[ 15.394579] audit: type=1400 audit(1518852866.343:5): avc: denied { syslog } for pid=3998 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 18.409874] audit: type=1400 audit(1518852869.358:6): avc: denied { map } for pid=4144 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.15.204' (ECDSA) to the list of known hosts. 2018/02/17 07:34:35 fuzzer started [ 24.692577] audit: type=1400 audit(1518852875.641:7): avc: denied { map } for pid=4155 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/02/17 07:34:35 dialing manager at 10.128.0.26:37351 [ 28.379625] can: request_module (can-proto-0) failed. [ 28.388541] can: request_module (can-proto-0) failed. 2018/02/17 07:34:39 kcov=true, comps=true [ 28.937569] audit: type=1400 audit(1518852879.886:8): avc: denied { map } for pid=4155 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=82 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/02/17 07:34:41 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f000060b000-0x12)='/dev/snd/pcmC#D#p\x00', 0x3, 0x22000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000001000-0x4)={0x7}, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f0000002000-0xa)=@file={0x1, './file0\x00'}, 0xa) membarrier(0x1, 0x0) getpeername$packet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000000000)=0x14) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$can_raw(r0, &(0x7f0000003000-0x38)={&(0x7f0000002000)={0x1d, r1}, 0x10, &(0x7f0000002000-0x10)={&(0x7f0000002000)=@can={{0x1, 0xd0000000000000, 0x62, 0x5ef}, 0x6, 0x3, 0x0, 0x0, "95b7263ff2da5472"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x1) io_setup(0x282, &(0x7f0000002000)=0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_cancel(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x5, r0, &(0x7f0000003000)="a27073f6b7b123baabbca534e2cbfa077147fbc88a6008c6c05fad7ec5a47abe35fe27923711032bdcd92eb37b9bd5d9fcefe6c3d4cdd084cc381cbc98a81a0d1f4d9a70904a09acf7d80b48", 0x4c, 0x8, 0x0, 0x0, r0}, &(0x7f0000004000-0x20)) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000004000)={@my=0x1}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005000)={{{@in6=@remote, @in=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000001000-0x4)=0xe8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000001000)=0xc) syz_fuseblk_mount(&(0x7f0000006000)='./file0\x00', &(0x7f0000007000-0x8)='./file0\x00', 0x6000, r3, r5, 0x582, 0x0, 0x10040) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000008000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_ivalue=0xfffffffffffffff9}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000009000-0xc)={r4, r3, r5}, 0xc) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000009000)={0x0, 0x29, "53f91e89f64c51b3d63fd4996314e1418da2ba8a377713d6d4b68ea31cef820e41a464b1ced9c24a3d"}, &(0x7f000000a000-0x4)=0x31) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000000a000-0x20)={0x7fffffff, 0x3, 0x4, 0xffffffffffffff06, 0x5, 0xffff, 0x6, 0x9, r6}, 0x20) 2018/02/17 07:34:41 executing program 7: io_setup(0x81, &(0x7f000004d000)=0x0) io_destroy(r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000001000-0x8)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000002000-0x12)='/dev/input/mouse#\x00', 0xc9fc, 0x135800) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000002000-0x4), &(0x7f0000001000)=0x4) socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000002000-0x4)=0xed, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000002000)={0x12, 0xac, &(0x7f0000003000-0xac)="69d9df422917673beec6b06dd31df220ac6dbb77d272b9593f76883090d38448f26460b824f1d74b58f19f695b3502356d6ce5366925fa0072da55e5a2c2042e7661886f6835a4283da9d73804fa076d8b2f64876ecd7d238c6767774f0060ee30792c13ff0374b4326adc26fbc0b7036b4fbc4986955a5025f1f636f8d5b02b3cd219579f668bce2213ca9b397a467c20dc08a98b8c57b98d2e3367932da05e93b053e3c24c6278cc7a2919"}) socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000004000-0x460)={'filter\x00', 0x7, 0x4, 0x410, 0xe8, 0xe8, 0xe8, 0x328, 0x328, 0x328, 0x4, &(0x7f0000002000), {[{{@arp={@loopback=0x7f000001, @local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0xffffffff, @mac=@random="56b2bfaf4448", {[0x0, 0xff]}, @empty, {[0x0, 0x0, 0xff, 0xff, 0xff, 0xff]}, 0x7fffffff, 0x1, 0x9, 0x7fff, 0xff, 0x40, @common='vlan0\x00', @common='sit0\x00', {0xff}, {}, 0x0, 0xc0}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x6, 0x80000001}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x1, 0x0, 0x2, 0x1, 0x0, "f080f55c365e6aa83dc85844533a0616b280f650e2e6a4d4971d5298c4f6a8df501313904e690d395099d01f7306274d7e1f765cdb94153c00be773ddf75f3a2"}}}, {{@arp={@local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, 0xffffff00, 0xff000000, @mac=@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, {[0x0, 0xff, 0x0, 0xff, 0xff]}, @mac=@empty, {[0xff, 0x0, 0x0, 0xff, 0xff]}, 0x1000, 0x6, 0x8, 0x1, 0xb0, 0x7f, @generic="14262d13f66884620f9f25d3ce5b6060", @syzn={0x73, 0x79, 0x7a, 0x0}, {}, {}, 0x0, 0x40}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x11}, @mac=@empty, @loopback=0x7f000001, @multicast1=0xe0000001, 0x1, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x460) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000002000-0x8)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000002000)={r2, 0x80000, r1}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000003000)=0x79ac, 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000004000)={0xe6, 0x9, 0x4, 0x100000000, 0x7, [{0x5, 0xf3, 0x8, 0x0, 0x0, 0x2100}, {0x1, 0x17, 0x5, 0x0, 0x0, 0x2}, {0x6, 0x1, 0x9, 0x0, 0x0, 0x80}, {0x8, 0x4, 0x75, 0x0, 0x0, 0x404}, {0x6, 0x4, 0x5, 0x0, 0x0, 0x200}, {0x8, 0xffff, 0xfffffffffffffff7, 0x0, 0x0, 0xa8c}, {0x6, 0x6, 0x2, 0x0, 0x0, 0x2}]}) fcntl$getown(r1, 0x9) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000006000-0x4)=0x9) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000003000-0x4)=0x10000, 0x4) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000006000-0x5)=""/5) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000007000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x1, @multicast2=0xe0000002}}) 2018/02/17 07:34:41 executing program 1: r0 = memfd_create(&(0x7f0000b8f000)='\x00', 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000000)={0x3}) getsockname$packet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000000)=0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$can_raw(r0, &(0x7f0000000000)={&(0x7f0000002000-0x10)={0x1d, r1}, 0x10, &(0x7f0000002000-0x10)={&(0x7f0000001000-0x10)=@can={{0x4, 0x101, 0x2, 0x1000100000000}, 0x4, 0x1, 0x0, 0x0, "7314564ce7ac1ca6"}, 0x10}, 0x1, 0x0, 0x0, 0x20000010}, 0x40000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003000-0xe8)={{{@in=@broadcast, @in=@multicast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000002000)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001000)={{{@in6=@remote={0xfe, 0x80, [], 0x0, 0xbb}, @in=@broadcast=0xffffffff, 0x1, 0x3, 0x0, 0x7, 0xa, 0x20, 0x0, 0x0, r1, r2}, {0x7, 0x7fffffff000, 0x0, 0x10000, 0x7fffffff, 0xfffffffffffffffd, 0xffffffffffff7b96, 0x9}, {0x0, 0x3, 0x9895, 0x9fbb}, 0x100000001, 0x5, 0x2, 0x1, 0x2, 0x2}, {{@in6=@local={0xfe, 0x80, [], 0x0, 0xaa}, 0x2, 0xff}, 0xa, @in6=@remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x0, 0x6, 0x3, 0x200, 0x100000001, 0x0, 0x15c4}}, 0xe8) fcntl$setpipe(r0, 0x407, 0x80) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000002000-0x4)) mincore(&(0x7f000013d000/0xc00000)=nil, 0xc00000, &(0x7f0000001000)=""/42) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000003000)=r3) munlock(&(0x7f0000000000/0x4000)=nil, 0x4000) socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000005000-0x10)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000004000), &(0x7f0000002000-0x10), &(0x7f0000001000-0x10)={r4, r5+10000000}, 0x8) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000004000)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001000-0x8)={0x0, 0x7f}, &(0x7f0000004000)=0x8) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000006000-0x8c)={r6, @in={{0x2, 0x3, @multicast2=0xe0000002}}}, &(0x7f0000005000)=0x8c) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000007000-0xa0)={r7, @in={{0x2, 0x0, @loopback=0x7f000001}}, 0x2f, 0xffffffffffffff01, 0x7, 0x800, 0xa0}, &(0x7f0000006000)=0xa0) 2018/02/17 07:34:41 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000c2e000)={0x3, r1}) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000000)={0x2, 0x1, 0x1, r1}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000001000-0x8)={0x0, 0x3, 0x1}, &(0x7f0000002000-0x4)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001000)={r3, 0x5e, "b6862a5c806ef903fc240385b873e3f4a259f59a62eed84cfbafcabb4de62343318968677c304257c359864288efd85ce7d10a3385acfc4a65d7e8596b19801ddf5d72055da2e9af9b8ab296ed86fe12b4dddd9a54e067623f51b2ab7747"}, &(0x7f0000001000)=0x66) fallocate(r0, 0x1, 0x40, 0x78) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000002000)) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000003000)={0x2, r0, 0x1}) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r2) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000005000-0x4)={0xe52}, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000006000-0x5)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r5) pipe2(&(0x7f0000003000-0x8)={0x0, 0x0}, 0x80800) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(r7, 0x1, 0x15, &(0x7f0000001000), &(0x7f0000007000-0x4)=0x10) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000008000-0xe)={r6, 0x50, &(0x7f0000008000-0x50)}, 0x10) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x7, &(0x7f0000008000)=0x20000000000000, 0x4) 2018/02/17 07:34:41 executing program 3: r0 = socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000)=0x1000, 0x2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000002000-0x1000)=""/4096, &(0x7f0000001000)=0x1000) r1 = dup(r0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000001000-0x8)=0x9) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000002000)=0x9) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000004000-0xb)={0x1, 0x8, 0x1, 0xfff, 0x1c0000000000, 0x6, 0x9, 0x2, 0x9, 0x1, 0x7}, 0xb) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000003000)={0x6, 0x40, 0x7, 0x1, 0x7, 0x1, 0x3f, 0x80, 0x8, 0x8, 0x7, 0x1}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000004000-0x4)) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000000)={0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000005000-0x10)={r2, &(0x7f0000004000)=""/72}) ioctl$TIOCCBRK(r1, 0x5428) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000006000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x3f}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001000)=[{&(0x7f0000000000)=""/36, 0x24}, {&(0x7f0000004000)=""/10, 0xa}, {&(0x7f0000005000-0xd8)=""/216, 0xd8}, {&(0x7f0000007000-0x1000)=""/4096, 0x1000}, {&(0x7f0000001000-0x69)=""/105, 0x69}, {&(0x7f0000004000)=""/207, 0xcf}, {&(0x7f0000004000)=""/4096, 0x1000}], 0x7) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000007000)={0x20, 0x6, 0x9, 0xffff, "589b8b41a05b6f79d5e753be7285c8c3cd05e0725d8533fb25f08ddd098bc104c863124c4ba0dfd17735ee78", 0x400}) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000002000+0x60e)) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000006000)={0x6, 0x10, [0x1, 0xb9, 0x55, 0xffffffffffffff80]}) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000004000-0x2e)={@l2={0x1f, 0x1, {0x37, 0x0, 0x7e6, 0x7fff, 0x20, 0x9}, 0x1, 0x1000}, {&(0x7f0000005000)=""/82, 0x52}, &(0x7f0000003000)}, 0x2e) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000009000-0x10), 0x10) 2018/02/17 07:34:41 executing program 4: r0 = request_key(&(0x7f0000b52000-0xc)='cifs.spnego\x00', &(0x7f0000ef0000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00006aa000)='7!locpuset\x00', 0xfffffffffffffff8) keyctl$clear(0x7, r0) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000bda000-0x11)='/selinux/context\x00', 0x2, 0x0) preadv(r1, &(0x7f0000715000-0x10)=[{&(0x7f00008a0000-0x8e)=""/142, 0x8e}], 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000002000-0xeb)=""/235) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x501800) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000002000)=0x0) perf_event_open(&(0x7f0000002000)={0x4, 0x78, 0x8a, 0x3b, 0x101, 0x1, 0x0, 0x9, 0x20, 0x2, 0x3f, 0x6, 0x9, 0x400, 0x2, 0x8, 0xffffffffffffffe0, 0x1, 0x7, 0x0, 0x3f, 0x0, 0x9, 0xa7d3, 0x4, 0xcf, 0x800, 0x2, 0x6850, 0x83, 0x2, 0x40, 0x9, 0x0, 0x7fff, 0x6, 0x1, 0x401, 0x0, 0x4, 0x2, @perf_config_ext={0x8001, 0xffffffff}, 0x8000, 0xffff, 0x95, 0x7, 0xee, 0x7fffffff, 0x23a}, r3, 0x8, r2, 0x7) connect$ax25(r2, &(0x7f0000003000-0x10)={0x3, {"a98439ea38d29d"}, 0x80}, 0x10) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000002000-0x4)=0x8c69, 0x4) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000001000)={{0x2, 0x0, @rand_addr=0x9}, {0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}}, 0x12, {0x2, 0x3, @empty}, @generic="cb12a2bdc8a1690b3bf3df0527d11c25"}) syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0xff, 0x800) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000003000)=0x7, &(0x7f0000000000)=0x2) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000002000)={r1, r2, 0x6, 0x3}, 0x10) ioctl$sock_SIOCGIFCONF(r2, 0x8910, &(0x7f0000004000-0x10)=@req={0x50, &(0x7f0000001000-0x50)={@common='syzkaller1\x00', @ifru_ivalue=0x6}}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000005000-0x4)=0x2e71e11b, 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000004000-0xc)={0x6, 0x4, [0x68bbd7bc]}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000005000)={0x2, 0x1, 0x7fffffff}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) arch_prctl(0x1007, &(0x7f0000006000)="2fc9a62fffbbb304c60fc7e21e5f5235d89e6c625e4563e62d4a2df02cf747fdea38b9b3b9a1569529924e09b07100cb685724c6507aa0610353029c5dae0da3f1962fdb34f5ebb59afb06d3f410e5dc5553dae0cabb900fdb8cb45917212953eddcfc363cc7c44ee4d45819f5f03ad9208b2f001beacd8bcd14c6f6ea01db061606ff779c2a76b843267d80dbc6aecbe9538734689282cdbb5672e3e7cace0ab5483b8e886bd6a288b7e6e1347a5816ae8c24aac3697b03424d1b21459ca6a6e7a638271dd8ea79764c9994361c4de3f7c2438b9cb6400ff68d5b7e4466adc3f587496f6723399aeb4a45") 2018/02/17 07:34:41 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000134000-0x8)='./file0\x00', 0x1, 0x30) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000-0xf)='/dev/sequencer\x00', 0x2100, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000999000)=@hopopts={0x2a26c3e57be821eb, 0x3, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @generic={0xff, 0xa, "4dd72de7f30782b199d8"}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x20) fcntl$setsig(r0, 0xa, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001000)={{{@in6=@dev, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000001000-0x4)=0xe8) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000001000)=""/105, &(0x7f0000001000)=0x69) r2 = shmget(0x3, 0x3000, 0x502, &(0x7f0000d06000/0x3000)=nil) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000003000-0xc0)=""/192) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000002000)=[{&(0x7f0000003000)="cbba82c91850410ec355ecbfce1759bff2d1d59e31203dc53fec61c59adcdf5bad58a6143febea06902c663f3326b9dab444f835fa4bdf69ef5a92fa0ef3fcbf4d9c702f0a660ee1124996a056518cee6ef22fe64b73da8274f1df71588e2fba318730ae2ffae54d25c6ef951644a68ae101d583271f1649e41b7dbaede323eca15ac6f72b7b4c3f08b71c68a0fa533f6f098d2008b41c70ab7d56f328de3cd069e06c25c9b1f4cb9f3a7f2fcad52cd0712ff813020ed71bf1a11cfa7fe0fb4a40510116c05fea13b30340205a53b21b4cc4dc780ffa0f69247d42b9655bf9f1", 0xe0}, {&(0x7f0000003000)="ab6481706898f059c82f24ad72f9", 0xe}, {&(0x7f0000003000)="1ad215ff003b530258c684edefce8333d1aa1c40e17725c4330214de5c0a77063742ed1c2eab6e1175999506015c67bd47ec0e49b6053ce5c24999f018d2", 0x3e}, {&(0x7f0000003000)="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", 0x1000}], 0x4, 0x1) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000002000)=""/250) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x0, 0x2, 0x4}}, 0x26) r3 = getpgrp(0xffffffffffffffff) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) waitid(0x2, r3, &(0x7f0000005000-0x10), 0x0, &(0x7f0000004000)) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000002000)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000005000)={0x0, 0x40}, &(0x7f0000005000)=0x8) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000006000-0xa0)={r4, @in6={{0xa, 0x2, 0xffffffff, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}, 0x3, 0x1, 0x8001, 0x1, 0xc42}, &(0x7f0000006000-0x4)=0xa0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ion\x00', 0x8000, 0x0) 2018/02/17 07:34:41 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x40) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000b45000)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001000-0x14)={@mcast2, 0x0}, &(0x7f0000001000)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@mcast1={0xff, 0x1, [], 0x1}, r1}, 0x14) r2 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000000000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000002000-0x8)={0x2, 0xffffffffffffffe0, 0xc54}, 0x8) ioctl$TIOCSCTTY(r0, 0x540e, 0x5) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001000-0x30)={0x1, 0x0, [{}]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f0000001000)='user\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002000)="5e2ae31ad1c018957afbd8cdd90e930e0cbad68705db81f39b19ac86c7dc955e10d22ad9b066c44e4057d90a86db207328e3b5ac99eab6c927630a036f1f922d2f52c90b518ffcabdc7a6757532f2d9c", 0x50, 0xfffffffffffffff8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = request_key(&(0x7f0000001000)='asymmetric\x00', &(0x7f0000002000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000002000)='/dev/input/mice\x00', 0xfffffffffffffffe) keyctl$instantiate(0xc, r3, &(0x7f0000002000-0x6)="bacb2a4a7d31", 0x6, r4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000003000)) ioctl$KDDISABIO(r0, 0x4b37) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000004000), &(0x7f0000003000)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000003000)) ioctl$TIOCCBRK(r0, 0x5428) keyctl$link(0x8, r3, r4) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000002000)={0x1, 0x7, 0x2a}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000006000-0xf8)={{0xffffffffffffffff, 0x2, 0x8, 0x1}, 0x0, 0xe29, 'id0\x00', 'timer1\x00', 0x0, 0x0, 0x0, 0x4, 0x2}) ioctl$KDENABIO(r0, 0x4b36) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000007000-0x8)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000002000)={r5}) [ 30.903982] audit: type=1400 audit(1518852881.852:9): avc: denied { map } for pid=4155 comm="syz-fuzzer" path="/root/syzkaller-shm095354854" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 30.953339] audit: type=1400 audit(1518852881.902:10): avc: denied { sys_admin } for pid=4199 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 30.971151] IPVS: ftp: loaded support on port[0] = 21 [ 31.041858] IPVS: ftp: loaded support on port[0] = 21 [ 31.048304] audit: type=1400 audit(1518852881.996:11): avc: denied { net_admin } for pid=4203 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 31.094782] IPVS: ftp: loaded support on port[0] = 21 [ 31.143998] IPVS: ftp: loaded support on port[0] = 21 [ 31.195460] IPVS: ftp: loaded support on port[0] = 21 [ 31.270743] IPVS: ftp: loaded support on port[0] = 21 [ 31.366561] IPVS: ftp: loaded support on port[0] = 21 [ 31.499306] IPVS: ftp: loaded support on port[0] = 21 [ 32.279506] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.309658] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.446256] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.538729] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.657820] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.805259] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.907457] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.064476] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 34.734928] audit: type=1400 audit(1518852885.683:12): avc: denied { sys_chroot } for pid=4203 comm="syz-executor7" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/17 07:34:45 executing program 7: r0 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000000)=@full, &(0x7f00005f2000-0x4)=0x48, 0x800) lseek(r0, 0x0, 0x3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000070a000)='cgroup\x00') sendfile(r1, r1, &(0x7f00006c7000), 0x400002a) [ 34.866089] audit: type=1400 audit(1518852885.814:13): avc: denied { dac_override } for pid=5171 comm="syz-executor7" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/17 07:34:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x5, 0x78, 0x3e2, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000373000)='/dev/snd/midiC#D#\x00', 0x10, 0x2) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000031d000)={@broadcast, @rand_addr, @dev}, &(0x7f0000020000-0x4)=0xc) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000b8a000-0x1c)=@req3={0x10001, 0x0, 0x1, 0x1df9}, 0x1c) listen(r1, 0x0) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000448000-0x10)=[], 0x0, &(0x7f00006eb000-0x1398)=[]}, 0x0) accept4$inet(r1, &(0x7f000076b000-0x10)={0x0, 0xffffffffffffffff, @loopback}, &(0x7f0000290000)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00005b8000)=@int=0x100000000, 0x4) 2018/02/17 07:34:46 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001000-0x8)={0x0, 0x0}, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000001000-0x10)=""/16) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00009fe000-0xd)='/dev/usbmon#\x00', 0x8000, 0x503100) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000f77000-0x8)={0xffffffffffffff9c, 0x400}) bind$inet(r1, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2000000000000008, &(0x7f0000367000), 0x4) recvfrom$inet(r1, &(0x7f0000f8d000-0x8e)=""/142, 0xfffffffffffffdb0, 0x0, &(0x7f00001bd000)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000051c000)="73579a97f131bca0bd65ab3487df3591794428a4e3ae32daef2fc42ca651698c1aa5e230f0b692ba3c27dfcc0be8dd", 0x2f) 2018/02/17 07:34:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nfc_llcp(0x27, 0x3, 0x1) socketpair$inet6(0xa, 0x1, 0x5, &(0x7f0000d38000-0x8)={0x0}) dup2(r0, r1) r2 = creat(&(0x7f0000f6e000)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000044000)='stack\x00') sendfile(r2, r3, &(0x7f0000e31000-0x8)=0x100000, 0x26a9508) ioctl$int_in(r2, 0x5473, &(0x7f00002a6000-0x8)=0x4) 2018/02/17 07:34:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x803, 0x9) unshare(0x8000400) r0 = creat(&(0x7f0000bb1000-0x8)='./file0\x00', 0x55) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000fb3000)={0x2, 0x0, [{0x2098, 0x3, 0x0, 0x0, @irqchip={0x4, 0x8}}, {0x6, 0x6, 0x0, 0x0, @adapter={0xd3, 0x2, 0x3, 0x9, 0x9}}]}) select(0x40, &(0x7f0000039000-0x40), &(0x7f0000001000-0x40)={0x80200}, &(0x7f0000032000-0x40), &(0x7f000004c000)={0x77359400}) 2018/02/17 07:34:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000618000-0x8), 0x80000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00004e1000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000291000)={0x0, []}) 2018/02/17 07:34:46 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000026a000-0x11)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f00005f2000)) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f000038b000)="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") unshare(0x40600) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000b82000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) getrusage(0xffffffffffffffff, &(0x7f000083a000-0x90)={{0x0}}) timerfd_settime(r1, 0x1000000001, &(0x7f0000610000)={{r2, 0x1c9c380}, {0x77359400}}, &(0x7f0000924000)) 2018/02/17 07:34:46 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x40) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000b45000)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001000-0x14)={@mcast2, 0x0}, &(0x7f0000001000)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@mcast1={0xff, 0x1, [], 0x1}, r1}, 0x14) r2 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000000000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000002000-0x8)={0x2, 0xffffffffffffffe0, 0xc54}, 0x8) ioctl$TIOCSCTTY(r0, 0x540e, 0x5) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001000-0x30)={0x1, 0x0, [{}]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f0000001000)='user\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002000)="5e2ae31ad1c018957afbd8cdd90e930e0cbad68705db81f39b19ac86c7dc955e10d22ad9b066c44e4057d90a86db207328e3b5ac99eab6c927630a036f1f922d2f52c90b518ffcabdc7a6757532f2d9c", 0x50, 0xfffffffffffffff8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = request_key(&(0x7f0000001000)='asymmetric\x00', &(0x7f0000002000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000002000)='/dev/input/mice\x00', 0xfffffffffffffffe) keyctl$instantiate(0xc, r3, &(0x7f0000002000-0x6)="bacb2a4a7d31", 0x6, r4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000003000)) ioctl$KDDISABIO(r0, 0x4b37) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000004000), &(0x7f0000003000)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000003000)) ioctl$TIOCCBRK(r0, 0x5428) keyctl$link(0x8, r3, r4) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000002000)={0x1, 0x7, 0x2a}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000006000-0xf8)={{0xffffffffffffffff, 0x2, 0x8, 0x1}, 0x0, 0xe29, 'id0\x00', 'timer1\x00', 0x0, 0x0, 0x0, 0x4, 0x2}) ioctl$KDENABIO(r0, 0x4b36) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000007000-0x8)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000002000)={r5}) 2018/02/17 07:34:46 executing program 5: mmap(&(0x7f0000000000/0x3d000)=nil, 0x3d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000015000)='/selinux/checkreqprot\x00', 0x800, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000016000+0xd5c)=@raw={'raw\x00', 0x9, 0x3, 0x340, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, &(0x7f000002d000-0x30), {[{{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}, @common=@ipv6header={0x28, 'ipv6header\x00'}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x1, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x0, 0x2}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3a0) sendmsg(r1, &(0x7f000001b000)={0x0, 0x60, &(0x7f000001a000-0x60)=[], 0x127, &(0x7f000001f000-0xf8)=[]}, 0x0) mmap(&(0x7f000003d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$ax25(r0, &(0x7f000003e000-0xc2)=""/194, 0xc2, 0x40, &(0x7f0000027000)={0x3, {"da3efa32c32c04"}, 0xc864}, 0x10) 2018/02/17 07:34:46 executing program 3: mmap(&(0x7f0000000000/0xaf6000)=nil, 0xaf6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000064a000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00006ca000-0x8)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000671000-0x4)={0xfffffffffffffe00}, 0x4) syz_emit_ethernet(0x36, &(0x7f0000aeb000-0x7b)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x4}, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0x28, 0x1, 0x0, 0x0, 0x4, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @dccp={{0x1, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3f07b9", 0x0, "08c470"}, "a8937e5d"}}}}}, &(0x7f0000adb000-0xc)={0x0, 0x1, [0x0]}) mmap(&(0x7f0000af6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000af7000-0xf)='/dev/sequencer\x00', 0xa00, 0x0) mmap(&(0x7f0000af6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000af6000), &(0x7f0000a62000)=0x4) 2018/02/17 07:34:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000595000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000de2000-0x1), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom(r1, &(0x7f0000f9d000-0x65)=""/101, 0xffffffffffffffd3, 0x0, 0x0, 0xc3947caa) recvmmsg(r1, &(0x7f0000642000-0x120)=[], 0x0, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00003f9000-0x18)={0x0, 0x5, 0x7fff, &(0x7f000001f000-0x8)}) close(r1) 2018/02/17 07:34:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f00009bb000-0x8)='./file0\x00', &(0x7f0000462000)='./file0\x00') r0 = syz_open_dev$mice(&(0x7f00007cb000-0x10)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00006e5000-0x4a)="30d27ac280e57ab2f945508787c2ff287fc2baa492a823a73ebc3b3b0c3ed705cab5d4b647a12e01ec1625d8d7a92b2bd39f1bf3cddbf29ffe4ac3c7bd73e36f21bd4f13238b289b1421", 0x4a) lsetxattr(&(0x7f0000210000-0xa)='./file0\x00', &(0x7f0000b93000-0x19)=@known='system.posix_acl_default\x00', &(0x7f0000b23000-0x14)="02000000020003000000000001000000010006a0", 0x14, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000b17000)) r1 = creat(&(0x7f0000249000-0x8)='./file0\x00', 0x80) fcntl$getownex(r0, 0x10, &(0x7f000095a000)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000dd6000-0xe8)={{{@in=@local, @in=@remote, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000a37000)=0xe8) lstat(&(0x7f0000718000-0x8)='./file0\x00', &(0x7f0000201000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = fcntl$getown(r1, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00007f6000-0xe8)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@ipv4={[], [], @loopback}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f000058a000-0x4)=0xe8) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000886000-0x4)=r0, 0x4) fstat(r0, &(0x7f0000e26000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000ea0000)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000fd4000-0xe8)={{{@in=@loopback, @in6=@mcast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f00008e9000-0x4)=0xe8) getgroups(0x6, &(0x7f0000a3d000)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0]) connect$bt_rfcomm(r0, &(0x7f0000f91000-0x9)={0x1f, {0x10000, 0x3f, 0x4, 0x6, 0xc3a, 0x7fffffff}, 0x5}, 0x9) r11 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000039000)={{{@in6=@local, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000f31000)=0xe8) stat(&(0x7f0000c23000)='./file0\x00', &(0x7f000044c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000ba9000)={&(0x7f0000e49000)=@abs={0x1, 0x0, 0x0}, 0x8, &(0x7f000034a000)=[{&(0x7f00001b1000-0xac)="950468bf8c95edbcf4995bfd7e66eb4fca4c2e102a1e5c75fbdf74d1c7193b5b213e46f5ab73edbe79287ad13ce6c6a43afea75805f736bda149d2dc35f03a48169dbece72511a8d8ddde1dbfb2e7d9bfc2326ebc3a21a1cd241860e5fac88c0e107509ed64ac275eb04de06b7d62e35f33f8a869bb3b433162c0ee6e776280f98b565bc207e12933db2ee6eaa14240364995a03fd5472e7aac8f2511f5a0e63e373506277663d7d5eeccea1", 0xac}, {&(0x7f0000f35000)="341d7edf", 0x4}, {&(0x7f0000f96000-0xde)="667e7c2c07d7c73fbcb3a39ae4ddce6d5a507e92e8be60a1d42ace9cb4839f1b377934dea1997d327ebb2d0e295797256d126d1a8b16bf8f968a832c52ce3399fe4f53fcea0bf2c5612e88c13b1c6353bff569d27d22008281860a527f196d2bacc93812edaab925d1616e328d36e89fc46fd77bec822bce0c3a52fee864fdad54e40473348d34cb5783ee2bf8955062e1551bd0e46e741665cff6cd45c45becd7a61df9e3c702cce9fdd6d661bb97a68a437014852c998bf812fc0c56f3679ea0065e71d1ce987d59f6379df529a87b05d1bc4004d5629b5a3921f1e648", 0xde}, {&(0x7f00002ca000-0x1000)="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", 0x1000}, {&(0x7f00004d7000-0x14)="b9922069bc58a95747326510d59be58065a438fb", 0x14}], 0x5, &(0x7f0000b39000-0x128)=[@rights={0x28, 0x1, 0x1, [r1, r0, r1, r0, r0, r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x38, 0x1, 0x1, [r0, r1, r0, r0, r0, r0, r0, r0, r1, r0]}, @rights={0x20, 0x1, 0x1, [r1, r0, r0]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x28, 0x1, 0x1, [r0, r1, r1, r1, r1]}], 0x128}, 0x48000) 2018/02/17 07:34:46 executing program 1: r0 = socket$kcm(0x29, 0x802, 0x0) r1 = syz_open_dev$admmidi(&(0x7f000034d000-0xe)='/dev/admmidi#\x00', 0x6, 0x80) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000000)={0x400, {{0x2, 0x0, @rand_addr=0x6}}}, 0x90) unshare(0x20001) r2 = fcntl$dupfd(r0, 0x0, r0) sendto$ax25(r2, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) [ 35.235355] audit: type=1400 audit(1518852886.183:14): avc: denied { net_raw } for pid=5259 comm="syz-executor1" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 35.263813] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 2018/02/17 07:34:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000224000-0x2c)=[@in6={0xa, 0x3, 0x0, @empty}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f000082a000)={0x0, 0x10, &(0x7f0000728000-0x68)=[@in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}]}, &(0x7f00008b7000)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00006f9000-0x10)={r1, 0x0, 0x4, 0xfff}, 0x10) getsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000581000), &(0x7f0000bac000)=0x4) 2018/02/17 07:34:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = creat(&(0x7f0000f05000)='./file0\x00', 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00001d1000-0xc)={0x0}, &(0x7f000063b000-0x4)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00003c7000-0xc)={0x0, 0x0}, &(0x7f00008fa000)=0xc) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f000023a000-0x28)={0xf6f, 0x0, r2, 0xb8d7, r4, 0x0, 0x90, 0x7fffffff}) syz_open_procfs(r3, &(0x7f000067b000)='net/ip_tables_names\x00') r5 = syz_open_dev$mouse(&(0x7f00008d6000-0x12)='/dev/input/mouse#\x00', 0x36, 0x40000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000f8a000-0x8)={0x0, 0x400, 0xffffffff}, &(0x7f0000911000-0x4)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f000047b000)={r6, 0x4}, &(0x7f0000f38000)=0x8) mq_open(&(0x7f0000ee7000-0x12)='/dev/input/mouse#\x00', 0x40, 0x100, &(0x7f0000e35000)={0xb3, 0x4, 0x7d, 0x4, 0x8, 0x5, 0x7f, 0x8000}) bind$alg(r0, &(0x7f000001f000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32-generic)\x00'}, 0x58) 2018/02/17 07:34:46 executing program 0: mmap(&(0x7f0000000000/0x3ae000)=nil, 0x3ae000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x200000000000003, 0x9) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001000)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x158, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, &(0x7f000000b000), {[{{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@multicast1=0xe0000001, [], @ipv4=@dev={0xac, 0x14}, [], @ipv4=@empty, [], @ipv6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, [], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x44}, 0xfffffffffffffffc}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @multicast2=0xe0000002, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, @common='bpq0\x00', @generic="40bef860d695fecfd71a432d3741ecdd"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x380) mmap(&(0x7f00003ae000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00003ae000)={0x0, 0x0}, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) sendmsg(r0, &(0x7f0000006000)={&(0x7f000000d000-0x10)=@in={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10, &(0x7f000000c000)=[], 0x0, &(0x7f0000001000)=[]}, 0x0) 2018/02/17 07:34:46 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001000-0x8)={0x0, 0x0}, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000001000-0x10)=""/16) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00009fe000-0xd)='/dev/usbmon#\x00', 0x8000, 0x503100) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000f77000-0x8)={0xffffffffffffff9c, 0x400}) bind$inet(r1, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2000000000000008, &(0x7f0000367000), 0x4) recvfrom$inet(r1, &(0x7f0000f8d000-0x8e)=""/142, 0xfffffffffffffdb0, 0x0, &(0x7f00001bd000)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000051c000)="73579a97f131bca0bd65ab3487df3591794428a4e3ae32daef2fc42ca651698c1aa5e230f0b692ba3c27dfcc0be8dd", 0x2f) 2018/02/17 07:34:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000ff5000-0x38)={&(0x7f0000a35000-0xc)={0x10}, 0xc, &(0x7f0000002000)={&(0x7f0000b0c000)=@expire={0xfc, 0x18, 0x8763d84999b309ff, 0xffffffffffffffff, 0xffffffffffffffff, {{{@in6=@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in=@dev={0xac, 0x14}}, @in=@rand_addr}}, [@ipv4_hthresh={0x8, 0x3}]}, 0xfc}, 0x1}, 0x0) syz_extract_tcp_res(&(0x7f0000c14000), 0x2, 0x7) 2018/02/17 07:34:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000ca6000-0x11)='/dev/qat_adf_ctl\x00', 0x180, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000e4c000-0x6)={0x0, 0xffffffffffffffe1}, &(0x7f0000216000-0x4)=0x3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000d57000-0x8c)={0x0, 0x460, 0x81, 'queue1\x00', 0x4}) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000a4a000)=@assoc_id=r1, &(0x7f000079d000)=0x4) r2 = syz_open_dev$sg(&(0x7f0000266000-0x9)='/dev/sg#\x00', 0x0, 0x2) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000592000)=0xd09a) write$evdev(r2, &(0x7f0000a22000)=[{{0x77359400}}, {}], 0x30) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000645000)={r1, @in6={{0xa, 0x3, 0xffffffff, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x6}}}, &(0x7f0000cdf000)=0x8c) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000eb0000)) ioctl(r2, 0x227b, &(0x7f0000001000)="06") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f000099d000)=[@in={0x2, 0x0, @multicast1=0xe0000001}, @in6={0xa, 0x2, 0x80000001, @mcast2={0xff, 0x2, [], 0x1}, 0x10000}, @in6={0xa, 0x3, 0x2, @mcast1={0xff, 0x1, [], 0x1}, 0x3}, @in6={0xa, 0x2, 0x81, @mcast2={0xff, 0x2, [], 0x1}, 0x8}], 0x64) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000c9d000)={r1, 0x9d, "a468fa3cfe0aeb3e88cbf28c8544900fea965546bd0c55c3efb289b31914e0a377335df28c32e0518755ba04edee9a82a4aa0117c3336c246c3e603f881e65c3ccd8d3b921fc9d09e9cb0e77bbc4446e397ae3330b0715aa04ec036ea3ed4d35d06b30c7ee4c8c08fc01b3c959e0e928cf0d3caa348480dadd915f6a8122abb8d031f4cf1227f647059eb7e4d04992673f39e06033f8f38c7ee9c81b13"}, &(0x7f0000a50000)=0xa5) read(r2, &(0x7f0000919000)=""/154, 0xaf) restart_syscall() ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000182000-0x10)={0x3, 0x4, 0x3, 0x2}) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000438000)="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") setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000ad9000)={0x3, [0xfffffffffffffe00, 0x5, 0x8]}, 0xa) 2018/02/17 07:34:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x8000000001e, 0x800, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000b02000-0x14)={@remote, 0x0}, &(0x7f000088a000)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000369000-0xe8)={{{@in=@rand_addr, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000a72000-0x4)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000824000)={{{@in=@rand_addr=0x9, @in6=@loopback={0x0, 0x1}, 0x3, 0x1, 0x3, 0x0, 0x2, 0x80, 0x20, 0x3b, r1, r2}, {0x6, 0x7, 0x5, 0x9, 0x74, 0x369a, 0x40, 0x7}, {0x6, 0x6, 0x10001, 0x7c1c}, 0x6c, 0x1, 0x1, 0x1, 0x3}, {{@in6=@local={0xfe, 0x80, [], 0x0, 0xaa}, 0x3, 0x6f}, 0xa, @in6=@remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x4, 0x0, 0x3, 0xa41, 0x2, 0x3f, 0x100000000}}, 0xe8) connect$ax25(r0, &(0x7f000056f000-0x10)={0x1e, {"03491f0800"}}, 0x10) 2018/02/17 07:34:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$KVM_NMI(r0, 0xae9a) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000069000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000c49000)=@ioapic={0x0, 0x1ff, 0x0, 0xfffffffffffffffd, 0xfdfd}) syz_open_dev$admmidi(&(0x7f00001ef000-0xe)='/dev/admmidi#\x00', 0x4, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000554000-0xb4)=[], 0x0, 0x0, &(0x7f0000f42000-0x10)={0x77359400}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000f94000)={[], 0x0, 0x201}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/02/17 07:34:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3f000-0x8)={0x0, 0x0}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000cca000)={0x10005, 0x1, 0x0, 0x2000, &(0x7f00007cd000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000461000-0x1c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 2018/02/17 07:34:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00001d7000-0xb), &(0x7f0000e31000)=0xb) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00006dd000-0x10)) getpeername(0xffffffffffffffff, &(0x7f000054b000)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast1}}}, &(0x7f000035c000)=0x32) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000bc3000-0x4)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f000087d000)={0xffffffffffffffff, 0x10000}) 2018/02/17 07:34:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000821000-0x9)='/dev/ppp\x00', 0x1, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000066000)) openat$kvm(0xffffffffffffff9c, &(0x7f0000e5e000-0x9)='/dev/kvm\x00', 0x14002, 0x0) r2 = syz_open_dev$audion(&(0x7f00000c7000-0xc)='/dev/audio#\x00', 0x90000, 0x111000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000c07000-0x8)={0x0, 0xffffffffffff3d8b}, &(0x7f0000a86000)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000e09000-0x8)={r3, 0x6}, &(0x7f0000904000-0x4)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e02000)={@common='lo\x00', 0x0}) syz_open_dev$usbmon(&(0x7f0000121000-0xd)='/dev/usbmon#\x00', 0xfffffffffffff800, 0x80400) sendmsg$nl_route(r0, &(0x7f0000d1d000)={&(0x7f0000d8a000-0xc)={0x10}, 0xc, &(0x7f0000445000-0x10)={&(0x7f0000135000)=@ipv6_newaddr={0x34, 0x14, 0xb, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, @IFA_FLAGS={0x8, 0x8, 0x402}]}, 0x34}, 0x1}, 0x0) [ 35.431257] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 35.443749] QAT: Invalid ioctl [ 35.456557] syz-executor5 (5305) used greatest stack depth: 16368 bytes left [ 35.460295] QAT: Invalid ioctl 2018/02/17 07:34:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000004000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x32, 0x0, @rand_addr, @dev={0xac, 0x14}, {[]}}, "c4e60974958cac44"}}}}}, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f000090c000-0xb)='/dev/mixer\x00', 0x2ba6ae8a1e854c8a, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000973000)=0xffffffff, &(0x7f0000bb7000)=0x4) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f00006f0000)={0xfed, 0x0, 0x1ff, 0x200, 0x9, 0x6}) [ 35.495810] QAT: Invalid ioctl [ 35.499235] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 35.515600] QAT: Invalid ioctl 2018/02/17 07:34:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00007c3000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000f3e000-0x9)='/dev/vcs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000532000-0x8)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00006c2000)={0x0, 0x3, 0x5, [0x1000, 0xd2, 0x7, 0x101, 0x8]}, &(0x7f0000a10000-0x4)=0x12) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00002ae000)={r2, @in6={{0xa, 0x1, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}}, &(0x7f0000a08000)=0x8c) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000fc7000-0xe8)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00002ce000)={0x1, 0x0, [{0x61b}]}) 2018/02/17 07:34:46 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x400000, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000000)) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f00006b4000-0x98)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000000080000001bf3ffffff000065000000010000007db0e6330ee7f9b319d8000018e58d1c43473000e85026fb0040f9b55bd1a7335d5bffff0001f3", "cfa40005000000f7ffffffff00000000000000ffb833220182ab867d00"}) [ 35.564294] QAT: Invalid ioctl 2018/02/17 07:34:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x803, 0x9) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00001e3000-0x350)=@filter={'filter\x00', 0xe, 0x4, 0x2f0, 0xffffffff, 0x190, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x258, 0x258, 0x258, 0xffffffff, 0x4, &(0x7f00003b3000), {[{{@ip={@multicast2=0xe0000002, @dev={0xac, 0x14}, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @common='rose0\x00'}, 0x0, 0x70, 0xa0, 0x0, {}, []}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00'}, @common=@unspec=@addrtype1={0x28, 'addrtype\x00', 0x1, {0x0, 0x1, 0x8}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x350) accept(r0, &(0x7f0000bcb000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f0000655000-0x4)=0x32) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000fad000-0x4)=0x6, &(0x7f0000815000)=0x4) sendmsg(r0, &(0x7f0000006000)={&(0x7f000000d000-0x10)=@in={0x2, 0x3, @loopback=0x7f000001}, 0x10, &(0x7f00000b3000)=[], 0x0, &(0x7f00000a2000)=[], 0x0, 0x48000}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000fbf000-0x4d0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x470, 0x98, 0x238, 0x98, 0x0, 0x238, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x6, &(0x7f0000b78000), {[{{@ip={@multicast1=0xe0000001, @broadcast=0xffffffff, 0xffffffff, 0xffffff00, @generic="a00875e3a40fd65935a57e95e09e3a0c", @generic="5ce8da90df352f3eff36bcd44f4911e6", {}, {}, 0x84, 0x2, 0x62}, 0x0, 0x70, 0x98, 0x0, {}, []}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x6, 0x100000000}}}, {{@uncond, 0x0, 0xc8, 0x108, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x10, 0x804, 0x1, 0x1}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x8, 0x8, @ipv4=@local={0xac, 0x14, 0x0, 0xaa}, 0x2}}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x6, 0x80000001}}}, {{@ip={@local={0xac, 0x14, 0x0, 0xaa}, @empty, 0xffffffff, 0xffffff00, @common='rose0\x00', @syzn={0x73, 0x79, 0x7a, 0x0}, {0xff}, {0xff}, 0x0, 0x0, 0x8}, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x7, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, 0x2}}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x7335, [0x100000001, 0x10000, 0x3f, 0x1, 0x2, 0x5], 0xf4, 0x100000001, 0xfffffffffffffffb}}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x1, 0xa25, 0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4d0) [ 35.595486] QAT: Invalid ioctl [ 35.608939] QAT: Invalid ioctl [ 35.612553] QAT: Invalid ioctl 2018/02/17 07:34:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00009ed000-0xf)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00005f1000-0x2)=0x4, &(0x7f0000f14000-0x8)=0x2) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000007000-0x1)) 2018/02/17 07:34:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') fstat(r0, &(0x7f0000dfa000-0x44)) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f00001b3000)={0x103ff, 0x0, &(0x7f0000fab000/0x2000)=nil}) 2018/02/17 07:34:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bc1000-0xa)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) ioctl$TCSETS(r0, 0x402c542c, &(0x7f00003ba000-0x24)={0x6, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf745, 0xb3b}) 2018/02/17 07:34:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() syz_emit_ethernet(0x46, &(0x7f0000d0d000-0x4a)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={0xac, 0x14, 0x0, 0x13}, {[]}}, @icmp=@dest_unreach={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2f, 0x0, @empty, @empty, {[]}}, "000000000000ffed"}}}}}, &(0x7f0000490000-0xc)={0x0, 0x1, [0x0]}) open(&(0x7f0000d81000-0x8)='./file0\x00', 0x28200, 0x40) bind$inet(0xffffffffffffffff, &(0x7f00008a6000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/17 07:34:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000be9000), &(0x7f0000b91000)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x4018000000013, &(0x7f000039c000)=0x9, 0x4) 2018/02/17 07:34:46 executing program 3: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = gettid() mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000009000)={{0x5204, 0x2, 0x9, 0x7, "067728e0d6ce8ef86c693954b6ba0a4ac675ad316e3e72d1689fb3199d3f5f22ccf1a8a54c0738c6f1fc915c"}, 0x0, 0x0, 0x7fff, r1, 0x100, 0x7ff, "3f320beed7800efdc5928ecae46f8b52bc0721f6ab305e1743f33ad2e5358392d5b3454556d39f6934cc5b75899e1efa6b503f78e7db06651d9a03ba4e0dc044", &(0x7f0000009000)='{{\x00', 0x3, [], [0x2, 0x752, 0x8001, 0x3ff]}) mprotect(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000005000)) 2018/02/17 07:34:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000e6c000)='/selinux/enforce\x00', 0x2400, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000de1000-0x8)={0x0, 0x80000001}, &(0x7f000094c000-0x4)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00001de000)={r1, 0xdf, "78c2723ae401373853f0c47d5de65dd96252b3ac4699554e59b1a159437da00ee3868d529f769447e755d101de2c1ae4caebfb96dbe48bbd74305aacf12595b7e26d308f8262de629c3ede37eaa4073c150fe64b91191f30a4f0aedcda193385c12781aad2c63af29ff850dbdf681ae47f25a89f883a482fb9b3f0657de6ad0691c1ec7446f1f9591d73c95ceec73a6f5ea2dee55e31e3298369a3d1b854e83950b4291f51b3a8bb4f60a11587e49478050a1744fa3d35d6fda393e53080130f338669c144698d40cc92bd17523755d1db47dc0895762622dc7279902c94cc"}, &(0x7f000061b000)=0xe7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) write(r2, &(0x7f00007f0000-0x3e)="69c860d580b6ab4ad926d61ec41ac860500eba53f2d9df4e060a98908749be48fbbd030f42c08ad7b090a7bc7ea275b51ccf0016ce4c71fbcd02ff3a0c3b", 0x3e) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00002c2000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x8, []}, 0x90) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f00003ef000-0x68)={0x79, 0x0, [0x35, 0x2, 0x5, 0x7f]}) 2018/02/17 07:34:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000c4b000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x6}, &(0x7f00000b5000-0x4)=0x8) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000d05000-0x10)={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000336000)={r2, 0x7fffffff, 0x4}, &(0x7f00005ea000)=0x8) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty}, 0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000ec4000-0x4)=0x6, 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000786000)=0x1, 0x4) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @dccp={{0xffffffffffffffff, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) 2018/02/17 07:34:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f00004a5000)='/dev/snd/midiC#D#\x00', 0x3, 0x4801) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000f0a000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5}]}) 2018/02/17 07:34:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000084d000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f000034e000-0x80)={[0x6000, 0x1003, 0x100000, 0x2], 0x9000000, 0x8, 0xff}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000adc000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000e04000)={@common='vcan0\x00', @ifru_addrs={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xd}}}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000a32000)={@my=0x0}) r2 = syz_open_dev$admmidi(&(0x7f0000a24000)='/dev/admmidi#\x00', 0x8000, 0x40) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00003d6000), &(0x7f000013e000-0x3)=0x4) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f000090e000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f000072b000)={@my=0x0}) 2018/02/17 07:34:46 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b02000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000b58000-0x18)=@add_del={0x2, &(0x7f000045a000-0x10)=@generic="56a19390f20aefd4aaac19eff1bc8f2a", 0x369}) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000e69000)={0x0, 0x0, &(0x7f00003a2000-0xe7), &(0x7f00009a7000)}) 2018/02/17 07:34:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00008fa000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000293000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000cb8000)={@dev, @loopback}, &(0x7f0000aca000-0x4)=0xc) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f000035e000)=""/136) fsync(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000d44000)={'filter\x00', 0x7, 0x4, 0x430, 0x108, 0x0, 0x238, 0x348, 0x348, 0x348, 0x4, &(0x7f0000465000-0x40), {[{{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "3260b83373c7dcd7755f0cd525e4cd215aecdc19e5f27d5520250ccd176930e99514b032fc9c0161584cf7a5128fed27c1ae13f651873f984d9bf53f063af866"}}}, {{@arp={@rand_addr, @rand_addr, 0x0, 0x0, @empty, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @common='bridge0\x00', @common='vlan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast2=0xe0000002}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x480) 2018/02/17 07:34:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00001e4000)={@common='ip6_vti0\x00', 0x0}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00005e9000-0x9)='/dev/rtc\x00', 0x200402, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f000048c000-0x50)={{0x2, 0xfffffffffffffff9}, {0x4}, 0x0, 0x0, 0xff}) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000426000)=@assoc_id=0x0, &(0x7f0000c02000-0x4)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000557000)={r3, 0x10001}, &(0x7f0000ef9000-0x4)=0x8) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000b38000)) bind$bt_rfcomm(r2, &(0x7f0000261000-0x9)={0x1f, {0x4, 0x2, 0x90001, 0xfe, 0x400, 0xce}}, 0x6) sendmsg$nl_route(r0, &(0x7f0000ff0000-0x38)={&(0x7f0000187000-0xc)={0x10}, 0x1d9, &(0x7f0000688000)={&(0x7f0000b57000-0x34)=@ipv6_getaddr={0x0, 0x16, 0x4, 0x6, 0x0, {0xa, 0x18, 0x40, 0x0, r1}, [@IFA_ADDRESS={0x0, 0x1, @mcast2={0xff, 0x2, [], 0x1}}, @IFA_FLAGS={0x0, 0x8, 0x9}]}, 0x40}, 0x1}, 0x0) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f000027d000)={0x6, 0x5}) 2018/02/17 07:34:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0xb, 0x5, &(0x7f0000ce5000-0x8)) r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00009db000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000894000-0xb0)={{0x5, 0x9}, 'port0\x00', 0x4, 0x50, 0x100000001, 0x9, 0x80000000, 0x2, 0x80000001, 0x0, 0x2, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000bea000-0x4c)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdc000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000ba4000)={{0x648, 0x8}, 'port1\x00', 0x80, 0x100000, 0x1, 0x0, 0xc2b, 0x3, 0x81, 0x0, 0x3, 0xfffffffffffffff8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00002ce000-0x58)={{0xffff, 0x8}, 0x1, 0x0, 0x0, {0x4, 0x5}, 0x4579, 0x20400}) ioctl$TIOCCBRK(r1, 0x5428) 2018/02/17 07:34:46 executing program 1: mmap(&(0x7f0000000000/0xfee000)=nil, 0xfee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fba000-0x38)={&(0x7f0000398000-0xc)={0x10}, 0xc, &(0x7f0000fe8000)={&(0x7f0000c07000-0x2f0)=@updsa={0x120, 0x1a, 0xa09, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@dev={0xac, 0x14}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xffffffffffffffff, 0x3c}, @in=@empty, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x256e268dd0e382cf}, [@replay_esn_val={0x1c, 0x17, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, []}}, @coaddr={0x14, 0xe, @in=@loopback=0x7f000001}]}, 0x120}, 0x1}, 0x0) 2018/02/17 07:34:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00002f9000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000211000)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000646000)=0xe8) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000001b000-0x20)={@empty, 0x1, 0x1, 0xff, 0x2, 0x100000000, 0x2, 0x89c}, 0x20) bind$inet6(r1, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000ead000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "01ff00", 0x14, 0x6, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x10, 0x0, 0x0, 0x0, {[]}}}}}}}}, 0x0) 2018/02/17 07:34:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000418000)={0x2, 0x78, 0x84, 0x6896f02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000ae8000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000a76000)='net/snmp\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000f2b000-0x15)='/proc/self/net/pfkey\x00', 0x40, 0x0) r2 = syz_open_dev$vcsa(&(0x7f000073c000-0xb)='/dev/vcsa#\x00', 0x8, 0x1fffc) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000489000)={&(0x7f0000320000/0x4000)=nil, 0x0, 0x3, 0x4, &(0x7f00005de000/0x3000)=nil, 0x7ffe}) madvise(&(0x7f000022b000/0x1000)=nil, 0x1000, 0xe) syz_open_dev$sndpcmp(&(0x7f0000b04000-0x12)='/dev/snd/pcmC#D#p\x00', 0x1, 0x40) msync(&(0x7f0000945000/0x4000)=nil, 0x4000, 0x4) ioctl$KDMKTONE(r2, 0x4b30, 0x401) r3 = shmget$private(0x0, 0x3000, 0x54000004, &(0x7f0000653000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000607000-0xdf)=""/223) 2018/02/17 07:34:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000084c000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f0000862000)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) exit(0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f00002f9000/0x18000)=nil, &(0x7f0000e96000-0x18)=[@text32={0x20, &(0x7f0000080000)="640f2093f32e0f2283c744240059000000c7442402d4273d44c7442406000000000f011424c4e2a5a8c2b8000000000f23c80f21f835000020000f23f8b9d30b0000b80d000000ba000000000f300ff365a22e640f352e0fc728670fc759d9", 0x5f}], 0x1, 0x40, &(0x7f00008f1000)=[], 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000ad1000)=""/209) dup3(r2, r0, 0x0) 2018/02/17 07:34:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000073000-0x12)='/dev/input/event#\x00', 0x0, 0x0) timer_create(0x0, &(0x7f000001c000-0x60)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f000001c000-0x4)) socketpair$inet6(0xa, 0x6, 0x8, &(0x7f0000d3f000-0x8)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000e82000-0x4), &(0x7f0000b6b000)=0x4) timer_settime(0x0, 0x1, &(0x7f0000012000)={{0x77359400}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f000001a000-0xa0)={0x0, @in={{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}, 0x4}, &(0x7f0000004000+0x907)=0xa0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000b4000-0x50)={@common='ip6gre0\x00', @ifru_data=&(0x7f000000a000)="00009e1908e8af7d6f1735df9846e4f13e566e2bd2d7b04d929d09000100f47b"}) [ 35.814949] audit: type=1400 audit(1518852886.762:15): avc: denied { dac_read_search } for pid=5379 comm="syz-executor0" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/17 07:34:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000436000)={0x10000, 0x4, 0x100, 0x1}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) mmap(&(0x7f0000399000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 2018/02/17 07:34:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000d6b000-0x10)={0x0, 0x1c9c380}, &(0x7f0000578000-0x10)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x3c, 0x75464d9f) openat$sequencer2(0xffffffffffffff9c, &(0x7f00005d9000)='/dev/sequencer2\x00', 0x0, 0x0) [ 35.906910] audit: type=1400 audit(1518852886.812:16): avc: denied { create } for pid=5383 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 35.930755] audit: type=1400 audit(1518852886.814:17): avc: denied { ioctl } for pid=5383 comm="syz-executor7" path="socket:[14670]" dev="sockfs" ino=14670 ioctlcmd=0x8940 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 35.959916] audit: type=1400 audit(1518852886.840:18): avc: denied { write } for pid=5401 comm="syz-executor0" name="net" dev="proc" ino=15565 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 35.984954] audit: type=1400 audit(1518852886.841:19): avc: denied { add_name } for pid=5401 comm="syz-executor0" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 36.008404] audit: type=1400 audit(1518852886.842:20): avc: denied { create } for pid=5401 comm="syz-executor0" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 [ 36.030728] audit: type=1400 audit(1518852886.847:21): avc: denied { ipc_owner } for pid=5401 comm="syz-executor0" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/17 07:34:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000238000-0x12)='/dev/input/event#\x00', 0x2, 0x28001) select(0x40, &(0x7f0000ec9000-0x40)={0x4d, 0x1000, 0xe447, 0x4, 0x7, 0x1, 0x467dce05, 0x7}, &(0x7f0000b1f000-0x40)={0x6, 0x7, 0x81, 0xb1a3, 0x1, 0x7ff, 0x5, 0x1}, &(0x7f00008f4000-0x40)={0x8, 0x3, 0x1, 0xe32, 0xffffffff, 0x0, 0x4000000000000000, 0xba5c}, &(0x7f0000b8b000)={0x0, 0x7530}) write$evdev(r0, &(0x7f0000557000)=[{{}, 0x1, 0x46, 0x2}, {{r1}, 0x0, 0x0, 0x1}], 0x30) 2018/02/17 07:34:47 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000842000)={&(0x7f00001a5000/0xa000)=nil, 0xa000}) fcntl$dupfd(r0, 0x406, r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x974, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ed000-0x8), 0x2, 0x3) 2018/02/17 07:34:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0xb, 0x5, &(0x7f0000ce5000-0x8)) r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00009db000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000894000-0xb0)={{0x5, 0x9}, 'port0\x00', 0x4, 0x50, 0x100000001, 0x9, 0x80000000, 0x2, 0x80000001, 0x0, 0x2, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000bea000-0x4c)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdc000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000ba4000)={{0x648, 0x8}, 'port1\x00', 0x80, 0x100000, 0x1, 0x0, 0xc2b, 0x3, 0x81, 0x0, 0x3, 0xfffffffffffffff8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00002ce000-0x58)={{0xffff, 0x8}, 0x1, 0x0, 0x0, {0x4, 0x5}, 0x4579, 0x20400}) ioctl$TIOCCBRK(r1, 0x5428) 2018/02/17 07:34:47 executing program 1: mmap(&(0x7f0000000000/0x6f7000)=nil, 0x6f7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000002000-0x8)={0x0, 0x0}, 0x0) arch_prctl(0x1001, &(0x7f0000369000-0xd0)="e57fc62036b200d83dd76d45e02e9451d64084c6dacad942d3edb680dad49238555f3142e33f7b49bd0e3d4d3e4c9984f559920b024a2e8c944ed7e13df99358814d406afe5167129049185aa7cf00e331b697907f3dd09be0b303787b5e5c90771b0b6c0e98b4f0fd3bcefa0a231f557c5e8c69b63142ba463f9b51ff4a31beb315a6073913c06b5e69f29b819639e8e03682824cd2fa6624abe64739dd84366a44811627b6f1654437ae0f719ef609f85a191efb9c8ba8ecac5c1cfeb910af521dcd468c8c83f81f1b3b91d8905295") setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000230000-0x10)=@generic="4afb9bb16850c73083ff05770e66bc6b", 0x10) fadvise64(r0, 0x0, 0x0, 0x0) 2018/02/17 07:34:47 executing program 0: r0 = syz_fuse_mount(&(0x7f0000dcd000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000001000-0x4)=r0) 2018/02/17 07:34:47 executing program 5: process_vm_writev(0x0, &(0x7f000000e000)=[], 0x0, &(0x7f0000004000-0x30)=[], 0x0, 0x2000e000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000001000-0xb)='/dev/adsp#\x00', 0x1, 0x88000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$unix(r0, &(0x7f0000001000)=@abs, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000000)=0x3) r1 = socket$inet6(0xa, 0x801, 0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r1, 0x9) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000003000-0x8)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000002000-0x4)=r2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f00007c9000-0x38)={&(0x7f0000001000-0x20)=@pptp={0x0, 0x0, {0x0, @broadcast}}, 0x20, &(0x7f0000000000)=[{&(0x7f0000000000)=""/158, 0x9e}], 0x1, 0x0, 0x0, 0x5}, 0x140) 2018/02/17 07:34:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000a4000-0x1c)={0xa, 0x2, 0x81, @ipv4={[], [0xff, 0xff], @empty}, 0x4}, 0x1c) r1 = syz_open_dev$dspn(&(0x7f00007f8000)='/dev/dsp#\x00', 0x9, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f000093c000-0x18)={r1, &(0x7f0000b0d000)="0bfa877a2222fd912e6d4c9b0783660e4954b60a2a187ea7892fc83dea8a2119fe1d7ed57f70cd48674fd2d296c581114af77e203bdc86bed103a8782bd682cbd07f85bd99972a90774f8bcedfa0223a1c7f4196d9579232a7b18571bf5d055e9030408b7e275529765c48aec0082b2b044e9ec0ea1000a920a4775c40960cfd625bcc0cb01a4062", &(0x7f0000736000)=""/253}, 0x18) lstat(&(0x7f00003d8000)='./file0\x00', &(0x7f00005dc000)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000991000)='./file0\x00', &(0x7f0000184000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_mount(&(0x7f000064f000-0x8)='./file0\x00', 0x2, r2, r3, 0x0, 0x10000) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000687000-0x4)=0x4d, 0xfffffffffffffdaa) [ 36.055062] audit: type=1400 audit(1518852886.906:22): avc: denied { map } for pid=5408 comm="syz-executor4" path="socket:[14687]" dev="sockfs" ino=14687 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 2018/02/17 07:34:47 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000369000-0x4)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00007da000-0x4)=0x0) r2 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1, 0x0, 0x0, 0x3, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x200, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000e43000)}}, r1, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 2018/02/17 07:34:47 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000f5b000)=0x3, 0x4) r1 = getpgrp(0xffffffffffffffff) sched_setparam(r1, &(0x7f000003e000-0x4)) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r2, 0x406, r0) connect$nfc_raw(r3, &(0x7f000007d000)={0x27, 0x8, 0xdc, 0x2}, 0x10) connect$inet6(r0, &(0x7f0000f61000)={0xa, 0xffffffffffffffff, 0x800, @loopback={0x0, 0x1}}, 0x1c) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000ca3000)) 2018/02/17 07:34:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00005a4000)={&(0x7f0000328000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000008000-0x10)={&(0x7f00002ab000)={0x24, 0x1e, 0x801, 0xffffffffffffffff, 0xffffffffffffffff, {0x5}, [@nested={0x10, 0x11, [@typed={0xc, 0x0, @u32}]}]}, 0x24}, 0x1}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00005d0000)='net/rt6_stats\x00') getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00003e7000), &(0x7f0000cbf000)=0x4) 2018/02/17 07:34:47 executing program 4: unshare(0x40600) r0 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000001000-0xfe)=""/254) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$netrom(r0, &(0x7f0000001000)=@ax25, &(0x7f0000001000-0x4)=0x10) fadvise64(r1, 0x0, 0x0, 0x0) [ 36.124963] mmap: syz-executor7 (5442) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/02/17 07:34:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00001cc000)='/dev/vga_arbiter\x00', 0x40200, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000e31000)) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f000047e000-0x8), 0x8) [ 36.180171] audit: type=1400 audit(1518852887.128:23): avc: denied { create } for pid=5459 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/17 07:34:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000ec7000+0xf10)='/dev/audio#\x00', 0x8, 0x2) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000954000)=""/132, &(0x7f00007cb000)=0x84) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00004ae000-0x9)='/dev/rtc\x00', 0x4000, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x100000001) perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a73000)}, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/17 07:34:47 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000001000-0x8)='./file0\x00', 0x2000, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4(r0, &(0x7f0000000000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000000000)=0x10, 0x800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000cd6000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1) 2018/02/17 07:34:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000a9f000)=0x224, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00008db000)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f000001c000-0x38)={&(0x7f00007a9000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f00006c1000)=@ipv6_newroute={0x28, 0x18, 0x501, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0xc, 0x8, "06000c0006"}]}, 0x28}, 0x1}, 0x0) [ 36.218750] audit: type=1400 audit(1518852887.159:24): avc: denied { write } for pid=5459 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/17 07:34:47 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x800000000) r1 = socket(0x10, 0x802, 0x0) ioctl$VT_RELDISP(r0, 0x5605) recvmmsg(r1, &(0x7f00002cc000-0x1a4)=[{{&(0x7f0000cd9000)=@ethernet={0x0, @broadcast}, 0x10, &(0x7f0000f93000-0x40)=[{&(0x7f000050e000)=""/221, 0xdd}], 0x1, &(0x7f0000a01000-0x9e)=""/158, 0x9e}}, {{&(0x7f000020c000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x14, &(0x7f000048f000)=[], 0x0, &(0x7f0000698000-0x5c)=""/92, 0x5c, 0x2}}], 0x2, 0x0, &(0x7f0000cee000-0x10)) r3 = dup2(r0, r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00007ce000-0x10)={r3, 0x50, &(0x7f0000f5e000)={0x0, 0x0}}, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f000082a000)={0x0}, &(0x7f0000527000)=0xc) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000324000-0x4)=r5) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00009ae000)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00009cf000-0x4)=r4, 0x4) sendmsg$nl_route(r1, &(0x7f0000933000-0x38)={&(0x7f0000928000-0xc)={0x10}, 0xc, &(0x7f000095e000)={&(0x7f0000ace000)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}]}, 0x2c}, 0x1}, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f0000660000+0xf23)=@objname={'system_u:object_r:devicekit_var_run_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x0, 0x32, 0x20, './file0\x00'}, 0x52) 2018/02/17 07:34:47 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x11, 0x100000802, 0x300) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000df000), 0xfffffffffffffdb8) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00002f5000-0x4)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) connect(r0, &(0x7f000095a000-0x3a)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}}}}, 0x3a) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00003e4000-0x9)='/dev/vcs\x00', 0x6a000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f00004e4000)=""/47) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00004f9000-0xe8)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000fb9000-0x4)=0xe8) accept$packet(r1, &(0x7f0000404000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000e0a000)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000cd3000-0x28)={'vcan0\x00', r3}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000018000-0x10)={0x1d, r4}, 0x10, &(0x7f0000013000-0x10)={&(0x7f000000b000-0x48)={0x1, 0x7, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a3f9fee90201ab9d"}}, 0x48}, 0x1}, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000695000-0x2)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0xfffffffffffffd62, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast1={0xff, 0x1, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}}}, &(0x7f0000775000)={0x0, 0x1, [0x0]}) 2018/02/17 07:34:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x40000000000000ff) r1 = semget(0x2, 0x2, 0x80) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000016000)={&(0x7f000055b000/0x2000)=nil, 0x2000}) semctl$GETNCNT(r1, 0x3, 0xe, &(0x7f00005c8000)=""/86) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f000076b000)=0x405, 0x4) sendto$inet(r0, &(0x7f000043a000)="36000000000040e7190100000000000009001e88", 0x14, 0x0, &(0x7f0000f06000-0x10)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/17 07:34:47 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f00002ed000-0x6)=@hci, &(0x7f0000f29000+0xe63)=0x6) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000557000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00003d5000)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00001a3000)={0x0, 0x3ff}, &(0x7f0000201000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000a5000)={r1, 0x6}, &(0x7f0000d57000)=0x8) ioctl$sock_bt_hci(r0, 0xc00448dd, &(0x7f00004f6000-0x7d)="b2ee6a79cd53ccab8f59cfd1283523f5481c8c04e4b27de348324b82a74f2e9fa4551345217e92411cc8e807becc196b1cecadfe80c9413897d669404cfe0b15cbe2ae9df249f60feea1cbcc68f3c4302ea859b1a08fa8694415ae79ce4c41c5343ef48bb5e5af318674aeff6984509469b5f52889c794f978785c214a") fcntl$setstatus(r0, 0x4, 0x4000) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000c5e000)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000ea6000-0x50)={{0x4000001ff, 0x80000a}, {}, 0xfffffffffffffffe}) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000013000)="1b18029c305a4ed0637e6b798833204e473219c51e1cf8e0a378f81c4c16c397a1743fed7ceed1da322e5f5955c11972394d02614ea9c4dd2cae318827b975b6ee2356110d9aba10872b93f1657ce121b32a8f191dbab7ec", 0x58) 2018/02/17 07:34:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x10000000000004) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) r1 = syz_open_dev$mice(&(0x7f0000a34000-0x10)='/dev/input/mice\x00', 0x0, 0x800) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000308000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x3}) r2 = shmget$private(0x0, 0x4000, 0x78000400, &(0x7f00008e0000/0x4000)=nil) shmat(r2, &(0x7f0000d89000/0x4000)=nil, 0x0) 2018/02/17 07:34:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000029d000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f000029f000)) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00004a8000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r1, &(0x7f0000d3a000-0x10)={0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x12}}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000f77000-0x4)=0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) r3 = syz_open_procfs(r2, &(0x7f00003d9000)='attr/fscreate\x00') getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000c2b000), &(0x7f00009c4000-0x4)=0x4) write$fuse(r3, &(0x7f0000663000-0x28)={0x18, 0x0, 0x0, @fuse_bmap_out}, 0x18) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000af1000)={0x2, r0}) 2018/02/17 07:34:47 executing program 4: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002000)='/dev/ppp\x00', 0x40004, 0x0) sendto(r0, &(0x7f0000006000-0xe3)="8a5455f8205fdb4e71a51712287eb9caa0cdddfd36d6f9a49a9a2cb19f8d2a5e484c69c92f4332fb520189ec19e00d8c3a0f52a9a0c850bb03f0d6f7b22820b549a4b2404436a736d56f90b12d62b7b8bb00e00b2ca0bc2aa16e38d54dd0e407266d1058f5b94652086fa93cbc86df965452536dc306e5c76beb5641508d6c586bdf0742d9350ac8a577225a3157f2857c0bfd00eb29eaaa30031d7a9c9586897f744c432c2527501beb1e56a0706e3e8d3081c149a981c28b30458cb7c94b15e1c125e5ce1925e4ff0285995d5116f716eb374d2e927eb14fa1ebbab985d09f6181b6", 0xe3, 0x80, 0x0, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000010000)) r1 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000004000)={0x0, 0xd5, "7eddf87379011d679ef65d5aecdae95c3eccb05137cc42dd36104c8764a6dd9a09bac15a517b78e635c8a115b76514a14861b261bbad117a6e0e69b6c146070d0c50e7c276370767ae7a600fe09b67b5ef03eee55a840ac6c49fdd454c822f098c630bddc05f55f496ce967ec22769172a3a5edf4f6ac395f220b92771525272d007e135721dd6e4a01e0aeee3580e972d3a351506b758257b006e1528304d5369a41d9705ce9775c325d774b939130b9013d3080a765d98648d059b21c6fc3226cca7da82f27d13348c2e346ad0d2e6269c6bd1b7"}, &(0x7f0000012000-0x4)=0xdd) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000011000)={r2, 0x2e7}, 0x6) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f000000f000-0x5a0)=@nat={'nat\x00', 0x1b, 0x5, 0x540, 0x1e8, 0x2b8, 0xffffffff, 0x0, 0x0, 0x4a8, 0x4a8, 0xffffffff, 0x4a8, 0x4a8, 0x5, &(0x7f0000007000-0x50), {[{{@ip={@multicast1=0xe0000001, @broadcast=0xffffffff, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x1b0, 0x1e8, 0x0, {}, [@common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@ipvs={0x48, 'ipvs\x00', 0x0, {@ipv6=@mcast2={0xff, 0x2, [], 0x1}}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast=0xffffffff, @dev={0xac, 0x14}, @icmp_id, @port}}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00'}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @port, @gre_key}}}}, {{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001, @port, @icmp_id}}}}, {{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@inet=@ipcomp={0x30, 'ipcomp\x00'}, @common=@socket0={0x20, 'socket\x00'}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @loopback=0x7f000001, @broadcast=0xffffffff, @gre_key, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x5a0) openat$dsp(0xffffffffffffff9c, &(0x7f000000c000-0x9)='/dev/dsp\x00', 0x4000, 0x0) 2018/02/17 07:34:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0xb, 0x5, &(0x7f0000ce5000-0x8)) r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00009db000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000894000-0xb0)={{0x5, 0x9}, 'port0\x00', 0x4, 0x50, 0x100000001, 0x9, 0x80000000, 0x2, 0x80000001, 0x0, 0x2, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000bea000-0x4c)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdc000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000ba4000)={{0x648, 0x8}, 'port1\x00', 0x80, 0x100000, 0x1, 0x0, 0xc2b, 0x3, 0x81, 0x0, 0x3, 0xfffffffffffffff8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00002ce000-0x58)={{0xffff, 0x8}, 0x1, 0x0, 0x0, {0x4, 0x5}, 0x4579, 0x20400}) ioctl$TIOCCBRK(r1, 0x5428) 2018/02/17 07:34:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00008fa000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00004aa000-0x28)={@common='bridge0\x00', @ifru_data=&(0x7f00008e9000-0x20)="0900000000000000000300000000000000010000a10000000449faf4e0007e23"}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000027e000)='/selinux/enforce\x00', 0x1, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00007a9000)=0x2) pwritev(r1, &(0x7f00004b2000)=[{&(0x7f0000201000-0x66)="367bff3c0d06bc9674f3adba774163dffbb86759a9acd7e625a0bd27a9252253c8862b664515eb59d5141feee2894849ce9495854d7c1a8640e96bb5ff849c88d57f5deea97565dec533e737c66d9f1af6edab85cfcf335dfe17a6618a8af1147eebfb9b612e", 0x66}, {&(0x7f000014c000)="bdfdb573a514e5cc104ee2cce855030ac33a5aeb24eb81fe8ca069323a59a4d099652ebac263af2efe1c8d4c47a57636aeca0e374555162873269cb4994acbcad182e20f6426b20d8feb014b200530539f5504da38b4455b4e1c634b5554e876be6a9dec1ffd1cf41d3beb5ae6428c7a1713aaeb5888540ef863463153f0ffe8ae471b1d9815cf84ce158a2fcd6554cd5b883c0cd5474808bace945138aff6359e50c7b6374d3841934620408c6c025dbe966c3ccdc34165355923e0ef7656e6509d1d65690770b057ab29ba386b4f4e7e997d3c0df5411474ea137f4517ee1073ed92023f120ff81f4458c651d0175c38e00fd5eead1c42a8", 0xf9}], 0x2, 0x0) 2018/02/17 07:34:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000bf7000-0x7)='fdinfo\x00') mkdir(&(0x7f0000ef4000-0x8)='./file0\x00', 0x4) accept$packet(r0, &(0x7f000069b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000e13000)=0x14) connect$packet(r0, &(0x7f0000d12000)={0x11, 0x17, r1, 0x1, 0x1, 0x6, @empty}, 0x14) openat(r0, &(0x7f000051f000)='./file0\x00', 0x0, 0x0) 2018/02/17 07:34:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a35000-0x1)='H', 0x1, 0x0, &(0x7f0000031000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026d000-0x1)="c6", 0x1, 0x0, &(0x7f0000034000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = dup(r0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000005a000)={0x0, 0x2000000002}, 0x8) sendmsg$alg(r1, &(0x7f000065d000)={0x0, 0x0, &(0x7f0000054000)=[{&(0x7f0000205000)="e2434adeba9041ac2b9f818de12a11156b66bf344dc1e478a21c93089bbe38c53bc32ae9c3cb7b6cffb221131bfa629b288932cd806b313ba55782f6c672636814db215a6d5d59021a6036a7b261dafc924f629ab5f950d1ff2d68cff504830944652e007dc0d49e38749a0545e491e377b99eb2405c974f29fa1ff36f9c57d17a0773a765ba54bc188c53c20758b98f0cd4f7e37a6b1d3a8df6606193a51fdcfcd3bc286725ba48f3f5146c0d6c141197cc97822c2881718ae6d52da690f2bf5f0a2773bb854558c4e35bf5b81fe9873710cdf91914d72f90de81f21374bef6680738a60dd4aa9f7b77851b96b7dac87a0ced37550c563c9617c5daad0845d392c4ef69590144ca09a8ca17766bdc94a2dddc6825162af6f0a36c2b63d346ebbf0a51b8e7ffdcc657f9feee74bd4285bd7158370df4dc8cdd8c5408412d45c8bb9f55b96bbac5a16cddc9b02dd2357c2397ee7c48d7a3645be37a14fe9810e8025e3a9fd13d246ba893dd7badb177f6d17b009a3789652e9d02396f20f5664658c5663625340301c7c42ffc3d26563320eb824549e1522e0b879f437618b21e8131b40abb9cb096d567307d01769429d61069217e3e02ea2d0f24327d7d2a29046ee4e9e66144aa52ac09d7a1754cf8134fee832b83cff8fbbb59d9b31d6515ffbdb96af6c9ee97af4a8a2a0c1efe40e0c81e61d6a82eb159f3fff55904e83e67654aed207c83e504cbe38241217e2c31439df99550e1cf94a89b4d7603198b7bddb2cf61e57fec9fdf983f8e0a9736e4d70ce2e75001f368f539f0657a8fc0ccfd7eb2c2af8fd85e0b0b970aaa13a657e645820fa9b19f1ef331347adfc917c06e76a90c8983ce04dc715c3f10ad7c4fc2928861b5b6c6873c9b7939e677b2bafb64c365b2f564e0be16546a82918fd08a92e6a1576fa85949bbf56ea08e6a0e4245f0a2a3e36c8e422f51a55115456ee3cc6a040b6dafc43e372681817fd98e0510e7e152dd3b5ec81469160f61a2e3a32024467eb16da4729f7873f847c7ff86f6ef3e7f40e7844e7d61316dad71e9f6a034d614037b8d10ac1ecf2bfafb139cf1858690f121a76e5f0c616e167f0affe77716a2ee0ecbd9f98a1233e1dd3659b6587fdaa9a6b3ef9e536c608b519c48d7cbe4381510ca20d2abb44d01ff3d1d7d19b792f07d6bee10d0a73f4309ccb935d4bf18eb26ef24e5b9a04f7ea66b464f9e835474ba47e80ba8a056746cf59cd79bbf377f73727008d52f85fc6d86a07b7a883d7c0dc0862b10377c6c3424123272b8413fd3f135c65782af4b4c2e2544fea167f8db8622f9e8c7a31db202fdbe8dc746073e5009572eeab63918a3a9839ea729761642a1b9e4d7f97b51558e9f487047817a3d9838355f7d55b9684ada4658497f7832d46edc9eca2b67b282cc403590ad4c6e2492f37ae38b2ea39d005bd086aad9e3be8dad956455d00b7dbe6fc4897a1f31cba1dd8a8c981aedeee9ced95a4d41bad4b09bff5e2cf42c25dce2dc4ed2a5610dc95270d2758a0f56b3cd94d2d0c45a554adec9b28de1c85b7f54c2e54349706ae36ad48f7eab6e17a7555142fef0f2d3a627db1f7cafe90840e5ef65240863e33681acbae2ef49a76c38813f231f530aaf96dfc6bbe044928363ca8931e503f976918bc63c3832a2c5f522481a9ddffdccd1029556a33374a854a8530617ceb85673c891bbdd2178a6ca174b150b1bc265973e973289db3631e4535df0fe52de1bf2ca4eac364cba5204fb", 0x4e5}], 0x1, &(0x7f0000222000-0x18)=[]}, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f00003e0000)={0x5, 0x0, [{}, {}, {}, {}, {}]}) 2018/02/17 07:34:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000ba3000-0xc)={0x10}, 0xc, &(0x7f0000435000-0x10)={&(0x7f0000c9d000-0x1d54)=@newlink={0x58, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_VFINFO_LIST={0x24, 0x16, [{0x20, 0x1, [@nested={0x1c, 0xb, [@typed={0x18, 0x0, @ipv6=@ipv4={[], [0xff, 0xff], @empty}}]}]}]}]}, 0x58}, 0x1}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000132000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r1, 0x180004522, &(0x7f000022b000-0x1)) 2018/02/17 07:34:47 executing program 5: mmap(&(0x7f0000000000/0x3ae000)=nil, 0x3ae000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x200000000000003, 0x9) set_mempolicy(0x8003, &(0x7f0000098000-0x8)=0x9, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001000)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x158, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, &(0x7f000000b000), {[{{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv6=@mcast1={0xff, 0x1, [], 0x1}, [], @ipv4=@dev={0xac, 0x14}, [], @ipv4=@empty, [], @ipv6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2=0xe0000002, @empty, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@dev={0xac, 0x14}, @rand_addr, 0x0, 0x0, @common='bpq0\x00', @generic="40bef860d695fecfd71a432d3741ecdd"}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x380) mmap(&(0x7f00003ae000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00003af000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00003af000)='/dev/hwrng\x00', 0x7fffe, 0x0) 2018/02/17 07:34:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) close(r0) mmap(&(0x7f0000000000/0x29000)=nil, 0x29000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x80003, 0xc) mmap(&(0x7f0000029000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000029000)='./file0\x00', 0x248180, 0x180) mmap(&(0x7f0000029000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f000002a000-0x64)={&(0x7f000000b000)=[0x256, 0x8, 0x7, 0x7, 0x9], 0x5, 0x4, 0x1ff, 0x8, 0x6, 0x1, {0x8, 0x3, 0x9, 0x1, 0x3cd99a91, 0x2, 0x1, 0x101, 0x3, 0x400, 0x1000, 0x7fffffff, 0x6, 0x8, "2d77deb24835dc18c085284f9ddaa8e843d446e0ce22f3b1032dbd94e4adaeb6"}}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000016000)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x228, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f0000023000), {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='bpq0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={0xc0, 'string\x00', 0x1, {0x0, 0x0, 'fsm\x00', "09000400000000000000550000f16b122d13cba47a9a0da863016dbdede79f4e9d00000000000000202cae35d82398feecd401f75ce081e5c5d30692a6af144364cec15edde6914d70c90ab3a3cfe07373af9386c484e6edcb0194ee17bee036e3571f660c34548502a4b8f3c59861ec63a0daf2b70698fb3907a2b7a4999364"}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="c6b6bc295dc0"}}}, {{@uncond, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0x70}}}}, 0x3f0) 2018/02/17 07:34:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00008fb000-0x400)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0x0, 0x0, 0x1a0, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, &(0x7f0000daf000-0x40), {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ipv6={@local={0xfe, 0x80, [], 0x0, 0xaa}, @ipv4={[], [0xff, 0xff], @empty}, [0xffffffff, 0xff000000, 0xffffffff, 0xffffff00], [0xffffff00, 0xff000000, 0x0, 0xffffffff], @syzn={0x73, 0x79, 0x7a, 0x0}, @syzn={0x73, 0x79, 0x7a, 0x0}, {}, {}, 0x5e, 0x1, 0x0, 0x2d}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00', 0x0, {0xf, 0x0, 0x6, 0x1}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast2={0xff, 0x2, [], 0x1}, [0xffffff00, 0xffffffff, 0xff000000], 0x1, 0x0, 0x3, 0x0, 0x7fffffff, 0xffff, 0x94, 0x6, 0x100}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x400) setxattr(&(0x7f000046a000)='./file0\x00', &(0x7f0000ee1000)=@known='trusted.syz\x00', &(0x7f00007df000-0x1d)='icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1d, 0x5) write(r0, &(0x7f00000c8000-0x24)="24000000210025f0071c0165ff14fc0e02000036001000000200000c08000bc1fffffd00", 0x24) 2018/02/17 07:34:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0xb, 0x5, &(0x7f0000ce5000-0x8)) r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00009db000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000894000-0xb0)={{0x5, 0x9}, 'port0\x00', 0x4, 0x50, 0x100000001, 0x9, 0x80000000, 0x2, 0x80000001, 0x0, 0x2, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000bea000-0x4c)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdc000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000ba4000)={{0x648, 0x8}, 'port1\x00', 0x80, 0x100000, 0x1, 0x0, 0xc2b, 0x3, 0x81, 0x0, 0x3, 0xfffffffffffffff8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00002ce000-0x58)={{0xffff, 0x8}, 0x1, 0x0, 0x0, {0x4, 0x5}, 0x4579, 0x20400}) ioctl$TIOCCBRK(r1, 0x5428) 2018/02/17 07:34:47 executing program 0: clock_gettime(0xfffbefeffffffff0, &(0x7f0000031000-0x10)) clock_gettime(0x3, &(0x7f0000172000-0x10)) [ 36.402962] audit: type=1404 audit(1518852887.345:25): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 panic: executor 4: failed: net.ipv6.conf.syz4.accept_dad = 0 net.ipv6.conf.syz4.router_solicitations = 0 RTNETLINK answers: Operation not supported RTNETLINK answers: No buffer space available RTNETLINK answers: Operation not supported RTNETLINK answers: Operation not supported RTNETLINK answers: Operation not supported RTNETLINK answers: Operation not supported RTNETLINK answers: Invalid argument RTNETLINK answers: Invalid argument RTNETLINK answers: Invalid argument getsockopt(IPT_SO_GET_INFO) (errno 1) loop failed (errno 0) goroutine 29 [running]: main.(*Proc).executeRaw(0xc421c51f00, 0xc425c87eb8, 0xc4268f1200, 0x1, 0x0, 0x0, 0x0) /syzkaller/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:271 +0x539 main.(*Proc).execute(0xc421c51f00, 0xc42f18d000, 0xc4268f1200, 0x0, 0x1, 0x1, 0x3e19, 0x4c00) /syzkaller/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:232 +0xc0 main.(*Proc).loop(0xc421c51f00) /syzkaller/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:85 +0x4db created by main.main /syzkaller/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:278 +0x10f2