d5d5491244d4cd43bbeb4349ad78bb03a6ea1c5ab952875d1de5e565440a8918fb773fffa7786f9cc86f5481a3f2d604611dee7bc4385593293f6ca2e732211d99a576929", 0x8b}, {&(0x7f0000000000)="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", 0x1000}, {&(0x7f0000000000)="05ace5c533778eea8fb075e4a40b017a48169acba16ca07fb11bbf5fd482adab78103b144b0fccae7f4cc2bf8d7f7955e79932fd740fba3984f55538fcd5f988e53cb07daa06835e05e88919a2301a2a9a5ec2c206c10f8aa6697656da5f", 0x5e}], 0x8, 0x1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000002000-0x18)=@add_del={0x2, &(0x7f0000003000-0x10)=@common='bond0\x00', 0x3}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xdc, 0x54, &(0x7f0000001000-0xdc)="969487af4b07b4d377c21fbc9ed6fd4aece8603da734df3fcc29c7c397117abe19c23cb6a9cefed9f3d7eb3ba0dc925a7f1e68bb77391562e7898f0df1a5350fedc0b8474568d4372e6cac6a698bbd704a73348e2610d7da0fcfb828027422ce47c6322780016f37e3413a707131394c31c473dfaca3acdd9fd53f75782f3eeef3f9be1eec7990bd572ca4faf45c35e2c12c8f54fb128d0df497501db4f16b7c1411e2d315f6d4d9556b88bfedb784ad320276516cab6597aec3030eee3b21fd4549ababae87aad7cb66234ec85f135d56d1c80b157444c8fbbd68e2", &(0x7f0000003000)=""/84, 0x1ff, 0x8}, 0x28) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000004000)={0x4, 0x0, 0x0, 0x3}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000005000-0x10)={0x80000001, r1}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000002000)={0x3001, 0x4000}) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000004000-0x4)) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000000)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000006000-0xc)='/dev/audio#\x00', 0x0, 0x442000) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000007000-0x8)='./file0\x00', 0x4, 0x1) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open_by_handle_at(r0, &(0x7f0000007000)={0x8, 0x1000}, 0x0) creat(&(0x7f0000004000-0xe)='./file0/file0\x00', 0x10) connect$netlink(r0, &(0x7f0000005000+0xafc)=@unspec, 0xc) getpeername$llc(r0, &(0x7f0000001000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000005000)=0x10) [ 30.465872] audit: type=1400 audit(1518748301.330:9): avc: denied { map } for pid=4150 comm="syz-fuzzer" path="/root/syzkaller-shm864363558" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 30.525244] audit: type=1400 audit(1518748301.389:10): avc: denied { sys_admin } for pid=4195 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 30.541231] IPVS: ftp: loaded support on port[0] = 21 [ 30.614830] IPVS: ftp: loaded support on port[0] = 21 [ 30.620115] audit: type=1400 audit(1518748301.477:11): avc: denied { net_admin } for pid=4199 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 30.656375] IPVS: ftp: loaded support on port[0] = 21 [ 30.707485] IPVS: ftp: loaded support on port[0] = 21 [ 30.778991] IPVS: ftp: loaded support on port[0] = 21 [ 30.859846] IPVS: ftp: loaded support on port[0] = 21 [ 30.974607] IPVS: ftp: loaded support on port[0] = 21 [ 31.087192] IPVS: ftp: loaded support on port[0] = 21 [ 31.804623] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.024707] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.036803] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.150498] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.255538] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.464506] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.625504] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.649536] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 34.265617] audit: type=1400 audit(1518748305.130:12): avc: denied { sys_chroot } for pid=4199 comm="syz-executor0" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 34.382104] audit: type=1400 audit(1518748305.246:13): avc: denied { dac_override } for pid=5095 comm="syz-executor0" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 34.541650] audit: type=1400 audit(1518748305.406:14): avc: denied { setuid } for pid=5149 comm="syz-executor3" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 34.639589] mmap: syz-executor2 (5176) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 34.925207] capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) [ 34.935499] QAT: Invalid ioctl [ 34.941398] audit: type=1400 audit(1518748305.806:15): avc: denied { ipc_owner } for pid=5244 comm="syz-executor4" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 34.942392] QAT: Invalid ioctl [ 34.970722] QAT: Invalid ioctl 2018/02/16 02:31:45 executing program 0: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080002, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003000-0x258)=[{{0x0, 0x0, &(0x7f0000002000-0x40)=[{&(0x7f0000003000-0xa4)=""/164, 0xa4}, {&(0x7f0000003000-0x5a)=""/90, 0x5a}, {&(0x7f0000001000)=""/147, 0x93}, {&(0x7f0000002000)=""/2, 0x2}], 0x4, &(0x7f0000002000)=""/74, 0x4a}, 0x1}, {{&(0x7f0000003000-0x9)=@rc, 0x9, &(0x7f0000003000-0x40)=[{&(0x7f0000003000-0xb5)=""/181, 0xb5}, {&(0x7f0000001000-0x16)=""/22, 0x16}, {&(0x7f0000003000-0x62)=""/98, 0x62}, {&(0x7f0000001000-0x45)=""/69, 0x45}], 0x4, 0x0, 0x0, 0x4}, 0x2}, {{&(0x7f0000000000)=@l2, 0xe, &(0x7f0000001000)=[{&(0x7f0000002000)=""/87, 0x57}, {&(0x7f0000003000-0x9c)=""/156, 0x9c}], 0x2, &(0x7f0000002000)=""/24, 0x18, 0x200000}}, {{&(0x7f0000002000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10, &(0x7f0000002000-0x40)=[{}, {&(0x7f0000002000)=""/173, 0xad}, {&(0x7f0000000000)=""/4096, 0x1000}, {&(0x7f0000003000-0x1000)=""/4096, 0x1000}], 0x4, 0x0, 0x0, 0x7}, 0x7fff}, {{&(0x7f0000000000)=@pppoe={0x0, 0x0, {0x0, @link_local, @common}}, 0x1e, &(0x7f0000003000-0x80)=[{&(0x7f0000001000)=""/116, 0x74}, {&(0x7f0000001000)=""/149, 0x95}, {&(0x7f0000002000-0x46)=""/70, 0x46}, {}, {&(0x7f0000002000-0xfb)=""/251, 0xfb}, {&(0x7f0000003000-0x91)=""/145, 0x91}, {&(0x7f0000002000)=""/219, 0xdb}, {&(0x7f0000002000-0xa1)=""/161, 0xa1}], 0x8, &(0x7f0000001000-0x1000)=""/4096, 0x1000, 0x3}, 0x1}, {{&(0x7f0000000000)=@hci, 0x6, &(0x7f0000001000)=[{&(0x7f0000002000)=""/197, 0xc5}, {&(0x7f0000002000)=""/187, 0xbb}, {&(0x7f0000002000)=""/10, 0xa}, {&(0x7f0000003000-0xb8)=""/184, 0xb8}, {&(0x7f0000002000)=""/85, 0x55}], 0x5, &(0x7f0000003000-0x1000)=""/4096, 0x1000, 0xffffffffffffff81}, 0x9}, {{&(0x7f0000002000)=@in={0x0, 0xffffffffffffffff, @dev}, 0x10, &(0x7f0000003000-0x50)=[{&(0x7f0000000000)=""/180, 0xb4}, {&(0x7f0000001000)=""/220, 0xdc}, {&(0x7f0000002000)=""/194, 0xc2}, {&(0x7f0000003000-0x6c)=""/108, 0x6c}, {&(0x7f0000003000-0xfe)=""/254, 0xfe}], 0x5, &(0x7f0000002000-0xa7)=""/167, 0xa7, 0x8}, 0xd83}, {{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000002000)=""/100, 0x64}], 0x1, &(0x7f0000001000-0xd8)=""/216, 0xd8, 0x3}}, {{&(0x7f0000002000-0x10)=@can, 0x10, &(0x7f0000003000-0x20)=[{&(0x7f0000002000)=""/31, 0x1f}, {&(0x7f0000000000)=""/199, 0xc7}], 0x2, &(0x7f0000001000-0x59)=""/89, 0x59}, 0x3}, {{&(0x7f0000002000)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @empty}}}, 0x26, &(0x7f0000003000-0x40)=[{&(0x7f0000001000-0x34)=""/52, 0x34}, {&(0x7f0000001000)=""/4096, 0x1000}, {&(0x7f0000001000)=""/168, 0xa8}, {&(0x7f0000003000-0x8e)=""/142, 0x8e}], 0x4, &(0x7f0000000000+0x688)=""/167, 0xa7, 0x2}, 0x8d92}], 0xa, 0x40, &(0x7f0000002000)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000002000)={'vcan0\x00', 0x0}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000001000-0x10)={r2, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0x7) 2018/02/16 02:31:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000428000)=0x800, 0xfffffffffffffdeb) getsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000f06000-0x4), &(0x7f0000427000-0x4)=0x4) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00003c2000-0xc)={0x1, r0, 0x1}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000e79000)={0x0, 0x8000}, &(0x7f0000b15000)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000425000-0x82)={r2, 0x725b, 0x7a, "54c81b7d7b38c56fce0ebda1a3cc48699541291dcf8526d34de022bd7fe58b333a169b5addb0c592853709c0756ebd6da56b7011b945c90b6f8110676861dda0f96f53930b7411f79ded6a9cd587b03e2f7cbbdb02f6f09b24d5f1004fe3b8350668c31b20b1c329f14b0d2504d3833546906cf9df1bb23813af"}, 0x82) r3 = add_key(&(0x7f0000fc7000)='encrypted\x00', &(0x7f00003e6000-0x5)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000245000), 0x0, 0x0) keyctl$set_timeout(0xf, r3, 0x5) getsockname$inet(r1, &(0x7f00004d8000-0x10)={0x0, 0xffffffffffffffff, @loopback}, &(0x7f000071e000)=0x10) 2018/02/16 02:31:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000680000-0xb)='/dev/adsp#\x00', 0x1, 0x101000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000b05000-0xa5)=""/165) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000f5000)={0x100000001, 0x0, {0x0, 0x3, 0x8b, 0x3, 0x43078bc6}}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00009c0000)="390000001300090468fe0000f9fffffffff0ffff03000000450001070000001419001a000400020007e70004020000c60001010c00f41ee400", 0x39}], 0x1) 2018/02/16 02:31:45 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0xd2088f0b2b7d72b6, 0x84, &(0x7f0000000000)={0x0}) getsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000920000-0x4), &(0x7f0000ff7000-0x4)=0x4) r1 = syz_open_dev$usbmon(&(0x7f00007f6000-0xd)='/dev/usbmon#\x00', 0x31, 0x0) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000274000-0x78)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2000, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1ff, 0xe2) open$dir(&(0x7f0000f77000-0x8)='./file0\x00', 0xd00, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000002000)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x0, 0xf8, 0x1c8, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, &(0x7f0000003000-0x40), {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1c8}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8, 0x0, {}, []}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3d0) ustat(0x6cd, &(0x7f0000f5a000)) 2018/02/16 02:31:45 executing program 6: clock_gettime(0x2, &(0x7f0000ecd000)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000-0xd)='/dev/binder#\x00', 0x0, 0x2) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f000026d000-0x10)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x80000001, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000000)=0x400, 0x4) r5 = socket$bt_cmtp(0x1f, 0x3, 0x5) clock_gettime(0x0, &(0x7f000002d000-0x10)={0x0, 0x0}) ppoll(&(0x7f0000529000-0x30)=[{r0, 0x101}, {r1, 0x1}, {r2}, {r3, 0x501}, {r4, 0x10}, {r5}], 0x6, &(0x7f0000423000)={r6, r7+30000000}, &(0x7f0000022000)={0x7ff}, 0x8) 2018/02/16 02:31:45 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername(r0, &(0x7f0000001000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f000032b000-0x4)=0x14) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000001000-0x4), 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x4, {{0xa, 0x1, 0x5, @ipv4={[], [0xff, 0xff], @empty}, 0x3}}}, 0x88) 2018/02/16 02:31:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00002e9000)='/dev/cuse\x00', 0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000287000)='/dev/rfkill\x00', 0x8400, 0x0) r1 = creat(&(0x7f000057f000-0x8)='./file0\x00', 0xa2) ioctl$TIOCGSID(r1, 0x540f, &(0x7f00008c6000-0x4)=0x0) r3 = syz_open_procfs(r2, &(0x7f00003d9000-0x9)='children\x00') exit(0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f00007b5000)={0x0, 0x81, 0x3, &(0x7f000001c000-0x8)}) sendfile(r3, r3, &(0x7f0000032000), 0x7ff) 2018/02/16 02:31:45 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000001000-0x8)={0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000e31000-0x58)={0x26, 'hash\x00', 0x0, 0xf, 'digest_null\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000839000), 0x0) set_robust_list(&(0x7f0000dc6000-0x18)={&(0x7f0000979000/0x2000)=nil, 0x4, &(0x7f000029d000/0x1000)=nil}, 0x18) fallocate(r3, 0x0, 0x0, 0x4) r4 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000321000)={{0x1ff, 0x7, 0x2, 0x0, "2e28bd20189d716303b78d3e8d022e57ab324c8674b056c540ee7435110f744e2888eab0088f216e451df465", 0xad44}, 0x0, 0x0, 0x6, r4, 0xffffffff, 0x7, "420b565c9cc3ef7726fd6aec24cf85287c838534e73a97bd60e7f29ad432d386f865adf970d162355d6d5198dd963383795257e51eaa186d018397228269c687", &(0x7f0000a9b000)='hash\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0xe, [], [0x3, 0x80, 0x8e, 0x628]}) sendfile(r2, r3, &(0x7f0000e65000-0x8), 0x1) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000db2000-0x8)={0x3, r0}) [ 34.981754] QAT: Invalid ioctl [ 34.992535] QAT: Invalid ioctl [ 34.996966] QAT: Invalid ioctl 2018/02/16 02:31:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00001ee000-0x9)='/dev/dsp\x00', 0xa0000, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000790000+0xc8d)=@add_del={0x2, &(0x7f0000fe7000)=@common='ip6gretap0\x00', 0x800}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00005ce000)={{&(0x7f0000e94000/0x3000)=nil, 0x3000}, 0x401}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000714000)='/dev/ppp\x00', 0x100, 0x0) getpeername$netrom(r2, &(0x7f0000fb4000)=@full, &(0x7f00008d6000)=0x48) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r4 = creat(&(0x7f0000b59000-0x8)='./file1\x00', 0x0) r5 = gettid() mq_getsetattr(r1, &(0x7f00005ee000)={0x3, 0x4, 0x5, 0x3, 0x2662, 0xffffffff80000000, 0x4, 0x3}, &(0x7f0000b13000-0x40)) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000871000)) migrate_pages(r5, 0x8001, &(0x7f0000122000-0x8)=0xfffffffffffffff7, &(0x7f0000d02000)=0x5) rename(&(0x7f000017a000-0x8)='./file1\x00', &(0x7f000044b000-0x8)='./file0\x00') mmap(&(0x7f0000000000/0x1e000)=nil, 0x1e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r6, &(0x7f0000016000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d000+0x379)={&(0x7f000000f000)={0x24, 0x12, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x6}, [@nested={0x10, 0x0, [@typed={0xc, 0x3, @uid}]}]}, 0x24}, 0x1}, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f00006ff000)={{&(0x7f0000a68000/0xa000)=nil, 0xa000}, 0x3}) mount(&(0x7f0000286000)='./file1\x00', &(0x7f00000ff000-0x8)='./file0\x00', &(0x7f000067e000-0x6)='romfs\x00', 0x2001000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8000) recvfrom$unix(r1, &(0x7f0000711000)=""/179, 0xb3, 0x0, &(0x7f00008fe000)=@abs={0x1, 0x0, 0x0}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) write$selinux_load(r4, &(0x7f0000f4c000-0x81)={0xf97cff8c, 0x8, 'SE Linux', "905feddfead4114ee4289baae1f41fbb9ff0a852c197e2e08923b93adf7d664853fee1da012f60510eab96449bae47407eb175f573a4ac0fd6d163b16391c32aca81ebec43c3ae3d344072296dd5ff923d89588cf1bd7dc6d06e26acf731e974bf093fe3e739c9de43ee5a0bb219707519"}, 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) truncate(&(0x7f00002a9000)='./file1\x00', 0x9) 2018/02/16 02:31:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x5, 0x8) getsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000e9f000+0xd9), &(0x7f0000466000)=0x4) socket(0x10, 0x803, 0x0) syz_open_dev$binder(&(0x7f0000311000+0x274)='/dev/binder#\x00', 0x0, 0x802) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 35.030758] audit: type=1400 audit(1518748305.894:16): avc: denied { net_raw } for pid=5249 comm="syz-executor1" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/16 02:31:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x13, 0x803, 0x4, &(0x7f00001d8000)={0x0, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1f}, 0x0, 0x0, r0, 0x0) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000a49000)='task\x00') pread64(r2, &(0x7f0000306000), 0x0, 0x0) 2018/02/16 02:31:45 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000a5c000-0xb)='/dev/hwrng\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000002000-0xf2)={0x0, 0xea, "6e3e00589b3bfa39bd4c4eb081f3dd4f2f59d64c839fb4fe8cf56557db9462bb98629e5b17700d28a31eb600abdef0824cb9f21985b998218c181d93878f3250dd2308f666e03f95577683ed071d0caf318a8db37f07106a260b7206434f0902ac825459c20b23c92227295b5a6df6a13509b2b9336eb188162291d8e153fe5ea2584235c5eb9d36f51df94573ded0ffd8a0920c455271c5c17119a561948bea85fd788bdf6aa593eb174b8803f66772b449c1211abc13de7175c91eb31a1d13c332b1398bb4ad9d37da8286d86420a26635656b099795dc9e66172c1c940ee2c53f3db14bacc22bd9d1"}, &(0x7f0000001000)=0xf2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000002000-0xa0)={r1, @in={{0x2, 0x3, @multicast2=0xe0000002}}, 0x0, 0x2, 0x7, 0x757}, &(0x7f0000001000-0x4)=0xa0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x5, &(0x7f00004ce000-0x28)=[{0x72, 0x3, 0x800, 0xffff}, {0x1, 0x6, 0x49c47b27, 0x800}, {0x484, 0x5, 0x5, 0x7}, {0x2, 0x10000, 0x8, 0x417}, {0x5, 0x1, 0x6, 0x4}]}, 0x10) mmap(&(0x7f0000000000/0xb0b000)=nil, 0xb0b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(r0, &(0x7f00008ee000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000114000)=0x14) syz_emit_ethernet(0x32, &(0x7f0000ae9000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x21, 0x0, @dev={0xac, 0x14}, @broadcast=0xffffffff, {[]}}, @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x32, 0x0, "fba762", 0x0, "e8df1c"}}}}}}, &(0x7f00003b5000)={0x0, 0x0, []}) 2018/02/16 02:31:45 executing program 2: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000005000)={0x0, @in6={{0xa, 0x1, 0x1000, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x4}}, 0x1, 0x81, 0x0, 0xfffffffffffffffa, 0x9}, &(0x7f0000006000-0x4)=0xa0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000003000-0x20)={0x1, 0x8, 0x8000, 0x3ffdb782, 0xa6, 0x0, 0x9, 0x99e, r1}, &(0x7f0000005000)=0x20) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffff}, 0xc) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fsetxattr(r2, &(0x7f0000005000-0xd)=@random={'os2.', 'em0*-q*+\x00'}, &(0x7f0000005000-0x1)='\x00', 0x1, 0x1) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000003000)=[{&(0x7f0000001000-0x1000)=""/4096, 0x1000}, {&(0x7f0000001000-0x47)=""/71, 0x47}, {&(0x7f0000003000)=""/127, 0x7f}, {&(0x7f0000005000)=""/56, 0x38}, {&(0x7f0000005000)=""/4096, 0x1000}, {&(0x7f0000002000-0x79)=""/121, 0x79}], 0x6) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000000)) 2018/02/16 02:31:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000080003, 0x10000000000000ef) bind$inet6(r0, &(0x7f0000013000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000000d000)=@hopopts={0x0, 0x1, [], [@enc_lim={0x4, 0x1}, @calipso={0x7, 0x8, {0x0, 0x0, 0x0, 0x0, []}}]}, 0x18) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000881000-0x4)=0x80000001) sendto$inet6(r0, &(0x7f0000007000), 0x0, 0x0, &(0x7f0000003000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/02/16 02:31:46 executing program 0: mmap(&(0x7f0000000000/0x32000)=nil, 0x32000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f000001b000-0x15)='/proc/self/net/pfkey\x00', 0x1002000000213fb, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f000000b000-0x5)={0x2, 0x2, 0xc25f, 0xfffffffffffffff8}) syz_open_dev$usbmon(&(0x7f0000003000-0xd)='/dev/usbmon#\x00', 0x2, 0x101000) sendmsg$nl_route(r0, &(0x7f000000d000+0xc01)={&(0x7f0000026000-0xc)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000028000-0x2c)=@mpls_newroute={0x1c, 0x18, 0x503, 0xffffffffffffffff, 0xffffffffffffffff, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, []}, 0x1c}, 0x1}, 0x0) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000012000)="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", 0x1000) ioctl$sock_ifreq(r0, 0x8926, &(0x7f0000033000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs=@hci={0x1f, 0x10001, 0x1}}) 2018/02/16 02:31:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000c01000-0x38)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a7000-0x10)={&(0x7f0000453000-0x1334)=@newsa={0x148, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@empty, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000}, {@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@replay_val={0x10, 0xa, {0xffffffffffffffff, 0x6}}, @algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x148}, 0x1}, 0x24000000) 2018/02/16 02:31:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000e66000-0x10), &(0x7f0000798000-0x4)=0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00009a9000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000bb6000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00004d3000)={0x2, [0x0, 0x0]}, &(0x7f0000f1a000-0x4)=0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00000d5000/0x18000)=nil, &(0x7f0000de9000)=[@text64={0x40, &(0x7f0000bff000-0x41)="0f20d835200000000f22d80f0118470f35f3ab77644ebe0f59128182818201bc8c6a000000674b0f015e9dc483996ba7d900f300004f4f21ae5ddc", 0x3b}], 0x1, 0x0, &(0x7f0000b8d000-0x20)=[], 0x0) [ 35.194739] audit: type=1400 audit(1518748306.058:17): avc: denied { write } for pid=5292 comm="syz-executor0" name="net" dev="proc" ino=13277 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 35.219700] audit: type=1400 audit(1518748306.059:18): avc: denied { add_name } for pid=5292 comm="syz-executor0" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 2018/02/16 02:31:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000084c000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f0000862000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) exit(0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) flistxattr(r1, &(0x7f0000a63000-0xc6)=""/198, 0xc6) 2018/02/16 02:31:46 executing program 0: mmap(&(0x7f0000000000/0xfc8000)=nil, 0xfc8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000f14000)='\t', 0x3) fcntl$addseals(r0, 0x409, 0x4) fallocate(r0, 0x0, 0x0, 0x2) mmap(&(0x7f0000fc8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000dbb000)='./file0\x00', &(0x7f0000fc8000)={0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000fc8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000fca000-0x8)='./file0\x00', &(0x7f0000fc9000+0x408)) stat(&(0x7f0000fc8000)='./file0\x00', &(0x7f00001aa000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) 2018/02/16 02:31:46 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000001000-0x4)=0x14) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00003ad000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000b71000)={0x2, 0x400000000000003, 0x0, 0x0, 0x11, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x88}, 0x1}, 0x0) 2018/02/16 02:31:46 executing program 3: mmap(&(0x7f0000000000/0xf93000)=nil, 0xf93000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000c44000-0x11)='/dev/qat_adf_ctl\x00', 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00003d5000)={0xa, 0x4, &(0x7f0000706000-0x20)=@raw=[@generic={0xffff, 0x3, 0x0, 0x400}, @generic={0x1ff, 0xfffffffffffff001, 0x9, 0x4ff}], &(0x7f000015e000-0xa)='syzkaller\x00', 0xdbb7, 0xe, &(0x7f0000684000)=""/14, 0x41f00, 0x1}, 0x48) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00007b8000-0x4)=r2) bind$alg(r0, &(0x7f00009f4000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000f8e000-0x38)={0x0, 0x0, &(0x7f0000f93000-0x80)=[{&(0x7f00007dc000-0x1000)="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", 0x381}], 0x1, &(0x7f0000655000)=[]}, 0x0) recvmsg(r3, &(0x7f00001f5000)={&(0x7f0000074000)=@alg, 0x58, &(0x7f0000613000-0x80)=[{&(0x7f0000f81000)=""/4096, 0x1098}], 0x1, &(0x7f0000f80000-0x36)=""/87, 0x57}, 0x0) 2018/02/16 02:31:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ax25(0x3, 0x7, 0xc3, &(0x7f0000bbd000-0x8)={0x0}) ioctl$sock_proto_private(r0, 0x89eb, &(0x7f0000249000-0x153)="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") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2010000000013, &(0x7f0000be1000)=0x400000000000001, 0x4) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f00003e0000)) r2 = syz_open_dev$dspn(&(0x7f0000c3b000-0xa)='/dev/dsp#\x00', 0x8, 0x400000) setsockopt$inet_dccp_buf(r2, 0x21, 0xf, &(0x7f0000611000-0x6)='Zc%B\v+', 0x6) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000c6a000-0x40)=[{}, {}, {}, {}], 0x4) 2018/02/16 02:31:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) r0 = creat(&(0x7f000016d000-0x8)='./file0/file0\x00', 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000e6e000-0x5f)=""/95) mount(&(0x7f0000bbd000-0xe)='./file0/file0\x00', &(0x7f0000917000)='./file0/file0\x00', &(0x7f0000467000)='xfs\x00', 0x1000, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000302000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x800}) mount(&(0x7f0000e7b000-0x8)='./file0\x00', &(0x7f00002fb000-0x8)='./file0/file0\x00', &(0x7f00007c7000)='gfs2meta\x00', 0x1004, &(0x7f0000a06000)) 2018/02/16 02:31:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000aae000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00006f6000)=[{&(0x7f000075c000-0x3a)="39000000120003196906ffff7f0000070b00000004000000d901000300000014190012000f0001000000000000200000000000000400010090", 0x39}], 0x1) fcntl$getownex(r1, 0x10, &(0x7f0000081000-0x8)={0x0, 0x0}) perf_event_open(&(0x7f00006d4000-0x78)={0x3, 0x78, 0xfff, 0xffffffffffffff81, 0x9, 0x0, 0x0, 0x0, 0x0, 0xd, 0x2, 0xf454, 0x8, 0x1, 0x1, 0x80, 0x0, 0x8, 0x8, 0x80000000, 0x101, 0x4f3d, 0x0, 0x7, 0x10001, 0xff, 0x5, 0xfffffffffffffffa, 0x4, 0xffffffffffff8000, 0x7, 0x4, 0x0, 0x7, 0xfffffffffffffffa, 0x7ff, 0x8, 0x6, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000d32000-0x1), 0x5}, 0x1014, 0x8, 0x20, 0x7, 0x8001, 0x0, 0x1}, r2, 0x8001, r0, 0x8) 2018/02/16 02:31:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000048000)={0x9, 0x0, 0x10000, 0x7593}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f000019e000-0x10)={0x4a7, r1}) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00008b6000)={0x0, 0x5}, &(0x7f00007bb000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000b05000-0x18)={r3, 0xff, 0x10, 0xfff}, &(0x7f0000661000)=0x18) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000226000)=@routing={0x0, 0x4, 0x2, 0x0, 0x0, [@ipv4={[], [0xff, 0xff], @empty}, @dev={0xfe, 0x80}]}, 0x28) 2018/02/16 02:31:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) recvmsg(r0, &(0x7f0000722000)={&(0x7f0000a9d000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x14, &(0x7f0000d48000-0x10)=[{&(0x7f0000859000)=""/22, 0x16}], 0x1, &(0x7f00004d0000-0x1c)=""/28, 0x1c}, 0x1) getresuid(&(0x7f00001f0000-0x4), &(0x7f000093a000-0x4)=0x0, &(0x7f0000428000)) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00007f1000-0xe8)={{{@in=@loopback=0x7f000001, @in=@rand_addr=0xfe94, 0x0, 0x5, 0x2, 0x0, 0xa, 0x20, 0x0, 0x6c, r1, r2}, {0xf35, 0xffffffff, 0xffffffffffff7fff, 0x0, 0x1, 0x5, 0xffffffffffffffff, 0x7f}, {0x2, 0x3, 0x5, 0x7ff}, 0x3, 0xb, 0x3, 0x1, 0x0, 0x1}, {{@in=@multicast1=0xe0000001, 0x0, 0x6c}, 0x2, @in6=@loopback={0x0, 0x1}, 0x3, 0x1, 0x3, 0x3, 0xfffffffffffff649, 0x1, 0x9}}, 0xe8) connect$netrom(r0, &(0x7f000098c000)=@ax25={0x3, {"1e1b275a10c172"}}, 0x10) [ 35.360824] QAT: Invalid ioctl 2018/02/16 02:31:46 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001000-0x8)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000012e000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000330000-0xc)={0x6, 0xffffffffffffff9c}) r2 = socket$inet6(0xa, 0x3, 0xe2) getsockopt$inet6_int(r2, 0x29, 0xce, &(0x7f0000e19000-0x4), &(0x7f00004d3000)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00008d2000)={0x0, 0x3c, &(0x7f0000a45000)=[@in={0x2, 0x3, @empty}, @in={0x2, 0x2, @broadcast=0xffffffff}, @in6={0xa, 0x1, 0x1, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x9}]}, &(0x7f0000a55000-0x4)=0x10) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000dc3000)=""/61, &(0x7f0000149000-0x4)=0x3d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000c58000-0x8)={r3, 0x5b}, &(0x7f0000d40000)=0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000045000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f000016b000)={0x12}) sendmmsg$unix(r5, &(0x7f00000bd000)=[], 0x80, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000019d000)={0x0, @local, @multicast1}, &(0x7f0000020000)=0xc) connect$unix(0xffffffffffffffff, &(0x7f00003de000)=@file={0x0, './file0\x00'}, 0xa) connect$unix(r4, &(0x7f0000681000)=@abs, 0x8) 2018/02/16 02:31:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000-0x38)={&(0x7f000000b000-0xc)={0x10}, 0xc, &(0x7f0000001000)={&(0x7f0000015000-0x24)={0x24, 0x20000052, 0x443, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@nested={0x10, 0x1, [@typed={0x1, 0x0, @uid}]}]}, 0x24}, 0x1}, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000a9f000-0x4)) get_thread_area(&(0x7f0000476000-0x10)={0x8, 0x0, 0x2400, 0x5, 0x1, 0x0, 0x2, 0x80, 0x0, 0x5}) [ 35.419668] QAT: Invalid ioctl 2018/02/16 02:31:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000401000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}}) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000676000-0xc)={0x10, 0x0, 0x0, 0x100000040000000}, 0xc, &(0x7f0000435000-0x10)={&(0x7f0000c9d000-0x1d54)=@getneigh={0x0, 0x1e, 0x501, 0x4, 0x2, {}, [""]}, 0xffffffffffffff35}, 0x1}, 0x40) 2018/02/16 02:31:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2}) socket$unix(0x1, 0x0, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000f6a000-0x8)={0x0}) getsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f00005e6000-0x4), &(0x7f0000365000-0x4)=0x4) mq_getsetattr(r0, &(0x7f0000739000-0x40), &(0x7f0000356000)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f000001f000)='/dev/hwrng\x00', 0x200000000020000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000552000-0xc)={0x3ff, 0x4, [0x7f]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000b2b000)={0x0, @in={{0x2, 0x0, @loopback=0x7f000001}}, 0x7, 0x7, 0x9e0, 0x2, 0x2}, &(0x7f0000b42000-0x4)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000acc000)={r3, 0x9}, 0x6) 2018/02/16 02:31:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0xa0a, &(0x7f00006df000-0x8)={0x0}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000636000)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000c32000)={r1, 0x1}) r2 = syz_open_dev$sndseq(&(0x7f0000dac000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) readv(r2, &(0x7f00008a0000)=[{&(0x7f0000bb5000)=""/2, 0x2}], 0x1) 2018/02/16 02:31:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x7, 0x0, &(0x7f0000119000)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000679000-0x4)=@int=0x4bc, 0x4) r2 = dup3(r0, r1, 0x80000) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000), 0x8c, 0x1, &(0x7f0000191000), &(0x7f0000000000), 0x0) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={&(0x7f00006da000-0xc)={0x10}, 0xc, &(0x7f0000403000)={&(0x7f0000547000-0x64)={0x14, 0x3, 0x2, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0xfe}, 0x1}, 0x0) 2018/02/16 02:31:46 executing program 1: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) fsync(r0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000003000)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x130, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x1c8, 0x1c8, 0x1c8, 0xffffffff, 0x4, &(0x7f0000002000-0x40), {[{{@ip={@multicast2=0xe0000002, @rand_addr, 0x0, 0x0, @common='erspan0\x00', @common='bond0\x00'}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2=0xe0000002, @broadcast=0xffffffff, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2c0) connect$inet(r0, &(0x7f0000000000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/16 02:31:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) connect$netrom(r1, &(0x7f00009e4000)=@full={{0x3, {"9e7a9ab96a647d"}, 0x4}, [{"a9a24a389e24de"}, {"d5c5f4328882b8"}, {"14d40116d90ff9"}, {"d8e425adf6a737"}, {"508c1dfc72472f"}, {"d6463b34693697"}, {"015c6dc1432ad3"}, {"5d5f1ce85bc686"}]}, 0x48) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000802000)={{0x2, 0xffffffffffffffff, @loopback=0x7f000001}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x4, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, @common="006f73656d230000720000000400"}) 2018/02/16 02:31:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000068b000)={0x44, 0x0, &(0x7f0000062000)=[@transaction={0x40406300, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f0000b96000)=[@ptr={0x73622a85, 0x0, &(0x7f00004ee000-0x76), 0x1, 0x0, 0x5}, @fda={0x66646185, 0x7, 0x4, 0xe}], &(0x7f000000b000-0x30)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000255000-0x9)='/dev/dsp\x00', 0x40000, 0x0) ioctl$sock_ipx_SIOCIPXNCPCONN(r1, 0x89e3, &(0x7f0000ddc000-0x2)=0x1540) r2 = mmap$binder(&(0x7f0000424000/0x1000)=nil, 0x1000, 0x2000005, 0x12010, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00001eb000-0x30)={0xb8, 0x0, &(0x7f0000d4a000)=[@transaction_sg={0x40486311, {{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x48, &(0x7f00007bc000)=[@flat={0x77682a85, 0xb, r2, 0x3}, @fd={0x66642a85, 0x0, r0, 0x0, 0x4}, @fda={0x66646185, 0x5, 0x0, 0x34}], &(0x7f0000c58000)=[0x60, 0x30, 0x30, 0x38, 0x0, 0x68, 0x28, 0x38, 0x30]}, 0x7}}, @acquire={0x40046305, 0x3}, @clear_death={0x400c630f, 0x3, 0x4}, @transaction_sg={0x40486311, {{0x4, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x28, 0x8, &(0x7f0000db9000-0x28)=[@ptr={0x70742a85, 0x1, &(0x7f000075f000-0x1), 0x1, 0x1, 0x24}], &(0x7f0000e74000-0x8)=[0x20]}, 0xf3f9}}, @increfs={0x40046304, 0x3}], 0x49, 0x0, &(0x7f0000961000-0x49)="c8c60fb12bd4d5dac2c96b71ffea00000000000057d310680d90752b0fa84bc1f99c8d110534df49712dac909d131ef54e835adc0dbe6346a60a7c808f6025b07cc75d69bb11f1bdb0"}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000015c000)='/selinux/checkreqprot\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000d60000-0x20)={0x7fff, 0x0, 0x10001, 0x7ff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000fbd000-0x20)={0x8, 0x0, 0x10001, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000d71000)={0x7f, 0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000fbc000-0x20)={0xfffffffd, r4, 0x10000, 0x16b0}) bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000fda000-0x10)={0x28, 0x0, 0xffffffff, @any=0xffffffff}, 0x10) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000032000-0x10)={r5, 0x80000000}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000e74000-0x8)={0x0, 0x3f}, &(0x7f0000943000-0x4)=0x8) accept$unix(r3, &(0x7f0000c66000-0x8)=@abs, &(0x7f00006fb000)=0x8) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, &(0x7f000003f000-0x4)=0x1f) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f000076e000)={0x1, [0x10000]}, 0x6) r6 = syz_open_dev$vcsa(&(0x7f00003cf000-0xb)='/dev/vcsa#\x00', 0x3f, 0x2) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000096000-0x4), &(0x7f00005a4000)=0x4) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000baa000-0x8)={0x0}) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00005a8000)='/selinux/enforce\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f00008ef000)={r7, 0x80000, r8}) fallocate(0xffffffffffffffff, 0x2, 0x1, 0x5) setsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, &(0x7f000042e000-0x2)=0x2, 0x2) recvfrom$inet6(r3, &(0x7f0000772000-0xee)=""/238, 0xee, 0x60, 0x0, 0x0) 2018/02/16 02:31:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00006da000)=0x2, 0xffffffffffffff83) bind$inet(r0, &(0x7f000089e000)={0x2, 0xffffffffffffffff, @rand_addr=0x1}, 0x10) r1 = semget$private(0x0, 0x0, 0x19) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f000014b000-0xe5)=""/229) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000feb000-0xe8)={{{@in6=@remote, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000696000-0x4)=0xe8) ioctl$sock_ipx_SIOCAIPXPRISLT(r0, 0x89e1, &(0x7f000022a000)=0x7ff) r3 = getegid() syz_fuseblk_mount(&(0x7f0000188000)='./file0\x00', &(0x7f0000ec2000)='./file0\x00', 0xe003, r2, r3, 0x8000, 0x0, 0x20c2) 2018/02/16 02:31:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8f000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000387000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00005e8000)='/dev/rtc\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000ef2000-0x4)=0x1, 0x4) connect$unix(r1, &(0x7f0000300000-0xa)=@file={0x0, './file0\x00'}, 0xa) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f00005e0000)={&(0x7f00008b3000/0x1000)=nil, 0xa68, 0x3, 0x9, &(0x7f0000ea9000/0x3000)=nil, 0x5}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000a8d000-0x10)={0x1, &(0x7f0000528000)=[{0x6}]}, 0x10) close(r0) [ 35.545074] RDS: rds_bind could not find a transport for 0.0.0.1, load rds_tcp or rds_rdma? [ 35.551134] binder: 5360:5366 transaction failed 29189/-22, size 72-0 line 2842 [ 35.560744] kauditd_printk_skb: 3 callbacks suppressed [ 35.560751] audit: type=1400 audit(1518748306.419:22): avc: denied { create } for pid=5351 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/16 02:31:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f000008d000)='./file0\x00', 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000f6d000-0x10)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000407000-0x4)=0x80, 0x4) listen(r0, 0x7fa) r1 = accept(r0, &(0x7f0000f06000)=@rc, &(0x7f0000f77000)=0x9) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00006f9000)={0x6, 0x2, 0x0, 0x9, 0x9, 0x81, 0x5, 0x100, 0x0}, &(0x7f0000f15000)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00001e4000-0x108)={r2, @in={{0x2, 0x3, @broadcast=0xffffffff}}, [0x887c, 0x80000001, 0x7fff, 0x0, 0x80, 0x0, 0xffffffffffffff12, 0x7, 0xffffffffffff0001, 0xf2b2, 0xc7, 0x4, 0xda6, 0x5, 0x1]}, &(0x7f0000b08000)=0x108) r3 = shmat(0x0, &(0x7f0000519000/0x4000)=nil, 0x6000) shmdt(r3) recvfrom$ax25(r1, &(0x7f0000573000)=""/20, 0x14, 0x0, &(0x7f0000fb7000-0x10)={0x3, {"8d8735fcbb440a"}}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000741000-0xb)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xb) 2018/02/16 02:31:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000031a000-0x16)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x7) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x11, 0x100000801, 0x300) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000df000), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00002f5000-0x4)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000629000-0x8)) connect(r1, &(0x7f0000002000)=@ethernet={0x0, @empty}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000014000-0x28)={'vcan0\x00', 0x0}) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000015000)) sendmsg$can_bcm(r1, &(0x7f0000011000)={&(0x7f0000018000-0x10)={0x1d, r3}, 0x10, &(0x7f0000013000-0x10)={&(0x7f000000b000-0x48)={0x1, 0x7, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a3f9fee90201ab9d"}}, 0x48}, 0x1}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000695000-0x2)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @random="4f31178c5ded", [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @broadcast=0xffffffff, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=0xffffffff}}}}, &(0x7f0000775000)={0x0, 0x1, [0x0]}) syz_open_dev$sndpcmc(&(0x7f000057d000-0x12)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffa, 0x0) accept4(r2, 0x0, &(0x7f000030c000), 0x800) r4 = syz_open_dev$dspn(&(0x7f0000688000-0xa)='/dev/dsp#\x00', 0x8, 0x20400) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000ccf000-0xc)={0x0, 0x0, 0x0}, &(0x7f00007bb000)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f0000108000)={{0xac68, 0x3, 0x401, 0x100000000, "4c993ad43fb9f52c2bcce7db14ff4cfa3ec014b68432cf21280911e49b5af08e78f73a119b9f2fa36e0684bf", 0x800}, 0x0, 0x0, 0x7, r5, 0xfffffffffffffffd, 0x0, "5e8be80a7b2e50f8911213117db173f97169723da24b4caa81cc78aaf77e0f1e4159c3a7f9492849483e9158583ed0b22d4bcfa8236b15b5713a4f1055596f2a", &(0x7f0000ebd000-0x18)='@cpuset!vboxnet1trusted\x00', 0x18, [], [0xcb2, 0x5, 0x6]}) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00006be000-0xa)='/dev/ptmx\x00', 0x200040, 0x0) syz_fuseblk_mount(&(0x7f0000f7e000-0x8)='./file0\x00', &(0x7f00008a5000-0x8)='./file0\x00', 0xa000, r6, r7, 0x2, 0x7f, 0x10) [ 35.581691] RDS: rds_bind could not find a transport for 0.0.0.1, load rds_tcp or rds_rdma? [ 35.614813] audit: type=1400 audit(1518748306.474:23): avc: denied { map } for pid=5360 comm="syz-executor0" path="/dev/binder0" dev="devtmpfs" ino=1114 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 2018/02/16 02:31:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000fbf000-0xa)='/dev/dsp#\x00', 0x1f, 0x1c9001) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000880000-0x1)={0xd30, 0x0, 0x8}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000041d000-0xd)='/selinux/mls\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000811000)={0xa, 0x2, 0x8000, @dev={0xfe, 0x80, [], 0x0, 0x15}, 0x6}, 0x1c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000001000-0x20)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000000)=0x20) syz_open_dev$sg(&(0x7f0000426000)='/dev/sg#\x00', 0x1, 0x8000) 2018/02/16 02:31:46 executing program 4: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000a9c000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001000-0x50)={@generic="3c744451b5ce4438e5b63f6e03219f0b", @ifru_map={0x7, 0x40bd, 0x7f, 0x0, 0x0, 0x14000}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f000013d000-0x8)='keyring\x00', &(0x7f000033d000-0x5)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000891000)='encrypted\x00', &(0x7f0000c60000-0x5)={0x73, 0x79, 0x7a}, &(0x7f000070e000-0x9c)="d2", 0x1, r1) [ 35.639729] audit: type=1400 audit(1518748306.475:24): avc: denied { write } for pid=5351 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 35.684387] binder: 5360:5372 transaction failed 29189/-22, size 72-0 line 2842 2018/02/16 02:31:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffff9c, &(0x7f0000079000)=@ax25, &(0x7f0000f8a000)=0x10) lseek(r0, 0x0, 0x7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f000061e000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000895000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f00005ab000)) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000022000-0x4), &(0x7f0000f43000)=0x4) prctl$setendian(0x14, 0x0) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, &(0x7f000038c000)={"4c840e6526f09f062bed6ccb0ca9ed8458a450b1220b485c54c8af85ca5697b19e35b04bf446b97f9702ed38bd935e38bfb5241eeb00e8ef32e43be1a620c18e615d12033cebfcdda0bb8fd2c1ff14d0efc11b3005c9a2d959a5a51e6dc0fdbd91fff28239d528e495ac5a887c80e0c23e06aebc84db4d61d10a8882fca97ede68eb6b3303dd830f55dacfaae09982817662a9a20aa37f28fd37eb3f423b4857d0d7157cc6c1122435595dc9268810930cb3846925ae01a2699cef041212bdfd549bf49c5704dc621e38d7f28186f0f11c45c00b5bef661c150514f9f7f0d550ad34a9417e0a4a63829d89887626547d62853c0a7e9129229592d887f839feb9c671cea1ae808a456bee7cc8d7da73dcd1dc0367038b4bb10a495b64436293b69fd52cd8441120f543dba55a6041e90edf55ad8c6cb49ecef7277d0e3664aab00702185303199da34a66b12e2da435ca288f7e8f6b104aff367d69231e2866d1d6d6e099e5db5032466a3ba6387d8fd2997a34125751d0219b06cdd8553c8059b30bafee937a7a281a28d2ba4e5f9ed20fbf3d373f01c9ad33ef17c145f77522abad5faff8df90c9ee2ae5fadfa39bbbe55646e4b0bf94d482f58576552009dff29d66188c01bc8745a445fed0c41a857c3617ae5dc75e42afd1bdfba07326ab48e98fd5b7886e6cac3addef61d6794e4963e5ee6539af69112fc1e6c4516e545e40dcbcd68012d24b35c87cd760d636234db7ab887b53c9668836888e366e9c14e4658c330ae686f0692c2660012bb12764c5bd04bef45b4e84e1c35379a19416cbfba25c2bf959802e4721e29e3c59faa81407c212b0990ee4c2581b3ac9824f37f4a5800a1676eda34976cc0cadbf76278803a42e37a5fbf6f006fdd02e2d084ac5285910d06723893f8a6cb374400fd72a9bee7b6aac0d550a78db0feeff3022c279233bdf6a69c2c2d8c05ac764e3c6de64799ab8e96e944853bbdc612cbbd7d97fbad9a32a80dc7e02f635e347e5a159eaf4d9638e91ce2741a74fa38370e86a1a8ce1d7b41c7e7c9e9422f49d0ef28b997937b06ca49779202baa2e4a265fe0abb0775ee4c36ff8e76ed4e57b08e3a9016ad8227c6e3a39da8f955d2bd118e90fb065de72023e7ab80e7e278be1d5efc07c9926fc8b046223173652d8e5d1a543c74f2277f8d70d57eaa7f7041953d57933854d8feb58b63f5be05702cac949c2884c581c888aac99328e169b5e529ef830cbbc21bf49078dd960c34d94a2ffcc15c5237b80a0505048e6df0d82b5d731dcf8dfc88fa19775ef16637b43272b2db58c1fb512bf84381c10da168eaeb22e8a6e3b16e7d2e5e101262b9e3ac45fc33fc9ccff54aa3b81d04aaffba7efea30d08afa3f304db4d43e778f9653958fed656e027db6648875a14621b342ae1fa91c568e0aa43440c2960a459f"}) 2018/02/16 02:31:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4), 0x0, 0x0, &(0x7f0000fd8000-0x10), &(0x7f0000048000), 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000374000), &(0x7f00005ae000)}}, &(0x7f00002f5000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getpgrp(0xffffffffffffffff) getpid() r0 = getpgrp(0x0) r1 = syz_open_dev$audion(&(0x7f0000920000)='/dev/audio#\x00', 0xb, 0x4041) getsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000d40000), &(0x7f0000a20000)=0x4) r2 = getpgid(r0) tkill(r2, 0x1000000000016) 2018/02/16 02:31:46 executing program 6: r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000fc000)='/dev/input/mouse#\x00', 0x9, 0x40) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000001000)=0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000002000)=0x4) ioctl$TCSETS(r1, 0x5402, &(0x7f0000001000-0x24)={0x7, 0x578b, 0x0, 0x9, 0x9, 0x401, 0x1e, 0x3e57, 0x6, 0x8000, 0xdbf8, 0x1}) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f000037c000), 0x4) 2018/02/16 02:31:46 executing program 2: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f000086b000-0x30)=[{0x10081, 0x8, 0x0, 0x0, @tick, {}, {}, @note}], 0x30) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000fc0000)={0x8, 0x1000, 0x0, 0x6, 0x2855baa6, 0x6, 0x30, 0x8, 0x100, 0x1}, 0x10) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) mmap(&(0x7f0000fc0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00001e1000)={0x0, 0x1}, &(0x7f0000fc1000)=0x8) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000fc1000)={r1, @in6={{0xa, 0x3, 0x9, @loopback={0x0, 0x1}, 0x6}}}, 0x8c) mmap(&(0x7f0000fc0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000fc2000)) exit(0xff) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000fc1000-0xc)={@local, @remote, 0x0}, &(0x7f0000fc0000)=0xc) mmap(&(0x7f0000fc0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$packet(r0, &(0x7f0000fc0000)="8265ecc12b97d23715ce3597797bea2d43b607c9aac677a537adf2b03f6f19074d3d503e1feb0972b2ac1d09c3ea9763b5e7703bf093ecacb8294aa97a1fc3fcb50be49a1f2456d9ab6e790f9c0df35a41a2c8c1cee2df218c3a54cd132baa6e3203099d88ef93ba8244aa3a606d61585497ad7b7f237942698ed422573198c9981f9c0d5f8eda308b9adaf20515d99f97b06d03ab6bb7a4b8367c72b43b6c34e8e78b0cb4cf51ee0bd60b5299a8df0b2251c526ede67582b74722ebb641af34a97c7fa16126c81bb283355cd28ff10a15b9d86f859352b1f6", 0xd9, 0x8000, &(0x7f0000fc0000)={0x11, 0x2, r2, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) mmap(&(0x7f0000fc0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000fc4000-0x8), &(0x7f0000097000-0x4)=0x8) ioctl$sock_ipx_SIOCGIFADDR(r0, 0x8915, &(0x7f0000b37000)={"1d4955843c59b9480e007d0bbbd19264", {0x4, 0x7, 0x9, "dd4ee1cc8035", 0x1}}) [ 35.703066] binder: 5360:5372 got transaction to invalid handle [ 35.709339] binder: 5360:5372 transaction failed 29201/-22, size 80-72 line 2842 [ 35.729730] encrypted_key: insufficient parameters specified [ 35.811542] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/16 02:31:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000861000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000172000)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x0, 0xffffffff, 0xffffffff, 0x108, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, &(0x7f0000127000-0x30), {[{{@uncond, 0x0, 0xa8, 0x108, 0x0, {}, []}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast=0xffffffff, [], 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7ff}}}, {{@ipv6={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @mcast1={0xff, 0x1, [], 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @common='ipddp0\x00'}, 0x0, 0xa8, 0xf0, 0x0, {}, []}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xfffffffffffffffe, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x328) syz_emit_ethernet(0x46, &(0x7f000068e000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "0aff0f", 0x10, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}}}}}}}, 0x0) 2018/02/16 02:31:46 executing program 6: r0 = getpid() r1 = getpgrp(r0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000c53000-0x98)={0x0, 0x0, 0x0, 0x0, 0x9fda, 0x12, 0x3, 0x0, "8009fcfe4dfa902bca0280f04dccc2dc757815d05781ab3dbe10925345d65ad9c1fb8962590df7b22b3e960587739c0976090f6856e46361d8ca4969964e7ec7", "1c4e16fb2f0eeb8aefb9b035e06cdd25226bd18111435d7f6d0649816af76ca7", [0x1ff, 0x100000001]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001000)={&(0x7f0000002000-0x8)='./file0\x00', 0x0, 0x8}, 0x10) semget(0x2, 0x4, 0x100) kcmp(r0, r1, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) 2018/02/16 02:31:46 executing program 1: set_mempolicy(0xc000, &(0x7f0000c7e000-0x8), 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000fe5000)={0xffffffffffffff9c, 0x28, &(0x7f0000001000-0x1)={0x0, 0x0}}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001000-0x4)=0x0) ioprio_set$pid(0x1, r1, 0x7) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r0, 0x80, 0x10}, 0xc) 2018/02/16 02:31:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xf, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f000004a000-0xb)={0x4, 0x5, 0x40, 0x7, 0x200, 0x4, 0x0, 0x2, 0x200, 0xfffffffffffffff7, 0x200}, 0xb) clone(0x0, &(0x7f000065a000-0x2), &(0x7f00003c7000-0x4), &(0x7f0000a2f000-0x4), &(0x7f00007c4000)) 2018/02/16 02:31:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r0 = socket$inet6(0xa, 0x80800, 0x9) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000891000-0x4)=0xffffffffffffffff, 0x20a) sendmsg$inet_sctp(r0, &(0x7f000095a000-0x38)={&(0x7f00003eb000)=@in6={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000f71000)=[]}, 0x0) 2018/02/16 02:31:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000510000)={0x200000001, 0x87, 0xff, 0x5, 0x2000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) r1 = open(&(0x7f000087c000)='./file0\x00', 0x0, 0x17c) set_tid_address(&(0x7f00007d0000-0x4)) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000313000)=0x1) sendmsg$unix(r1, &(0x7f0000e67000)={&(0x7f0000819000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000eb0000)=[{&(0x7f00006c3000-0x9a)="addcd5d8b56de334cb7c0d3cd843904d005dd8ecdfc13846aed6ad601f91953a71b948937e78f3bb9f1e60b9e12b781c9b3e3786e8dd7e74c80cede1e36b0d73860d465f2d0846a9c27f3c72c30e6e59b6eecd17c2dc4e1446971fb79a4c2a65f36104727b4b6bb303753743752add5a56b486d901a78c59f4616898adcc99bfdaff7d5eddfa797b839ab352b3281c233d454cb98ed4b3b50e87", 0x9a}, {&(0x7f00001d8000)="a5436ce4665590566d2b82cd15faf3a860e65dd7a14ffa6e974bd94df76f15342006f4222b7dbeb1ed55191b8bda230d09", 0x31}, {&(0x7f000086c000-0x24)="f68a6c156e730f22f6b807ca418315ed7143725b5bc98f7bdcfe55d8d9ead2e8713371f1", 0x24}, {&(0x7f0000dc7000-0x49)="e144857fa9843762be107dade14d4128153290ac08d568fbe9dcdc0db65c72d4060dbac9df6b5ebeb6f0df8bc499f9f6dd7c43fea9135e699d47b779af113802789bdcf1e8bc792a2d", 0x49}, {&(0x7f0000268000-0xb7)="2eb0fb23582bf1c69a13e0a17f57331d49e5e9da76cb50f303358f991dc5458b93d062d787ff56abf5bc46d374b574b86b60530fb0d76e5f2f21cad2cd62d248a359b7d82ce27b992f95cf3465659fe768bb4c556fd43469c2bda490d8802456f394bf7c828a2ebbcf9893a767379180a8569a55f81ea9d29614bee0018522be2a2c816b64bc3c5bc57929bdb933b9b0f6a579b453d45620a07c2e5eb2af27a92660b97f5d89b7ac008e65eecfe5d3bb20f6f615bddba9", 0xb7}, {&(0x7f0000eb0000)="530b023278c43251f2aeb061a108df99edeba471d1059fea88f45ea4cab646d495b3ee881bb14a58f0565db7464199d2c2e1b53f42eec5cd0d59e53f183d3b9e42273322da02f651f8ce2fc8d5737b3c4dba84640b85d4d9c60f259117201d7ac2e8801ea7bed6ba380397a1dae3f0b9ae5b7ffc4d18f55500f3124b131cffb59f2e9053aa97daf88e56e2273c0facb5397046ceb09f16053528245baed242f873d4f99e578863184c2348b059dd5b2b24aa8a49559831f7cdf6e2be45cfd71c9114ebd75ddd7357a0ab03c6f87c568dce1ee2992aa9df485e36b8", 0xdb}], 0x6, 0x0, 0x0, 0x4}, 0x4000810) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00007ad000-0x2)=0xec92, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000033b000-0x20)={r0, &(0x7f000000e000-0x1000), &(0x7f0000fef000)}, 0x20) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f00002e0000-0x10)={0x7, 0x2cb, 0x3, 0x5}) 2018/02/16 02:31:46 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000012000-0x8)='./file0\x00', 0x80) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1d, &(0x7f0000013000-0x14)={@mcast2, 0x0}, &(0x7f0000000000+0xf60)=0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000011000)={@empty, r2}, 0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000012000)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/02/16 02:31:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000766000)={0x0, 0x1}, &(0x7f0000aca000)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000056000)={0x8000, 0x204, 0x81, 0x5, r1}, &(0x7f000071f000-0x4)=0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) listen(r0, 0x100401000003) r2 = accept$inet(r0, &(0x7f00001e7000)={0x0, 0xffffffffffffffff, @multicast2}, &(0x7f0000259000)=0x10) write(r2, &(0x7f0000a96000-0xb6)="1f", 0x1) setsockopt(r2, 0x84, 0x7b, &(0x7f0000e0e000-0x8)="8022e2ed01000000", 0x8) socketpair(0x5, 0x5, 0x40, &(0x7f000014e000-0x8)={0x0}) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000ded000)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000373000)={0x7}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000bcb000-0x7)={0x0, 0x0, 0x6}, 0x8) write(r2, &(0x7f00007b0000)="01", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00007fa000)={0x0, 0x0, 0x3}, 0x8) socket$nfc_llcp(0x27, 0x2, 0x1) 2018/02/16 02:31:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x40) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x18100, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000da2000-0x8)={0x9, 0x0, 0xfffffffffffffff8}, 0x8) openat$vcs(0xffffffffffffff9c, &(0x7f0000070000-0x9)='/dev/vcs\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f000077d000-0x5)={0x73, 0x79, 0x7a, 0x0}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r2, 0x0, 0x400000000000487, &(0x7f0000dd0000-0x18)=""/24, &(0x7f00003f8000)=0xff17) openat$hwrng(0xffffffffffffff9c, &(0x7f000093f000-0xb)='/dev/hwrng\x00', 0x4000, 0x0) pread64(r1, &(0x7f0000c8b000-0x7)=""/7, 0x7, 0x0) 2018/02/16 02:31:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00008fe000)={0x2, 0x1, @empty}, 0x10) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000dcd000)='/selinux/enforce\x00', 0x4000, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000022, &(0x7f0000dc8000-0x4)=0x100000000, 0xfffffffffffffea1) 2018/02/16 02:31:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00004fc000)='/dev/dsp\x00', 0x101000, 0x0) connect$nfc_raw(r0, &(0x7f0000691000)={0x27, 0x5, 0x9, 0x5}, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f19000-0x10)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f000074e000-0xa)={0x1, 0x3, [@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty]}) r2 = syz_open_dev$amidi(&(0x7f0000318000)='/dev/amidi#\x00', 0x8000ce6b, 0x101001) write(r2, &(0x7f0000c8c000), 0x3b2) ioctl$TIOCGPTPEER(r2, 0x5441, 0x45a) [ 35.928731] audit: type=1400 audit(1518748306.793:25): avc: denied { map_create } for pid=5424 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/02/16 02:31:46 executing program 0: mmap(&(0x7f0000000000/0xff000)=nil, 0xff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000ab000-0x9)='/dev/vcs\x00', 0x240, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f000006d000-0xc)={@local, @remote, 0x0}, &(0x7f00000c3000-0x4)=0xc) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000b9000)={r1, @broadcast=0xffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0xc) get_thread_area(&(0x7f0000018000)={0x5, 0x20001000, 0xffffffff, 0x3, 0x1, 0x1, 0x8, 0x7, 0x1, 0x6}) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000003000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) bind$packet(r2, &(0x7f0000095000-0x14)={0x11, 0x4, r3, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) syz_emit_ethernet(0x1e, &(0x7f0000067000-0x1e)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "060ac01a6bb6c881"}}}}, &(0x7f000008c000-0x10)={0x0, 0x1, [0x0]}) 2018/02/16 02:31:46 executing program 7: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000808000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000002000-0x48)={0x10002, 0x0, [0x4, 0x8, 0x5, 0xd1, 0xdb7, 0x6, 0x80000001, 0x100000001]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x40}, &(0x7f0000000000)=0x8) fsetxattr(r0, &(0x7f0000000000)=@random={'trusted.', 'cpuset\x00'}, &(0x7f0000000000)="23706f7369785f61636c5f6163636573735cbb65746831766d6e6574313a5d246574683170707031656d3176626f786e657430286264657600", 0x39, 0x2) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000c51000)={0xfff, 0x81f6, 0x8005, 0x1ff, 0x5f, 0x2, 0x3, 0x7f, r1}, 0x20) r2 = socket(0x18, 0x1, 0x4) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r2, 0x111, 0x0, &(0x7f000037e000)="5b000815", 0x4) 2018/02/16 02:31:46 executing program 1: r0 = add_key$keyring(&(0x7f0000290000)='keyring\x00', &(0x7f00009b0000-0x5)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, r0, &(0x7f0000001000-0xe6)=""/230, 0xe6) mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f000000d000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x10040000000000b}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}}, 0x1c) connect$inet6(r1, &(0x7f0000001000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000002000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, 'p+l', 0x0, 0x6, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @dev={0xfe, 0x80}, [], "33cc6533eb08a2e9"}}}}}}}, 0x0) 2018/02/16 02:31:46 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$bt_l2cap(0x1f, 0x7, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000014000-0x10)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000013000)=[{{&(0x7f0000002000-0x8)=@un=@abs, 0x8, &(0x7f0000001000-0x60)=[{&(0x7f0000001000-0xbd)=""/189, 0xbd}, {&(0x7f0000001000-0xb5)=""/181, 0xb5}, {&(0x7f0000012000)=""/146, 0x92}, {&(0x7f0000001000-0xa8)=""/168, 0xa8}, {&(0x7f0000001000-0x16)=""/22, 0x16}, {&(0x7f0000000000)=""/176, 0xb0}], 0x6, &(0x7f0000001000-0x8)=""/8, 0x8, 0x7ff}, 0x7f}, {{&(0x7f0000001000-0x1e)=@pppoe={0x0, 0x0, {0x0, @local, @syzn}}, 0x1e, &(0x7f0000002000-0x50)=[{&(0x7f0000012000)=""/79, 0x4f}, {&(0x7f0000000000)=""/30, 0x1e}, {&(0x7f0000011000)=""/254, 0xfe}, {&(0x7f0000000000)=""/125, 0x7d}, {&(0x7f0000014000-0x1000)=""/4096, 0x1000}], 0x5, &(0x7f0000002000-0xeb)=""/235, 0xeb, 0xffffffff}, 0xc872}, {{0x0, 0x0, &(0x7f0000011000)=[{&(0x7f0000000000)=""/96, 0x60}, {&(0x7f0000013000-0x50)=""/80, 0x50}, {&(0x7f0000013000)=""/102, 0x66}, {&(0x7f0000000000)=""/225, 0xe1}, {&(0x7f0000013000-0x98)=""/152, 0x98}, {&(0x7f0000001000-0x91)=""/145, 0x91}, {&(0x7f0000001000-0xb8)=""/184, 0xb8}], 0x7, 0x0, 0x0, 0xbd}, 0x8001}, {{&(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast1}}}, 0x3a, &(0x7f0000001000-0x20)=[{&(0x7f0000001000-0x6c)=""/108, 0x6c}, {&(0x7f0000012000-0x2c)=""/44, 0x2c}], 0x2, &(0x7f0000011000)=""/42, 0x2a, 0x6}, 0x8}, {{&(0x7f0000014000-0xe)=@l2, 0xe, &(0x7f0000001000-0x10)=[{&(0x7f0000001000)=""/24, 0x18}], 0x1, &(0x7f0000014000-0xba)=""/186, 0xba, 0x79}, 0x5}, {{&(0x7f0000013000)=@vsock={0x0, 0x0, 0x0, @any}, 0x10, &(0x7f0000001000-0x30)=[{&(0x7f0000000000)=""/4096, 0x1000}, {&(0x7f0000001000-0x82)=""/130, 0x82}, {&(0x7f0000012000-0x75)=""/117, 0x75}], 0x3, &(0x7f0000001000-0x2d)=""/45, 0x2d, 0xfffffffffffffffe}, 0x6}], 0x6, 0x40002020, &(0x7f0000002000-0x10)={r1, r2+30000000}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0xffffffffffffffff, @remote}, &(0x7f0000011000)=0x10) fsync(r3) r4 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000004000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000013000+0xe95), 0x4) r6 = dup2(r5, r5) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000012000), &(0x7f0000002000-0x4)=0xb) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x32, 0xffffffffffffffff, 0x0) close(r3) 2018/02/16 02:31:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) fsetxattr(r0, &(0x7f00006b4000-0x15)=@known='system.sockprotoname\x00', &(0x7f000050e000-0xe)='$vboxnet0ppp0\x00', 0xe, 0x0) [ 36.023087] audit: type=1400 audit(1518748306.835:26): avc: denied { map_read map_write } for pid=5424 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/02/16 02:31:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000a5000-0x8)) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000c3e000)={{0xa5, 0x1}, 0x10}, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000357000-0xc)='/dev/rfkill\x00', 0x0, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e54000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000008000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r1, &(0x7f00000a9000-0x10)=[{&(0x7f0000002000-0x4e)=""/1, 0x1}], 0x1) readv(r1, &(0x7f000010b000-0x50)=[{&(0x7f00007f4000-0x1a)=""/26, 0x1a}], 0x1) ioctl$UFFDIO_UNREGISTER(r2, 0xc020aa04, &(0x7f0000008000-0x4)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/02/16 02:31:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000d46000-0x310)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, &(0x7f00003f3000), {[{{@ipv6={@mcast2={0xff, 0x2, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, [0x0, 0x0, 0x0, 0x8], [], @generic="627766d0662687045983625a2cf272b1", @generic="e1ce1a6f940cd281eef53583f6112c50", {}, {}, 0xffffffffffffffff}, 0x0, 0xa8, 0x110, 0x0, {}, []}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', "73797a310000000000000000000000000000090000008700"}}}, {{@ipv6={@mcast1={0xff, 0x1, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, [], [], @syzn={0x73, 0x79, 0x7a}, @generic="5aa3f1003040d949cb51e9e0afff1aa9"}, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0x241}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x310) syz_open_dev$midi(&(0x7f0000d3e000-0xb)='/dev/midi#\x00', 0x0, 0x0) 2018/02/16 02:31:47 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa9000-0x1c)={0xa, 0x3, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000967000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f000089c000-0x108)={0x0, @in={{0x2, 0x0, @broadcast=0xffffffff}}, [0x3, 0x1, 0xbd, 0x81, 0xffff, 0x200, 0xfffffffffffffff7, 0x3, 0x6, 0x8, 0x0, 0x4, 0x0, 0x1f, 0x2]}, &(0x7f000045c000-0x4)=0x108) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f000087a000-0x8)={r1, 0x6}, &(0x7f0000c30000)=0x8) pipe(&(0x7f0000476000)={0x0, 0x0}) setsockopt$inet6_dccp_buf(r2, 0x21, 0xe, &(0x7f0000723000)="1171bfefde9d72426857d4b55c2012116564254911a36236ee43dfa3433e3eda1a9a7d7635869ced75fb40c07445a59d0e09ceec2dac459194a098ba4d82b3f122387be3f82a0d1077ba26b46ba08f7f4ba5504efc93e36e862e9f52f207d77d5b2bafdea6003b9b8c7bb49d8d9b3e4bd9ec50e34dcb877605c0ad3abba9ab54a8c8149cea1540bf0dcdac5b7a413d80f2292803f9585da6e77eb91f9ce0d96dcf043290663587b525f671f68a07e76fc71620c8a5265d6371b3d8b4ad35605de28a34b1ad7fd7849236915b9a", 0xcd) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000ee8000)={0x0}, &(0x7f00007ad000)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000e7f000-0x98)={r3, @in6={{0xa, 0x3, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x60}}, 0x7fffffff, 0x3}, &(0x7f0000c2f000)=0x98) 2018/02/16 02:31:47 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00006c6000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000aca000-0x20)={0x80000000, 0x5, 0x200, 0x20000000, 0x307, 0x7, 0x9, 0x1ff, 0x0}, &(0x7f0000000000)=0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001000-0x10)={0x2, 0x8008, 0x40, 0x8, r1}, &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000002000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0x4147, &(0x7f0000006000-0x1f5)) 2018/02/16 02:31:47 executing program 6: semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f00004a2000-0x9b)=""/155) r0 = semget$private(0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semtimedop(r0, &(0x7f00005dc000)=[{0x3, 0x82d, 0x1000}, {0x1, 0x89, 0x1000}, {0x4, 0xfff, 0x800}, {0x2, 0x8, 0x666083a38bbbddf3}, {0x2, 0x7, 0x800}], 0x5, &(0x7f0000000000)={0x77359400}) r1 = dup(0xffffffffffffff9c) getsockname$inet6(r1, &(0x7f0000001000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @remote}, &(0x7f0000000000)=0x1c) r2 = socket(0x40000015, 0x7, 0x80000004) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000001000-0x4)=0x400, 0x4) 2018/02/16 02:31:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f000003d000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x10001) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000ebe000-0x4)=0xffffffff80000001, &(0x7f00000ea000-0x4)=0x4) socket$inet(0x2, 0x0, 0x80000001) 2018/02/16 02:31:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x4, 0x8080e, 0xffffffffffff7fff, &(0x7f000035c000-0x8)) sendmsg$nl_route(r0, &(0x7f0000824000-0x38)={&(0x7f0000e5c000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000ad6000)=@bridge_getlink={0x28, 0x12, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x7}, [@IFLA_NET_NS_FD={0x8, 0x1c, 0xffffffffffffffff}]}, 0x28}, 0x1}, 0x0) 2018/02/16 02:31:47 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2=0xe0000002, @multicast1=0xe0000001, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000002000-0xc)={@multicast1=0xe0000001, @multicast1=0xe0000001, @empty}, 0xc) r1 = syz_open_dev$vcsa(&(0x7f0000951000)='/dev/vcsa#\x00', 0xed3, 0x80001) getpeername$inet6(r1, &(0x7f0000f7b000)={0x0, 0xffffffffffffffff, 0x0, @dev}, &(0x7f0000b29000)=0x1c) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000435000)='/dev/vcs\x00', 0x20000, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000319000)=""/131) 2018/02/16 02:31:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x10001) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f000073d000-0x460)={'filter\x00', 0x7, 0x4, 0x410, 0x108, 0x108, 0x218, 0x328, 0x328, 0x328, 0x4, &(0x7f0000904000-0x40), {[{{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@empty, @mac=@random="30ed981a1b16", @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @dev={0xac, 0x14}, 0xf}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x460) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000080000-0x440)={'filter\x00', 0x7, 0x4, 0x3f0, 0xe8, 0x0, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f0000296000), {[{{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x4}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2}, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x7}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) 2018/02/16 02:31:47 executing program 5: personality(0x400001b) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000904000)='/selinux/checkreqprot\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@loopback=0x7f000001, @dev={0xac, 0x14, 0x0, 0xe}, 0x1, 0x5, [@multicast1=0xe0000001, @dev={0xac, 0x14, 0x0, 0xb}, @multicast1=0xe0000001, @empty, @remote={0xac, 0x14, 0x0, 0xbb}]}, 0x24) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x5e, &(0x7f0000b3d000-0xed)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x50, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffffffffe01, @dev={0xac, 0x14, 0x0, 0x200000000000a}, {[]}}, @icmp=@redirect={0x5, 0x0, 0x0, @loopback=0x7f000001, {0x9, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2000000000000001, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @broadcast=0xffffffff, {[@ssrr={0x89, 0x17, 0x0, [@loopback=0x7f000001, @dev={0xac, 0x14}, @empty, @multicast1=0xe0000001, @broadcast=0xffffffff]}, @cipso={0x86, 0x8, 0x0, [{0x0, 0x28f}]}]}}}}}}}, &(0x7f0000ea3000)={0x0, 0x0, []}) openat$dir(0xffffffffffffff9c, &(0x7f0000c83000-0x8)='./file0\x00', 0x1010008, 0x8) bind$ipx(r0, &(0x7f0000fd6000)={0x4, 0x8, 0x43, "4ac62e4feaca", 0x7}, 0x10) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000e0e000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 2018/02/16 02:31:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000fbf000-0xb)='/dev/hwrng\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000486000)=0x3, 0x4) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000501000)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f000011b000-0x208)={0x14, 0x0, 0x5, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/16 02:31:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f000047d000-0xc)={0x7, 0xffffffffffffff9c, 0x1}) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00002eb000)={0x10000}, 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f000010b000)={0x61fc7f8d, 0x4, [0x1]}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$random(&(0x7f0000001000)='/dev/random\x00', 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b68000-0xc)) r3 = dup3(r2, r1, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f000057c000)=@dstopts={0x2e, 0x21, [], [@generic={0x1, 0x97, "95a1ae7f07eac3aea0ecf074410b5058d4bf0324f7e51a5597bf20e9664c88848511b86db61ca36ce63da641e35a9120990f5e13321839149d33809f02f71145cff66950e1abac823e55650b0dd8e12b03a17329fb4da6853ed909f5557329ecda2b3d85a288225989e99693dde59f752d3f2229180cf4d0edae88cda556bc5e3bf3fd56ec0e6810a2d402a1768fc26cf09c7764fad425"}, @generic={0x100, 0x6f, "6c188d9de0dd493f88636d08063ab0286214cac7ba2898aaab50269c69e64690284517126ba756f167b80a990a8b233c61bafcc19b38a762b7866a36661b4a5085683007a6914ccf7728cde6b2c2612c64c83eea35d2b04684445f8a81b040b72562070a00f1cbf3e849a34c8ea982"}]}, 0x112) write$selinux_context(r0, &(0x7f000077f000)='system_u:object_r:dmesg_exec_t:s0\x00', 0x22) time(&(0x7f00009db000-0x8)) 2018/02/16 02:31:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f00004d0000/0x2000)=nil, 0x2000, 0x4001, &(0x7f0000756000-0x8), 0x3, 0x0) r0 = socket$inet6(0xa, 0x5, 0xfffffffffffff800) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000883000)={0x0, 0xf4, "f4c396f852e2c32964f423d136fbb731f76a6d330ab37f819756f28969e59cb3c14c4206b79813851b1e9a3f7f29ac57d792401e051b0439748c551d62878da943d6765a5c9c2239b02be19b2b574ec5a2f9d4032e09a2adf076c4582bc934933de0df0eaa8be3c92ab358e6c4915550f0e155ffc50be5b73ff7b46e1f07ef3b3e64055fc842dd3a01395204da1769f734334dad9304b12f52a59a3559db6780b33bcb1a9fb55f88fa76b7dc7e4683dff788630e6b04c05eec4a1f6009cd4552a188266768c8b98d33b7cb76ed263bdb534e8b2009350d81fc87e3316fefafba5da728a85c9bf2753f7bdeb50210d40bac118ad3"}, &(0x7f0000a11000)=0xfffffffffffffdc8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000015000-0x14)={r1, 0x3, 0x53dd, 0x8, 0x80000000, 0x8}, 0x14) 2018/02/16 02:31:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000df2000)='/dev/snd/seq\x00', 0x0, 0x10000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000832000)={0x101, 0x10000, 'client1\x00', 0x0, "cde87f7ffcfff4aa", "1a3fe40800cd772b440700000000000000ffff6c6b851db967b44f6692b2747f"}) 2018/02/16 02:31:47 executing program 5: r0 = syz_open_dev$midi(&(0x7f00001cd000-0xb)='/dev/midi#\x00', 0x1f, 0x40000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000551000-0x4)=@random={'security.', '/dev/midi#\x00'}, &(0x7f0000000000)=""/179, 0xb3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x280, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f00002df000-0x8)={0x3, r1}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x18, 0x0, 0x2) connect$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="7d01f5ab60b7"}, 0x14) 2018/02/16 02:31:47 executing program 3: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000), 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000004000-0x11)='/dev/qat_adf_ctl\x00', 0x80, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000001000-0x8)={0x0, 0x0}) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000003000-0x4)=r2) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_timedsend(r1, &(0x7f0000004000-0x27)="6591ac9c88eabe0170488229de0266e8f487c35b4ad2a4f8c7895e01c069e4f12cecf23ccf8961", 0x27, 0x7, &(0x7f0000004000-0x10)={0x77359400}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002000-0x10)=@syzn, 0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000003000)='\x00', 0x2) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000005000-0x10)={0x4, &(0x7f0000002000-0x20)=[{}, {}, {}, {0x0}]}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f0000004000)={r4, 0x2}) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/checkreqprot\x00', 0x200800, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000001000)={0x7, 0x3, 0xbd, 0xfffffffffffffffe, 0x100000000, 0x7, 0x2, 0x7, 0x3ff, 0x5, 0x4}, 0xb) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000006000-0xd8)=@ioapic) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000002000)='/selinux/context\x00', 0x2, 0x0) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000005000-0xbe)="4ff4ba11366ed5ffdaa65360ab9a53dace771301b024d614a386a5d0258676f828470f616c8e86aeb2c2d1aaa9a526f35d2bbeec47ae7a5ced5b2cfbcf862da1483f33da27251311cdf54d73bbcee4fe52ce4d251b8a41ec7f801157ca50b394bceb2a8db26cc81a2422b77544b5cb2073c89db046d3a9ff06ae1e8f65738bb898d4eaf04120cd14ee513b8195a04f548dd0796015a6702c940c952f47b9118054ffcc4d4c3e7479ec7288372ff450fa300c09f2c1eb45af2841a1b96999") 2018/02/16 02:31:47 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001000)='/dev/mixer\x00', 0x2504, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f000088b000)=""/13) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x85, &(0x7f00008c0000)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x77, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @rand_addr=0xfffffffffffffdff, @dev={0xac, 0x14}, {[]}}, @igmp={0x13, 0x0, 0x0, @loopback=0x7f000001, "e36cb540863120add893990cf2fb7346185db601b4c3c2599d2626b7b0638a3a5fa3fc74b1fce4444eb6ebbadd8fc770d4c60d1b22ce53916fdd7e7874935d03346476d93ad2df4ce7cca4e5ab1ac18acb4e36aca44ec3eab2ad8d"}}}}}, &(0x7f00001cb000-0xc)={0x0, 0x1, [0x0]}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 2018/02/16 02:31:47 executing program 7: r0 = socket(0x20000000000000a, 0x7, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f000001d000)='-', 0x1) 2018/02/16 02:31:47 executing program 2: mmap(&(0x7f0000000000/0x47000)=nil, 0x47000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000001d000-0x5)='.\x00', 0x0) mmap(&(0x7f0000047000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000001b000-0xd)='/dev/snd/seq\x00', 0x0, 0x40803) r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000042000-0x8c)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000001000-0x1b0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr={0x0, 0x2}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue={0x0, {0x7, 0x2a}}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @result}, {0x0, 0x0, 0x0, 0x4000000004, @tick, {}, {}, @raw8={"1097030f0d49bd000000010b"}}], 0xc0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000046000)={0x122, @time}) 2018/02/16 02:31:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x34, &(0x7f0000b9e000), &(0x7f0000f58000), &(0x7f00000de000-0x40)={0xffffffffffffffe2}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000dd7000-0x10)={&(0x7f0000cc9000-0x8), 0x8}) r0 = syz_open_dev$sndpcmc(&(0x7f0000b3d000-0x12)='/dev/snd/pcmC#D#c\x00', 0x1, 0x480) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00001b8000-0xc)={0x0, @remote, @loopback}, &(0x7f000076a000)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00008ab000)={@empty, 0x83, r1}) [ 36.324066] audit: type=1400 audit(1518748307.188:27): avc: denied { create } for pid=5535 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 36.325259] QAT: Invalid ioctl 2018/02/16 02:31:47 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x83) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f000000b000-0xc)={0x1, r0}) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000009000-0x14)={0x1, 0x4, 0x1000, 0x8001, 0x5, 0x7fde, 0xffff, 0x0, 0x3}) recvfrom$inet6(r1, &(0x7f0000003000-0x7b)=""/123, 0x7b, 0x40000120, &(0x7f0000009000-0x1c)={0xa, 0x0, 0x38000, @dev={0xfe, 0x80, [], 0x0, 0x11}, 0xddd}, 0x1c) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000003000)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x130, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x1c8, 0x1c8, 0x1c8, 0xffffffff, 0x4, &(0x7f0000002000-0x40), {[{{@ip={@multicast2=0xe0000002, @rand_addr, 0x0, 0x0, @common='erspan0\x00', @common='bond0\x00'}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2=0xe0000002, @broadcast=0xffffffff, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2c0) connect$inet(r0, &(0x7f0000000000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0}}, 0x10) 2018/02/16 02:31:47 executing program 5: mmap(&(0x7f0000000000/0x2d000)=nil, 0x2d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000020000)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000018000)={0x2, 0x7f}, 0x8) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f000002d000-0x18)={0xaa}) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f000002e000)={0x1, 0x80, 0x7f, 0x4, 0x10, 0x7}) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_open(&(0x7f000002e000-0xc)='/dev/rfkill\x00', 0x800, 0x0, &(0x7f000002e000-0x40)={0xffffffffffffffff, 0x9, 0xfffffffffffff1ad, 0xcda6, 0x0, 0x8, 0xd1, 0x1}) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000003000-0x8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000000c000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f000001f000-0x10)=[{&(0x7f0000002000-0x4e)=""/1, 0x1}], 0x1) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) poll(&(0x7f000000d000-0x8)=[{r0, 0x6}], 0x1, 0x0) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f000002e000)) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000008000-0x4)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/02/16 02:31:47 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000001000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast1}}}, &(0x7f00003fc000-0x4)=0x32) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000001000-0xe)='/dev/admmidi#\x00', 0x5, 0x4100) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000002000-0x68)) getpeername$llc(r0, &(0x7f0000188000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000001000-0x4)=0x10) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000e13000-0xa)='/dev/cuse\x00', 0x100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000000)={0x6, 0x6, 0x3, 0x4, 0xffb}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$tun(&(0x7f00000d4000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r3, &(0x7f0000af2000-0x18)=@known='system.posix_acl_access\x00', &(0x7f00009b8000)="020000000800000000000000", 0xc, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000b13000)) [ 36.347857] audit: type=1400 audit(1518748307.189:28): avc: denied { setopt } for pid=5535 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 36.383664] QAT: Invalid ioctl [ 36.407139] audit: type=1400 audit(1518748307.261:29): avc: denied { getopt } for pid=5535 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 36.434509] QAT: Invalid ioctl [ 36.443119] QAT: Invalid ioctl [ 36.460304] QAT: Invalid ioctl [ 36.483138] QAT: Invalid ioctl 2018/02/16 02:31:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000e12000-0x10)=[{&(0x7f00000e1000)="580000001400192340834b80040d8c560a067fffffff810000000000000058000b4824ca944f640094000500289200a80000000000fdff8000f0fffeffff09005a00fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) getsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000692000-0x4), &(0x7f0000df9000)=0x4) 2018/02/16 02:31:47 executing program 0: mmap(&(0x7f0000000000/0x2a4000)=nil, 0x2a4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f00002a4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00002a5000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x1, @rand_addr=0xff}}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/rfkill\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x114, 0x2710, &(0x7f0000102000-0x4), &(0x7f0000001000-0x8)=0xfffffffffffffeba) 2018/02/16 02:31:47 executing program 7: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x8000000000000024}) prctl$setendian(0x14, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000a000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000004000-0xa)='GPL\x00', 0x2, 0xc3, &(0x7f0000386000)=""/195}, 0x48) 2018/02/16 02:31:47 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x2)='$\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) alarm(0x7) write(r0, &(0x7f0000003000)="f8", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000002000)={0x0, 0x3}, &(0x7f0000001000-0x4)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000003000)={r1, 0x15, "6ea13b88b203ff84353fb25239beddfcaa4993c54c"}, &(0x7f0000001000-0x4)=0x1d) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) unlink(&(0x7f0000001000)='./file0\x00') 2018/02/16 02:31:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000c0a000)='/dev/input/mouse#\x00', 0x3, 0x63f9cb5bb243fa75) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f000097e000-0x8)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) openat$dsp(0xffffffffffffff9c, &(0x7f00004c0000)='/dev/dsp\x00', 0x10000, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0xaf01, &(0x7f0000e47000)=&(0x7f0000a65000)) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f00000a5000-0x10)={0x4, 0x3f, 0x4, 0x1}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000ab3000-0x8)) r2 = syz_open_dev$sndpcmc(&(0x7f00001af000-0x12)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x200000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f000043a000)={{0x3, 0x3, 0xba, 0x3, 0xffffffff}}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00008db000)={0x18}) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000cff000)) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000170000)={0x4000003e, 0x4, 0x26}) 2018/02/16 02:31:47 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00003de000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000eb6000-0x14)={0xffffffffffffffff}) mq_unlink(&(0x7f00000c1000)='/dev/snd/timer\x00') 2018/02/16 02:31:47 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000011000)='/dev/vcs\x00', 0xc0, 0x0) umount2(&(0x7f0000011000)='./file0\x00', 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000001000-0x18)={0x1, 0x6, [{0x4, 0x0, 0x8001}]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000003000-0xc)='cifs.spnego\x00', &(0x7f0000003000-0x5)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000011000)="fb478ab3c6b575972dc120f6023b84d4e09fe94b7bfe96385f17d1e15795ff316f21e112edcfbc193c8be630be2fa5c16a0e195ca6c208dab379a5504a004ed63a304535f3b9b38bbd7a0fb831c0e6204e389b58c1256c222d412c46a1cd19940ab83ed3468c140dcbba57281c437f64428c0962278ef5309d136037b36ac65e3355e0117b9107599b30249858eb24f2db8e82ea4afc105c9221fa7a49a9e1c44b9622249dd1447c0d12fb27f9", 0xad, 0xfffffffffffffffd) add_key(&(0x7f0000013000-0xa)='encrypted\x00', &(0x7f0000003000-0x5)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002000)="9993c93fd3d33e88648809067b5223397cf249330b0eac153b0c1c6fcb13d425fd069b3f412353cf477caa4a63963a78beb1591b4e4c0fa33d240c31c285", 0x3e, r1) r2 = add_key(&(0x7f0000001000)='dns_resolver\x00', &(0x7f0000002000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000013000)="0401", 0x2, 0xfffffffffffffffe) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000013000)='.request_key_auth\x00', &(0x7f0000003000-0x5)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000000)="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", 0x1000, r2) keyctl$read(0xb, r2, &(0x7f0000000000)=""/161, 0x3ed) 2018/02/16 02:31:47 executing program 3: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x42, &(0x7f0000364000-0x4), 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x48000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x9) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000001000-0x50)={0x100, @time={0x0, 0x1c9c380}, 0xffffffffffffeada, {0x1, 0x9}, 0x10000, 0x2, 0x4}) 2018/02/16 02:31:47 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0xfffffffffffffffc) readlink(&(0x7f0000013000)='./file0\x00', &(0x7f0000003000)=""/236, 0xec) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/16 02:31:47 executing program 7: mmap(&(0x7f0000000000/0xdf1000)=nil, 0xdf1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='net/dev_mcast\x00') sendfile(r0, r0, &(0x7f0000dee000)=0x17, 0xbbb) fcntl$dupfd(r0, 0x406, r0) 2018/02/16 02:31:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioperm(0xff, 0x0, 0x401) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000e55000)={&(0x7f0000a2e000-0x10)=@ax25={0x3, {"a9b91326152e82"}}, 0x10, &(0x7f0000caf000-0x60)=[], 0x0, &(0x7f0000a13000)=[]}, 0x0) 2018/02/16 02:31:47 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000fda000-0x9)='/dev/dsp\x00', 0x40000, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000738000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000a6d000)=0x14) getresuid(&(0x7f0000f5d000+0xe13)=0x0, &(0x7f000081f000-0x4), &(0x7f0000f71000)) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000d74000-0xe8)={{{@in6=@loopback={0x0, 0x1}, @in6=@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x2, 0x40, 0x3, 0x6, 0xa, 0x0, 0x0, 0x0, r1, r2}, {0x1, 0x8, 0x8000, 0x0, 0x5, 0x1, 0x1, 0x9}, {0x2, 0x0, 0x101, 0xfe3d}, 0xb0, 0xd, 0x1, 0x1, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0x14}, 0x1, 0x3f}, 0xa, @in=@remote={0xac, 0x14, 0x0, 0xbb}, 0x3, 0x4, 0x0, 0x328f45f4, 0x8000, 0x5, 0xfffffffffffffffa}}, 0xe8) mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x43, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1}) 2018/02/16 02:31:47 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) fdatasync(r0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000ead000)={0x0}) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f00002a8000)=0x9, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000007000-0x4)=0x6, 0x4) sendto$inet6(r2, &(0x7f0000011000), 0x0, 0x0, &(0x7f0000008000)={0xa, 0xffffffffffffffff, 0x5, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) r3 = syz_open_dev$sndpcmp(&(0x7f0000c56000-0x12)='/dev/snd/pcmC#D#p\x00', 0x8, 0x40000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00007f5000)={0x0, @in6={{0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x3}}}, &(0x7f0000a6d000-0x4)=0x8c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000525000)={r4, @in6={{0xa, 0x2, 0x10000, @loopback={0x0, 0x1}, 0x1}}, 0xac1, 0x9}, 0x98) 2018/02/16 02:31:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000a91000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000eca000-0x1f)="b52ecf4366f23e0fd7b9fe452f8c9946a9ba7c89077e8c67036ede5fba5ac1", 0x1f) fdatasync(r0) 2018/02/16 02:31:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @empty}, 0x10) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f000028e000-0x8)={0x0, 0x0}) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000c6a000-0x40)=[{0x4}, {}, {}, {}, {}, {}, {}, {}], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000966000-0x14)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007fffffff}, 0x14) writev(r0, &(0x7f0000794000-0x60)=[{&(0x7f0000dfa000)="06", 0x1}], 0x1) getsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000f75000-0x4), &(0x7f00007ad000-0x4)=0x4) sendto(r0, &(0x7f00001a6000)="f1", 0x1, 0x1, &(0x7f0000210000-0x60)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75296811812f17fcb15b854768b106479b8744cc07f4ef85104f214b714432d6b762b606b112d7bdfaa9811dffe7e6bf498b64cded3bcd7ee27eb2bed57758"}, 0x60) writev(r0, &(0x7f0000699000-0x10)=[{&(0x7f0000c47000-0x660)="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", 0x419}], 0x1) 2018/02/16 02:31:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a7000-0x10)={&(0x7f0000419000-0x174)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in=@multicast2=0xe0000002, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, {@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa}, [@algo_comp={0x48, 0x3, {{"6465666c61746500000000000000000000000000000000000000000000000000000000000000000000f1ffffff00"}}}]}, 0x138}, 0x1}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000351000-0x15)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000e7b000-0x4)=0x9b) socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000fbf000)={0x6, 0x4}) write$selinux_user(r1, &(0x7f0000735000-0x31)={'system_u:object_r:udev_var_run_t:s0', 0x20, 'unconfined_u\x00'}, 0x31) [ 36.617499] audit: type=1400 audit(1518748307.482:30): avc: denied { map } for pid=5581 comm="syz-executor4" path=2F6D656D66643A24202864656C6574656429 dev="tmpfs" ino=14726 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 2018/02/16 02:31:47 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x480) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000002000-0x38)={&(0x7f0000002000-0x10)=@ax25={0x3, {"29563bc17585d9"}, 0xf0}, 0x10, &(0x7f0000001000)=[{&(0x7f0000001000-0xb1)="6d2d737100920b93bd310678908a4f21414a19506fc6978983aec28e0b8f8fe1d91491ee60db32a6883ca1e28f1910ce4e316849fca93f981d1ccc8b808465b1a41d951f6e0b8311fa29a21925a6519c61ccc0d551e136aa93bae5904a2ad6f67e79dab26a10428803b2224ee7a571c27a7fbea26613beaa42cfd162f72384a75a71635e635631c45434d2941a94bda59400a88b1f8beacfb93ffce4df0b23d48d26e2a6810b3f82a7acc6ecc883731bb1", 0xb1}, {&(0x7f0000001000-0x13)="61d51f39eda8c79fca054a1855148565ae3fe7", 0x13}, {&(0x7f0000000000)="04bf99f37c0243cf853ee5a102138b23ebf829caea12cc7d8801e08b645e1c61271208f17f6570be5d26f1e2593745780a1406f4b7a71004e603498cbfdadbb7834c7a5a3ea578b7ae7ebbd2c7c636f3700435cbfefcee22631d45fa790487e7f01cb50bfeec3ccbe60af40b49ec3d1311bf032b24f22f72de131ca9be204d30ee26da4887", 0x85}], 0x3, &(0x7f0000000000)=[{0xd0, 0x10f, 0x40, "a533fe56a5f5d93a1d2ac317cb37c309c07bbcc995194cc0412d92904bf783aa0578ac34becef4b1cf8f824883e9122eca060ff44ecaddd6d5233c846669719dd6d788be15383ad045ae4e6546504dcb57c19fe7b219452c81ba8606a5b244ed346f56cab3877c30b4683cfac01404fd9d5ac014be7769e8b4e7c0b49b5ca206d0fd317a54a220c65d55c08518e5933f304dd391d8f6ec337ca946adfab831cb1932ac2ff5bb373591c558955d5da7cfc291bdae7aa49e35e3911b2f"}, {0x80, 0x0, 0x3, "c49dc821e0cb2265c990dfa7a1292fb5aa93e52ec1dfba9a4bf49e1e359f28fe8896992cc3b444d5b7356e81ab3bd1ba5e6198dbdb925148a744d0af3a4133a349e08cb00c43efa2ec91a1c734c2e02fb986c89af85d6a9f07d8a698d98c8a17c78296bdeb6c2bad68c30e2a"}, {0x40, 0x19d, 0x7, "537157ac551a8bb228b659e718214e01e700ae7e3c8f13ed3b56f0d669f8729cb2fd32616132d7e8939478"}, {0x110, 0x0, 0x8, "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"}, {0x38, 0x110, 0x0, "c427cc1e881f918cb2cb19d6b96a15531ee96123b19f272665308696f51844c437f9df782f"}, {0x58, 0x1bf, 0x3, "a69b7407889992fe1189625ac707268ec9ab85fdb17089f58611eb1ad9423830118b95ba1c23f279729a714758870cd656a63bfcfa2c4bbd73b9c52e3fa7da6a17"}, {0xa0, 0x13f, 0x1, "5609a38571d46a482150a8693016d2a8c353ec0a0098f33cbb4df2b096a038ea7c72cd63ddf84170a08d55d0602fe49fd92d44fa715464329d53a540cf7445481a198fad14293270f7716ef4f0963f300518091d926dac9791872d30ad2f156b7c765e9875a0541d0bdda17f788447cda429f7c6860cfade642974690dc3e7d39b0ca5f9de90fd44b0058151"}, {0x78, 0x0, 0x1, "8e2f2df6937da995cb768c7722f7d37c80bb38beab712cdc5848e15f300dedd6c552308621666c37d4061742017408fca6df702d277742d3d6dd6eec7e81c7d0aae88d0494908760e00172596a47763554da112b334a02094ca1df6ee7f65daeb681c174"}], 0x448, 0x80}, 0x14) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x10000) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000891000-0x4)=0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) recvmmsg(r2, &(0x7f00002e7000)=[{{&(0x7f000086e000)=@in6={0x0, 0xffffffffffffffff, 0x0, @local}, 0x1c, &(0x7f0000525000)=[], 0x0, &(0x7f0000a63000-0xb0)=""/176, 0xb0}}], 0x1, 0x1, &(0x7f0000aef000)) setsockopt(r2, 0x4, 0x7f, &(0x7f00001ae000)="75b0a8fa3a292fbd3ad685eda123dd6517dc110fa85a273d42e6a923d43a9d7cc8d900e4deebcf503907ea983184435891b11d407094a7df27b9bdc1cb45", 0x3e) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00002fc000)={0x0}, &(0x7f0000276000)=0xc) ptrace$getsig(0x4202, r3, 0x40, &(0x7f0000121000)) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000564000-0x10)={0x0, 0xff, 0x100000001, 0x7fff}, 0x10) recvfrom$unix(r1, &(0x7f0000ecc000)=""/77, 0x4d, 0x20, &(0x7f0000155000-0x8)=@abs={0x1, 0x0, 0x1}, 0x8) 2018/02/16 02:31:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000dc7000-0x10)={0x2, 0x0, @empty}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ad000-0x1000)="d9e13b", 0x3, 0x0, 0x0, 0x0) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000fe1000-0x8)=0xfc) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031b000-0x8)={r0, r1}) clock_gettime(0x0, &(0x7f000006c000)={0x0, 0x0}) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f000090a000)={@broadcast, @remote, 0x0}, &(0x7f00003f3000)=0xc) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00002af000-0xc)={r4, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000411000)='/dev/rtc\x00', 0x8000, 0x0) sendmsg$key(r5, &(0x7f0000038000)={0x0, 0x0, &(0x7f00002ca000-0x10)={&(0x7f0000cea000)={0x2, 0x0, 0x8, 0x0, 0x2a, 0x0, 0xffffffffffffffff, 0x3, [@sadb_x_nat_t_type={0x1, 0x14, 0x700000}, @sadb_x_nat_t_port={0x1, 0x16, 0x0}, @sadb_x_nat_t_type={0x1, 0x14, 0x94}, @sadb_address={0x3, 0x7, 0x3f, 0x20, 0x0, @in={0x2, 0x2, @multicast1=0xe0000001}}, @sadb_spirange={0x2, 0x10, 0x3, 0x3}, @sadb_x_nat_t_port={0x1, 0x16, 0x2}, @sadb_spirange={0x2, 0x10, 0x3, 0x1}, @sadb_key={0x1b, 0x8, 0x680, 0x0, "dd8362cc3a5d633dff5ac1929d3c36a8c8fbd4b190303b39483b5da0539cd487de77ffa86f886fc1da509edef5dd1b5f5d298800941691f278964f834b20deb7d5db3907d7b509e94543028bee28f1a060a97b193f6885061cb9dfa1cdfc37d1426798a43c0f693c7d799dbb9f7e64a294640de815d75349c69e433a9cd48b3efe5c9bd88f8d259f0cb3ab55b4ceba2244e2f7ac26f8af58ed8c5d46822319b44ae8e9d276f016b3ff2034b0e323e6d9a3279f2533556a625434091fcfec66a10c5f3a91a1ecb9e6b8b1323bc4ad6a6a"}, @sadb_spirange={0x2, 0x10, 0x3, 0x1}]}, 0x150}, 0x1}, 0x400d0) recvmmsg(r2, &(0x7f0000657000)=[{{&(0x7f00008f1000)=@sco, 0x8, &(0x7f000092d000)=[], 0x0, &(0x7f0000c2e000-0xcb)=""/203, 0xcb}}, {{&(0x7f0000ee1000-0x3a)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, 0x3a, &(0x7f0000590000-0x32)=[], 0x0, &(0x7f0000cf0000-0xb)=""/11, 0xb}}], 0x2, 0x0, &(0x7f000062f000)={0x0, r3+10000000}) sendmsg$kcm(r2, &(0x7f00000c6000-0x38)={&(0x7f0000a66000)=@pppoe={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @generic="de249eb9963f84ab3e6be5f8ad66dd90"}}, 0x1e, &(0x7f0000f80000)=[], 0x0, &(0x7f0000933000)=[]}, 0x0) 2018/02/16 02:31:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000700000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000bc6000)=@file={0x0, './file0\x00'}, 0xa) ioctl$int_in(r1, 0x5452, &(0x7f0000cfc000-0x8)=0x1) fcntl$getownex(r0, 0x10, &(0x7f0000a82000)) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) poll(&(0x7f0000e0b000)=[{r1, 0x110}], 0x1, 0x2000000000000000) r2 = syz_open_dev$sndpcmc(&(0x7f00002b2000-0x12)='/dev/snd/pcmC#D#c\x00', 0x8, 0x101000) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f000015f000)={0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0x5, 0x1b, 0x4, "9ba7a35930d2072e820da2e5ab8b78f3b781fe9c4297fc0cb31eb52a8dd0c9c621781887e3b189dc3515b640fb32f9167f02eaaa08af08a7bbbd0dcb74144fab", "2910c0fc6c7b2c70a03cb00702be1ba97606658450f3b293a7def8b87a7e1d264672a9647ea8bd8dcdc26a1845e8c38558bf5f69a8fa85885122ebfece2aa18e", "3c5032bb0799ca607ea0966b43f2071dc7aa35ea7e6e0e18505f03e0e7662b70", [0x4, 0xbcc]}) recvmmsg(r0, &(0x7f000039e000)=[{{&(0x7f00003ec000)=@l2, 0xe, &(0x7f0000810000)=[], 0x0, &(0x7f0000239000), 0x231}}], 0x1, 0x0, 0x0) 2018/02/16 02:31:47 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00001ec000)='/selinux/enforce\x00', 0x800, 0x0) accept$packet(r0, 0x0, &(0x7f00001ee000-0x4)) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f00003b1000)=[{{&(0x7f0000aa6000)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @loopback}}}, 0x2e, &(0x7f0000a7b000)=[]}}], 0x1, 0x2000, &(0x7f0000737000-0x10)={0x77359400}) 2018/02/16 02:31:47 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00007de000)='net/ip_mr_vif\x00') sendfile(r1, r1, &(0x7f0000b58000), 0xffff) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000c25000-0x71)={r1, r0, 0x8, 0x8000, &(0x7f0000908000-0x61)="3f25f561430d6a943f9c9a925e7776438446159fafd6a0e7aa59b8cd80dc1c1ccb8038d888cc7240d0ea423ec7c5b803c9fedfb60cbc3536ae37adec76afdcb8958eddc0401e6faf38ffaab37d08f2ac0b97a4593536fb51d21151e5f57736794f", 0x100, 0x3, 0x2, 0x769b, 0x400, 0xae, 0x6, "1e3f2f6b38c6ddb92cbdc5fddda20ee475f4a25a355bfa3d27572f536aaf7597c7ae10824cc60c424a2452cf77ff8eff1ded34de26ffe314f236a845b59a698bfc400612d4b39572dd"}) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f00002f6000)=0x4, 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000f5e000)='B', 0x1, 0x0, &(0x7f0000686000)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f00001e4000)="f9180dd9de73c0ca2fbfb1868744400cdcaae2dbfe8233f1613e19d64458c7c7dfb544fabb34f910c2b699b1b1f7094d7368ae1272c01def8268635dc0693f0fd4dfc7758d75de026bb022983e33a30e5e40185d9eff2dfd06e04b9f45672f155ff4e3a2e6ee892e1292bc0848cc597a23b873fe98df", 0x76, 0x0, &(0x7f000009b000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/16 02:31:47 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') syz_open_dev$sndseq(&(0x7f0000001000-0xd)='/dev/snd/seq\x00', 0x0, 0x100) open$dir(&(0x7f0000000000)='./file0\x00', 0x101, 0x2) getdents64(r0, &(0x7f0000000000)=""/129, 0x27) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000002000-0xbc)={0xee, 0x1, 'client1\x00', 0x6, "4d78e433e566b6dc", "d29f45deca6e93cb37e3cc048b92837e7a43713ff4bf1267af67b91b7217f7e8", 0x2, 0x3}) 2018/02/16 02:31:47 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000f60000-0x8)='./file0\x00', 0x200000, 0x1) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000790000)={0xa, 0x0, [{0x8000001f, 0x7, 0x5, 0x6, 0x0, 0x9}, {0xc0000019, 0xff, 0x7, 0x3, 0x101, 0x5, 0x3}, {0xd, 0x401, 0x2, 0x800, 0x81, 0x4, 0x4}, {0x2, 0x100, 0x2, 0x40000000, 0x0, 0x9, 0x6}, {0x8000001f, 0x0, 0x3, 0x1, 0x8000, 0x3, 0x1}, {0x0, 0x8000, 0x3, 0x5, 0x6, 0x10000, 0x4}, {0x0, 0x2, 0x6, 0xc000000000000000, 0x417, 0x9, 0x81}, {0xc0000000, 0xfffffffffffffeff, 0x1, 0xfff, 0x8, 0x6dd1, 0x7}, {0xf, 0xfff, 0x1, 0x4d, 0x4, 0x5, 0x2}, {0x80000008, 0x7f9, 0x7, 0x6, 0x1000, 0x20, 0x5}]}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000cfb000-0xc)={&(0x7f0000488000-0x8)='./file0\x00', 0xffffffffffffffff}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f000019e000)={0x1, 0x1, 0x3, 0xf448, 0x0, 0xffffffffffffffff}, 0x2c) 2018/02/16 02:31:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000730000-0x11)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000acc000-0x8)={0x0, 0x2}, &(0x7f0000a26000-0x4)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000645000)={r2, 0xe5, "7872b3dd4a4dc95cb8a3b663d8f4ae69073aa37f151d921ac693d8bcf22836a8f9f7a6e7983b2180bf11fc0605eaadc387a5680b282a29139005e195540678c879457fdaaae955246110f2a59ebc6592f692ffcac0c8a01f30007fb577b0e28c99694ff3c8201f66fcb326856d5bd5490a50dc93675cb065fecbe279b241e4f02d65a6e6918a9de12afcf16328194c74779c7a3e08dfde5ebb71a777738ef7c1217cf66449a703a83d58d81b6fd4a4e7fa4e6b8f507dd0bf01b39cb3c76e1d2d71f91f8b8d2126165eee71415d86aba253f6015575a1b367ff4c15330dc471fb2c349b8731"}, &(0x7f0000fd8000)=0xed) mremap(&(0x7f000006d000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000af5000/0x2000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000cbf000-0x20)={0x10002, 0x0, 0x0, 0x2000, &(0x7f000000a000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000000f000)={0x20000000010002, 0x4000000000000003, 0x8000000000, 0x1000, &(0x7f000048d000/0x1000)=nil}) 2018/02/16 02:31:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000fa000-0x3a8)=@security={'security\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x1b8, 0x1b8, 0x1b8, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, &(0x7f0000347000), {[{{@ip={@multicast1=0xe0000001, @rand_addr=0x7, 0x0, 0xffffffff, @syzn={0x73, 0x79, 0x7a, 0x0}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00'}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x0, 0x0, [0x0, 0x0, 0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x2, 0x2, 0x5}}}, {{@uncond, 0x0, 0x70, 0xb8, 0x0, {}, []}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x46e4, 'syz1\x00', 0x81}}}, {{@ip={@empty, @loopback=0x7f000001, 0x0, 0x0, @generic="8429a4623e6ab6e2de071d1e06d8fe0b", @generic="16db9ad77fe81c0929521b0cbb3a070f", {}, {}, 0x0, 0x0, 0x4b}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00'}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x7fc000], 0x0, 0x5}, {0x0, [0x0, 0xffffffff, 0xcb, 0x9, 0x0, 0x6b64]}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3a8) socket$inet(0x2, 0x0, 0x80000000) 2018/02/16 02:31:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002bb000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000fd0000)="0a07759ab0f0e5b30000020054dbb736001400000000000000ff0100000aff6e", 0x20) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000fe8000)='/dev/audio\x00', 0x111202, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000b35000), &(0x7f0000db1000)=0x4) [ 36.859732] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 36.874551] audit: type=1400 audit(1518748307.738:31): avc: denied { prog_run } for pid=5634 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 36.888617] Cannot find add_set index 0 as target [ 36.926341] ------------[ cut here ]------------ [ 36.931456] proc_dir_entry 'ipt_CLUSTERIP/0.0.0.7' already registered [ 36.938211] WARNING: CPU: 0 PID: 5659 at fs/proc/generic.c:330 proc_register+0x2d6/0x3b0 [ 36.946422] Kernel panic - not syncing: panic_on_warn set ... [ 36.946422] [ 36.953759] CPU: 0 PID: 5659 Comm: syz-executor7 Not tainted 4.16.0-rc1+ #314 [ 36.961003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 36.970337] Call Trace: [ 36.972908] dump_stack+0x194/0x257 [ 36.976515] ? arch_local_irq_restore+0x53/0x53 [ 36.981167] ? vsnprintf+0x1ed/0x1900 [ 36.984949] panic+0x1e4/0x41c [ 36.988119] ? refcount_error_report+0x214/0x214 [ 36.992855] ? show_regs_print_info+0x18/0x18 [ 36.997336] ? __warn+0x1c1/0x200 [ 37.000771] ? proc_register+0x2d6/0x3b0 [ 37.004810] __warn+0x1dc/0x200 [ 37.008069] ? proc_register+0x2d6/0x3b0 [ 37.012110] report_bug+0x211/0x2d0 [ 37.015730] fixup_bug.part.11+0x37/0x80 [ 37.019769] do_error_trap+0x2d7/0x3e0 [ 37.023634] ? vprintk_default+0x28/0x30 [ 37.027674] ? math_error+0x400/0x400 [ 37.031447] ? printk+0xaa/0xca [ 37.034703] ? show_regs_print_info+0x18/0x18 [ 37.039187] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 37.044019] do_invalid_op+0x1b/0x20 [ 37.047721] invalid_op+0x58/0x80 [ 37.051150] RIP: 0010:proc_register+0x2d6/0x3b0 [ 37.055789] RSP: 0018:ffff8801b83ff360 EFLAGS: 00010286 [ 37.061127] RAX: dffffc0000000008 RBX: ffff8801b2b829d0 RCX: ffffffff815abdbe [ 37.068373] RDX: 00000000000043d4 RSI: ffffc90003a4b000 RDI: 1ffff1003707fdf1 [ 37.075618] RBP: ffff8801b83ff3b8 R08: 1ffff1003707fdb3 R09: 0000000000000000 [ 37.082867] R10: ffff8801b83ff218 R11: 0000000000000000 R12: ffff8801b92c6300 [ 37.090111] R13: dffffc0000000000 R14: ffff8801b8a150e0 R15: ffff8801b92c63bb [ 37.097374] ? vprintk_func+0x5e/0xc0 [ 37.101174] proc_create_data+0xf8/0x180 [ 37.105220] clusterip_tg_check+0xf9c/0x16d0 [ 37.109618] ? arp_mangle+0x550/0x550 [ 37.113397] ? xt_find_target+0x150/0x1e0 [ 37.117524] ? lock_downgrade+0x980/0x980 [ 37.121652] ? rcu_read_lock_sched_held+0x108/0x120 [ 37.126646] ? pcpu_alloc+0x146/0x10e0 [ 37.130532] ? pcpu_free_area+0xa00/0xa00 [ 37.134664] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 37.139486] ? wait_for_completion+0x770/0x770 [ 37.144055] ? arp_mangle+0x550/0x550 [ 37.147834] xt_check_target+0x22c/0x7d0 [ 37.151878] ? xt_target_seq_next+0x30/0x30 [ 37.156173] ? save_stack+0x43/0xd0 [ 37.159776] ? kfree+0xd9/0x260 [ 37.163050] ? kvfree+0x36/0x60 [ 37.166307] ? translate_table+0xdd2/0x1610 [ 37.170601] ? do_ipt_set_ctl+0x370/0x5f0 [ 37.174731] ? mutex_unlock+0xd/0x10 [ 37.178419] ? xt_find_target+0x17b/0x1e0 [ 37.182563] find_check_entry.isra.8+0x8c8/0xcb0 [ 37.187322] ? ipt_do_table+0x1950/0x1950 [ 37.191458] ? kfree+0xf3/0x260 [ 37.194723] ? trace_hardirqs_on+0xd/0x10 [ 37.198861] translate_table+0xed1/0x1610 [ 37.203016] ? alloc_counters.isra.11+0x7d0/0x7d0 [ 37.207844] ? kasan_check_write+0x14/0x20 [ 37.212055] ? _copy_from_user+0x99/0x110 [ 37.216183] do_ipt_set_ctl+0x370/0x5f0 [ 37.220139] ? translate_compat_table+0x1b90/0x1b90 [ 37.225132] ? kcov_ioctl+0x56/0x1b0 [ 37.228842] ? mutex_unlock+0xd/0x10 [ 37.232531] ? nf_sockopt_find.constprop.0+0x1a7/0x220 [ 37.237791] nf_setsockopt+0x67/0xc0 [ 37.241485] ip_setsockopt+0x97/0xa0 [ 37.245178] udp_setsockopt+0x45/0x80 [ 37.248960] ipv6_setsockopt+0xa0/0x130 [ 37.252916] tcp_setsockopt+0x82/0xd0 [ 37.256701] sock_common_setsockopt+0x95/0xd0 [ 37.261177] SyS_setsockopt+0x189/0x360 [ 37.265128] ? lock_downgrade+0x980/0x980 [ 37.269258] ? SyS_recv+0x40/0x40 [ 37.272693] ? security_file_ioctl+0x7d/0xb0 [ 37.277075] ? security_file_ioctl+0x89/0xb0 [ 37.281463] ? do_syscall_64+0xb6/0x940 [ 37.285419] ? SyS_recv+0x40/0x40 [ 37.288848] do_syscall_64+0x280/0x940 [ 37.292712] ? mmdrop+0x18/0x30 [ 37.295972] ? finish_task_switch+0x279/0x860 [ 37.300442] ? syscall_return_slowpath+0x550/0x550 [ 37.305349] ? syscall_return_slowpath+0x2ac/0x550 [ 37.310259] ? prepare_exit_to_usermode+0x350/0x350 [ 37.315256] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 37.320602] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 37.325432] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 37.330594] RIP: 0033:0x453a59 [ 37.333758] RSP: 002b:00007feec8aeac68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 37.341442] RAX: ffffffffffffffda RBX: 00007feec8aeb6d4 RCX: 0000000000453a59 [ 37.348686] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000013 [ 37.355933] RBP: 000000000071c010 R08: 00000000000003a8 R09: 0000000000000000 [ 37.363178] R10: 00000000200f9c58 R11: 0000000000000246 R12: 00000000ffffffff [ 37.370425] R13: 00000000000004d5 R14: 00000000006f7498 R15: 0000000000000002 [ 37.378335] Dumping ftrace buffer: [ 37.381977] (ftrace buffer empty) [ 37.385662] Kernel Offset: disabled [ 37.389267] Rebooting in 86400 seconds..