[....] Starting enhanced syslogd: rsyslogd[ 15.887811] audit: type=1400 audit(1517277554.845:5): avc: denied { syslog } for pid=3991 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 17.847959] audit: type=1400 audit(1517277556.805:6): avc: denied { map } for pid=4131 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.22' (ECDSA) to the list of known hosts. 2018/01/30 01:59:23 fuzzer started [ 24.144445] audit: type=1400 audit(1517277563.102:7): avc: denied { map } for pid=4142 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/01/30 01:59:23 dialing manager at 10.128.0.26:33819 [ 28.116988] can: request_module (can-proto-0) failed. [ 28.126089] can: request_module (can-proto-0) failed. 2018/01/30 01:59:27 kcov=true, comps=true [ 28.675509] audit: type=1400 audit(1517277567.633:8): avc: denied { map } for pid=4142 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=9040 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/01/30 01:59:29 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000ff6000)='/dev/sequencer2\x00', 0x742, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000001000-0x10)={0x1, 0x100000, 0x0}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={@common='bond0\x00', 0xfffffffffffffbff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000002000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000001000)=0x6, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000002000)={0xfffffffffffffff7, {{0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x4, [{{0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2b8) ioctl$TIOCNOTTY(r1, 0x5422) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000003000)=0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000002000-0xc)={0xfffffffffffffffb, 0x4, [0x6]}) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000005000-0x14)={0x7f, 0x4991, 0x9, 0x9, 0x3, 0x4, 0x9, 0xee46, 0x3, 0x6}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000003000)=0x800, 0x4) bind$pptp(r0, &(0x7f0000004000)={0x18, 0x2, {0x0, @loopback=0x7f000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000005000)=0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$inet6(r0, &(0x7f0000007000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000007000-0x4)=0x1c) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000001000)='blacklist\x00', &(0x7f0000008000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = request_key(&(0x7f0000008000-0xb)='cifs.idmap\x00', &(0x7f0000007000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000008000-0xa)='-keyring\'\x00', 0xfffffffffffffffd) keyctl$instantiate(0xc, r2, 0x0, 0x0, r3) 2018/01/30 01:59:29 executing program 3: personality(0x410001e) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000000)=""/254, 0xfe, 0x2) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000+0x677)='/dev/mixer\x00', 0x400, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000002000-0xa0)={0x0, @in6={{0xa, 0x3, 0xfff, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x552, 0x5, 0x5, 0x6, 0xffffffffffff6a36}, &(0x7f0000002000-0x4)=0xa0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001000)={r1, 0xe5, "f61636e5f94ba5951e630b22ecdcfb52bd299c85ffe5a0f663fd4dff939cbacfabdd697a584b883816dbad5c846c1559e4b322883e2869e3624e4e070ad520d73ef9d4143fbce7db1065069cc2f6e51481212c91c7664a142884477050b75760994ae790cb9809993c1cad51b9a2cc90a45f73a055ee7a4ec9e5daf21842cd40390196929af9b54080d6db7e3401272e1a024ecba380f62a98548d1d13f089c04934a0d0b1e68e9aa5eca626b07d38f9e0e9e5d9d6afb8f4aeff7e43bfb56df02d95933728ed3898563ccf617550bac7e43002f98176d14d35d0a6974f9a48e696397a5be3"}, &(0x7f0000001000-0x4)=0xed) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001000-0x10)={r1, 0x6, 0x4, [0x8000, 0x5, 0xfff, 0x7]}, &(0x7f0000002000)=0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000003000)=0x3, 0x4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000004000-0x4)=0x0, &(0x7f0000002000-0x4)=0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000004000)=[0x2, 0x1000]) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000002000-0x4)=0x2, 0x4) r3 = msgget$private(0x0, 0x300) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000001000)=""/57) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000006000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000006000)={&(0x7f0000002000-0x8)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000007000-0x2)={r0, r4}) socket$inet6_sctp(0xa, 0x1, 0x84) sched_yield() ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000002000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000004000-0x8)={r5, 0x4}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000006000-0x58)={r2, 0x50, "348d44a97a8e4afe7dfd6fe5314b23d7d693a863bffababd958a813067bbbeaf4796e7e2afea070c8bb4ababd3743427d06d2466be9900c048ecd7dc52b39add34c8ffe3f2aeb2132831464c211fa2ef"}, &(0x7f0000003000)=0x58) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000007000+0x634)='./file0\x00', &(0x7f0000006000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) quotactl(0xff, &(0x7f0000007000)='./file0\x00', r6, &(0x7f0000008000-0x46)="36737c781ab558dc27e9d36567a6b08dbd7f04d01264a92d8eb95911a4ec742857e0da4d2afd18758ec556db43ca9ddd164175218f789fb835376f7b751681e200feef020a85") 2018/01/30 01:59:29 executing program 7: r0 = socket(0x0, 0x80000, 0x5f0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000b29000-0x30)=[{0xc, 0x2}, {0x7, 0x4}, {0x2, 0xbc9c}, {0x4, 0x0}, {0x2, 0x1}, {0x0, 0x7}], 0x6) msync(&(0x7f0000cdf000/0x4000)=nil, 0x4000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00007cd000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000001000-0x4)=r1) socket$inet6(0xa, 0x0, 0xfffffffffffffc00) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x0, 0x0}, 0x1, 0x0) bind$pptp(r0, &(0x7f0000001000-0x20)={0x18, 0x2, {0x1, @remote={0xac, 0x14, 0x0, 0xbb}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000001000)=""/231) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002000)={0x0, 0x0, 0x0}, &(0x7f0000001000)=0xc) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000003000)='/dev/midi#\x00', 0x4, 0x800) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000003000-0x48)={0x90001, 0x0, [0x7fff, 0xf4, 0x28d, 0x893, 0x97f9, 0x3, 0x401, 0x3ff]}) ioctl$void(r2, 0xc004587f) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000005000-0x4)=0x1, 0x4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000006000-0x8)={0x0, 0x0, []}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fchmodat(r2, &(0x7f0000007000-0x8)='./file0\x00', 0x80) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$unix(r2, &(0x7f0000001000)="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", 0x1000, 0x8010, &(0x7f0000008000-0x8)=@abs={0x0, 0x0, 0x2}, 0x8) connect$bt_rfcomm(r0, &(0x7f0000001000-0x9)={0x1f, {0x6, 0x2f80, 0x7, 0x6, 0x5, 0x77d}, 0x80000001}, 0x9) ioctl$sock_bt(r2, 0x0, &(0x7f0000000000)="2a25114377dbceced8175d77c27f3c2cc8f8f63016e5751fa1de2b7fa6f2ce743c56fb125ab649e6967dd4fb4ec75af35736c63ab0f3c29cfc4a9b07ecd2585fe072d4a5f823d1cb90254b4712a38600ab73860a8fd4024e1cd03378b53d9c3381e38d16643532b37dcaf07d4e8537c31a8323bbc7a75d305279f5d5e81a10e27107f8fc34b44b0705c32d9157630df257fb2adfea824784e90d81") mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000009000-0xb)='/dev/midi#\x00', 0x3) close(r2) 2018/01/30 01:59:29 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000548000-0xc)={0x81, 0x247e3359, 0xffffffffffffff81, 0x6, 0x1, 0x7, 0x0}, 0xc) unlinkat(r0, &(0x7f0000001000-0x8)='./file0\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000001000)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(r0, &(0x7f0000001000)={&(0x7f0000000000)={0x1d, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000001000)={&(0x7f0000001000-0x48)={0x7, 0x800, 0x0, {0x77359400, 0x0}, {r1, r2/1000+10000}, {0x0, 0x72, 0x100, 0x5cfb}, 0x1, @can={{0x2, 0x8, 0x5, 0x80000000}, 0x8, 0x3, 0x0, 0x0, "f18e67a008f327c1"}}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x8080) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000003000-0x8)={0x0, 0x80}, &(0x7f0000003000-0x4)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000002000)={r3, 0x0, 0x30}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000004000-0x8)='./file0\x00', &(0x7f0000003000)='ocfs2\x00', 0x880000, &(0x7f0000000000)="c05ce49174e7c68c6cc7929f84426f78e3b820287f7bb903d41f83bbba162c62cbdf7d5267fbbd3489f4f8a33485f8411528190609968de80c1c5231cad2e4d2e372ee12d9210c1d1f153f85814e90ddd638aef64149d86896098b44c27f353a5b27b167db097f262b1d4c3d18d71403ef880db8609b1ee8ce435e54dda7cffd60fbfb148e7ca82768e97bb79d87492b9c7e673fba8b8717c30d8dcd7c0aaf5f528f65bb3834b39b1891c2a8867bd67cbcdb64a2573ef78549625b5bc89ff7cc2d6795576b4113764d6cce54c73b441d0b8fe1a00bec5b9342a63408e2ced664616db006") mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x5, 0x0, &(0x7f0000005000-0x10)={0x0, 0x989680}, &(0x7f0000003000)={0x0, 0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000005000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000001000)={{0x800, 0x2, 0xde79, 0x80000000, "cf1b2b77a21ca189ad376732369436442387f029ff0c16d3123e03075d94dbcecc1c13764910ea6d00222211", 0x1f}, 0x0, 0x0, 0x7, r4, 0x5e, 0x5, "6c304550d1a13fbbf8e1fb059ea842ea29396264e5a79278a3319fb58ab28519c45bf0c3e4eb387d75efb0e09098ed46cdaa61040327c603b0ceff862c479a85", &(0x7f0000001000-0x5)='self\x00', 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x3, 0x8, 0xe0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xca, &(0x7f0000006000)="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", 0x1000) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000006000)=0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000007000)={0x0, @time={0x0, 0x989680}, 0x1ff, {0x6, 0x7}, 0x1, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001000-0x4)=0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000006000)=0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000008000)=@nl=@proc={0x10, 0x0, 0x2, 0x2104}, 0xc) 2018/01/30 01:59:29 executing program 1: r0 = syz_open_pts(0xffffffffffffff9c, 0x801) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00007d4000)=0x0) r1 = syz_open_dev$sndpcmc(&(0x7f000037b000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x1) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000095000-0xb0)={{0x9, 0x3}, 'port0\x00', 0xd2, 0x110400, 0x5, 0x28000000000, 0x1, 0x5, 0x9, 0x0, 0x5, 0x57, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f0000001000-0x20)={{0x77359400, 0x0}, {0x0, 0x0}}, &(0x7f0000cab000)={{0x0, 0x0}, {0x0, 0x0}}) r2 = semget$private(0x0, 0x3, 0x11) semctl$GETVAL(r2, 0x3, 0xc, &(0x7f0000000000)=""/125) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000001000)=""/176) semop(r2, &(0x7f0000000000)=[{0x1, 0x3, 0x1000}, {0x1, 0x1, 0x0}, {0x7, 0x3, 0x1000}, {0x2, 0x3, 0x1000}, {0x3, 0x2, 0x0}, {0x0, 0x3f, 0x1800}], 0x6) fchdir(r1) r3 = shmget$private(0x0, 0x2000, 0x180, &(0x7f0000000000/0x2000)=nil) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000002000)=0x0, &(0x7f0000001000-0x4)=0x4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f0000004000-0x31)=""/49, 0x31) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000002000)={&(0x7f0000005000-0xc)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000000)={&(0x7f0000002000)={0xa8, 0x18, 0x19, 0x0, 0x3, {0x3, 0x0, 0x0}, [@generic="e38bb52093f19eeb9c5343cb61762c7b77e1fe8a6bf62eacdfd738191a70dd697679bf69d164062e030f4e2799820794459483cf47fe5583271af9509f432a63142b32565c9fa534b45264f367dc7946d07bf62fef59cf5068cd942dbc96f24d854344702799a37f4090f2bf9b93b973e19e443b71ebb2592f99c163722c7e5f9c2ae5a0b0540db14c802d0fa8348c7f6034"]}, 0xa8}, 0x1, 0x0, 0x0, 0x40}, 0x4000) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$unix(r4, &(0x7f0000006000-0xf7)=""/247, 0xf7, 0x10141, &(0x7f0000002000)=@file={0x0, './file0\x00'}, 0xa) socketpair(0x1b, 0x5, 0x9c5, &(0x7f0000001000)={0x0, 0x0}) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f0000002000)={0x0, 0x0}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CTX(r5, 0xc0086423, &(0x7f0000007000-0x8)={r7, 0x1}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r6, &(0x7f0000008000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000003000)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000003000-0x50)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x4, 0x5, 0x500, 0x2, 0x20052, r8}) 2018/01/30 01:59:29 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f00001d0000-0x12)='/dev/snd/midiC#D#\x00', 0x0, 0xc0000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00005e1000)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000568000-0xbc)={r1, 0xb4, "74947e91aa539a1e132b0e7d05d934138dd61315954319059e84c68437c3d2933820e9fdd3b5fd8d6c82be3e3caa2fa2aac506b6a358debb4fb866716bdbca213f17115b9ecee8a4909aaabde27511470bc5b3acacb07b097c8f991ea0e36af7a453cc8d4e3656934ac20dec8447a8d8e348cd66c3a3bcbdf1e7adad7902e3aac56192e4bd043203a2944476ec919431c2642f18b0a062d91f271793d715c9ac9f5d8b9e13cb6acf08320503c759bae9f6cae324"}, &(0x7f00002c3000-0x4)=0xbc) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat(r0, &(0x7f0000001000)='./file0\x00', 0x105000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @rand_addr=0x0}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000)=0xe8) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$unix(r0, &(0x7f0000002000-0x88)="ef02a7e6a4b0207a077cb5ec7a8a6693e3126e4f66d7952b04613c91f64b4ee1ff790fdb6432d0d2e91e49a87e7a27cb85291b3f09b0238ad27fb0603dcc03af7f2139199009ec4ddcaa110eb5f40770b234053f257adaa9ca3b703188557b9b38da0f8a9e8a80c8e8311913dfd992d0babb184190e1cc3420eecd8e8c12d6040592b61d7ea04c2f", 0x88, 0x0, &(0x7f0000003000)=@abs={0x1, 0x0, 0x3}, 0x8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000004000)=0x7193) prctl$getname(0x10, &(0x7f0000003000-0x1000)=""/4096) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000004000-0x18)={r2, 0x8001, 0x20, 0x40, 0x10}, &(0x7f0000001000-0x1)=0x18) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) quotactl(0x7ff, &(0x7f0000006000-0x8)='./file0\x00', r6, &(0x7f0000002000-0x37)="826cb80431d84a28f977d9d230d7c454bb712b48729d3654eb07bc05bf76298497ffe7559e1d8cb5f3900b24c49dee084d8131cd02f59f") mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000006000)={0x7ff, {{0xa, 0x1, 0x6, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x240000000, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x11}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept(r0, &(0x7f0000008000-0x8)=@un=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000007000)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000004000-0x108)={r1, @in={{0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0xba, 0xffffffff, 0xa75, 0x3, 0x1ae2864a, 0x81, 0x8, 0x0, 0x8aa7, 0x2220, 0x4, 0x200, 0x12b2, 0x3ff, 0xff]}, &(0x7f0000005000-0x4)=0x108) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000008000)={0x0, 0x0, 0x6, &(0x7f0000003000)=0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7fffffff, r5}) 2018/01/30 01:59:29 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000a4a000)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000948000-0x4)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001000)='./file0\x00', 0x50) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)=0x0) syncfs(r0) alarm(0xfffffffffffffffc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000003000-0xa)={0x0, 0x0, 0x1, [0x7f]}, &(0x7f0000002000)=0xa) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003000-0x8)={r1, 0x2}, &(0x7f0000002000+0x33b)=0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$vsock_stream(r0, &(0x7f0000003000)={0x28, 0x0, 0x2710, @reserved=0x1, 0x0}, 0x10, 0x802aa896a0503d5d) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000004000)={0x6, [0x80, 0x3, 0x2, 0x100000000, 0x7, 0x4]}, 0x10) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000004000)={0x1, 0x0, [{0xbf3, 0x0, 0x5}]}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000005000)=0x2) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000005000-0xf5)={r1, 0xed, "d1c10619ec325ccf18f6278b040e055b78cebbc47503fc9235ccd6b9569ab0e10c8a2ee023d23c265b6be0d8bb1116c039111d4ec6c73e5b7130a82c1edf422cadb76505cd2a0bda187d79fd39049dd41f83308dbe035ad864e1904fa6181ab6640840de6029f873417abd5dad82484fe33c869ea926df2e79947888f4a39279484f9dff6d74999d86c4e9e9b1cb7fed73b453d98c787bf43ece1cb60fbd35f85abdc467c94036338a532f3fc76e1609a91b795c796b565326ba8326c84325e1f221302e5bf820317fec6e9a98dc80038db45e6e84a7df7b017b82caf1f6ed2d5d25cf9ed6ce6f8a62c0b80db1"}, &(0x7f0000006000)=0xf5) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000008000-0x6)={0x8, 0x81, 0x400}) r2 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, &(0x7f0000003000)=""/72, 0x48, 0x2, &(0x7f0000009000-0x10)={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getcwd(&(0x7f0000007000-0xeb)=""/235, 0xeb) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f000000a000-0x9)='/dev/ppp\x00', 0x200000, 0x0) [ 30.989258] audit: type=1400 audit(1517277569.946:9): avc: denied { map } for pid=4142 comm="syz-fuzzer" path="/root/syzkaller-shm472102575" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2018/01/30 01:59:30 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f00004e1000)='/dev/snd/midiC#D#\x00', 0x0, 0x80) connect$pppoe(r0, &(0x7f000075f000)={0x18, 0x0, {0x1, @random="bd18cf3d4c40", @common='syzkaller0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$ax25(r0, &(0x7f0000001000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000374000-0x4)=0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fsetxattr(r1, &(0x7f0000001000)=@known='security.selinux\x00', &(0x7f0000001000)='/dev/snd/midiC#D#\x00', 0x12, 0x2) mkdirat(r1, &(0x7f0000001000-0x8)='./file0\x00', 0x161) flock(r1, 0x9) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000003000-0x4)=0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000004000-0xf1)=""/241, 0xf1) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000001000)={0x3, &(0x7f0000005000-0x18)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000004000)={r2, 0x8, &(0x7f0000003000)=[0xd2e9, 0x100000001, 0xedaf, 0xfffffffffffffffa, 0x8001, 0xd71, 0x0, 0x4000000000], &(0x7f0000005000-0x1c)=[0x80000000, 0x6, 0x7, 0x5, 0x101, 0x81, 0x6], 0x20, 0x3, 0x2, &(0x7f0000000000)=[0x0, 0x3, 0x80], &(0x7f0000004000)=[0x100000001, 0x1000, 0x4, 0x8000], 0x0}) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000004000-0x3)='^.\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003000)={r0, 0x50, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002000-0x4)=r3, 0x4) bind(r0, &(0x7f0000004000)=@nfc_llcp={0x27, 0x8000, 0x3, 0x2, 0x6, 0x4, "558c2e423cf055f113e88916cebbb1653a698e8e93149caef752917a92c5c369b6612ff6d6e45331cdc628f42c7c05df295dc44e9391da5b04c919730fb843", 0x80000001}, 0x60) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000005000)='./file0\x00', 0x30002, 0x40) ioctl$KDADDIO(r4, 0x4b34, 0xee01) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$unix(r0, &(0x7f0000003000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000007000-0x4)=0x8) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000007000)={r0, 0x6, 0x1, 0x10000, &(0x7f0000008000-0x1c)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) [ 31.041210] audit: type=1400 audit(1517277569.998:10): avc: denied { sys_admin } for pid=4186 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 31.215116] IPVS: ftp: loaded support on port[0] = 21 [ 31.295950] audit: type=1400 audit(1517277570.253:11): avc: denied { net_admin } for pid=4191 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 31.442107] IPVS: ftp: loaded support on port[0] = 21 [ 31.591627] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 31.650148] IPVS: ftp: loaded support on port[0] = 21 [ 31.834870] IPVS: ftp: loaded support on port[0] = 21 [ 31.937398] IPVS: ftp: loaded support on port[0] = 21 [ 32.025621] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.090642] IPVS: ftp: loaded support on port[0] = 21 [ 32.228524] IPVS: ftp: loaded support on port[0] = 21 [ 32.355937] IPVS: ftp: loaded support on port[0] = 21 [ 32.805987] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.294046] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.509557] audit: type=1400 audit(1517277572.467:12): avc: denied { sys_chroot } for pid=4191 comm="syz-executor0" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 33.581231] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.692109] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.760186] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.924118] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 34.454704] audit: type=1400 audit(1517277573.412:13): avc: denied { ipc_owner } for pid=4928 comm="syz-executor1" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 34.522770] audit: type=1400 audit(1517277573.412:14): avc: denied { ipc_lock } for pid=4928 comm="syz-executor1" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 35.501767] audit: type=1400 audit(1517277574.459:15): avc: denied { dac_override } for pid=5173 comm="syz-executor6" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/30 01:59:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00005d3000)={&(0x7f0000de3000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000aa5000-0x10)={&(0x7f0000c75000-0x20)={0x20, 0x0, 0x7, 0x400800000001, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@typed={0xc, 0x1, @pid=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00001b3000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f000033b000)={0x4, 0x20000000000000, 0x6, 0x4, 0x7}, 0x14) accept$packet(r1, 0x0, &(0x7f00001b1000-0x4)=0xffffffffffffffc3) 2018/01/30 01:59:34 executing program 1: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001000-0x10)={0x1d, 0x0, 0x0, 0x0}, 0x22b) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000007000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x5462, &(0x7f0000008000)=0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000008000-0x88)={0x9bc3, {{0xa, 0x2, 0x3f, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000007000)='-\x00', 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000004000)=0x0, &(0x7f0000006000)=0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000008000-0xb)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000003000)=0x0, &(0x7f0000001000-0x4)=0x4) r4 = syz_open_dev$sndmidi(&(0x7f0000003000-0x12)='/dev/snd/midiC#D#\x00', 0x5, 0x800) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0xb, &(0x7f0000008000-0x4)=0x9000000, 0x4) sendto(r0, &(0x7f0000003000-0x1a)="", 0x0, 0x0, &(0x7f0000002000)=@ipx={0x4, 0x0, 0x0, "0d5e656e0289", 0x0, 0x0}, 0x10) syz_open_dev$sndmidi(&(0x7f0000007000)='/dev/snd/midiC#D#\x00', 0x2a8, 0x109002) 2018/01/30 01:59:34 executing program 3: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80005, 0xfffffffffffffffe) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000014000-0x3c8)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000013000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], {{{[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x70, 0x98, 0x0, {0x0, 0x0}}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@ip={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='bcsh0\x00', @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0}, 0x0, 0x130, 0x158, 0x0, {0x0, 0x0}, [@common=@unspec=@string={0xc0, 'string\x00', 0x1, {0x0, 0x0, 'fsm\x00', "0000000000000002887557ab7de7ed188dc4e56632993e7de558dbacfae51e3d2047ef4f9f2ee47e4c503d1f1ec79e27cfa203ee68c384e5861aeb622c53f56a39a4299969ba3a0d30d67ad746169cdc767e00bd4b2cd357bd2500000080d1099b38d573e7e6cf7afe340485c6d2482eba89294fc25c40d4e817cab63fb42169", 0xffffff80, 0x0, 0x0}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x0}}}, {{@ip={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x0, 0xe}, 0xffffff00, 0xff000000, @generic="e57970650dc94df1b7447ba0e1bb6802", @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0xff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7f, 0x1, 0x8}, 0x0, 0x70, 0x98, 0x0, {0x0, 0x0}, []}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x0}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x70, 0x98, 0x0, {0x0, 0x0}, []}, @REJECT={0x336, 'REJECT\x00', 0x0, {0x0}}}]}}, 0x380) 2018/01/30 01:59:34 executing program 4: mmap(&(0x7f0000000000/0xf7c000)=nil, 0xf7c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f76000-0x38)={0x0, 0x0, &(0x7f0000805000)=[], 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f000068b000-0x9)='/dev/vcs\x00', 0x424101, 0x0) mmap(&(0x7f0000f7c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f0000f7d000-0x1c)={0x5a2294af, 0x14, [0x5, 0x2, 0x2, 0x5cac, 0x700000000000000]}) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f74000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/30 01:59:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f000010d000)={0x3, ""}, 0x8, 0x0) msgsnd(r0, &(0x7f0000e75000-0xa0)={0x2, ""}, 0x1d2, 0x0) msgsnd(r0, &(0x7f0000be3000-0xf6)={0x2, ""}, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) r2 = fcntl$dupfd(r1, 0x406, r1) connect$ipx(r2, &(0x7f0000623000-0x10)={0x4, 0x9, 0x81, "3f0723dadc00", 0x7fffffff, 0x0}, 0x10) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000011000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000005000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") fcntl$setflags(r1, 0x2, 0x1) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) 2018/01/30 01:59:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000838000-0xf)='attr/keycreate\x00') bpf$OBJ_GET_MAP(0x7, &(0x7f0000052000)={&(0x7f0000553000)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000a12000)=""/0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000fe1000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r2, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) write(r0, &(0x7f000059a000)="ed", 0x1) 2018/01/30 01:59:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f0000307000)=&(0x7f000098a000-0x1)=0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000fb8000-0x28)={0x0, 0x0, &(0x7f0000faf000)=""/4096, &(0x7f0000deb000+0xaa7)=""/78, &(0x7f00005bf000-0x1a)=""/26, 0x0}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f00008a0000)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f000091d000)=""/0, 0x0, 0x101, 0x0) 2018/01/30 01:59:34 executing program 5: mmap(&(0x7f0000000000/0xf5d000)=nil, 0xf5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000347000-0x38)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x201a7fb9, 0x3, 0x7, 0x0, 0x1, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000f57000)="7379836b616c6e657200ed", 0x100000002, 0xfb, &(0x7f0000c00000)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r0 = accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000b65000-0x4)=0x0, 0x80000) mmap(&(0x7f0000f5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000f5e000-0x8)={0x0, 0x0}) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000b51000)=""/177) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000e44000-0x10)=@req={0x0, 0x0}) 2018/01/30 01:59:34 executing program 3: mmap(&(0x7f0000000000/0x1d000)=nil, 0x1d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f000001e000-0x4)=0x7, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x100000001) [ 35.810704] audit: type=1400 audit(1517277574.768:16): avc: denied { create } for pid=5253 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/01/30 01:59:34 executing program 1: mmap(&(0x7f0000000000/0xeab000)=nil, 0xeab000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xd, 0x802, 0x2000000000000) write(r0, &(0x7f00004c6000-0xb8)="240000002a0025f000000000000000000900000004000000000000000000000300010091", 0xfffffffffffffef0) [ 35.912450] audit: type=1400 audit(1517277574.768:17): avc: denied { prog_load } for pid=5252 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/01/30 01:59:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffa2, &(0x7f0000ea7000-0x8)=0x22) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f0000b7e000-0x10)={0x0, 0x0}, &(0x7f0000048000)=0x0, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000d4c000-0x8)={0x0, 0x0}) ptrace$cont(0x1f, r0, 0xffffffffffffff80, 0xffffffffffffffff) 2018/01/30 01:59:34 executing program 5: mmap(&(0x7f0000000000/0xae1000)=nil, 0xae1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000adc000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x0, @rand_addr=0xffffffffe25c5941, {[]}}, @igmp={0x0, 0x0, 0x0, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, ""}}}}}, &(0x7f00003b5000)={0x0, 0x1, [0x9df]}) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000918000)='/dev/audio\x00', 0x101000, 0x0) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f00004e7000-0xf8)={0x5, 0x0, [{0xffffffffffffff41, 0x4, 0x0, 0x0, @irqchip={0xe4, 0x10000}}, {0x3, 0x1, 0x0, 0x0, @sint={0x0, 0x0}}, {0x8, 0x7, 0x0, 0x0, @adapter={0x200, 0x3, 0x7, 0x6b, 0x7f}}, {0xfffffffffffffffa, 0x7, 0x0, 0x0, @adapter={0x0, 0xfff, 0x6, 0xd6d5, 0x8}}, {0x1000, 0x1, 0x0, 0x0, @sint={0x540, 0xffffffffffffff68}}]}) r1 = socket$rds(0x15, 0x5, 0x0) flistxattr(r1, &(0x7f000039c000-0x1000)=""/4096, 0x1000) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 2018/01/30 01:59:34 executing program 4: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000003000)='/dev/vcsa#\x00', 0x3, 0x10000) r1 = socket$packet(0x11, 0x4000000020000007, 0x300) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$packet(r1, &(0x7f0000004000)="dafff7a57598d0f4a614b98f8580baa0aef39aee74fe80fca3e02948936f6cf2f788da18820606762413ad085a4d078840cd91fa61b9147d8d5b38e58d17d76d36897aae8a4f4a644189e84eeb3071af5b31fd2464e0a8e8c0656074bb4944bd11de8d289b3f82eab70a3d92227a22917b28142be3c4facdac04f540bc7a913a0fd567e743491ab89fb0ef223fe857c57e55c2c0081802fdadadfba94b6ed2eb723e82abee006063fbdf3efc9da801fffd2f8fd748fb70d3af28a593d2", 0xbd, 0x8014, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5b4bef99eb940ea9, 0x0}, 0x4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) getsockname$packet(r0, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000006000-0x4)=0x14) socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000003000-0x8)={0x3, 0x9af2}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000004000)={0x3, &(0x7f0000000000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 2018/01/30 01:59:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000376000)='/dev/admmidi#\x00', 0x8, 0x33d000) unlinkat(r0, &(0x7f0000e00000)='./file0\x00', 0x200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000d0d000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx2\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = open(&(0x7f00007c9000)='./file0\x00', 0x104, 0x0) fallocate(r3, 0x0, 0x0, 0x40007) sendmsg$alg(r2, &(0x7f0000de0000-0x38)={0x0, 0x0, &(0x7f000007c000-0x10)=[{&(0x7f000027a000-0x48)='?', 0x1}], 0x1, 0x0, 0x0, 0x0}, 0x8880) fcntl$setpipe(r2, 0x407, 0xfc57) sendfile(r2, r3, &(0x7f0000ccb000)=0x0, 0x357) write$fuse(r3, &(0x7f0000f20000)={0x12, 0x1, 0x6, @fuse_notify_poll_wakeup_out={0x9}}, 0x12) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000073000-0x8)=@assoc_value={0x0, 0x1f}, &(0x7f000011e000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000c04000-0x10)={0x5af, 0x8004, 0x8, 0x4, r4}, &(0x7f0000baa000-0x4)=0x10) 2018/01/30 01:59:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00009c8000-0x8)={0x0, 0x0}) getsockname$netrom(r0, &(0x7f00001c7000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000b16000-0x4)=0x10) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000984000)=0xc7f, 0x4) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f000049d000-0x8)={0x0, 0x0}) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f000092c000)="") ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000dc9000)=0x0) sched_setattr(r3, &(0x7f000026d000)={0x30, 0x6, 0x0, 0x100000001, 0xfffffffffffffff7, 0x7f9, 0x9, 0x4}, 0x0) request_key(&(0x7f00000f6000)='.request_key_auth\x00', &(0x7f0000d2f000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f000076a000)='\x00', 0xffffffffffffffff) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f0000a74000-0x1c)={"e3486a3f75a32b6d2cb4561664a0178f", {0x4, 0x40, 0x8, "74072aa5fdf5", 0x7, 0x0}}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f000080d000-0x50)={0x3e75, 0x5, 0x5, 0x1000, &(0x7f0000667000-0x140)=[{0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f000099d000)={""/1024}) clone(0x0, &(0x7f0000aed000)="", &(0x7f00006c4000-0x4)=0x0, &(0x7f000049d000-0x4)=0x0, &(0x7f0000c12000)="") fchown(0xffffffffffffffff, 0x0, 0x0) 2018/01/30 01:59:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00001bb000)={0x0, 0x1fb7, 0x30}, &(0x7f0000d68000-0x4)=0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00003b0000)={r1, 0x3ff, 0xa, [0xfffffffffffffffa, 0x401, 0x9, 0x8, 0x401, 0x5, 0x5, 0x9, 0x5, 0x100]}, 0x1c) setsockopt(r0, 0x400000000114, 0x6, &(0x7f0000001000)="034b0007", 0x4) lstat(&(0x7f0000d18000)='./file0\x00', &(0x7f000020a000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_dccp_int(r0, 0x21, 0x7, &(0x7f0000ed6000-0x4)=0x0, &(0x7f000022c000-0x4)=0x4) getgroups(0x8, &(0x7f0000e78000)=[0x0, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) lstat(&(0x7f0000b22000)='./file0\x00', &(0x7f0000193000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r3) ppoll(&(0x7f0000b10000)=[{r0, 0x0, 0x0}], 0x1, &(0x7f0000adb000-0x10)={0x0, 0x1c9c380}, &(0x7f0000809000)={0x0}, 0x8) pipe2(&(0x7f00007de000)={0x0, 0x0}, 0x800) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00006d3000-0x15)='/proc/self/net/pfkey\x00', 0xdc8bfeb15d5c5ea9, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f00005c9000)={r1, 0xaf}, 0x8) ioctl$TIOCSSOFTCAR(r5, 0x541a, &(0x7f0000245000)=0x28) ioctl$ASHMEM_GET_PIN_STATUS(r5, 0x7709, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) listen(r6, 0x0) setsockopt$inet_tcp_buf(r5, 0x6, 0x1d, &(0x7f0000f32000)="", 0xffffffea) socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000b70000)=@get={0x1, &(0x7f00009f0000-0xe2)=""/226, 0x0}) socket$nl_crypto(0x10, 0x3, 0x15) 2018/01/30 01:59:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$inet(0x2, 0x0, 0xfb01, &(0x7f0000fe1000-0x8)={0x0, 0x0}) r2 = accept(r0, &(0x7f00003eb000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f00009cd000)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f000070b000)={0x0, 0x1000, "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"}, &(0x7f00001e4000)=0x1008) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f000038b000-0x10)={r3, 0x48, &(0x7f0000a96000)=[@in6={0xa, 0x0, 0x3, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x8001, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x2}]}, &(0x7f0000229000)=0x10) bind$llc(r2, &(0x7f0000fc8000-0x10)={0x1a, 0x4, 0x0, 0x401, 0x6, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000f01000)={{{{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0xffffffffffffff81, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x81}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x6, 0x7, 0x0, "5f7de738563b86358cca5a5250a5fc4ac85f50f7859d637608e6db4e4b9b4d1b3e78a9be24bbff70e8670a3dfb0655b4dd4615c641a144cba70f3a76dc31d5b251b914242bd4368ec5fd71718d8250eb"}, 0x160) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00006b7000)=0x0, &(0x7f0000e30000-0x4)=0x4) getsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f00001f7000-0x4)=0x0, &(0x7f0000abc000-0x4)=0x4) accept$packet(0xffffffffffffff9c, &(0x7f0000dd1000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000041000)=0x14) sendmsg$nl_route(r0, &(0x7f000025c000-0x38)={&(0x7f0000b93000+0x43a)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000033d000-0x10)={&(0x7f0000860000-0x100)=@ipv4_delroute={0x50, 0x19, 0x1, 0x2, 0xffffffffffffffff, {0x2, 0x20, 0x0, 0x0, 0xff, 0x0, 0xfe, 0x0, 0x0}, [@RTA_OIF={0x8, 0x4, r4}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_ENCAP={0x1c, 0x16, @typed={0x18, 0x6e, @ipv6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}}, @RTA_DST={0x8, 0x1, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x50}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/30 01:59:34 executing program 1: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000006000-0xd8)=@pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000002000)={&(0x7f0000008000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000006000-0x10)={&(0x7f000000a000)=@polexpire={0xd0, 0x1b, 0x201, 0xffffffffffffffff, 0xffffffffffffffff, {{{@in=@multicast2=0xe0000002, @in=@loopback=0x7f000001, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x0}, [@etimer_thresh={0x8, 0xc, 0x4}, @sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0x0, ""}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 35.942252] audit: type=1400 audit(1517277574.841:18): avc: denied { write } for pid=5253 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/01/30 01:59:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x1f0000000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x6}, {0xa, 0x2, 0x897, @loopback={0x0, 0x1}, 0x2}, 0x1, [0x68f5, 0x7, 0x8000, 0xc6, 0xdab, 0x80000001, 0x101, 0x6]}, 0x5c) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x3b, &(0x7f0000002000)=0x0, &(0x7f0000000000)=0x4) setsockopt$inet6_buf(r0, 0x29, 0x46, &(0x7f000058d000)="843bef929ccc027f75f01f2551949d263c051f9d8734bcef17791decdf40d05f676875b7bde1c4bec93f13771be1341a660e7147b97332e264b6ee025b9db64b194b8e1c2dae7e87a60bb337f35113b5bd535bdf4b2811ff4109eeba567d5d5ac04508aa55437329d0e8b27d40274ac6b91429cd503ea2cb9793043ff80d56a23085fe95ea7a4ba7e70e10ddf358f90bf8ff567ba9", 0x10) 2018/01/30 01:59:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f8b000)={{{@in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, {{@in=@dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x6c}, 0x2, @in=@empty=0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) connect$inet6(r0, &(0x7f000088c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) recvfrom(r0, &(0x7f0000f9c000-0x1000)=""/4096, 0x1000, 0x100, &(0x7f0000210000-0x58)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) 2018/01/30 01:59:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000919000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00008fa000)={0x79, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000b79000-0x8)=0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000ebf000-0x400)={"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"}) r3 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000edb000)=0x0) getsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000dec000)=0x20, &(0x7f0000362000-0x4)=0x4) mount(&(0x7f00001e2000-0x8)='./file0\x00', &(0x7f0000a8c000-0x8)='./file0\x00', &(0x7f0000dc7000-0x6)='romfs\x00', 0x2, &(0x7f0000244000)="33b9b578f91d9e1a5251204b749b7361ade35cd404c0382d2f4ba80e976ecbb4fbeed5849662066be8ded8b99dde34b5d34d3033d2ed38f76f754a84ebe4410835575108d6594c66d7979d4a9755b259c61086ce43cb321202480bcae5bd941a630727f01ed09cd01d572db3d1a1d02f45b6fdcd7303241d15d978f6ee012f980c752c8ee5ee315bd251e1e5f01b860f0acfc5d8b8885c82e0505434ae9a8b92651d3f04ef91036b356854a8fd9c52f56119fb92cac43064910cb0adc3c85667d7745d61a0cbf9e60dde613ed6a4564894ee827c736533049f") 2018/01/30 01:59:35 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000e84000)='/dev/vcs#\x00', 0x4, 0x121000) ioctl$KVM_RUN(r0, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x200000000000043, &(0x7f0000af7000-0x1e)=""/30, &(0x7f0000001000)=0xfffffffffffffe2e) [ 36.010254] netlink: 'syz-executor3': attribute type 21 has an invalid length. 2018/01/30 01:59:35 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00008a6000)='tls\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x100000001, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000007000-0x10)={0x0, 0x0, &(0x7f0000003000-0x38)=[]}, &(0x7f0000002000)=0x10) 2018/01/30 01:59:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000125000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000512000-0x28)={@generic="30609402000000000000067d08cebd5c", @ifru_mtu=0xcf1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f000053d000)={@generic="196dc1701ce8009a1da97f1bb45f38b7", @ifru_map={0xd6c, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000544000)={0x1, &(0x7f0000180000-0x40)=[{0x100000000, 0x0, 0x0, 0x0}]}) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000674000)={0x0, 0x0}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000543000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x265, 0x0, @cisco=&(0x7f0000542000)={0x0, 0x0}}}) 2018/01/30 01:59:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00008cb000)={0x0, 0x0}) r2 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000deb000-0x2)={0x7, 0x5}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f000094d000-0x48)={{0xffffffffffffffff, 0x1, 0x4, 0x2, 0x500000000000000}, 0x8, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) futex(&(0x7f000000d000-0x4)=0x0, 0x0, 0x0, &(0x7f0000001000)={r0, r1+30000000}, &(0x7f0000048000)=0x0, 0x200) futex(&(0x7f000000d000-0x4)=0x0, 0x1, 0x800000, &(0x7f0000735000)={0x77359400, 0x0}, &(0x7f0000a2a000)=0x0, 0x0) r3 = getpgid(0x0) pipe2(&(0x7f0000c4e000-0x8)={0x0, 0x0}, 0x80000) perf_event_open(&(0x7f0000ad6000)={0x1, 0x78, 0xeea2, 0x4, 0xff, 0x5, 0x0, 0x5, 0x0, 0x8, 0x2, 0x7, 0xffffffffffffffb0, 0x7ff, 0x200, 0x10001, 0x15, 0x69, 0x4, 0x3ff, 0x2d, 0x33, 0xc3b, 0x28b, 0x6, 0x1ff, 0x7, 0x4, 0xfffffffffffffffd, 0x3, 0x7, 0x6, 0x6, 0xfa28, 0x3, 0x84a, 0x4, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000b1c000)=0x0, 0xe}, 0x20020, 0x4, 0x1, 0x5, 0x5, 0xbcd9, 0x80000000, 0x0}, r3, 0x600000000, r4, 0x1) 2018/01/30 01:59:35 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x1, &(0x7f0000000000)="", &(0x7f0000f5f000)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f00003df000)="") personality(0xffffffffffffffff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001000)='/dev/mixer\x00', 0x80, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 2018/01/30 01:59:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000086) sendmsg(r0, &(0x7f0000112000-0x38)={&(0x7f00007cc000)=@nfc={0x27, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000419000)=[], 0x0, &(0x7f0000243000-0x270)=[{0x10, 0x84, 0x101, ""}], 0x10, 0x0}, 0x0) pipe2(&(0x7f0000705000-0x8)={0x0, 0x0}, 0x80000) accept4$ipx(r1, &(0x7f0000835000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f000051a000)=0x10, 0x80800) r2 = accept4(r0, &(0x7f000025f000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}}}, &(0x7f000041e000)=0x3a, 0x800) accept4$nfc_llcp(r2, &(0x7f0000f11000-0x60)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f00004b4000-0x4)=0x60, 0x800) [ 36.096212] kauditd_printk_skb: 1 callbacks suppressed [ 36.096219] audit: type=1400 audit(1517277575.053:20): avc: denied { create } for pid=5289 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 2018/01/30 01:59:35 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002000)='/dev/kvm\x00', 0x60000, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000001000+0xf58)=[{&(0x7f0000002000)="0a93ffd3a4ea5802986c410c807c7a8b811962ad846a0eadd86abc6a6edc9ca071664629abc2c72ef99c714f", 0x2c}, {&(0x7f0000001000)="4f1fa0bc2afdfbac52d089a5157bd6a8b8ceea5bb333e2ad7fb37b3fac1564457d7bbc939d1d98a68c845c349d99d8c3b8e006b72691beb4531e1535c80b25f7b8d493f983792fb8168b8c517248264756e6acaea9835193ebb4f8e67156d37df578288841a974deba68041bdebd233c64c391215eee99923f28b6bd5a40f5e64ccdfd805923", 0x86}, {&(0x7f0000003000-0x1000)="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", 0x1000}], 0x3) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000002000-0x5)=[0x0, 0x0]) 2018/01/30 01:59:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000759000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000c2d000)='oom_score\x00') sendfile(r0, r1, &(0x7f0000cd3000-0x8)=0x0, 0xff) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000e7f000)=@assoc_id=0x0, &(0x7f0000c6d000-0x4)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000ca0000)={r2, 0x8000, 0x4}, &(0x7f0000e77000-0x4)=0x8) 2018/01/30 01:59:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000004000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@dest_unreach={0x3, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, @rand_addr=0x0, @dev={0xac, 0x14, 0x0, 0x0}, {[]}}, "c4e60974958cac44"}}}}}, 0x0) r0 = perf_event_open(&(0x7f00007eb000-0x78)={0x1, 0x78, 0x1000, 0x1a, 0x1000, 0x401, 0x0, 0x44, 0x4010, 0x6, 0x7, 0x2, 0x4, 0x9, 0x8, 0x145c, 0x5, 0x7fff, 0x4, 0x1, 0x1, 0x7, 0x6, 0x138, 0x5, 0x394d, 0x401, 0x7, 0x7, 0x636, 0x8, 0x7, 0x9, 0x9, 0x3f, 0xff, 0xfffffffffffffffb, 0xb03, 0x0, 0xb51, 0x2, @perf_config_ext={0x10001, 0x20}, 0x10, 0x1, 0x2, 0x0, 0x1, 0x100, 0x2, 0x0}, 0x0, 0xfffffffffffffffd, 0xffffffffffffff9c, 0x4) fcntl$setstatus(r0, 0x4, 0x4000) 2018/01/30 01:59:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000385000-0x9)='/dev/ppp\x00', 0x101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000da8000)=""/246) pwritev(r0, &(0x7f0000cdd000-0x20)=[{&(0x7f0000b20000)="80fd01", 0x3}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00009f1000)=0x2, 0x4) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x8) [ 36.219553] audit: type=1400 audit(1517277575.176:21): avc: denied { attach_queue } for pid=5319 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tun_socket permissive=1 2018/01/30 01:59:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) uselib(&(0x7f0000c60000-0x8)='./file0\x00') r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f000074f000)='net/ip6_mr_vif\x00') sendfile(r1, r1, &(0x7f000041e000)=0x4f, 0xb8) 2018/01/30 01:59:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f000052c000-0xc)='/dev/amidi#\x00', 0x34, 0x1) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f000039e000-0x4)=0x7ff, &(0x7f00004c0000-0x8)=0x4) write$evdev(r1, &(0x7f0000a37000)=[{{0x0, 0x2710}, 0x0, 0x0, 0x0}, {{0x77359400, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x77359400, 0x0}, 0x0, 0x0, 0x0}, {{0x77359400, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x36a) perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000d43000)=[{&(0x7f00003d8000-0x80)="1c56", 0x2}], 0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000070f000-0x18)={0xaa, 0xe, 0x0}) 2018/01/30 01:59:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00008f3000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000ab8000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f000032a000)="2400000052001f0100000000000000002300071008000100feffffff08ffffffef000009", 0x24) recvfrom$inet(r2, &(0x7f00000dd000)=""/0, 0x0, 0x0, &(0x7f0000e83000-0x10)={0x2, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/30 01:59:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f0000a5e000)={0x10, 0x34000, 0x0, 0x0}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000421000-0x1620)={0xffffffd4, 0x23, 0x828, 0xffffffffffffffff, 0xffffffffffffffff, {0x3, 0x0, 0x0}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/30 01:59:35 executing program 2: mmap(&(0x7f0000000000/0x2e000)=nil, 0x2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000002c000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x59000)=nil, 0x59000, 0x5, 0x32, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000011000-0x28)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/30 01:59:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xd47000)=nil, 0xd47000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x4, &(0x7f0000851000-0xb52)=""/4096, &(0x7f0000d47000-0x4)=0x1000) recvfrom$ipx(r0, &(0x7f0000002000-0xab)=""/171, 0xab, 0x0, &(0x7f0000000000)={0x4, 0x0, 0x0, "e700ceabba6a", 0x0, 0x0}, 0x10) 2018/01/30 01:59:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x3b2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f000018d000)='/dev/input/mice\x00', 0x0, 0x600000) utime(&(0x7f00003b8000)='./file0\x00', &(0x7f0000a59000)={0xfffffffffffffffb, 0x3ff}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000dbf000-0x160)={{{{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x2, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x13}, 0x401}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x6f69, 0xf7af, 0x1, "36e19b1e263501505472a7bf8964dff2e593ea2068c6ed4aa81bbbdd1b43a7a24bb524c01183a1b8ce37434f4a6165cde942152f088ff990dc54d38467d61276a87a3104f5c328cb4b1021d1c434279a"}, 0x160) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00004f3000)='/dev/mixer\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0x2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000a0a000)=[], 0x0, 0x0, &(0x7f0000bff000-0x4e)=""}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000ee000)={0x6, 0x0, 0x10001, 0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f00008c2000)={r3, 0x5f0}) r4 = getpgrp(0xffffffffffffffff) syz_open_procfs(r4, &(0x7f00006d6000-0xe)='net/connector\x00') getdents(r1, &(0x7f00002ec000-0x26)=""/38, 0x26) clone(0x0, &(0x7f0000fbf000)="", &(0x7f0000ad9000-0x4)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f000025e000)="") open_by_handle_at(r0, &(0x7f00005e9000)={0x35, 0x0, "795a9b2721896c8887f85ca5a7504b37f86a53ed56f7022215a199829510731c396341408a02b00a6bb02645b8"}, 0x200) ioctl$TUNSETPERSIST(r2, 0x400454cb, &(0x7f0000c2d000-0x4)=0x800000000000000) 2018/01/30 01:59:35 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001000-0x4)=0x101) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000d7d000-0x10)={0x1, 0x0, 0xfffffffffffffffc, 0x204}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34000, 0x0, 0x0}, 0xc, &(0x7f00000b5000-0x10)={&(0x7f00008d6000-0x14)={0x14, 0x23, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x20) [ 36.385475] audit: type=1400 audit(1517277575.343:22): avc: denied { create } for pid=5376 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/01/30 01:59:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e000000071ea9367a030900", @ifru_settings={0x0, 0x4c, @te1=&(0x7f000000c000-0x10)={0x0, 0x0, 0x0, 0x0}}}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000003000-0x9)='/dev/rtc\x00', 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000311000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000002000)={0x0, 0x0}) pread64(r0, &(0x7f0000320000-0x4)=""/4, 0x112, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000b6d000-0x4)=0x0) getsockname(0xffffffffffffffff, &(0x7f0000008000-0x8)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000-0x4)=0x8) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)=0x0) 2018/01/30 01:59:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000034b000)={0x2, 0x78, 0xe3, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x0}, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000a1a000-0x1)=""/1, 0x4b4) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd1000-0x4)=0x3) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a28000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000009000-0x8)=0x3f) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00008d6000)=r2) readv(r4, &(0x7f0000b50000-0x10)=[{&(0x7f0000b36000)=""/236, 0xec}], 0x1) fcntl$setsig(r3, 0xa, 0x12) recvmsg(r4, &(0x7f000095d000-0x38)={&(0x7f0000894000-0x8)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f00000a5000-0x50)=[], 0x0, &(0x7f0000b30000)=""/0, 0x0, 0x0}, 0x0) dup2(r3, r4) tkill(r2, 0x16) [ 36.415687] audit: type=1400 audit(1517277575.367:23): avc: denied { write } for pid=5376 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/01/30 01:59:35 executing program 4: mmap(&(0x7f0000000000/0x260000)=nil, 0x260000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mlockall(0x80000000006) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f000012a000)={&(0x7f00001bd000-0x8)='./file0\x00', r0}, 0xc) mmap(&(0x7f0000260000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000260000)='/dev/kvm\x00', 0x800000222443, 0x0) munlockall() 2018/01/30 01:59:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x80000000, 0x1) r1 = creat(&(0x7f0000f68000-0x8)='./file0\x00', 0x42) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000dcc000)=0x0) mkdir(&(0x7f000029e000)='./file0\x00', 0x122) r3 = syz_fuse_mount(&(0x7f00002d0000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x1000) getrusage(0x0, &(0x7f0000101000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000b00000-0xc)={r1, r1, 0x5d}) sendfile(r3, r3, &(0x7f0000113000-0x8)=0x0, 0x8) chroot(&(0x7f000083b000)='./file0\x00') bind(r1, &(0x7f0000af3000)=@pptp={0x18, 0x2, {0x1, @empty=0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20) recvfrom$unix(r1, &(0x7f0000d2f000-0x3d)=""/61, 0x3d, 0x101, &(0x7f00000e4000-0x8)=@abs={0x1, 0x0, 0x1}, 0x8) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00004e6000)={0x18000000, 0x5, 0x2}) 2018/01/30 01:59:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0xfffffffffffffffc, &(0x7f00009cf000-0x58)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f0000041000-0x20)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) timer_settime(0x0, 0x0, &(0x7f000030a000-0x20)={{0x0, 0x0}, {0x0, 0x1c9c380}}, &(0x7f0000499000)={{0x0, 0x0}, {0x0, 0x0}}) pipe2(&(0x7f00004b3000)={0x0, 0x0}, 0x4000) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000def000-0x4)=0x6a5, &(0x7f0000b90000)=0x4) 2018/01/30 01:59:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000058d000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000983000)={0x7b, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000ee6000-0x78)={0x2d3, 0x0, [{0xc09e9f4641decb4a, 0x0, 0x401}, {0xa97, 0x0, 0x0}, {0xbff, 0x0, 0x6}, {0x198, 0x0, 0xaf}, {0xa61, 0x0, 0x1}, {0x0, 0x0, 0x2}, {0x321, 0x0, 0x8}]}) 2018/01/30 01:59:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000740000)=0x0, &(0x7f00001cd000-0x4)=0x4) connect$l2tp(0xffffffffffffffff, &(0x7f000025a000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}}}, 0x32) unlinkat(r0, &(0x7f000021b000-0x8)='./file0\x00', 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$audio(0xffffffffffffff9c, &(0x7f000013f000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000eb2000-0x4)=0x1) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={&(0x7f0000de3000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000023000)={&(0x7f000011b000-0x208)={0x14, 0x4, 0x6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/30 01:59:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = syz_open_dev$usbmon(&(0x7f0000c8b000)='/dev/usbmon#\x00', 0x1ff, 0x22880) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000f4e000-0x1c)=""/28) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f000052a000)=0x20, 0x4) dup3(r2, 0xffffffffffffffff, 0x0) 2018/01/30 01:59:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000ee6000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00006d7000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000ef000)={0x0, 0x0, 0x0, 0x0}, &(0x7f000097e000)=0x8) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000002000-0xc6)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r3 = accept$alg(r0, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000854000-0x5)={0x0, 0x0, 0x0, 0x0}, &(0x7f000040b000)=0x5) sendmsg$alg(r3, &(0x7f00002ff000-0x38)={0x0, 0x0, &(0x7f0000985000)=[], 0x0, &(0x7f0000633000-0x90)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) recvmsg(r3, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000031000-0x60)=[{&(0x7f000009f000)=""/87, 0x57}], 0x1, &(0x7f0000590000)=""/0, 0x0, 0x0}, 0x0) 2018/01/30 01:59:35 executing program 6: socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000cd0000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00004b9000-0xb)='/dev/loop#\x00', 0x0, 0x8200000001) r1 = syz_open_dev$adsp(&(0x7f0000763000-0xb)='/dev/adsp#\x00', 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000f05000-0xa)=""/10, 0xa, 0x0, &(0x7f000093c000-0x1c)={0xa, 0x1, 0x10001, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xb1bb}, 0x1c) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000fd8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) ioctl(r0, 0x440000000000127f, &(0x7f0000fd8000-0x2)="") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x800, 0x3ff, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000ac2000)={r2, &(0x7f00006b2000)="", &(0x7f0000eff000)=""/244}, 0x18) 2018/01/30 01:59:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000e4a000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000b000)={&(0x7f00008fe000)=@ipv6_newroute={0x28, 0x18, 0x501, 0xffffffffffffffff, 0x1, {0xa, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x8, 0x0}, [@RTA_METRICS={0xc, 0x8, "0600100000"}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 36.591963] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) 2018/01/30 01:59:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000041c000-0xc)={0x10000011, 0x0}) epoll_wait(r2, &(0x7f00004b4000)=[{0x0, 0x0}], 0x1, 0xfffffffffffffffe) sendto$ipx(r0, &(0x7f000086a000)="05", 0x1, 0x0, 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000001000-0xa)='/dev/dsp#\x00', 0x0, 0x0) 2018/01/30 01:59:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f000076b000)='net/fib_trie\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000b8c000-0x8)={0x0, 0x6, 0xce}, &(0x7f000021b000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00005fc000-0x8)=@assoc_value={r2, 0x2}, 0x8) bind$alg(r0, &(0x7f00009ee000-0x58)={0x26, 'skcipher\x00', 0x0, 0x8d, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000d48000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) bind$alg(r0, &(0x7f0000a8e000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x13) [ 36.673467] audit: type=1400 audit(1517277575.630:24): avc: denied { map_create } for pid=5427 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/01/30 01:59:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0xa, 0x40000000000000ff) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f000076b000)=0x405, 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x2b, &(0x7f000060c000)=""/177, &(0x7f0000b0e000)=0xb1) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000ac5000)=0x0) sendto$inet(r0, &(0x7f00004d1000-0x3b)="36000000000040e71904fffffffffff100001e88960142d13fb650cf15b29208acd59a8a9c03b5a741a53249e119a4782b6934e1607322ff0f9ea4", 0x3b, 0x0, &(0x7f0000f06000-0x10)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/30 01:59:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000639000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) listen(r0, 0x40000000000005) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000502000)={0x7bab, {0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x230, 0x7, 0x1, 0x1, 0x9, &(0x7f000098b000-0x10)=@generic="62136dbed52cd450e5af656482e869e1", 0x477f, 0x4b7, 0xffff}) flock(0xffffffffffffffff, 0x8) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) close(r0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000cc1000)={&(0x7f0000cb0000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14, &(0x7f000047c000-0x40)=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 2018/01/30 01:59:35 executing program 0: r0 = userfaultfd(0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000c42000)='/dev/autofs\x00', 0x1b1850913dccc4bf, 0x0) r2 = mmap$binder(&(0x7f0000d9c000/0x2000)=nil, 0x2000, 0x1000002, 0x2812, 0xffffffffffffff9c, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000000)={r2, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000001000-0xd)='/dev/binder#\x00', 0x0, 0x800) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000001000-0x18)={0x0, 0x1ff, 0xd49, &(0x7f0000001000)=0x0}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) 2018/01/30 01:59:35 executing program 2: r0 = dup(0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x1000}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r1, 0x8000}, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f00008ab000-0x8)=0x8000000075) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) accept4$inet6(r2, &(0x7f00001ab000)={0x0, 0xffffffffffffffff, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f00009f4000-0x4)=0xfffffffffffffdeb, 0x0) shutdown(r2, 0x0) [ 36.791869] audit: type=1400 audit(1517277575.748:25): avc: denied { name_bind } for pid=5449 comm="syz-executor7" src=20028 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 36.815948] audit: type=1400 audit(1517277575.749:26): avc: denied { node_bind } for pid=5449 comm="syz-executor7" saddr=::1 src=20028 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 2018/01/30 01:59:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000080000)={0x0, 0xe8, 0x4, 0x3f, 0x3, 0x9}, &(0x7f0000ea0000)=0x14) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000123000)={r2, @in6={{0xa, 0x1, 0x81, @loopback={0x0, 0x1}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00004cb000)=0x8c) syz_open_procfs(0xffffffffffffffff, &(0x7f0000c69000)='ns/net\x00') 2018/01/30 01:59:35 executing program 5: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000002000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) renameat2(r0, &(0x7f0000006000)='./file0\x00', r0, &(0x7f0000008000-0x8)='./file0\x00', 0x5) ioctl(r0, 0x4156, &(0x7f0000006000-0x1f5)="") [ 36.845855] audit: type=1400 audit(1517277575.773:27): avc: denied { name_connect } for pid=5449 comm="syz-executor7" dest=20028 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 2018/01/30 01:59:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000284000)="", 0x0, 0x0, &(0x7f0000f39000-0x10)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [0x0, 0x0]}, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000db0000-0x9)='net/tcp6\x00') ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f000025a000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x400}) ftruncate(r0, 0x1000002) preadv(r0, &(0x7f0000ce4000)=[{&(0x7f0000916000)=""/93, 0x5d}, {&(0x7f00003d3000-0x4a)=""/74, 0x4a}, {&(0x7f0000bfc000-0x72)=""/114, 0x72}, {&(0x7f0000405000)=""/85, 0x55}], 0x4, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000c29000)={0x0}, 0x4) 2018/01/30 01:59:35 executing program 6: r0 = syz_open_dev$admmidi(&(0x7f00004b8000)='/dev/admmidi#\x00', 0x40, 0x404080) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) prctl$intptr(0x410000000000002b, 0x4004) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00001e6000)=0x3) r2 = accept(r1, 0x0, &(0x7f0000b5a000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$getreaper(0x2, &(0x7f0000000000)=0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@local={0xac, 0x14, 0x0, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x8, [@rand_addr=0x2, @multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr=0x1ff, @empty=0x0, @loopback=0x7f000001, @remote={0xac, 0x14, 0x0, 0xbb}, @dev={0xac, 0x14, 0x0, 0xa}]}, 0x30) 2018/01/30 01:59:35 executing program 1: mmap(&(0x7f0000000000/0x20000)=nil, 0x20000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000011000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000006000)=0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000020000)={{0xffff, 0x4, 0x0, 0x900, "164c2bbc6b67f546d19fcc803ca8bfb17114b505054438e2bd610b8ff9c8118719232b4b9331ff42bc64160c", 0x81}, 0x0, 0x0, 0x40, r2, 0x8, 0xf1, "41cd91a3964225db799d3e7e074fd4304c30478728ecaf3f8684f958ffd8c8cefde7a655cdc2d914691e6dd3123b1d6171327f15563475f751f87fa68214f4ae", &(0x7f0000020000)='#\x00', 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x5, 0x9, 0x2, 0x200], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000004000-0x4)=0x0) mmap(&(0x7f0000021000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000022000-0x8)={0x0, 0x8}, &(0x7f0000006000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000004000)={r3, 0xfffffffffffffffe, 0x30, 0x80000001, 0xffffffffffffff81}, &(0x7f000001c000-0x4)=0x18) mmap(&(0x7f0000021000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000008000)=0x0, &(0x7f0000021000)=0x4) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000b000)={&(0x7f000001f000)=@ipv6_newroute={0x28, 0x18, 0x781a241f, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@RTA_MULTIPATH={0xc, 0x9, [{0x9, 0x0, 0x0, 0x0}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/30 01:59:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00001e5000)='/dev/snd/timer\x00', 0x0, 0xfffffffffffffffd) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000428000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ftruncate(r0, 0xde) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000003000)={{0x3, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000f2f000-0x10)={0x0, 0xffffffffffffffff, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000fb2000)=0x10, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000d99000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000941000-0x4)=0xe8) 2018/01/30 01:59:35 executing program 0: socketpair(0xf, 0x80f, 0x6, &(0x7f0000007000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000000)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r2, &(0x7f000022e000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x100000001}, 0x1c) connect$inet(r1, &(0x7f0000175000-0x10)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffac) 2018/01/30 01:59:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00003e9000-0xd)='/dev/net/tun\x00', 0x0, 0x80000000) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f000053d000)={@generic="196dc1701ce8009a1da97f1bb45f38b7", @ifru_map={0xd6c, 0x0, 0x0, 0x0, 0x0, 0x0}}) r1 = accept4$llc(0xffffffffffffff9c, &(0x7f0000391000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000469000-0x4)=0x10, 0x80000) sendto$llc(r1, &(0x7f0000b36000)="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", 0x1000, 0x4000000, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000147000-0xf)='/dev/sequencer\x00', 0x40c040, 0x0) accept$nfc_llcp(r2, &(0x7f00002be000-0x60)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f00000ca000)=0x60) 2018/01/30 01:59:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f000055b000)=@file={0x0, './file0\x00'}, 0xa) perf_event_open(&(0x7f000002f000-0x78)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xd34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bec000/0x400000)=nil) 2018/01/30 01:59:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000f4e000-0x20)={0x46e193, {0xfffffffffffff26e}, 0x0, 0x0}, &(0x7f000087b000)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000afd000)={0x0}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00009b9000)={0xffffffffffffff9c}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00001c0000-0x4)=0x0) syz_open_dev$sg(&(0x7f0000190000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000781000-0x9)='/dev/sg#\x00', 0xffffffff, 0x1) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000783000)=0x40, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x8000000000000004, 0x3ff, 0x5, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000ac2000)={r1, &(0x7f00006b2000)="", &(0x7f0000eff000)=""/244}, 0x18) 2018/01/30 01:59:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000511000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x801) writev(r1, &(0x7f0000cd1000+0x620)=[], 0x0) 2018/01/30 01:59:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x465c3aacc79a0f69, 0x80800) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000051d000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000d86000+0x335)={0x5, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$admmidi(&(0x7f0000244000)='/dev/admmidi#\x00', 0x0, 0x0) 2018/01/30 01:59:35 executing program 0: unshare(0x20000400) r0 = socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f0000001000)=0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000001000-0xa)='/dev/vcs#\x00', 0x8, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0xd40af82e0d8dbd61, 0x0) r5 = socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000000)={0x74, 0x0, [0x6, 0x7, 0x2, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$mice(&(0x7f0000002000-0x10)='/dev/input/mice\x00', 0x0, 0xc0000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_submit(r1, 0x4, &(0x7f0000000000)=[&(0x7f0000002000-0x40)={0x0, 0x0, 0x0, 0x7, 0x6, r0, &(0x7f0000000000)="22ef2f65025700238181b17e5098862cde1e7bef53c1262bde647c0d380573d524c82aecce085fb8ab649283025d2cd27315d327a056f4e6464a1e8a13113808e0bbbc270e246a663b9deb9e354b8a44c0571b6df96a20dcdf69c33783dbd35be31327fa5a5f4f712ae5c9a4b69a65ba13b756a720a551fcf6bb3f401153f8a1064ffb3a2fdcf4c93477175f8d47eac7bb65603537d3233f4259d19660f415895fe1138e95e5631ef696ad1c66220ad6c83b1abc43d6526afc148922d63f3c63f8de504bdd4ccfdb801c782a0d07c476ee24aa69c17e178e4c426355d25f5dc2a105fc1f292b5439e9002c2485d6934e3415dcaecf3d2cc0316f52183aeb9d9010a6066374369faf52b6101624b24fc4f4ded45023a96271d96617293fbb266f7f4b493cc2d18fd4ca36ad52ba95d911f0134aff055a38ba78c46ae4e3aa0b01c35b1c87d4c372941659325646f8b9968b80001f20b92e4d33443e935eaa20214b7b8c7a33079d4fa4e9fb0ec50e3043792c7d1b79526ae04da31c4158c206740274210e6023f201e9299926b8efac9894ad84ac171847ef6e6eed48e54fd51b0c771497cb668a23e75c8c6f9c5a725aee1717d2bbdf96ac6cebe64639bbe03c98959920dca993717e702e8b436a337b29c3758a73de3d43cf15b6a02b54353b13593552aa523cca7bec2a8114335e2c98c6631b091aa22a636b9e8922052d40b4789979938d0f72ee3afb2dfa83fd1a2654d7ca1f008ae8934dd8202505e73362b6acf6847b2e121e44234eb5ae29c1eda159152fd4e8bf671ebb02b9228c10d01a979ac7ff3a39e651ba44e8289b13e0b37a7ce83fc4de0078b6da9c9132dc86bbe6027720dcb0cfe5c38e2ce5d6fe3fc76adf3c5a337bb320f7331339e3540ba3194c24d90a1645e0261f9f85947a89d69bc2655509394c08b3ad37f0f78c5350d593d0817f838c590c23947093967228e50d02ec436a8daa940f4b6fb6556d161171310b51c191368f9de09e75f4f4ef3cbac52da68a2cbdb140df3b0c3aca24fea56668a771bbe77443e7161bf0a0738f6d25ce917e234c828a7529bdbd0dac54f8006d3998c0108704ac2ddbf57cce34dc4fe5f80b87785dd26c36e7f6f8769fb516efdb0b050c78e527ea7bd6570c1f6d759c097a558299f5ad1270cbc7e9c18241840ed1bf934240d84c71c125adc867d7f4bf6ba83869f52f86b9abbae616efb387ef1695118edb8dec5626bb5b0b09acd991b616e70f02495254564a89032cb0cb2efdb26173b2c8ed4ad36856a31ea75d9383dbafc50acaaa8757d5a65d6f85d7e920927e5ff9a6f187830d5470f54cffcfb2c8cbed6bcdb491de11fea219159f3be75388b85a1d7bb22f82eb318bc39cec9f65ae77e860e612776815fd9dddb82f90b3c6e3692f8cd3a0e84fd015bdae5715dfa82f5a93bd312768b40b5bd4b0f278dbafbc1fe5e883acd4247f10d79619a683a756c1bf8c6a748a15ef1186e356767cb604a03ca0b210b96e0012935432ab20bbada3395d258f308c5ecac0b16684668004ad280b3e09912a05ca9de3ae713d5d1d6546058d2539bf265bf4e667aea6a36564792da0e0ff92b136ef3e7082646d32b4e0751fb8dc67519084dbecb0fa3a35c5b1731441f7a39f3201988a961b6d632cd455fe1bedfff06b1de1967ad495f4ae3365be670a502345af4ab6ea984959fc8bd8ce0e3ef457e71629af9e988c591950a4b3d1a67bdede73481bef084abbcb9301d0bed39b385664ceb2317f8cce176ef4619c4d03d762f3e7f17b9866741b5a261827f0bde3a1973d32e46feccbc4ca2654a44f4ec20d47171a7f236fbf078e9b3df1c2e695b01b2858abdc1345365f35805e63c7d0b53e2c6d83332df6e3db48da7d35b813667a3bc5ee9295ff94ba544ec503bffa8498523089d1e90b7ad7e5c84bb6e6230637d67c6f81c562c99221fb09f46e9c7641edf2ee260476d29b602399569e47c825cb49758fdc525a9e5c4b76c4fcd5c72d8e554133942fe3d7223edc2bb926e0b60f6a4a295eae3c79461624c8b666c860dd4d3eb23e8b2334ed10784e213fd6cd9e604bfc2724e6e8e1ff8a694afd04c0a8e0c686a78fa36ba4fbfd5aa9a88ea9a145ce507bfc84b9ded4381577b9dfb4f8518ee1459698c2f54c3642aa735d3adc0784faf8601a0de1aa267c61b22fa066f0faaf5c5799785b0565a3f167d7ad83fe6d08dbc9dc8341cabfddf472594d07c7bd5954fba51d72ace8736064ae6d6ebc204a1797266fafe9c2cd05ced115d151a596c2ef9352eb7bb7790e1ace348bcb0c398e09f0625b919d6f35f6fb9d517dff16d8862155fc95861fe47f225a98636ea52ba4b2724e70dd0756b1db1c58776a313c808bb7c4ec7c0323c696799313bcc1374258ee162cd0073184c3c36580a8a847c4f442066b4fe3ef115bafc88bf4e218a30450d4cd100bff582e143e21c4b82fdb055b0899dbf2bbdb82dfac59db00bb6d401680e6f2a0f9dca9273438613bb4a8d1d9b7fac23705e2d6c14a722623d5f3c9fd805d578766f022a7f0c7a0cd53f4ecf2dbefe81bd348c859500588860875a73d2b2cabe181cfda1fc87206b8c4a75dde53009e5a154ad62700384749286c69997e0ef9ec4bc358955fea5587be33f14d88d6da7fb0a7650e47b5c0916286bab9a690cb053b1c62e64f0bee7cf895988ca04c538405e61124f5fc5a125c0fe556d55bf94df099be4ec71b979c9b0e80fb4dcba5951bbd2b17e2460aff31d13ae00689ef3bfea75fe8a91de4a6ccb21a3db762e2b62a37bc9a3fd4026d0a1057163d1060be7f665248a1b7b2f858ea3f65736d23ae52c87efa5eb4b1a00a897a61a77e5ed8c782081134ee8c6f309e4463555c11acc6d993b9927e61bfeaf02117efdbc3789ece43b40f892464aff827b70ef9ab78c63cbdc1083bc4c7f23addcdf166593318d7097139168b3015ace14b382886558a10797c6596c382b548603cb28b151514f5ffcf798e1a8ddfc02e5ee6b551a45fa9fd349de3e44ee8d840d3f7af533b32df48ccfe42641ce8fbff16be0c33bc6c13c9e5e4bc13c946d519d9565f2947f65f3318ecb256af0e012c5803bdcf59b29e072c0be865af34c27e2fe40f99ab63ecd3fd6888ddccefc424265cbd03fe56ccdceab3b65672afbd1475cf55d217ad25d40d173febdaf42c6554acc32f443da1c0eaac105cdd9d0b5c8dd551757a602ee5d671c8e5ed2096413e4e2382819e5dfb9c24f1b0c4b2888d5b8f256342308a9cf83a3a26a983df3328833fbfb28af97e0b40036c3d08b449fc841e04abd1f551fce3ccf4f3a2f796e567cd58140e9bb6b5ca1417479d56c261312bc980313438adb4c6d2772a8621183674c31bf8ebb64941a0b2ef80a9beaebc3d3cb7948250eefc3db13743d4cb1cc3e0ca2683fb3998d187c96d918f392a436aeeb58c47329257eb75d771a3b36ddaf4ba3e92cd87335134fc7e1b779bab66fdaa1a1d0a346716617023e2260f0606bf8f4952c9fb1bb328193f53a97ecbb627c23f1ab8b22bf5a1324f084749b4c123d9d8febe49c909725247e9da833bafa5111fddfcf0880643adf8ec1d07aa597be690388b45c71d7bc717be5b7647c73d5f8029fe45a5b909987d76cdc545be71dc8e79ec24dccc3ca831b9dbf57038e3fd3e19dc4220c2f3fbc5274719bd6aa8cd57734fefafb0956dff7c1c593d64c5a51f9617aceba4568447e6e2b917be43d89059c5edca2c1686bd684c9d10f3faed61ea3b9fc5d3660561e8a860cda867b603f452445829c005a37220a2bd821c13e3fd8c6c72af5db8de1972db7253c9bf78c606c397281b6e2a1fd1e066f8ef0ace33919c00c26bc1db3f49d68161b8a10ac31b3fd24afbaf58fc22f906b659fac2299a95f95d1844023b52bf3cd7eae42f52e49e97e8096b78242221a014eb6bcf3731d7357b5f216048163286f87effc3bee529fc706bf2e1ba6a4cecbaf2274a7c0b89ad4ffb48b6dce281d205ca3cb64d05e9f95b107c473a8a42959b908989b34ef93c1bb7179c5d1f2fa23467283be0d9c7ee301fd099d184d5ef0edf222d865826617896828e95bd5ba761e647447d92b3d0dd541a37cf743e483c2186081af5bd270453bf0a9c9b742050b2ac775b6847e0c840a30d1532a4e5ecad1387f8454e28251eb3a79b08050a8bda30227eb3423687c7a55535dcd40d9e1d4af1adfeb4775efb9299b040e917dbbc0b02baeadbdea1745b4285fdf892bf9e70368c14093b0ffc32f22dc73fbde6807f7ebe623367812685d692757d02a7c69f70768576f6835de0dc1cd88ffb94cf2afd9dbe65296a77de3cd7e4c29983a3981ccdf24c3f5de18fd507c97052ab493b7a1378263cd6693b9b605aae37fac80a566f0031de9a8e5f858f833f04b975688748fd1703af6dfe0176e05ade4745870637d161ce32dd17bdb6d82e2e6bf5705ab9cb2044dc3fad41e90c0522e5c0677042c3386dd975d1910495bafcba18af00f53fd28a64ad8478e5920cac044df1c6549e880ad3c406cb552fef0e8db90586d6e8f5ffbd931d30c4f5456acf31fac73a2a9fe68d0b0e8c38eff3925076ada3b69ac8e08de4b8fbe54e51dd11c81df53d59afaf44a6d543eae6cba0f975a16489d16c33fc14a0a512cf84c1dafa637d0a2ad5e2c539059f496ee7d1cc663f6577391d9f11f18800aefc3e88eb9e9d5e8f39bf27952b531d85ad65245125ad5c380dc4973b0c398bf701d026aca50c6515a97183541b6c76ee1f978522def75c3b0d9719e8060684a7b02353ef24459fb91f339363d0cd4718a967535c470945eb60cdd23a25bfd22702c4e821923fed664379703f24f68a246adf0aed2176b5762cbc947e56bd0b1c462b568c44a2634eee7ced417c49e297143441142c89d29f1b8db829a45dd74f2a1efeeeb0e78bdffd496d954021b3ed1f9da6511775785aedfb7c3ba843de01763730b4d77fc89974c2cd344cee54975a6ea190be3f795d843978f0e8b4ea758fcbb74d0dfc9aa9d8fa9251b0bc3bad18d90f9c0b1de2314d615ca96b8f3a7c1e7b86ef1657ec642bb17b9aa48a394198141944f7a158486b17609bf06dd91b7d4024c2c15c3a704149d4936dfe665337beb6a72c23cac74811f3aadaf1feeb6c223e4cc24f6ee2b1031b77c8e2225c37acb8221922e25e1e499d0b410ca52bda42eaf6f564d73837a02ab3c9fac69b98556f325d0c53658c7f4fda7ac057e4d2a2d9d3f778e5b5a70a5722dddb4c8f5b4be4cbf5cbea6165f22b5b407dc0c3f1f27b869c32c1a401eabf96416114af7e5989f35e0ba157004125ac43810bc0f3428267b887b83b925bd5f10d394774bb72f24964d774076bfe277ab9c5d3e7a40672ef82849417e68f0d3df6b3091a659e59705294d3829ed7b7266ee08131f282a94096d2570cd034ef68b8f7c7296fb1ccfc9cb90e862d0c3e5f529f7087927525e262ecdeb1f81a5c07713458c0e61e3a9a6325e60cdd7445e933131136d7f898b10ba92ef59d2bd62caf7a3b6cd33eeea58b28c6a8ff50140cffc8911f9abf9857c078b11b1d46dec85f5f925391fe9410a3529ce4fdcfdb37ed55f2c86cbf02143fc221fcd610d36a46f0af767c58c5b8cb54b3f34dc1f35e286282fdb3ae3a081095840994f955fb288895692a444fc290e21d2171d324e45513881774667a1c334b71e4d171804aa3cda5769ffe2fa4de6dfee4f826d92baf19558ea011fe36ebc82662845840a3c49b5ce81be51b9e7854", 0x1000, 0x6, 0x0, 0x1, r2}, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x3, r0, &(0x7f0000000000)="6f97ac97f83d61a065a37b64528249fa408b4ea737caf53406e422db4a63eb710a44bb5caae88b9e6c4796fdcfbf0670c5f5a66fc02a0fe794a3cfedda7b56f9d541bbe9f659e8592d05fd77", 0x4c, 0x100000001, 0x0, 0x1, r3}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x5, r0, &(0x7f0000000000)="1c99bba48707393665f66838bb414bbeb9a96bd1542bf2f3a35332049708ceb470ab143b4527671b55c29c87eddf1caf216ce399d72886b0fe63214bfa0bfab2781979d1271cc423a5ef5048b706fba8b1d984ddf402d5298b55afb38121855e4edb976cb8d039f9259a6435fa12b07d818dc257eb14f9357412f1b8b07953e2c1e351018c486f4abfa0dd3e7cd1f30cb4af54e9ca7bf06cbd807175f950228edbd168248868b6f331f2f8af01f8c5760f86e50fbfdb6a806e97be9634d527a0b3adb9282b7626f9abaf46628e398213650ab456cabf0bfeb9fd98da", 0xdc, 0x8, 0x0, 0x1, r4}, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x1, 0x3af, r5, &(0x7f0000001000)="87602fafcde135b50b743884d26a597942c392ccdc0e10e932fb64f69a21456f3f25df98c34b18249ed37543d1e51be06ef8d89a4a83870e378c92ebbb712fd0de319c7ccfb77066e2ae711989f95b60148ded8987dfbe85aaabdc09b6ee88932b5afc9aee5b6af9be498b0e9bc7f1e808de8a3686de06e5923c5c7e1fc982c013f5dffa465342e67a08ed952782acc6ae8ad593a153f016c1143a95ad0aaac0ec069cdd8c6698cfaba94bcefbf9ae7312ee679d4f3b4c7a04b6de56a3c86f4d8079de3aa36c01f81fde0e2532bf75067058d12f118d47b43e2329e58fd1b5d1a53db841c73ab52b42d340afae7785009a15e7224b12f011176961061d719967b6c3a45fb2e255216b26b2531ef19a09898d5da63cbe3bb0a1c40c718efb9d0d7dd1bbab8df9418ecc02319d72a9b5fb309592bd5ba079ea87e809c8ebfa6c3e479d30e224b49151c9e6e8d7c8d80bea746638d6b334aed89f9eefbcd842a3c73169b8e07d2a33f08a41b3abbd269a9dce708163b5431e0781ac28a8bebc33d581e00711e6844227318d48573198e3fc923b11a41dec43932e310ee93ed85c31a3a28daabc2da8a0ca4235bff4fce5412ca4d7d6d6b200fc05a5bcfb4c7c8670cbfe0361d3c44d3d32b530313965acc04e0dc14d84630cdf369caf0232e66fc9f03ad4c19ccf0eb92a38744b746ba21df52ea66f34f82daeda43cb0525befd6a0f59f051a2b9a9afa84c3e89a7d01e5290e23aca595d929c84f960356784fb4f5f534c68a5f5bcd38bdf1c13312b9af6a4e34e93754731d0131f06c196d4d7834b5511e6a7fcf2eca51d4551536c1c8b13b97497e14c4a7648330e80897733934ba41506b8e9eaba4dd823c12631bce58ac43695ef8e1465ebee384dcd0395dac3ad0844afcd68bddbf6effa8dd99da2cd5a7a51956e937ab3c37903c96068c12d2eb7e15b8d5226419f4a97e2993971bf912c148a7ab2524ca74becae7d8f109b293fc63141abbf4691b357c23e658f4f5634893fd9a9e07a8f3450fbbc26c0b52e0708a1c64987e72431d785dfad1d54c5cd75148de6cfcd64cd22551e2c8f24920b32d5ccc8d8572512c6fed432105877f6408dee33ae6586a3e252161d9fcc6e1cde375b55b27a921f92f5dc8a6ca831835ef6edaafaf7b4c5ace5e6fd40345d2416cd2b7273a453ceb5381bd5729832775cf9980d0a55062462c3ecd4d34fb718277a376eb59cfb872c722380bc20a94b51c5f3998b7e5949b2bdc43f39b7466fc38f311ce0671d8babf782ffc670566b64e429b8efa5e5bfdbf4f918e440fe3c9f0527c05c609c9a41dcd44bdd2766056b150a66f2c4315c22da85616ada7871aa3ebd6b3c94ff520913481a5e811c8cf40950482c6b6e397214f613e66f56681b0e8201db6dc3e665e8deb8b8fbc7d224f4e45a78b8f50e70b0e21050c0e16f8aa2bd2eb0110324c11e3b605934fc68e2e5d6c9ce7e13205e438545fd0e5cd9c904db2c666395b8dc48fed76cad8ebca041443a8c4e2a95517965a57aa77cf21f2d04a6d4326cff3a178804f36edacc590efbd94cb67058f4733685e5cb89841a15a247b5569490cb32e23f64b5898272840dd3f2aefd31eeb16d73df106c11f04781c7246a9a6d7ade58bbe31c05d9e40bc0022f006dde217fcf064a1b813c1360d7155d0dea36124711852c9eb5961deb509d09906e1d23b80f6797813d6cbd5400c4b3cae8f38254966aeb2f110d61385322562acd4d1f0da923de0c8a603cc2720d24235b68c74cb199e041e9a7fd8aa1fcb59ee6c7b0c650a0e5e7b3a82eb2470b9b18038df00ae953cfe1edf5fa05550f7a575defd23fae4bfb8273c29a2491950f5f326be39ca814945443e518a3aebba7f598e5b3986ebe8c9ab4965e678bcb21b180011a302682fa3f75f107ad14d37339008e5558431729857a0da226d7d43172c93657c8a647de5cc2c912094951ad3cf977e2e250810cd3d267b9cddabf4d84cd8f27cb3bda1b1093ca08ddf17cbed830465261dc99ef41411ba7107d34a683ce22173c55419f7d93dd35ac6ee16b64314df9ff1be4d4e4b7dc105459053a04179b8f4739cc8840cc8f32b1ed8c420d149ab04793cf22329ed49d9255348a73b57845a10c6f933477ee45657a61b209e2375dc06596d9de7d89ad244afe5c523927a385122ec74cec1ebe391839d0cc742667766b542e47539734b77092a479aa66021a5a0ccd170f68ccea6cbe017e98a47fd9af8f83eabc5ef39aa589296adcfdcd925126ba546dd98a43c1038317bff0b2fd417743dbafff94c5dbc4e5775dc2ad90b99c4c25ed5df278efa5524593277add0da4563a358bcded36afb442f4d6c0e0b9bc2f9a8f73a9fd07670d771a1f098c70b6819703b3f80c83c6af2bd86a5edb66cf07c90d9a2aa2e9c9eb16dcc2964dc23a0d2802adf3d8f3243700f4fc80db3e7f9a5e6729611d274cb43736064cfdba19dcf551bdd6b37812f6dd7b8e79090277ec280b83e05d948534f851d7f814a8578a14718b4e1c7bd86f9d3ff47e6e4691348e749b75fdc1538ecb6f5de0b2eda9af05b9aa72befdcc04b8bff77afee157833f55b4cf87dac7bd71c7c973ac3d381957784b2b3ef891e15de760f0317290d06d92bae895975a2810318dc41e32360e6dfc9b8bd14e5d1c87a4b0fa9b50115830d1aa05ead4551c42672f015bdcb41ebfe78881830eff0485b076c423f2a1f899204e2f7ca9dea54d28a76f2f9f4656e431edda34c929188d793550300f6af5f6890b600ce0f7ffafb92dc3a1f28f5482d6b0c001761b3cb44d338b3c94a197cff214b73d29a1603078d6ded05d4a536dc620f63bdc75d182c65dd188d7d52a70bf5a9ac83037eb2624cef055a2f2b92d44b2935d913b08021a68144e5647d41df2a637bcfde73ca0eb39f39a531a76eb6a85efcf03fb58a666ffa41a7e75e97c94eb5b604b40da1853703f0ece03892214f24725bb643a73ea0c6b7f1bd16c9145beb0a5a0ab9ac394442055c74b6f4ef63fde3393f3ad6138d512d74cf983fa8bbad5a40b1e2a91ad0c2765f07f58acc70561757c79cfc6a96a4a5b68a9cc2e27b473ee41107d9d2a304f74b3768bb4f814e9d405d248824bf63ac056599ac4bdbb319c384c40d87d2b3291a75246a5f61ed03bd1c66f5d7166bd7c3e3eb442dfc928afa6c960cfdbc71198e0ebdccc5bc001edecdee3550739b7988c8de5e2e06f1efea3eaedeba1d0e9423e586d2e23b8671e8edf62c39082a95624aabbc6c76e557d277c51e4c5b1b6d6886370d6cbe67f2be135e7319d6b15321aee79dd14cca3171bb7328eacb3fc5f345b6a3b3a6a9fd372411d55a7cd7a4186ba2b95a6f450dbaaf05c8c4ae32013d7a5e6de1c93da2c7e0f48dab713b366e7fbd9e4e96b3da08621be1dbf1887ff80fcfe3ca4fe79d2700fd7ea88280a08bc74beae60978d3b3c39eb96901c1687938100457952f26b7f226d64fd1a62c10484e31d6ee1a9802f2de27a100f146cf764c69660498d7ffa54d3e48978c783a20082174ffb08a591ee08d68c72c29a305dfe9ccb604d37aeaa4f1145a0eb0339d884fc1b8a3cabcb922b0cfd766856dee37116d0bba4e727bb786620f100f8ad344ff63a84c548168e8f1cf153249ce6792c9276876fcc9863319f1850ed4b781f3262eb8223a8cc416660087c3b737d6d5b3ffe0a08808cec39f9eb7d3bd3355ecb2a95d533cf0b5d68422497221c343fe76f483951e217b2f377f55e31775babc3d9845450d813bab03413abad07815de74469d93a409cdec7251c6433067569799328005ec4134a282b5ac836d80c4696d3a0a8bc49a077add5a2fb9c3159001346032af8931619e601a91d70290d73d2da5d4d143d74dc8f1b4f22e661667a5f525135ed999e24e581f1b0ddb802fbac4a1db171851f60b5b140d6ce2a43fd8b26503e4e8e482c48794194149e7ac58d7d11045f417d141576023736beaf78a72ed20157dc346794f6925383a84bf3da45140bc0960e85eb0083aed063db9abc0b5c9f371695f8320c6729e9ce3654ec8e23ed6f1087b0966d99bf14c70062503baf1d08ab6a7ad7dbcad5bf7a2ca38defe2fdf3c2af6e21f9c5cdee47c7f006afde9db7795f6996b828ac35b9dacb828ebf047f310efaec4d9f29ddc8f5fb3bfb100df055f7cf6c74d818c36761e0a5b3fdc7d4d00631a0cff8d50abd9238db3cc7f1846739fc04f7b9c30f73d73fde30dade5776a25ff39e145d845825e657bc469aee9b5f32f94e34d722675d65b70450cb075da9750e6ea9fcb89a2cc1a90de2aaecaebf0af645ce565e61ac4442057943a9ceb1b5904594a45619225ee3fc5fbb858e6f608e258617a32d23760e077760815130084c1d6e5ad625a8cd0a29401db15184165b7873454900c1da37876ca9d7e6c1e50a77ad522d23a7bb5007185f983ba3b2bc93e40116f2ab727920f653053067e3e0f8cdcace6cae7c99c773a74509503e8a124de96ad4c0f3837d364e694fdc9008af0916f7aed90d2e6d10e3ac4c73745bf4c9da9d5a36513a3906188d7d4231c958f114ecf9c52d0a3b883197df2e6f73c4671af23efc7aa8237619d39b192c73fa56ea3a6a1f9a1863842ab66a3152930749c26406b50c2bc19581da8a7a275816b267de98d1d7f8df04af901aa8d1a06936e0d4c5e0c3944ab59ff48d256ce099416b88b862bf8a453072d7c0e798b73a6304cd638cf538414a74f8f96bff7bde486d7909a882c8603c65f91f7516893dcd4c12d921541828dbb1a3d0b13ac89c4f426f8cfd4c0088c5bb382012095e4c0cc2f1a8e93539620c78a1154fb829bfca1ac0c56a52a04b224e2f3997fbd9734b5072196088c1aed2333e538f3c3e0ec11d4d456f7cffdf1d6e65ff480f9c6fd9f3e52e02c59b515a80f334fc0ae2f4b4dda29ebd868dea570fc4f8f71a0c932eb18e199c531ced387bf3464e4f6938925561b92e022986c02e923204b0e59ca68ca41436a229d767045cc5651ea03331278a5a01f1083cce86d7d25ae69b312f76ce4078768af6a7d87f974b49a1983e409d67fdbc005c3b39062e892a64995c51df5ff741f0642387e8791fdb36cc97e85df24ae4b17fdb380f572c654dafb66bd4d76e5f86192b44c3a2948485333986e73f9acb62fad2c85f62daa87f97f3aea31cd1405279cc6f89ead5a34ff2f062db1306cd32981d91071176dedeafd76e48e33c795a18aba3a06042e41847ce22761be76bb202cc8385c36aeab5b2530a1e0e1fa7036c88f45426e452864ac207168cea53cdb4b1f3bc96e7b99dc6f6cad04e1036a7833d5c3f2bdbd812d95efd1e3d95361a8f947d854484d862b722fd2a22adb17f60d52a7d6fc20c5fefb29e3a7e2264103abb1450cf39c012690ece81c0ab3c2b0e545c031903233f8d461b6f946d82b112273eb8ae06bf0e08b3307f99e2a5df77760fd51f5afd24ba8496bcfefa10a4748fdaf11accb3e3808efcee13ff75a54700b6c3897e847b00179403a5ae663e8ac8bb5e6b7435edbb130e4bc7032f151799c75585cfbb41c1027b6606dc5b8582eba32f70828dddb3f7bdc668083f0e7c0d158b7310f2bd271c5077f06504d9967da4c21677cb21e694e1fb976fff938db46f5437fd338704f4c3971c5b202fc927c1146730439f930cb3af00c123b5d92c53090c4f107868e1b6903aa0b081c9d26d96d726b44c5e2ad1167ec657e5edc3d3d11481c3e723d46f42999fad909dce3a2ac67e5f7c39e298cc3c44bdb6", 0x1000, 0xaaa, 0x0, 0x1, r6}]) r7 = accept4$ipx(r0, &(0x7f0000bc6000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000001000-0x4)=0x10, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fsync(r6) fstatfs(r0, &(0x7f0000001000-0x70)=""/112) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001000)={{{@in=@rand_addr=0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000002000)=0xc) syz_fuseblk_mount(&(0x7f0000001000)='./file0\x00', &(0x7f0000003000-0x8)='./file0\x00', 0x2, r8, r9, 0x8bb2, 0xfff, 0x1) 2018/01/30 01:59:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000e3a000-0x20)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x12000000, 0x0, 0xff, 0x1, 0x3, 0x800, 0xeb4}, &(0x7f0000057000-0x4)=0x20) sendto$llc(0xffffffffffffffff, &(0x7f0000284000)="", 0x0, 0x0, &(0x7f0000f39000-0x10)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [0x0, 0x0]}, 0x10) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f000013c000-0x9)='net/tcp6\x00') preadv(r2, &(0x7f0000ce4000)=[{&(0x7f0000916000)=""/93, 0x5d}, {&(0x7f00003d3000-0x4a)=""/74, 0x4a}, {&(0x7f0000bfc000-0x72)=""/114, 0x72}, {&(0x7f0000405000)=""/85, 0x55}], 0x4, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00007c5000-0x1)={0x7}, 0x1) 2018/01/30 01:59:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f000000c000)=[], 0x0, 0x0, &(0x7f0000002000-0x1)=""}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r0 = gettid() syz_open_dev$evdev(&(0x7f0000013000-0x12)='/dev/input/event#\x00', 0x0, 0x0) tkill(r0, 0x7) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x440000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000012000)={0x0, @in6={{0xa, 0x2, 0x7, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x20a, 0x5, 0x3, 0x1, 0x444, 0xfff, 0x6, 0x8, 0x56d5, 0x10000, 0x1f, 0x1, 0x2, 0x0, 0x7]}, &(0x7f0000013000)=0x108) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000012000-0x1a)={r2, 0x80, 0x9, [0x8, 0x7b, 0x4, 0x88, 0x9, 0x2, 0xfffffffffffff896, 0x2df1, 0x4]}, &(0x7f0000000000)=0x1a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000a4c000-0x50)={@common='bridge0\x00', @ifru_data=&(0x7f00008e8000-0x20)="0d00000000000000000305fffe00eb00ecff0000a10000000449faf4e2007e23"}) [ 36.987304] audit: type=1400 audit(1517277575.944:28): avc: denied { map } for pid=5490 comm="syz-executor6" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=14767 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 2018/01/30 01:59:36 executing program 6: mmap(&(0x7f0000000000/0xca9000)=nil, 0xca9000, 0x5, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ca9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000ca9000)={0x0, 0x0, 0x0}, &(0x7f00006d3000)=0xc) syz_open_procfs(r0, &(0x7f000014a000-0x8)='net/dev\x00') r1 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000ca9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f000049b000-0x4)=0x0, &(0x7f0000caa000-0x4)=0x4) 2018/01/30 01:59:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f00002d7000)=&(0x7f000098a000-0x1)=0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000dde000-0xc8)={0x1, 0x0, [{0xfffffffffffffffe, 0x0, &(0x7f00005f8000)=""/0, 0x0}]}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f000061a000-0x8)={0x0, 0x3, 0xc0a, 0x12}, 0x8) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000df6000-0x28)={0x0, 0x0, &(0x7f00003ad000-0x69)=""/105, &(0x7f0000bf6000)=""/228, &(0x7f000017d000)=""/199, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000cef000)={0x1, 0x0, &(0x7f000062a000)=""/167, &(0x7f0000aac000)=""/21, &(0x7f00002fe000-0xae)=""/174, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000f83000-0x4)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00007a3000)=0x4000000) 2018/01/30 01:59:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_xfrm(r1, &(0x7f0000abe000-0x38)={&(0x7f0000b42000)={0x10, 0x0, 0x0, 0x8200}, 0xc, &(0x7f000063a000-0x10)={&(0x7f0000845000)=@flushsa={0x58, 0x1c, 0x20, 0x1, 0x3, {0xff}, [@replay_thresh={0x8, 0xb, 0x6}, @replay_thresh={0x8, 0xb, 0x5}, @ipv6_hthresh={0x8, 0x4, {0x4d, 0x7a}}, @user_kmaddress={0x2c, 0x13, {@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in=@broadcast=0xffffffff, 0x0, 0x0}}]}, 0x58}, 0x1, 0x0, 0x0, 0x24000005}, 0x20000000) sendmsg$nl_xfrm(r1, &(0x7f0000012000)={&(0x7f000000c000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000002000)={&(0x7f0000009000)=@acquire={0x16c, 0x17, 0x509, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, 0xffffffffffffffff, 0x0}, @in=@dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, {@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in=@multicast2=0xe0000002, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0}, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x40000000000002, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0xffffffffffffffff}, [@tmpl={0x44, 0x5, [{{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x32}, 0x0, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00004bb000-0xc)={0x6, r0, 0x1}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000fdd000)={0x0, 0x0, 0x10000}, &(0x7f0000bd2000)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000522000)={r3, 0x2}, &(0x7f0000424000)=0x8) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000c12000-0x4)={0x6}, 0x4) 2018/01/30 01:59:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000df000)=0x0, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00002f5000-0x4)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000816000)='/selinux/enforce\x00', 0x420000, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000602000-0x70)={[{0x9, 0xfb, 0xfffffffffffffffd, 0x2939, 0x1, 0x80000000, 0x4, 0x8, 0x1, 0x6, 0x8, 0x2, 0x4}, {0x6, 0x100, 0xfffffffffffffafb, 0x48000, 0x100000000, 0x80000000, 0xbf, 0x100000001, 0x3, 0x1, 0x3ff, 0x10000, 0xfffffffffffff801}, {0x2, 0x8, 0x9, 0x4, 0x3, 0xf4, 0x66d3, 0x8, 0x4, 0x1ff, 0x401, 0x1ff, 0x800}], 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000014000-0x28)={'vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000018000-0x10)={0x1d, r2, 0x0, 0x0}, 0x10, &(0x7f0000013000-0x10)={&(0x7f000000b000-0x48)={0x1, 0x7, 0x0, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x1, @can={{0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, "a3f9fee90201ab9d"}}, 0x48}, 0x1, 0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000695000-0x2)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0xfffffefe, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x0, ""}}}}}}, &(0x7f0000775000)={0x0, 0x40000000000001cc, [0x0]}) 2018/01/30 01:59:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000e7d000)='/dev/ptmx\x00', 0x8442, 0x0) getgroups(0x2, &(0x7f00003fe000-0x8)=[0x0, 0xffffffffffffffff]) lstat(&(0x7f0000416000-0x8)='./file0\x00', &(0x7f0000808000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000bc6000-0x14)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(r1, r3, r4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00001dc000)='/dev/usbmon#\x00', 0x4, 0x2000) getpeername$packet(0xffffffffffffff9c, &(0x7f00003c2000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000ab0000)=0x14) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00005a0000-0xe8)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x2, 0x0, 0x1, 0x20, 0xa, 0xa0, 0x80, 0x7f, r6, r2}, {0xc3, 0x7, 0x7, 0x0, 0x9, 0x5, 0x367, 0x5}, {0x9, 0xe33, 0x2, 0x8}, 0x2d86, 0x2, 0x1, 0x1, 0x1, 0x3}, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x2, 0x32}, 0x1f34625789f5cc32, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x6, 0x7, 0x3, 0x400, 0x1, 0x81, 0x8}}, 0xe8) ioctl$TCXONC(r0, 0x540a, 0x2) 2018/01/30 01:59:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df9000-0x27)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000077f000)=0x0, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000a66000)=[@in={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) sendto(r0, &(0x7f0000cff000-0x12)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000fa3000)={&(0x7f0000d0b000)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f00002e7000-0x80)=[], 0x0, &(0x7f0000878000)=""/0, 0x0, 0x0}, 0x0) 2018/01/30 01:59:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000589000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r0, r1) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00006b4000-0xb0)={{0x40, 0x2}, 'port1\x00', 0x9, 0x1, 0x9, 0xe48, 0x1, 0x20, 0xa0cc, 0x0, 0x1, 0x23, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f000003e000-0x4c)={0xffffffffffffff00, 0x225a, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$lock(r2, 0x7, &(0x7f0000002000)={0x1, 0x0, 0x0, 0x0, 0x0}) 2018/01/30 01:59:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f000002d000)={@common='sit0\x00', @ifru_settings={0x0, 0x0, @cisco=&(0x7f00005ec000)={0x0, 0x0}}}) write$selinux_context(r0, &(0x7f0000290000-0x22)='system_u:object_r:getty_exec_t:s0\x00', 0x22) syz_open_dev$sndmidi(&(0x7f0000628000-0x12)='/dev/snd/midiC#D#\x00', 0x4, 0x301000) 2018/01/30 01:59:36 executing program 6: mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x278, &(0x7f0000005000-0x20)=[], 0x0, &(0x7f0000006000)=[], 0x0, 0x0}, 0x0) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000014000)={&(0x7f0000016000-0x8)='./file0\x00', 0x0, 0x10}, 0x10) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000018000)='/dev/rtc\x00', 0x2200, 0x0) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) faccessat(r0, &(0x7f0000019000-0x6)='./file0\x00', 0x112, 0x500) 2018/01/30 01:59:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000eca000-0x10)=[{&(0x7f0000f8e000-0x2)="aa", 0x1}], 0x1, 0x81003) sendfile(r0, r1, &(0x7f0000fbe000)=0x81, 0x100000001) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000e70000-0x8)={0x0, 0x0}) fcntl$getown(r2, 0x9) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00004a6000)={0x0, 0x8, 0x1, 0x1, 0x3, 0x0, 0x2}, 0xc) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000c6b000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) shmctl$IPC_RMID(0x0, 0x0) [ 37.085892] audit: type=1400 audit(1517277576.043:29): avc: denied { setgid } for pid=5511 comm="syz-executor2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/30 01:59:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000582000-0x8)={0x19980330, 0x0}, &(0x7f00005cd000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_open_dev$midi(&(0x7f0000229000)='/dev/midi#\x00', 0x4, 0x0) listen$netrom(r0, 0xfffffffffffffffb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000987000)={@common='bridge0\x00', @ifru_data=&(0x7f0000a7b000-0x20)="04000000000000000200000020000005000000d8000000edfffffff5fffffc23"}) r2 = fcntl$getown(r1, 0x9) setpriority(0x1, r2, 0x4) 2018/01/30 01:59:36 executing program 7: mmap(&(0x7f0000000000/0xd18000)=nil, 0xd18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000655000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000105000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000d18000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000d18000+0x97e)=0x4) syz_open_dev$sndtimer(&(0x7f0000177000-0xf)='/dev/snd/timer\x00', 0x0, 0x111000) mmap(&(0x7f0000d19000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000068000-0x4)=0x9, &(0x7f0000d19000)=0x4) setsockopt(r0, 0x800000010d, 0x800000000011, &(0x7f0000d15000)="a41301ae", 0x4) 2018/01/30 01:59:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f000006a000)={0x0, 0x0}) pselect6(0x40, &(0x7f0000932000)={0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000293000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000699000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00005c3000)={0x0, r0+30000000}, &(0x7f00007f4000)={&(0x7f00005b6000)={0x0}, 0x8}) r2 = syz_open_dev$audion(&(0x7f00000da000)='/dev/audio#\x00', 0x7, 0x10000) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000c02000-0xb0)={{0x7f, 0x9}, 'port0\x00', 0x1, 0x80008, 0x7, 0xffffffffffffffe0, 0xf8e4, 0x3, 0x4, 0x0, 0x3, 0xffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) clock_nanosleep(0x0, 0x0, &(0x7f0000b85000)={0x0, r1}, &(0x7f00001aa000-0x10)={0x0, 0x0}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r3, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r3, 0x1000000000016) 2018/01/30 01:59:36 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000001000)={0x7}, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000001000)=0x5) r1 = creat(&(0x7f0000ce3000)='./file0\x00', 0x8) ioctl$sock_ipx_SIOCSIFADDR(r1, 0x8916, &(0x7f000052b000-0x20)={"6720b0155e08d783c2fb07f73f1ee285", {0x4, 0x80000001, 0x43, "c81fa8db00d0", 0x2, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000220000-0x4)=0x0, &(0x7f0000519000)=0xfffffffffffffe70) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000bff000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000cde000-0x4)=0xfffffffffffffcfe) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000dbd000-0x4)=@assoc_id=r2, &(0x7f0000229000)=0x4) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000be2000-0xd)='/selinux/mls\x00', 0x0, 0x0) [ 37.181528] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) 2018/01/30 01:59:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000ff1000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000cb2000-0x8)=0x5) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick=0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) add_key$user(&(0x7f00008a3000-0x5)='user\x00', &(0x7f0000cf4000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f000032e000)="be85169db06130c1a0e7d80021e441bea11653a216240578830d9159643bce91cc3ab73241eb2e47aed4dc03f3a3fe4c9c3154e8bf54d56ea3c1a942680f41776b9115be6786f8a3c813bb6f354a75d2da9f8b519cac19be8e861dc21f8c915976c6bfe60fe6b2b670faff34f78a098e27444244443096a52af4d6212972cbf6fee1f4ecaea7c09aadf667cf4d81c7089ecd939230282899237e84dce6d306df4868c033738d09c1d0", 0x1f1, 0xffffffffffffffff) keyctl$revoke(0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000faf000)={0x0, 0x0, 'client0\x00', 0x0, "241020c7947369aa", "7625a616f63355e8a449a7ca8c384c928070fdb172f720d266953651339865c5", 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000270000-0xb0)={{0x0, 0x0}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdc000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/30 01:59:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000093a000)='./file0\x00', 0x0) accept4$ipx(0xffffffffffffffff, 0x0, &(0x7f000088b000-0x4)=0x0, 0x0) r0 = dup(0xffffffffffffff9c) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000b24000)='/dev/vcs\x00', 0x0, 0x0) ppoll(&(0x7f0000f3d000-0x20)=[{r1, 0x0, 0x0}], 0x1, &(0x7f0000724000-0x10)={0x0, 0x989680}, &(0x7f0000dbc000-0x8)={0x0}, 0x8) r2 = syz_open_dev$vcsa(&(0x7f0000003000-0xb)='/dev/vcsa#\x00', 0x1, 0x1) write(r2, &(0x7f00005c4000)="a7", 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000048000-0x88)={0x4, {{0xa, 0x2, 0x9, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000c49000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 2018/01/30 01:59:36 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/rfkill\x00', 0x400, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00003f8000-0xb)='/dev/vcsa#\x00', 0x3bae374, 0x1) write$tun(r1, &(0x7f0000c62000-0x185)=@pi={0x0, 0x9200, @ipv6={0x0, 0x6, "c7ed16", 0x78, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {"442e490b9e3d908a67d9148a71f25e7f29237abf658c46fdf7558281a6cb96387a098297d0f6eb64d9b12d56cb1443613575e10118e7cfecf87f08fe51dd53cc645cd960459f099a25c6ccd4b9c728f3c6ab7ae672f33d29e0c10833fb55565eff0725f2"}}}}}, 0xa4) 2018/01/30 01:59:36 executing program 6: mmap(&(0x7f0000000000/0xb6c000)=nil, 0xb6c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000b6c000-0x78)={0x0, {0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x144, 0x0, 0x0, 0x0, 0x0, &(0x7f00007ae000-0x10)=@common='erspan0\x00', 0x0, 0x0, 0x0}) mmap(&(0x7f0000b6c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000b6c000)=@nfc={0x0, 0x0, 0x0, 0x0}, &(0x7f000020d000)=0x10) 2018/01/30 01:59:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000898000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000023000)={&(0x7f0000011000-0x204)={0x14, 0x7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000447000-0xc)='/dev/autofs\x00', 0x80000, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000807000)=0x0) 2018/01/30 01:59:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000996000)='/dev/ptmx\x00', 0x0, 0x0) setrlimit(0x7, &(0x7f000033e000-0x10)={0x0, 0x0}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) epoll_create(0x7) 2018/01/30 01:59:36 executing program 3: mmap(&(0x7f0000000000/0xff1000)=nil, 0xff1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x4000) ioctl$KDSKBLED(r1, 0x4b65, 0xde7) mmap(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000ff1000)={0x6, r0, 0x1}) mmap(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00004e6000)='/dev/vcs\x00', 0x40, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000ff2000)=0x0) getsockname$ipx(r2, &(0x7f000059a000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000ff1000)=0x10) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000ff8000-0x28)={@generic="2ed72b7010632de026e7ac7d5d5abaa9", &(0x7f0000b8f000-0x1c)=@ethtool_eeprom={0xc, 0x80, 0xd8, 0xc, "901cd985732132873611ab37"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) futex(&(0x7f0000001000)=0x0, 0x88, 0x0, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000001000-0x4)=0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f00003b8000)={0x800003e, 0x0, 0x1c}) ioctl$TIOCCONS(r1, 0x541d) 2018/01/30 01:59:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x8000000200000000, 0x5c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f000028d000-0x9)='/dev/vcs\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000f66000)=0x20, 0x4) mknod$loop(&(0x7f0000dcf000-0x8)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)="") 2018/01/30 01:59:36 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) times(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f0000002000-0x8)='./file0\x00', 0x20000, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00001d5000-0x8)='./file0\x00', 0x0) symlink(&(0x7f0000192000)='./file0\x00', &(0x7f0000045000-0xe)='./control\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f000017a000-0x8)='./control\x00', &(0x7f0000014000)='anon_inodefs\x00', 0x9002, &(0x7f0000fcb000)="") mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0xb3b9, &(0x7f0000005000)="") r0 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000a31000-0x1000)=""/4096, 0x1000) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000566000-0xb8)={0x0, 0x1, 0x1, 0x5, 0x2, 0x8, 0x4, 0x0, {0x0, @in={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3ff, 0x3ff, 0x7fff, 0x5, 0xfff}}, &(0x7f0000604000-0x4)=0xb8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000a52000)={r1, 0x2}, &(0x7f000032b000-0x4)=0x6) 2018/01/30 01:59:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000b15000)=[{0xffffffffffffffff, 0x0, 0x0}], 0x20000000000000fd, &(0x7f0000724000-0x10)={0x0, 0x1c9c380}, &(0x7f0000dbc000-0x8)={0x0}, 0x8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000ac1000-0x11)='/dev/qat_adf_ctl\x00', 0x503480, 0x0) 2018/01/30 01:59:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x1f, 0x0, 0x0, 0x2000000000, 0x280000000000000, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ff7000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f0000ad9000-0x8)='./file0\x00', &(0x7f0000a98000)={0xac3, 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00006cf000)={0x10004, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000e54000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fb000-0x2e)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x0, 0x2, 0x0}}, 0x2e) close(r3) 2018/01/30 01:59:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00004da000-0x1c)={0xa, 0x1, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e72000-0x4)=0x0) getpeername$inet(r0, &(0x7f0000594000)={0x0, 0xffffffffffffffff, @multicast1=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000034f000-0x4)=0x10) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000de7000)={0x7, r0, 0x1}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x10000) 2018/01/30 01:59:36 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000254000-0xb)='/dev/mixer\x00', 0x2, 0x0) ioctl$VT_RELDISP(r0, 0x5605) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f000000b000/0x2000)=nil) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) 2018/01/30 01:59:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000ecf000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00002c7000-0x4)=0x0) ioprio_set$pid(0x3, r2, 0xa) readahead(r1, 0x7ff, 0x98f2) close(r0) 2018/01/30 01:59:36 executing program 1: mmap(&(0x7f0000000000/0xb11000)=nil, 0xb11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002ea000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000021000)=""/4096) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000b11000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000b12000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000676000)=0xc) ptrace(0x8, r3) mmap(&(0x7f0000b11000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f000083d000-0x18)={0x0, 0x1ff, 0xfff, &(0x7f0000b12000-0x8)=0x0}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000a80000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0x0}]}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f000006a000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x222144, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) 2018/01/30 01:59:36 executing program 0: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000007000-0x4)=0x6, 0x4) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000014000-0xb)='/dev/mixer\x00', 0x200000, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$ax25(r1, &(0x7f0000013000)={0x3, {"39acbc8c87b812"}, 0x1e}, 0x10) sendto$inet6(r0, &(0x7f0000011000)="", 0x0, 0x0, &(0x7f0000008000)={0xa, 0xffffffffffffffff, 0x8, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) 2018/01/30 01:59:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000b9f000-0x8)='net/tcp\x00') preadv(r0, &(0x7f0000b79000-0x70)=[{&(0x7f00006a5000-0x86)=""/134, 0x86}, {&(0x7f00006da000)=""/195, 0xc3}], 0x2, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000731000)=0x6, &(0x7f00005a9000)=0x4) 2018/01/30 01:59:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000962000-0x1c)=[@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x100000001}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000ef1000-0x8)={0x1, [0x0]}, &(0x7f00005de000)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000bf2000)=@sack_info={r1, 0x0, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00004aa000-0x8)=@assoc_value={r1, 0x0}, &(0x7f0000bbc000-0x4)=0x8) r2 = syz_open_dev$dmmidi(&(0x7f0000673000)='/dev/dmmidi#\x00', 0x9, 0x8001) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000c30000)=@security={'security\x00', 0xe, 0x4, 0x410, 0xffffffff, 0x1e0, 0x98, 0x340, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f00005dc000-0x40)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], {{{[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x70, 0x98, 0x0, {0x0, 0x0}}, {0x28, '\x00', 0x0, 0x1e0}}, [{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe8, 0x148, 0x0, {0x0, 0x0}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x1, 0x20}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x3, 0x0, 0x2}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1000, [0x10, 0x7, 0x0, 0x7fff, 0x4, 0x81], 0x6, 0x7, 0xe767}, {0x3, [0xff, 0x1, 0x9, 0x8001, 0xf88, 0xe49], 0x3, 0x6, 0x8}}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x100, 0x160, 0x0, {0x0, 0x0}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x3, 0x2, 0x2, 0x2}}, @common=@set={0x40, 'set\x00', 0x0, {{0x0, [0x5, 0x78347f43, 0x43df, 0x2, 0xa43, 0x58], 0x1, 0x1, 0xbb}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x8, 0x7, 0x8, 0x3, 0x400, 0x5], 0x0, 0x69663c4a, 0xa11f}, {0x540, [0x5, 0x40, 0x0, 0x40, 0x1, 0x7c], 0x100000001, 0x1, 0x5}}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x70, 0xd0, 0x0, {0x0, 0x0}, []}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xe8, [0x80, 0x3, 0x6, 0x192, 0x708, 0x0], 0x3, 0x2, 0x4}, {0x0, [0x350e, 0x4, 0x7, 0x5, 0x200, 0x8], 0x81, 0x6, 0x1f}}}}]}}, 0x470) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000510000+0x75)=0x0) sched_setattr(r3, &(0x7f0000a7e000-0x30)={0x30, 0x5, 0x1, 0x5ac8, 0x80, 0x6, 0xffffffffffffffff, 0x7}, 0x0) [ 37.679165] ================================================================== [ 37.686622] BUG: KASAN: use-after-free in l2tp_session_create+0xa6d/0xc60 [ 37.693554] Read of size 4 at addr ffff8801cbd48628 by task syz-executor6/5593 [ 37.700907] [ 37.702525] CPU: 1 PID: 5593 Comm: syz-executor6 Not tainted 4.15.0+ #285 [ 37.709426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 37.718758] Call Trace: [ 37.721331] dump_stack+0x194/0x257 [ 37.724944] ? arch_local_irq_restore+0x53/0x53 [ 37.729593] ? show_regs_print_info+0x18/0x18 [ 37.734087] ? l2tp_session_create+0xa6d/0xc60 [ 37.738653] print_address_description+0x73/0x250 [ 37.743476] ? l2tp_session_create+0xa6d/0xc60 [ 37.748041] kasan_report+0x25b/0x340 [ 37.751831] __asan_report_load4_noabort+0x14/0x20 [ 37.756739] l2tp_session_create+0xa6d/0xc60 [ 37.761133] ? l2tp_tunnel_delete+0x50/0x50 [ 37.765435] ? trace_hardirqs_on+0xd/0x10 [ 37.769561] ? __local_bh_enable_ip+0x121/0x230 [ 37.774227] pppol2tp_connect+0xed7/0x1dd0 [ 37.778469] ? pppol2tp_recv_payload_hook+0x1b0/0x1b0 [ 37.783650] ? selinux_netlbl_socket_connect+0x76/0x1b0 [ 37.789003] ? selinux_socket_connect+0x311/0x730 [ 37.793832] ? lock_downgrade+0x980/0x980 [ 37.797966] ? selinux_socket_setsockopt+0x80/0x80 [ 37.802869] ? lock_release+0xa40/0xa40 [ 37.806825] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 37.812690] ? __check_object_size+0x25d/0x4f0 [ 37.817270] ? __might_sleep+0x95/0x190 [ 37.821256] ? security_socket_connect+0x89/0xb0 [ 37.826007] SYSC_connect+0x213/0x4a0 [ 37.829797] ? SYSC_bind+0x410/0x410 [ 37.833493] ? exit_to_usermode_loop+0x198/0x310 [ 37.838235] ? selinux_capable+0x40/0x40 [ 37.842299] ? syscall_return_slowpath+0x2ad/0x550 [ 37.847209] ? prepare_exit_to_usermode+0x340/0x340 [ 37.852210] ? entry_SYSCALL_64_fastpath+0x5/0xa0 [ 37.857037] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 37.862048] SyS_connect+0x24/0x30 [ 37.865575] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 37.870318] RIP: 0033:0x453299 [ 37.873488] RSP: 002b:00007fe4840eec58 EFLAGS: 00000212 ORIG_RAX: 000000000000002a [ 37.881177] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000453299 [ 37.888423] RDX: 000000000000002e RSI: 00000000205fafd2 RDI: 0000000000000017 [ 37.895668] RBP: 00000000000005d5 R08: 0000000000000000 R09: 0000000000000000 [ 37.902916] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f7c98 [ 37.910165] R13: 00000000ffffffff R14: 00007fe4840ef6d4 R15: 0000000000000000 [ 37.917451] [ 37.919054] Allocated by task 5593: [ 37.922663] save_stack+0x43/0xd0 [ 37.926095] kasan_kmalloc+0xad/0xe0 [ 37.929786] kmem_cache_alloc_trace+0x136/0x750 [ 37.934433] l2tp_tunnel_create+0x5e1/0x17f0 [ 37.938815] pppol2tp_connect+0x14b7/0x1dd0 [ 37.943113] SYSC_connect+0x213/0x4a0 [ 37.946891] SyS_connect+0x24/0x30 [ 37.950408] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 37.955144] [ 37.956749] Freed by task 5584: [ 37.960003] save_stack+0x43/0xd0 [ 37.963438] kasan_slab_free+0x71/0xc0 [ 37.967300] kfree+0xd6/0x260 [ 37.970387] rcu_process_callbacks+0xe94/0x17f0 [ 37.975034] __do_softirq+0x2d7/0xb85 [ 37.978808] [ 37.980414] The buggy address belongs to the object at ffff8801cbd48540 [ 37.980414] which belongs to the cache kmalloc-512 of size 512 [ 37.993048] The buggy address is located 232 bytes inside of [ 37.993048] 512-byte region [ffff8801cbd48540, ffff8801cbd48740) [ 38.004897] The buggy address belongs to the page: [ 38.009804] page:ffffea00072f5200 count:1 mapcount:0 mapping:ffff8801cbd48040 index:0x0 [ 38.017925] flags: 0x2fffc0000000100(slab) [ 38.022139] raw: 02fffc0000000100 ffff8801cbd48040 0000000000000000 0000000100000006 [ 38.029995] raw: ffffea0006d76c60 ffffea0007359ca0 ffff8801db000940 0000000000000000 [ 38.037852] page dumped because: kasan: bad access detected [ 38.043533] [ 38.045134] Memory state around the buggy address: [ 38.050039] ffff8801cbd48500: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 38.057374] ffff8801cbd48580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 38.064711] >ffff8801cbd48600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 38.072045] ^ 2018/01/30 01:59:37 executing program 5: mmap(&(0x7f0000000000/0x44b000)=nil, 0x44b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f000044b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f000044b000)='/dev/autofs\x00', 0x10800, 0x0) mmap(&(0x7f000044b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f000044c000-0xb1)=""/177) mmap(&(0x7f000044c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername(r1, &(0x7f000044d000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000382000)=0x10) mmap(&(0x7f000044b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f000044b000)="86045f3cc55a4d7ac382297c64ab42a46d570a668fafa3e7fc9b0241d69897cf5aa508a3e1b23455e32429ac0ff7a974e17a055280b0a56d67fe4a618ae9fa54a6e57727", 0x44) r2 = syz_open_dev$vcsa(&(0x7f00002df000)='/dev/vcsa#\x00', 0x3, 0x2200) mmap(&(0x7f000044b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000044c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f000044c000)=0x0, &(0x7f000043c000-0x4)=0x4) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000f1000)=0x0) mmap(&(0x7f000044c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$peek(0x3, r3, &(0x7f000044d000-0x8)=0x0) mmap(&(0x7f000044c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r2, &(0x7f000044c000+0x619)="9a2257bf72573286ea77271cc59a7c4c49704db5ce2b2da423277056d8bb918e3c4eb5739399332bed0059c29646a3dc8e79e71377dbf0a9eb0592568562", 0x3e, 0x4000, &(0x7f0000023000)=@ethernet={0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x20000000008000) ioctl$KDSKBLED(r2, 0x4b65, 0x8) mmap(&(0x7f000044d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f000044d000)=""/228) readv(r0, &(0x7f0000003000-0x30)=[{&(0x7f0000449000-0x24)=""/36, 0x24}], 0x1) 2018/01/30 01:59:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x553, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() sched_setattr(r0, &(0x7f00009b3000)={0x30, 0x2, 0x0, 0x9, 0x80000001, 0x4, 0x400, 0x2800000000}, 0x0) r1 = socket(0xa, 0x803, 0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0xfffffffffffffffd, 'chacha20-generic\x00'}, 0x58) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/dev/qat_adf_ctl\x00', 0x30000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = getpid() getpgrp(r3) r4 = syz_open_dev$sg(&(0x7f000025a000-0x9)='/dev/sg#\x00', 0x200080002, 0x40004) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00008ae000-0x98)={0x0, @in6={{0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x0}, &(0x7f0000fec000-0x4)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000f2000-0x10)={r5, 0x0, &(0x7f00000c8000)=[]}, &(0x7f0000295000)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00005d1000-0x20)={0x7fff, 0x7, 0x200, 0x7e1, 0x2, 0x0, 0x71, 0x6, r6}, &(0x7f00000ae000)=0x20) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000a87000-0x10)=@syzn={0x0, 0x0, 0x0, 0x0, 0x0}, 0x10) sched_setaffinity(r3, 0x8, &(0x7f0000fc4000-0x8)=0x9) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000ad7000-0xc)={0x0, 0x3, 0x30}, &(0x7f000068d000)=0xc) r7 = shmget(0x0, 0x3000, 0x80000000000645, &(0x7f000029a000/0x3000)=nil) r8 = shmat(r7, &(0x7f0000000000/0x2000)=nil, 0x6000) syz_open_dev$random(&(0x7f0000c0d000)='/dev/random\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f000011b000)=0x0) shmctl$IPC_RMID(r7, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) shmdt(r8) 2018/01/30 01:59:37 executing program 2: mmap(&(0x7f0000000000/0xf6a000)=nil, 0xf6a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x38, &(0x7f0000966000)=""/0, &(0x7f000079b000-0x4)=0x0) mmap(&(0x7f0000f6a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000f6b000-0x8)='./file0\x00', 0x402001, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000e83000)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$vnet(0xffffffffffffff9c, &(0x7f0000da1000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000759000)=""/30) [ 38.076689] ffff8801cbd48680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 38.084028] ffff8801cbd48700: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 38.091359] ================================================================== [ 38.098693] Disabling lock debugging due to kernel taint [ 38.104916] Kernel panic - not syncing: panic_on_warn set ... [ 38.104916] [ 38.112289] CPU: 1 PID: 5593 Comm: syz-executor6 Tainted: G B 4.15.0+ #285 [ 38.120514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 38.129870] Call Trace: [ 38.130694] sctp: [Deprecated]: syz-executor3 (pid 5609) Use of struct sctp_assoc_value in delayed_ack socket option. [ 38.130694] Use struct sctp_sack_info instead [ 38.147551] dump_stack+0x194/0x257 [ 38.147570] ? arch_local_irq_restore+0x53/0x53 [ 38.147579] ? kasan_end_report+0x32/0x50 [ 38.147594] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 38.147604] ? vsnprintf+0x1ed/0x1900 [ 38.147616] ? l2tp_session_create+0x990/0xc60 [ 38.147627] panic+0x1e4/0x41c [ 38.147635] ? refcount_error_report+0x214/0x214 [ 38.147669] ? l2tp_session_create+0xa6d/0xc60 [ 38.147677] kasan_end_report+0x50/0x50 [ 38.147685] kasan_report+0x144/0x340 [ 38.147702] __asan_report_load4_noabort+0x14/0x20 [ 38.147708] l2tp_session_create+0xa6d/0xc60 [ 38.147720] ? l2tp_tunnel_delete+0x50/0x50 [ 38.147730] ? trace_hardirqs_on+0xd/0x10 [ 38.147738] ? __local_bh_enable_ip+0x121/0x230 [ 38.147759] pppol2tp_connect+0xed7/0x1dd0 [ 38.147785] ? pppol2tp_recv_payload_hook+0x1b0/0x1b0 [ 38.147804] ? selinux_netlbl_socket_connect+0x76/0x1b0 [ 38.147821] ? selinux_socket_connect+0x311/0x730 [ 38.147829] ? lock_downgrade+0x980/0x980 [ 38.147843] ? selinux_socket_setsockopt+0x80/0x80 [ 38.147848] ? lock_release+0xa40/0xa40 [ 38.147856] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 38.147866] ? __check_object_size+0x25d/0x4f0 [ 38.147888] ? __might_sleep+0x95/0x190 [ 38.147920] ? security_socket_connect+0x89/0xb0 [ 38.147937] SYSC_connect+0x213/0x4a0 [ 38.147950] ? SYSC_bind+0x410/0x410 [ 38.147960] ? exit_to_usermode_loop+0x198/0x310 [ 38.147975] ? selinux_capable+0x40/0x40 [ 38.148003] ? syscall_return_slowpath+0x2ad/0x550 [ 38.148015] ? prepare_exit_to_usermode+0x340/0x340 [ 38.148027] ? entry_SYSCALL_64_fastpath+0x5/0xa0 [ 38.148039] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 38.148058] SyS_connect+0x24/0x30 [ 38.148071] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 38.148076] RIP: 0033:0x453299 [ 38.148080] RSP: 002b:00007fe4840eec58 EFLAGS: 00000212 ORIG_RAX: 000000000000002a [ 38.148087] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000453299 [ 38.148091] RDX: 000000000000002e RSI: 00000000205fafd2 RDI: 0000000000000017 [ 38.148094] RBP: 00000000000005d5 R08: 0000000000000000 R09: 0000000000000000 [ 38.148098] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f7c98 [ 38.148102] R13: 00000000ffffffff R14: 00007fe4840ef6d4 R15: 0000000000000000 [ 38.148645] Dumping ftrace buffer: [ 38.148649] (ftrace buffer empty) [ 38.148653] Kernel Offset: disabled [ 38.369810] Rebooting in 86400 seconds..