[....] Starting enhanced syslogd: rsyslogd[ 12.523459] audit: type=1400 audit(1516688271.799:5): avc: denied { syslog } for pid=3494 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 19.175971] audit: type=1400 audit(1516688278.451:6): avc: denied { map } for pid=3633 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.15.206' (ECDSA) to the list of known hosts. 2018/01/23 06:18:04 fuzzer started [ 25.384991] audit: type=1400 audit(1516688284.660:7): avc: denied { map } for pid=3644 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/01/23 06:18:04 dialing manager at 10.128.0.26:41791 [ 28.904152] can: request_module (can-proto-0) failed. [ 28.913311] can: request_module (can-proto-0) failed. 2018/01/23 06:18:08 kcov=true, comps=false 2018/01/23 06:18:10 executing program 7: r0 = syz_open_dev$mice(&(0x7f00007d2000)='/dev/input/mice\x00', 0x0, 0x48000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000001000-0xc)={0x0, 0x1, 0x40, 0x3bd9, 0x9}, 0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000002000-0x10)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$void(r1, 0x5451) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000002000)=0x3901, &(0x7f0000002000)=0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000003000)='/dev/dsp#\x00', 0x4, 0x8000) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, &(0x7f0000005000-0x4)=0xda) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000006000-0xa8)="b3aab9c879e765f58b291397ead44f74c5296728d6c8763407aec5b80a9c6ef61cce3412bfad17dca6c24184a876f05efaae6cb76be5a223d3e1a55c2ee0f926f992132586a8b60d3c60dae6e2eab6870b777d077847eeb896fc0f4a5bb0ea8216a3b19f7fed825282cef86e4e225fcf17f878bac97d03e055b7d5f56a20383a90772042b9b859bea1f930677e0151936742f613c83e6e5c5c4c72889185110addeaf75f72350e12", 0xa8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000007000-0x48)=[{&(0x7f0000004000)=""/79, 0x4f}, {&(0x7f0000005000-0xc9)=""/201, 0xc9}, {&(0x7f0000006000)=""/89, 0x59}, {&(0x7f0000001000)=""/9, 0x9}, {&(0x7f0000006000)=""/154, 0x9a}, {&(0x7f0000006000)=""/4096, 0x1000}, {&(0x7f0000006000)=""/113, 0x71}, {&(0x7f0000007000-0x9)=""/9, 0x9}, {&(0x7f0000002000-0x7f)=""/127, 0x7f}], 0x9) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000003000)=@ioapic={0x100000, 0x4, 0x4, 0x5, 0x0, [{0x6, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0], 0x6955}, {0x9, 0x7fffffff, 0x10000, [0x0, 0x0, 0x0, 0x0], 0x7}, {0xb1, 0x10000, 0x7, [0x0, 0x0, 0x0, 0x0], 0x2}, {0x7, 0xc97, 0x8, [0x0, 0x0, 0x0, 0x0], 0x6}, {0x6, 0x1, 0x1, [0x0, 0x0, 0x0, 0x0], 0x65}, {0x4888, 0xfffffffffffffffc, 0x7fff, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x4, 0x101, 0xffffffffffffff81, [0x0, 0x0, 0x0, 0x0], 0x1}, {0x1, 0x3, 0x3, [0x0, 0x0, 0x0, 0x0], 0xddb}, {0x3, 0x59, 0x2, [0x0, 0x0, 0x0, 0x0], 0x7b}, {0x5, 0xffffffffffffffff, 0x6929, [0x0, 0x0, 0x0, 0x0], 0x2}, {0x8, 0x8000, 0x0, [0x0, 0x0, 0x0, 0x0], 0x6}, {0x6, 0xea, 0x81, [0x0, 0x0, 0x0, 0x0], 0x8}, {0x1b1aa726, 0x2, 0x3, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x5, 0x349, 0x3f, [0x0, 0x0, 0x0, 0x0], 0x100000000}, {0x82, 0x9, 0xfffffffffffffffd, [0x0, 0x0, 0x0, 0x0], 0x7f}, {0x10000, 0xffffffff, 0x100000000, [0x0, 0x0, 0x0, 0x0], 0x700}, {0xd9, 0x8001, 0x40, [0x0, 0x0, 0x0, 0x0], 0x200}, {0x1, 0xffffffff80000001, 0x9, [0x0, 0x0, 0x0, 0x0], 0x1}, {0xff53, 0x0, 0xacf4, [0x0, 0x0, 0x0, 0x0], 0x80000000}, {0x100, 0x9, 0x80, [0x0, 0x0, 0x0, 0x0], 0x6}, {0x55, 0x3ff, 0x0, [0x0, 0x0, 0x0, 0x0], 0x7ff}, {0xfffffffffffffffc, 0xff, 0x8001, [0x0, 0x0, 0x0, 0x0], 0x6}, {0x33, 0x0, 0x8, [0x0, 0x0, 0x0, 0x0], 0x0}, {0xa8cd, 0x7f, 0xfffffffffffffe01, [0x0, 0x0, 0x0, 0x0], 0x3}]}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read$eventfd(r2, &(0x7f0000008000-0x8)=0x0, 0x8) r3 = getpgrp(0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000008000)='./file0\x00', &(0x7f0000003000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000004000-0x1c)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006000)={&(0x7f0000008000)={0x108, 0x11, 0xb, 0x100, 0x5, 0x0, {0xf, 0x0, 0x5}, [@nested={0x4, 0x60, []}, @typed={0x18, 0x8c, @ipv6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}}, @nested={0xd8, 0xe, [@generic="6b5db208882197a986caeb8910f787720d7f04200637fdf74faeb89ee20e271925e55ebf0d61165c95c00dd2abf68944b938e5fa6d36f32d0f20c761ddc5b710d1bb481bc706520189fd02569bc909c9c4b22f3fc8903d3b190a8a7cc386584d8d2f6d7dda4dbee36ba7b55e51702b576f82818fc80a", @typed={0x18, 0x71, @ipv6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @typed={0x18, 0x2e, @ipv6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}}, @typed={0xc, 0x82, @ipv4=@empty=0x0}, @typed={0xc, 0x16, @pid=r3}, @typed={0xc, 0x61, @uid=r4}, @typed={0x8, 0x4, @void=""}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) 2018/01/23 06:18:10 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000001000-0x8)='keyring\x00', &(0x7f00004fb000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$update(0x2, r0, &(0x7f0000001000-0xd4)="8775d453e30a570e0275092299abaae4161d9fae2c6b81f140988b3f868eece2bdb9cf5aed3c3f2b1a351cbdd5f96e3a5e5d5c1f8ded59401e89d60026bffc2abf4b580f7a416eaeb5ae94db483ea13ba82189919562f3f9a94ff32e854afc5bd0357afac9ceaab3ce8f3695a364fc98ee42c77cd89fbc88ebd17d4ad7a37e9cec98850e3014448051bc1115e00703d104e6e18b1d30980337fe1a3ea3feb38b8ac6731e7aab2de2682e6a2333b3d7251813bc09ef1abe884ff5a5e0fb95a8bf33d449333428b24542133aa56ee38d3fa4dccb8e", 0xd4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/status\x00', 0x0, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000000)=0xffffffff80000001, 0x2) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x3, 0x102, 0x10001, 0x7, 0x4, 0x80000001}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) getpriority(0x1, r2) ptrace$getregs(0xffffffffffffffff, r2, 0x8001, &(0x7f0000000000)=""/5) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000001000)=[@in6={0xa, 0x2, 0x6, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, @in6={0xa, 0x1, 0x689b, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xe}}, 0x7ff}, @in={0x2, 0x3, @rand_addr=0xaae, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x10000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x9, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x261}], 0x84) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000001000-0x1000)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000001000-0x18)={0x0, 0x3, 0x30, 0xc5b, 0x0}, &(0x7f0000003000-0x4)=0x18) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000003000-0x8)=@assoc_value={r3, 0x6}, 0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000003000)={r3, 0x5}, &(0x7f0000002000-0x4)=0x8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$search(0xa, r0, &(0x7f0000004000)='asymmetric\x00', &(0x7f0000002000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, r0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000006000-0x12)={r3, 0x401, 0x5, [0x0, 0xffffffffffffff00, 0x1000, 0x1, 0x2]}, &(0x7f0000004000-0x4)=0x12) ptrace$setopts(0x4206, r2, 0xb2, 0x100040) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000001000)={@generic="03c6489352d193de9ac03f31ca52503e", 0xa76}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000007000-0xb)='/dev/loop#\x00', 0xffff, 0x2000) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000008000-0x8c)={r4, @in={{0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x12}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) 2018/01/23 06:18:10 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) prlimit64(r0, 0xf, &(0x7f000044e000)={0x3, 0x6}, &(0x7f000038b000-0x8)={0x0, 0x0}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000002000)='/dev/usbmon#\x00', 0x3, 0x200) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000003000)=0x800) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) socket$llc(0x1a, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x12)='/dev/snd/pcmC#D#c\x00', 0x9, 0x408000) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000001000)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000004000)={0x4, 0x0, [{0xd, 0x9, 0x2, 0x5, 0x2, 0x80000000, 0x7, [0x0, 0x0, 0x0]}, {0xc0000000, 0x6, 0x1, 0x10000, 0x400, 0x6, 0x800, [0x0, 0x0, 0x0]}, {0x7, 0x40, 0x5, 0x8, 0x7fff, 0x8001, 0xfec3, [0x0, 0x0, 0x0]}, {0x6, 0x5, 0x5, 0x1000, 0xad90, 0x10001, 0x4, [0x0, 0x0, 0x0]}]}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = add_key$keyring(&(0x7f0000004000)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f0000006000-0x5)='user\x00', &(0x7f0000005000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000006000-0x85)="d71e32c0400afaf2d695bd9b2f0f13fe63bd0dd79e91a5bc002e543898ad50dc36769330a5245f1b6fc31f9d87623b4e642a079e1cfcc35b037377f50fd90da567fde56f2ffac7f0dc09c375bfd045f070ef529443905c2d312ac3d1d812602bc7f92fe45f9171287c9fd03723f8a88e32084f5a307b3e52f6f716cb02e6dfe873df561d5b", 0x85, r4) syz_open_dev$random(&(0x7f0000006000-0xc)='/dev/random\x00', 0x0, 0x402000) syz_open_dev$loop(&(0x7f0000004000)='/dev/loop#\x00', 0x80000001, 0x8000) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000006000)=@assoc_value={0x0, 0x8fb}, &(0x7f0000003000)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000003000-0x14)={r5, 0x2, 0x6, [0x1, 0x7ff, 0x7, 0xfff, 0x1, 0x4]}, 0x14) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000008000-0x1a0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0086418, &(0x7f0000006000-0x18)={0x1f, 0x4df, 0x0, 0x200, 0x5, 0x0}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) inotify_add_watch(r1, &(0x7f0000009000-0x8)='./file0\x00', 0x2000040) 2018/01/23 06:18:10 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000c61000)='/selinux/enforce\x00', 0x80, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000fd6000)=0x0, &(0x7f0000001000-0x4)=0x4) ioctl$sock_bt_hci(r0, 0xc00448f7, &(0x7f0000001000-0x90)="69a032e9ef570809615fb5526618093c118fd8d96ea80f2cead6ac926d383d594a943c16d4c33174539da1e96a3beceba62fa05e3adf0d713fb11f8fa8485defb8fc7d05cd0f780d93cd18b44d142490e989aa6633cfd47e6afa154e0d4e56863f665adc15224f88fcacf4653ab0f9135013a25d0e73586070c2c9e1390c852b64c4289cbaca98e65aee69f61a929542") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000002000-0x4)=0x5, 0x4) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000002000)=@assoc_value={0x0, 0x0}, &(0x7f0000002000)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000002000)={r1, 0x2, 0x5252, 0x400, 0x5, 0x4}, &(0x7f0000002000)=0x14) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001000)='./file0\x00', &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003000)={{{@in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xc}, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1, 0x0, 0x0, 0x1000, 0x2, 0x20, 0x20, 0x1d, 0x0, r2}, {0xffffffff80000000, 0x3, 0x5, 0x16, 0xff, 0x5, 0x0, 0x0}, {0x4, 0x8, 0x20, 0xfffffffffffffff9}, 0x4, 0xc, 0x2, 0x1, 0x2, 0x1}, {{@in=@rand_addr=0xf5, 0x3, 0xff}, 0xa, @in=@local={0xac, 0x14, 0x0, 0xaa}, 0xffffffffffffffff, 0x4, 0x1, 0x1, 0x5, 0x7ff, 0x8}}, 0xe8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = accept4$llc(r0, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000004000)=0x10, 0x80000) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000006000-0x1c)=@req3={0x3, 0x6, 0x8, 0x2, 0x270000, 0xffffffffffffff80, 0x8000}, 0x1c) connect(r0, &(0x7f0000002000)=@pppoe={0x18, 0x0, {0x4, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}}, 0x1e) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000003000)=""/162) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000007000-0x4)=0x0) perf_event_open(&(0x7f0000001000)={0x7, 0x78, 0x80000000, 0x8000, 0xff, 0x1, 0x0, 0x3, 0x800, 0x2, 0x1, 0x90, 0xffffffffffff7fff, 0x7fff, 0x4, 0x1000, 0x3dc, 0x9, 0xffffffff80000000, 0x2, 0x4, 0xfff, 0x401, 0x7, 0x20, 0x3, 0xfe, 0xff, 0x3000000000000000, 0x2, 0x98ec, 0x1, 0x20000000400000, 0xfffffffffffffffa, 0x40, 0x7, 0x9, 0x4, 0x0, 0xff00000000000000, 0x4, @perf_config_ext={0x1, 0x7}, 0x6400, 0xfffffffffffffffd, 0x8000, 0x6, 0x0, 0x9, 0x7, 0x0}, r4, 0x262, r0, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000004000-0x8)={0x0, 0x0}, &(0x7f0000004000)=0x8) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000008000-0x5c)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/23 06:18:10 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000001000-0xb)='/dev/adsp#\x00', 0x8, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc00c6419, &(0x7f00005f0000)={0x8, &(0x7f0000000000)=""/22, &(0x7f0000ebb000-0x80)=[{0x7fffffff, 0x5, 0x3810000000, &(0x7f00009d2000)=""/5}, {0x40, 0xa2, 0x0, &(0x7f0000001000-0xa2)=""/162}, {0x4, 0xa6, 0x8, &(0x7f0000001000-0xa6)=""/166}, {0x46bd, 0x9e, 0x0, &(0x7f0000db0000)=""/158}, {0x5, 0x5a, 0x5, &(0x7f0000000000)=""/90}, {0x10000, 0x47, 0x627, &(0x7f0000001000-0x47)=""/71}, {0x101, 0x1000, 0x5, &(0x7f0000000000)=""/4096}, {0x3ff, 0xc4, 0x4, &(0x7f0000001000-0xc4)=""/196}]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$bt_sco(r0, &(0x7f0000002000-0x8)={0x1f, {0x0, 0x20, 0x845, 0x80000001, 0x6, 0x7}}, 0x8) r1 = getegid() setfsgid(r1) r2 = getpid() mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prlimit64(r2, 0xf, &(0x7f0000003000-0x8)={0x200, 0xd0c}, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000003000)='/dev/usbmon#\x00', 0x0, 0x98f97fb30f64fd55) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000001000)=0x23, r3, &(0x7f0000004000)=0x0, 0x7, 0xb) utimes(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000003000-0x10)={{0x0, 0x7530}, {0x0, 0x0}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000004000)=[@in6={0xa, 0x1, 0x6, @loopback={0x0, 0x1}, 0x6}, @in6={0xa, 0x3, 0x37ab, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6}], 0x38) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$netrom(r3, &(0x7f0000006000-0x1c)={&(0x7f0000006000-0x10)=@ax25={0x3, {"b1caffd8e84748"}, 0x2fa}, 0x10, &(0x7f0000001000+0xfbc)=[{&(0x7f0000002000)="5a7d1f1f46d8967e81a25209769081adbef3b2", 0x13}, {&(0x7f0000000000)="47534906d1d8e164bb99756acd3d2a973df581e71c2ccce20240afd9d5f2224892023926cf9eb0ae8ffce25b803f522fab8fdd3299eaaef4a56a", 0x3a}, {&(0x7f0000004000-0xd8)="1491ddcd54bd640bd698b702f767aceeda97887eb292b0f9ae98dca06ce2585db2f1b4815b46bfa7b9957133404db380f8b4b804ded70dcf81c7565b7c83d4ef67c197882c13483ba974f100cd1f4726749c7a57a1efb9387f81ab922bb06767bd8230b7b3255ed5324d010d9567e828efc048fb66e7baf27bd021feecc1270709cc1b6345476d25d118678b18c2b493880ba1341832bbed181885876e999e239d9b0c108380bef99d9f78d0b2198cbffc94202e05b4c826e68d00b20f990077987d73851bbcf84e6c1ba64f8fe63500a560f07ea7b99cf8", 0xd8}, {&(0x7f0000005000)="0017118b972f71f08b42508b2587d5a289d33c3534deb2e4034e5e9b5d820e631024d83e8c65188f33bc72c7929233a5038c302c7372f11e4de2f90e0a83e8db3a32caba0cfb6796c46e37935555a97d2e1bf0b133e0b9e7c1d756d1c6d20245008aa9fd17", 0x65}, {&(0x7f0000002000-0x78)="1528806ca76a6e2c4903c30f1b3c4191ee9c031b9964476869e8e8d0930ce931c8a970e64e146095d146e4bfb71dddfeea9de47208c16197dcdbb8e944e2c197ad0fb1b7aaff0427af426bd1c7fa5c215ac96b0ee3f36a4d229324d54e5e3ef14c95ddaa4a1eb794795bb62268da7f1a1df098bb1591b402", 0x78}, {&(0x7f0000006000-0xd0)="fa9570430c987e3dde32a01cd59fd8258edbfa50c4ca3bca378fdf6cac58fcebbb1a505a4b80c8c902f14357343ee6e03bf0642b98d39c6264d7dbc2580464673f3a16a9dbba7dc8e7f98fa57b9095dba810e07a6579da359c4d3dd484757944caffb19e928375502506d170c03cf4179462a77177432f2a9c9f76aef3eb59b05798706753b4225242982f3539db4afba34c6dbb931e9874024740dae09163d9a04d6887540612001135430170678325bce2e061861152316cbd47c3fb661afddc84b87f0f17b25674e2909193bdc71b", 0xd0}, {&(0x7f0000001000-0x65)="0d342ed4f48f71d9f3fdda4398cbcfba6bdc023a91c2be0e7c773e177771cd4070d6fb851e52fc8b6dd58e38554c6bf2a6507c7adcf29ea12ac87d8aed1041640a853f64e53c6d3739e41f93b4ad13b84fe3fe7ecb18eb0de0712fa6a83269e0d2ee616825", 0x65}, {&(0x7f0000005000)="9f358d03a36886b5ef24d46fe3870a192f6620a4aa8eca16c85e910c1800ab52d3f67dfb20b509c16a9df29dc4031c33e1c23336b5c3d3db503c175d07efade4a3d6b33296fe18d1b46fdbace3d19d3eb4a6f60bc5d5c2856367706dc29ef3da2e60bf344d26", 0x66}, {&(0x7f0000006000-0x1000)="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", 0x1000}], 0x9, &(0x7f0000002000)=[{0x7c, 0x109, 0x20, "e99ee21e0fd1d45e809db226c9054ba164e6211186e87ac770d2e31f6402426d90e4e21a2e9a6cd4eb253eb19b8b04b1fd40130a04b46242feaceb7d40c85f61dd7ffa3f113b3fef1ca7a41ac47066ec18b4661fb2ab917ebc7fa314f61470bb8f58720a6a66a182a0c809263c"}, {0xe4, 0x108, 0xc0, "fa2fa99a952592a6b4ec35f6e2f4fcd25911652b97b8085230f6ccaccef421a9391f3de2fb82ae59750f6ac3fc91d1ad547a7d80ca055cfe950a2117fadc4f61d35ff1d9acc8f00f4c10f4dcea3e22eebae2f24030b34bd50fbc825239efcffb146bdb58e0ba78cd38939096fd2e7485ae007a796fed5404d7f88314c833e66a5b8cb9bdd8faf366dab7fe155e3f12ff29db26ac2493e31e3e33f3cf68d07c17d712e4b88d7bb5a605ecc7aa1051d373b5b29774e05222fdbfeea21bf7ab1cfa20da0c1b0f308850425e0c6fca6da53bbd6d17d24163f4"}], 0x160, 0x1}, 0x0) 2018/01/23 06:18:10 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x301800) r1 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setownex(r0, 0xf, &(0x7f0000373000)={0x2, r1}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000001000)={0x0, 0xfffffffffffffffe, 0xb37, &(0x7f0000002000-0x8)=0x0}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001000-0x4)={0x4, 0x0, 0xff}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000002000)='/dev/snd/seq\x00', 0x0, 0x282400) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000003000)={0x4, {{0xa, 0x2, 0x5, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) getpeername$packet(r2, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000001000-0x4)=0x14) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000001000)={r4, r5/1000+30000}, 0x8) pwrite64(r3, &(0x7f0000002000-0x47)="b87d3e68ff09c20d144943a487cce8b37babc76365a4b0a175df58ed201df9a7aeae2bdf969bb66774c3b5abb22c97a396acc6ba3405202ecd3e18646c5deb57f8466c0867add8", 0x47, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000005000-0x4)=0x0, &(0x7f0000005000-0x4)=0x4) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000004000)=0xff) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$vsock_stream(r2, &(0x7f0000006000-0x10)={0x28, 0x0, 0xffffffff, @host=0x2, 0x0}, 0x10) write(r3, &(0x7f0000000000)="14853b29c5504978d26787bf1c38451b803033971b5f2ab4", 0x18) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(r2, &(0x7f0000007000-0x9)={0x1f, {0x6, 0x4000, 0x1f, 0xfff, 0x5, 0x33e28603}, 0x9}, 0x9) fcntl$lock(r0, 0x7, &(0x7f0000007000-0x10)={0x2, 0x1, 0x6, 0x1, r1}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000007000)={0x0, 0x0}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) [ 31.073908] audit: type=1400 audit(1516688290.349:8): avc: denied { map } for pid=3644 comm="syz-fuzzer" path="/root/syzkaller-shm070265034" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2018/01/23 06:18:10 executing program 5: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000e51000)=0x6, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000cac000)=0x7, &(0x7f0000000000)=0x1) r1 = memfd_create(&(0x7f0000001000-0x1)='\x00', 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [{0xc0000bff, 0x0, 0xfffffffffffffffc}, {0x259, 0x0, 0xb7}]}) sync() r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VT_DISALLOCATE(r2, 0x5608) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000002000-0x4)=0x7f, 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000002000-0x1)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000003000-0x50)={@common='teql0\x00', @ifru_flags=0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$bt_l2cap(r0, &(0x7f0000003000)={0x1f, 0x1, {0x7, 0x3, 0x8, 0x5, 0x5, 0xff}, 0x1, 0x20}, 0xe) r3 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000002000)={0x5, &(0x7f0000001000)=[{0x7, 0x6, 0x810000000000000, 0x7f04}, {0x0, 0x100, 0x6, 0x5}, {0x10000, 0x8001, 0x87, 0xb8}, {0xfffffffffffffffb, 0x8, 0x1d, 0x10000}, {0xfffffffffffffff9, 0x1, 0x5, 0x4}]}, 0x8) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000001000)=""/172) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005000-0xe8)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000004000)=0xe8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) quotactl(0x401, &(0x7f0000004000)='./file0\x00', r4, &(0x7f0000004000)="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") ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000000)=0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000004000)={0x1, 0x7, 0x3, 'queue0\x00', 0xf71f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000005000)=@assoc_id=0x0, &(0x7f0000006000-0x4)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000003000-0x6)={r5, 0x66d}, 0x6) 2018/01/23 06:18:10 executing program 6: msync(&(0x7f0000763000/0xe000)=nil, 0xe000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000001000-0xa)='/dev/vcs#\x00', 0x41, 0x101000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x79) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000002000-0x4)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_cancel(r1, &(0x7f0000002000-0x40)={0x0, 0x0, 0x0, 0x2, 0x5, r0, &(0x7f0000001000-0xf)="5963a105cbf0cf135b48d3a6c022b8", 0xf, 0x5, 0x0, 0x1, r0}, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000003000-0x10)={0x0, 0x1, 0x4, 0x1}, &(0x7f0000002000)=0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000002000-0x8)={0x0, 0x5}, &(0x7f0000002000)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000002000)={r2, 0x40, 0xc1e, 0x1, 0x9, 0x5, 0x2, 0x80000000, {r3, @in6={{0xa, 0x3, 0x4, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0xf031, 0x20, 0x86, 0x80000001}}, &(0x7f0000002000)=0xb8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000004000-0x10)={r0, 0x50, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000005000-0x20)={0x5, 0x4, 0x8006, 0x4, 0x89c, 0x10001, 0x3, 0xf40000000000000, r4}, &(0x7f0000004000)=0x20) ioctl$TCXONC(r0, 0x540a, 0x80) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000006000-0xc)={0x100, 0x1, 0x5, 0xffffffffffffff7f, 0x8f49}, 0xc) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001000-0x4)={0x0}, &(0x7f0000006000)=0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) utimensat(r0, &(0x7f0000004000)='./file0\x00', &(0x7f0000008000-0x10)={{0x77359400, 0x0}, {0x0, 0x2710}}, 0x100) [ 31.108970] audit: type=1400 audit(1516688290.384:9): avc: denied { map } for pid=3689 comm="syz-executor0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=111 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 31.161095] audit: type=1400 audit(1516688290.384:10): avc: denied { sys_admin } for pid=3688 comm="syz-executor7" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 31.339923] audit: type=1400 audit(1516688290.613:11): avc: denied { net_admin } for pid=3691 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 31.656765] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.319917] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 32.945952] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.251136] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.281308] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.487771] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.515005] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.649813] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.925642] audit: type=1400 audit(1516688293.201:12): avc: denied { sys_chroot } for pid=3691 comm="syz-executor7" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 35.331569] audit: type=1400 audit(1516688294.606:13): avc: denied { net_raw } for pid=4661 comm="syz-executor1" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 35.384980] audit: type=1400 audit(1516688294.652:14): avc: denied { getrlimit } for pid=4661 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 2018/01/23 06:18:14 executing program 7: mmap(&(0x7f0000000000/0x368000)=nil, 0x368000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000362000-0x4)=0x5, 0x4) mmap(&(0x7f0000368000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000369000-0x8)={0xfffffffffffffd8b}, &(0x7f0000093000-0x8)={0x0}, 0x8) mmap(&(0x7f0000369000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000369000)={0x0, 0x0}) mmap(&(0x7f0000369000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000036a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f000030a000-0x4)=0x0) r2 = getpid() r3 = getpgid(r2) rt_sigqueueinfo(r3, 0x21, &(0x7f000018d000+0x381)={0x2f, 0x8, 0x6, 0x3}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f000036b000-0xa0)={0x0, @in={{0x2, 0x0, @rand_addr=0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10000, 0x19f1, 0x2, 0x80000001, 0x30}, &(0x7f0000131000)=0xa0) mmap(&(0x7f000036a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000013000-0x8c)={r4, @in6={{0xa, 0x3, 0x2, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x40}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f000036a000)=0x8c) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc008641d, &(0x7f000036a000)={r1, &(0x7f0000369000)=""/48}) sendmsg(r0, &(0x7f0000239000-0x38)={&(0x7f000028b000-0x1c)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c, &(0x7f0000250000)=[], 0x0, &(0x7f000035e000-0x18)=[], 0x0, 0x0}, 0x0) 2018/01/23 06:18:14 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) pipe(&(0x7f0000001000-0x3)={0x0, 0x0}) socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000001000+0xf97)={0xffffffffffffff80, 0x5, 0x6, "665e865adb9a", "031bb1b5cb95b48d459b3889d0985189"}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000f27000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) 2018/01/23 06:18:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000564000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0x800000000006, 0x0, &(0x7f00003b7000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x0, &(0x7f0000ee0000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) exit(0x0) 2018/01/23 06:18:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0xdeb37950e57edc49) pselect6(0x6, &(0x7f0000006000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000006000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000006000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000006000-0x10)={0x0, 0x0}, &(0x7f0000005000)={&(0x7f0000005000)={0x0}, 0x8}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005a2000-0x10)='/dev/sequencer2\x00', 0x101000, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000437000)={0x1d26, {{0xa, 0x0, 0x7, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x11}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) 2018/01/23 06:18:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000425000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000028000)=""/233) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000ad1000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000e2a000)={0x4, 0x3, 0x2, 0x600}) 2018/01/23 06:18:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002d7000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rt_sigprocmask(0x1, &(0x7f00009b4000-0x8)={0x7}, &(0x7f0000821000-0x8)={0x0}, 0x8) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000fe2000)={{0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x62689cc022a97de7, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) 2018/01/23 06:18:14 executing program 6: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={@common='ip6gre0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendto$packet(r0, &(0x7f0000005000)="", 0x0, 0x0, &(0x7f0000006000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0]}, 0x14) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000008000)='/selinux/enforce\x00', 0x40, 0x0) 2018/01/23 06:18:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000adb000-0x8)='./file0\x00', 0x115) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f000017d000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00006f5000)={{0x5, 0x5, 0x3, 0xfffffffffffffffa, "4c9daede1f03e019c460e01cdbf8506260e1b88ec9409033d89a3d5bab06e7a10038c528a05637161a39169c", 0xa4c}, 0x0, 0x0, 0x9, r1, 0x7fffffff, 0xfc8, "6a93db7b8bd516705ea7f93878f1407de36ea9d3e92668780421a2fd22077127004aea7781b9ff20be8158b494585925180540d0c35a57a9f4511bb1cda23885", &(0x7f0000c2b000)="656d31706f7369785f61636c5f616363657373f400", 0x15, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x6, 0x2, 0x4, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000159000)={0x3, 0x78, 0x8, 0xfff, 0x8, 0x0, 0x0, 0x1, 0x8000, 0x8, 0x4, 0x0, 0xfffffffffffffe00, 0x9, 0x1, 0x1, 0x8, 0x80000000, 0xff, 0x4, 0x400, 0x1f, 0xc3, 0x7, 0x2, 0x100, 0x8, 0x19, 0x3, 0x200, 0x80000001, 0x9, 0x3d, 0x5, 0x7ff, 0x9, 0x8, 0x9, 0x0, 0x7ff, 0x2, @perf_bp={&(0x7f0000c11000)=0x0, 0x1}, 0x20000, 0x0, 0x3, 0x3, 0x2, 0x0, 0x100000000, 0x0}, r1, 0x9f, r0, 0x2) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f000082f000-0xf6)=""/246) 2018/01/23 06:18:15 executing program 4: set_mempolicy(0x2, &(0x7f000044e000)=0x1, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00004e1000)='/dev/ptmx\x00', 0x100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000000000)={0x5, r0, 0x0}) openat(r1, &(0x7f00009dd000)='./file0\x00', 0x20001, 0x12) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000001000-0x4)=0x0) 2018/01/23 06:18:15 executing program 3: mmap(&(0x7f0000000000/0x26000)=nil, 0x26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000023000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000026000)={0x0, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @loopback=0x0}, &(0x7f0000026000)=0xc) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000028000-0x5c)={0x3, 0x5, 0xffffffffffffffe0, {0x77359400, 0x0}, 0x9, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$nl_route(r1, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000b000)={&(0x7f0000024000-0xb4)=@ipv6_newroute={0x1c, 0x18, 0x501, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0}, []}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/23 06:18:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000d79000)='/dev/kvm\x00', 0x1, 0x0) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000b56000)='/selinux/create\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000c3b000)=0x1ff, 0x4) r2 = syz_open_dev$sndpcmc(&(0x7f0000e4f000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f000008f000-0xa0)={0x0, @in6={{0xa, 0x1, 0x401, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xf6, 0x3475343c, 0x0, 0x8001, 0x2}, &(0x7f0000176000-0x4)=0xa0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000e1e000-0x14)={r3, 0x0, 0x7, 0x0, 0x5, 0x9}, &(0x7f000062c000-0x4)=0x14) r4 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000156000-0x11)='/selinux/relabel\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, &(0x7f0000f36000-0x10)={0xffffffff, 0x3f, 0x80000001, 0x5}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000c49000)=@ioapic={0x1, 0x1ff, 0x0, 0xfffffffffffffffc, 0xfdfd, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000d28000)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$ax25(0x3, 0x2, 0xce, &(0x7f0000353000)={0x0, 0x0}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000001000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0], 0x0, 0x220202}) r7 = add_key$user(&(0x7f00006fa000-0x5)='user\x00', &(0x7f0000798000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000b71000)="b6d5fa4427c8fb40f91392817982da6cf9b7a739a699aa668c89767759bed703d2126fa537dcc64cdd8260f47cec771bcf7c2191a2e354179428a1c4b7e091fab53a5399efa4ac30fbafaf52adaddde58452d8ba7ac0eddfe3250b7888c8b9d99f49ff97e47ea94a38751eb0170a6348c61bf1bf7931574dcaa0e9e29a5f21bd99f1cda90e72520c05b3ad600cbd8cc3277c576adfebd8b0a6b55cdd792002a0f15caf25b49b42cf1cce61e4cbc51def93f5bf8ab31172dd", 0xb8, 0xfffffffffffffff8) keyctl$update(0x2, r7, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000b1f000)=0x1, 0x4) getsockopt$packet_int(r2, 0x107, 0x11, &(0x7f00003fa000-0x4)=0x0, &(0x7f00003b4000)=0x4) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_extract_tcp_res(&(0x7f00000f5000)={0x0, 0x0}, 0xffffffff, 0x1) syz_open_dev$binder(&(0x7f000077d000)='/dev/binder#\x00', 0x0, 0x0) 2018/01/23 06:18:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000e12000-0x2c)={0x1, 0x7fffffff, 0x200, 0x9102, 0x4, 0xffffffffffffffff, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000e00000-0x2c)={0x2, 0xb344, 0x0, 0x3, 0x6, r0, 0x7fff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) mkdir(&(0x7f0000121000-0x8)='./file0\x00', 0x22) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) r2 = syz_open_dev$sndpcmp(&(0x7f0000faf000-0x12)='/dev/snd/pcmC#D#p\x00', 0x80000000000000, 0x100) setsockopt$inet_mreq(r2, 0x0, 0x27, &(0x7f00005e6000)={@remote={0xac, 0x14, 0x0, 0xbb}, @empty=0x0}, 0x8) syz_open_dev$mice(&(0x7f0000efc000)='/dev/input/mice\x00', 0x0, 0x200000) r3 = syz_open_dev$sg(&(0x7f00005c4000)='/dev/sg#\x00', 0x7fffffff, 0x410900) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f0000630000-0x10)={0xa82, 0x100000}) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000019a000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000630000)={0x0, 0x1ff}, &(0x7f0000322000)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00002e5000-0x10)={r5, 0x49b, 0x0, 0x3}, &(0x7f000080a000)=0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00001c0000)={r1, &(0x7f0000f4e000)="", &(0x7f000039b000-0x1)="", 0x2}, 0x20) 2018/01/23 06:18:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000203000)='/dev/mixer\x00', 0x8403, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000857000)=0x0) socket(0xa, 0x1, 0x0) [ 35.711690] kvm: KVM_SET_TSS_ADDR need to be called before entering vcpu [ 35.731849] audit: type=1400 audit(1516688295.007:15): avc: denied { dac_override } for pid=4750 comm="syz-executor5" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/23 06:18:15 executing program 5: pipe2(&(0x7f0000268000-0x8)={0x0, 0x0}, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000fc5000)={&(0x7f000095f000)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x26, &(0x7f0000000000)=[{&(0x7f0000ef6000-0xae)=""/174, 0xae}, {&(0x7f0000000000)=""/16, 0x10}], 0x2, &(0x7f000095a000)=""/90, 0x5a, 0x40}, 0x2020) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000027e000+0xbb4)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000142000)=@int=0x0, &(0x7f0000991000-0x4)=0x4) r2 = socket$inet(0x2, 0x801, 0x0) sendto$inet(r2, &(0x7f0000fe1000)="", 0x0, 0x20000000, &(0x7f0000c1e000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f000000a000)=0x8000000000010a, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x4, &(0x7f0000fe0000-0x4)=0x6, 0x4) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00009c4000-0xd)='/selinux/mls\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000079000)={@in6={0xa, 0x2, 0x6e99, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x40}, {&(0x7f0000dd9000-0x8b)=""/139, 0x8b}, &(0x7f0000ee6000)=0x0, 0x45}, 0x38) ioctl$TIOCPKT(r3, 0x5420, &(0x7f00004ac000-0x4)=0x9) [ 35.811157] audit: type=1400 audit(1516688295.086:16): avc: denied { map_create } for pid=4775 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 35.836913] audit: type=1400 audit(1516688295.087:17): avc: denied { map_read map_write } for pid=4775 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/01/23 06:18:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b32000)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00006dd000-0xc4)="") chdir(&(0x7f00002d7000)='./file0\x00') umount2(&(0x7f0000f66000)='.', 0x2) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) set_mempolicy(0x3, &(0x7f0000a8b000)=0x101, 0xb8) mount(&(0x7f0000968000-0x8)='./file1\x00', &(0x7f0000518000)='./file0\x00', &(0x7f0000b60000-0x5)='nfs4\x00', 0x20, &(0x7f00006fd000)="") 2018/01/23 06:18:15 executing program 0: mmap(&(0x7f0000000000/0xf54000)=nil, 0xf54000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x1, 0x5, &(0x7f0000f51000-0x28)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@ldst={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000f54000-0x39)="73797a6b616cb10007ffe9632e4451beb8704b910a5894d9686e3501bf32d3487242fcffffff1e2c3d3a0000000000000000000117b0d26fc6", 0x3, 0xb6, &(0x7f000000a000-0xb6)=""/182, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r1 = dup(r0) mmap(&(0x7f0000f54000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000f55000-0x8)=[0x9, 0x4]) mmap(&(0x7f0000f55000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000f56000-0x18)={0x80000001, 0x0, 0x1, r1, 0x0}) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000934000-0x4)=0x0) 2018/01/23 06:18:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1)="", 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00001da000-0x9)='/dev/rtc\x00', 0x800, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 2018/01/23 06:18:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f000017d000-0xc)='/dev/autofs\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000448000-0x1c)={&(0x7f0000a72000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000ba1000-0x8)={&(0x7f00001f4000)=@getstats={0x14, 0x5e, 0x11, 0x5, 0x0, {0x0}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x8010) r1 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000016000-0x10)={&(0x7f000001f000-0x164)={0x14, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) close(r1) 2018/01/23 06:18:15 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000001000-0xb)='/dev/midi#\x00', 0x9, 0x200000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00007f5000)=0x4, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect(r1, &(0x7f0000eda000-0x1c)=@in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x0}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000072000-0x8)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x8) sendto$inet6(r1, &(0x7f0000212000-0x44)="", 0x0, 0x0, &(0x7f0000fdb000-0x1c)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) 2018/01/23 06:18:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000a6b000-0xcc)="9d7da0def89707ffbd02bb0c24b1ed7ec3a9eb8e0086c45c23af24335652cbc63f3b72798fc161a454bd166dda3c4984b6d134c41c5843ff00000008ce02c3f7c4c7eec4d1a681acffffffffff4efffedfb42a6ca1cdbe2dc17c54f0f792fdff00f9808c4ffc0023870ea1b84ff8ae2d559e791b0dcbe2ccbafae3030ecec90c4b206c4d108900000009300208000000", 0x90) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000ad1000-0x10)='/dev/sequencer2\x00', 0x20000, 0x0) accept4$unix(r1, &(0x7f0000183000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000aa5000)=0x8, 0x800) 2018/01/23 06:18:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00008ad000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000403000-0x8d)='q', 0x1) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000b46000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00007c9000-0xa)={r0, 0x6, 0x4, ""}) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000ba9000)=[{0x0, 0x0, &(0x7f0000ab2000-0x20)=[], 0x0, &(0x7f0000025000)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10, 0x0}], 0x1, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f000006e000-0x4)=0x0, &(0x7f0000a21000-0x4)=0x4) recvmmsg(r1, &(0x7f0000625000-0x40)=[{{&(0x7f0000167000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x14, &(0x7f0000ef9000-0x18)=[{&(0x7f0000cef000-0xb4)=""/180, 0xb4}], 0x1, &(0x7f00007fa000-0x7e)=""/126, 0x7e, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000956000-0x8)={0x0, 0x1c9c380}) ioctl$KVM_NMI(r1, 0xae9a) 2018/01/23 06:18:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00007b5000-0x4)=0x0) sched_getattr(r0, &(0x7f0000e4e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x30, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0xa, 0x0) getsockname(r1, &(0x7f0000083000-0x20)=@pptp={0x0, 0x0, {0x0, @empty=0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000e8c000-0x4)=0x3e) 2018/01/23 06:18:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x4, &(0x7f0000a9f000-0x58)={0x0, 0x3d, 0x0, @thr={&(0x7f0000d4e000)="b196d84c7cf4afdbd9dbbbd84237f85d370c1839858f6e489034", &(0x7f00001b4000-0x6a)="35346d88302249df872712dc666415a42384dbc4027b10d3128f33d1bd7bb25ec151eb549c3acb7e2244701bdb548d159da00d7d42b30ddcd481036e58f1d0a5201e5c62ab4b7d640866412abba788e1c2d59f1701b456803aab09a222abe0d02b71c6e66cd9ff190cc6"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000013a000-0x4)=0x0) pipe(&(0x7f0000caa000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000574000)={0x0, 0x400}, &(0x7f0000d42000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000097b000-0x10)={r1, 0x8, 0x4, [0x5, 0x101, 0x1f, 0x8001]}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00009de000-0xb)='/dev/hwrng\x00', 0x0, 0x0) read(r2, &(0x7f0000268000-0x17)=""/23, 0x17) r3 = add_key(&(0x7f00009ab000-0xd)='dns_resolver\x00', &(0x7f0000580000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r3, &(0x7f0000211000-0x7b)=""/123, 0x7b) 2018/01/23 06:18:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000b0c000-0x8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffb}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000dd8000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f000003a000-0x10)={0x0, 0x8000000}, 0x8) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f000037f000-0x8)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x5) unlinkat(r0, &(0x7f00005ad000)='./file0\x00', 0x0) 2018/01/23 06:18:15 executing program 0: mmap(&(0x7f0000000000/0xfc4000)=nil, 0xfc4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000fc4000)='/dev/autofs\x00', 0x101980, 0x0) mmap(&(0x7f0000fc4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000fc4000)='/dev/hwrng\x00', 0x0, 0x0) mmap(&(0x7f0000fc5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000fc5000)=0x0, 0x4) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002f000-0x10)={0x2, &(0x7f0000001000-0x10)=[{0x28, 0x0, 0x0, 0xfffffffffffff010}, {0x80000006, 0x0, 0x0, 0x0}]}, 0x10) r4 = fcntl$dupfd(r2, 0x0, r3) sendmsg$nl_route(r4, &(0x7f0000cc1000)={&(0x7f0000fc3000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000fc2000)={&(0x7f00006c4000-0x438)=@bridge_getneigh={0x30, 0x1e, 0x324, 0xffffffffffffffff, 0xffffffffffffffff, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0}, [@IFLA_LINK={0x8, 0x5, 0x9}, @IFLA_EXT_MASK={0x8, 0x1d, 0x0}]}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/23 06:18:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r2 = getpgid(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000cb7000)=0x75) readv(r0, &(0x7f0000dc0000)=[{&(0x7f000094a000)=""/4096, 0x1000}], 0x1) vmsplice(r0, &(0x7f0000bbb000-0x80)=[{&(0x7f0000423000)="bd", 0x1}], 0x1, 0x0) writev(r1, &(0x7f000000b000)=[{&(0x7f0000c03000-0x106a)="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", 0x1001}], 0x1) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f000062d000)={0x17, 0x1000, &(0x7f000017a000)="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"}) 2018/01/23 06:18:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000f8a000-0x4)='./file0\x00', 0x2000, 0x74) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000280000-0x4)=0x8) prctl$intptr(0x1d, 0x4) clone(0xfffffffffffffffc, &(0x7f0000ad9000)="", &(0x7f0000c9e000-0x4)=0x0, &(0x7f0000cf3000)=0x0, &(0x7f000000f000)="") uname(&(0x7f0000121000)=""/15) r1 = getpid() getpgrp(r1) 2018/01/23 06:18:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000cf5000-0xa)='/dev/cuse\x00', 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000b07000)={&(0x7f0000abf000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f000054c000)=[{&(0x7f000038f000-0xee)="3afb6aea547f8586e837ff2bcc6392097a50af3764dc706e92363620827d18b86d81cc9e0b35301a6b79c94ad7ce1a994958c030317ea9500b73f43be3bc57523c5d0510f2ca22186a119e87b382e215050ada39c2f55199c8873883bd7ea5e80687afd8922b63b47b19800a38189689480c0269d05efce7f9295ca83a80dbdc05f3c8584fd89bc01ce145b57a323110831892c845d5b8d7c19eaab8f7cb469553d2fa37e46a011728867fc5d0a23c0b9033901abfc006958ffe58ed3555534a578ec08c2f877c7b03efd182de340cca022f6038e6de6b70e2ba590409d32075f92b70b86977c4986f138723bb11", 0xee}, {&(0x7f0000a5a000)="b4269acd366655c08d9c80dfc65ccbb6fb5c38a707c68c0c88d1492bb7ce373f5bdfd6f57197e89cd12c9421eac7b915b7296e5fb24e45e377044bd1d266b534cc678cb808fcfda81c51fd75af4b53421c75467f0bbadd4ec9440101ce5547fb22660444fd01428e9becc24e25ef378749f4", 0x72}, {&(0x7f00000cd000-0x85)="328dc2898038ff75a518bdb2dbce61c6817da93cd1ab4be90cf19fe4136dd20f823017353bbe9f7cd0b5761ac4a88df123da1a1ce0b9963599eb9209b4890785e942f34241e9a5b71f20de020b5ffb6f2dbefd32f8a39dcca08baa01460403979cae61044af8e7b3dd3431e509fafb5c248eb9d0043a24a044a57c6775ee4638c6ae9304f8", 0x85}, {&(0x7f0000f07000-0x1000)="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", 0x1000}, {&(0x7f0000489000-0xd5)="61444904a3c4e7868208b64ebe7a0cae19f4a1c80bcc3e8f84c76eac9fae9362ae9d849f4536c3ca130cece61c77a80e3ca9f35d8717f3f69d7ac417b8646fd1aab62e33c8172ca438ed10733dd693f236e36b253be87e990911c88b1a51fdcbaba69ca38b2b7e537dcd2aadead1a0eeac1989bff03d89f4c25e35adbcb71ddd7a5061879887f2f0249878223a6e5874f7be57f6cbccd5f5519c5792339036a90a39cee4dc17d908cfc809a5647329334f4bb3ddaf8f90ab804ea8c36a7594837230118ef0732e4b243a64594c440131eddeed10d8", 0xd5}], 0x5, 0x0, 0x0, 0x44}, 0x1) ioctl$KDDELIO(r0, 0x4b35, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000011000)='pagemap\x00') sendfile(r0, r1, &(0x7f0000493000)=0x0, 0xfffffffd) accept4$packet(r1, &(0x7f0000c51000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000318000)=0x14, 0x80000) clock_gettime(0x0, &(0x7f0000591000-0x8)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f000094f000-0x10)={{0x77359400, 0x0}, {r3, r4+30000000}}, &(0x7f0000509000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) sendmsg$can_bcm(r1, &(0x7f0000c71000)={&(0x7f00009cb000)={0x1d, r2, 0x0, 0x0}, 0x10, &(0x7f000042e000)={&(0x7f00007f7000)={0x5, 0x10, 0xaa72, {0x77359400, 0x0}, {r5, 0x7530}, {0x2, 0x1ff, 0x30, 0xae}, 0x1, @can={{0x4, 0x20, 0xffff, 0x4}, 0x8, 0x1, 0x0, 0x0, "38ab00e27aacb3f0"}}, 0x34}, 0x1, 0x0, 0x0, 0x4c000}, 0x0) 2018/01/23 06:18:15 executing program 6: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x8001, 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ioprio_set$pid(0x1000000000002, r1, 0x45a) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000002000-0x8)=@fragment={0x3a, 0x0, 0x5ead0dc1, 0x0, 0x0, 0x1, 0x0}, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000001000-0x8)='./file0\x00', 0x400000, 0x14) perf_event_open(&(0x7f0000000000)={0x4, 0x78, 0x0, 0x6, 0x1, 0x6, 0x0, 0x9, 0x890, 0xe, 0x2, 0x6, 0x6, 0x3, 0x800, 0x7, 0xffff, 0x800, 0x8, 0xa5, 0x2, 0x6, 0x9, 0xd2, 0x800, 0x3, 0x5, 0xfffffffffffffe00, 0x2, 0x7, 0x1, 0x8, 0xfffffffffffffffd, 0x5, 0x9, 0x9d4, 0x5f273462, 0x3f, 0x0, 0xb8b, 0x0, @perf_bp={&(0x7f0000c20000-0x1)=0x0, 0x8}, 0x1000, 0xa5290000000, 0xffff, 0x7, 0xfff, 0x5, 0x9, 0x0}, r1, 0x6, r2, 0x1) 2018/01/23 06:18:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x364, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000777000-0x4c)=[], 0x0, 0x0, &(0x7f000078a000)=""}) 2018/01/23 06:18:15 executing program 4: mmap(&(0x7f0000000000/0xfc5000)=nil, 0xfc5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000aba000-0x10)={0x2, &(0x7f0000fbd000-0x10)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) r2 = dup(r0) mmap(&(0x7f0000fc5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000fc5000)="99608d519887c7cfa30c92f95b24f218ee22fc94aa9f6b5540e62f74328005b2282ff321191589bed567f71b7d3682b5ca182114b4244806004395d82cb8fa1762a606157b3eb2416fdc12b7907a13ea385d3116b64d8ddd7b26ea98030ff66de48e336debfe556cd4e2f533960941ecb779a6b1a02657e96d23c0cf8e10061a21a75497b3558cb81c137f1a4f7211919526ccb50e9260a6e89950521eeda0e8be6547d4add6411153357f0e9fc77639fc", 0xb1) mmap(&(0x7f0000fc5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000d2e000-0x8)={0x0, 0x2710}, 0x8) sendto(r0, &(0x7f0000dbe000)="", 0x96, 0x40001, 0x0, 0xfffffff0) 2018/01/23 06:18:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000d61000)='/dev/vga_arbiter\x00', 0x0, 0x0) accept4$nfc_llcp(r0, &(0x7f00007cc000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000880000)=0x58, 0x800) ppoll(&(0x7f0000735000-0x28)=[{r0, 0xb001, 0x0}], 0x1, &(0x7f0000d05000)={0x77359400, 0x0}, &(0x7f0000dfc000)={0x0}, 0x8) 2018/01/23 06:18:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f000069f000)={0x0, 0x0}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000d20000)={0x2, 0xffffffffffffff9c, 0x0}) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00007c1000)="384fbad8bb6f12452f026984063059c8fa182c78d10178711575003356685ddb05d33de27ea503ba54305b203f57b8a3f690abab78f6376d2a60aaedf2304ee78af43d74ffc6a2632c8309952b5d235ace1351", 0x53) r2 = syz_open_procfs(r0, &(0x7f0000090000)='attr/exec\x00') write$tun(r2, &(0x7f0000b1b000-0x122d)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "21977f", 0x10, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ca08c8", 0x0, "4c29d2"}, ""}}}}, 0x42) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) 2018/01/23 06:18:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000d1d000-0x4)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000bdb000-0x4)=r1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x1d, 0x3, 0x1) bind$inet(r2, &(0x7f0000000000)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x65, 0x2, &(0x7f0000001000-0x4)=0x1, 0x4) close(r2) 2018/01/23 06:18:15 executing program 5: mmap(&(0x7f0000000000/0x36000)=nil, 0x36000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000002c000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000036000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000036000)='/dev/ppp\x00', 0x10000, 0x0) mmap(&(0x7f0000036000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$llc(r3, &(0x7f0000037000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000014000-0x4)=0x10, 0x800) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000018000-0x18)={0x1, 0x0, [{0x4b564d04, 0x0, 0x0}]}) 2018/01/23 06:18:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) syz_open_dev$loop(&(0x7f00000e7000)='/dev/loop#\x00', 0x0, 0x80) fcntl$dupfd(0xffffffffffffffff, 0x402, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f000040d000)='scalable\x00', 0xfe08) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000e41000-0x12)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) restart_syscall() syz_open_dev$adsp(&(0x7f0000937000)='/dev/adsp#\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000ca2000)=0x0) r1 = socket$inet(0x2, 0x806, 0x0) connect(r1, &(0x7f0000ac0000)=@llc={0x1a, 0x0, 0x4, 0x1, 0x5, 0x1, @random="d328be00ca87", [0x0, 0x0]}, 0x10) openat$selinux_status(0xffffffffffffff9c, &(0x7f000053d000)='/selinux/status\x00', 0x0, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000eb3000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f000076a000)={0x40, 0x7, 0x2, 0xffffffffffffffff, "741483101959031387d61f6201ad24d3f455c64fb7eeea087e2b4917eedd50b45d529bcf724c35b6f5d6a229", 0xcf825d7600000}) setsockopt$sock_int(r1, 0x1, 0xc, &(0x7f0000f80000)=0xc00000, 0xfffffffffffffddb) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f000037e000)={0x2, 0x0}, 0x8) bind$inet(r1, &(0x7f00000b0000)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r1, &(0x7f0000001000-0x10)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) close(r1) 2018/01/23 06:18:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000a93000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000fef000-0x18)={&(0x7f000054b000/0x2000)=nil, 0x80000002, 0x0, 0x0, &(0x7f0000aa7000/0x2000)=nil, 0x0}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f0000006000-0xa4)="", 0x0}], 0x1, 0x0) 2018/01/23 06:18:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f00006a4000)='/dev/dsp#\x00', 0x80000001, 0x80000) pipe2(&(0x7f00004ae000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x3, &(0x7f0000dc1000-0x8)=0x0) io_submit(r1, 0x1, &(0x7f0000b53000-0x28)=[&(0x7f00003bf000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000e24000)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) epoll_create1(0x80000) 2018/01/23 06:18:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f00006b1000-0xd)='/dev/binder#\x00', 0x0, 0xfffffffffffffffc) ioctl(0xffffffffffffff9c, 0xdf8d, &(0x7f0000661000-0x2c)="aea7f82ae639e27a0ca2ac61b0c201e65cdea2dfb5cc222baac256a7cf43c43d2a3fcde2d60dfeffc25545c0") ioctl$void(r0, 0x5450) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000063c000)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000f6b000-0x4)=0x7f, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000aca000)={0x0, @in={{0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0xffff, 0x1926, 0x0, 0x1}, &(0x7f0000e47000)=0xa0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000c98000)={r2, 0x5}, &(0x7f0000796000)=0x8) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000b92000)={0x2, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00002a4000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000515000)={r4, 0x1}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00002c2000)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000175000-0x8)={0x2, r5}) mmap$binder(&(0x7f0000f4b000/0x2000)=nil, 0x2000, 0x0, 0x20151, r0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000787000)={r3, @in6={{0xa, 0x3, 0x9, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x9, 0x6f, 0x7ff, 0x1c}, 0xa0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000f20000-0x30)={0x224, 0x0, &(0x7f000020b000-0x54)=[], 0x8f, 0x0, &(0x7f000000a000-0x8f)="580fe2bebe94cb55c962bdc8d399bcf1a3597ff79b5f785798ee8160ca03cb9b0af413d012fe45b69c6d2eba5eb3f7e3e56403f3fae320b499bed126815af9289d62bf7865a62eb78a5c12744bb0406c01354c0bbda36570d51de25d71f7bbf97a7cfd275fe1bdfe6cd230759b631ecd526abaffe09b1228dae16687c4ecd567f3636438906e474c15859c5ab071de"}) sysfs$1(0x1, &(0x7f0000f6c000+0xe27)='/dev/binder#\x00') 2018/01/23 06:18:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$getreaper(0x3f, &(0x7f000003d000)=0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000a1c000)='/selinux/status\x00', 0x0, 0x0) setsockopt(r0, 0x109, 0x6, &(0x7f0000e48000)="ac4c6005", 0xfffffe77) 2018/01/23 06:18:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00003a2000-0xc)='/dev/autofs\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) r1 = open(&(0x7f000000d000-0x8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r1, 0x400, 0x1) r2 = open(&(0x7f000000a000)='./file0\x00', 0x0, 0x0) fcntl$getflags(r2, 0x401) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0485510, &(0x7f0000507000-0x48)={0x8, 0x1, 0x8, 0x100, &(0x7f0000c40000)=[{0x0, 0x0, 0x0, 0x0, ""/44, 0x0}], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000230000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000e8b000-0x4)=0x10) 2018/01/23 06:18:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000a4c000-0x11)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00002a1000-0x4)=0x0, &(0x7f000099d000)=0x4) mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0xc1, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000bfe000)={0x100000000, 0x3ff}) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f00001b3000-0x14)={0x200, 0x7, 0x9, 0x2, 0x3ff}) pselect6(0x40, &(0x7f00003fb000)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00007fc000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000554000-0x8)={0x0}, 0x8}) 2018/01/23 06:18:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000075b000)={0x0, 0x0}, 0x84800) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000590000-0x10)={0x80000000, 0x8, 0x9, 0x9, 0x0}, &(0x7f0000a41000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f000024f000-0xa0)={r1, @in6={{0xa, 0x0, 0x7fff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xd95}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x0, 0xc4b, 0x5, 0x8b}, &(0x7f000044f000-0x4)=0xfffffffffffffff2) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f00004bd000)=""/4096, &(0x7f0000728000-0x4)=0x1000) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000710000-0x1d)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f5a000-0x4)=0x1000a, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000141000-0x4)=0x0, 0x4) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r3, &(0x7f0000f5e000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2018/01/23 06:18:15 executing program 4: mmap(&(0x7f0000000000/0x8e2000)=nil, 0x8e2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008e2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x1, 0x3f, &(0x7f00008e2000)={0x0, 0x0}) connect$inet(r0, &(0x7f00006ee000-0x10)={0x2, 0x1, @rand_addr=0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f00008e2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000b5000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000014000)={0x20000281, &(0x7f0000002000)=[{0x20, 0xfffffffffffffffd, 0x0, 0x0}, {0x4000000000006, 0x0, 0x400, 0x0}]}, 0x8) mmap(&(0x7f00008e2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00008e2000)=0x0, 0x80000) mmap(&(0x7f00008e2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008e2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f00008e2000)={0x0}, &(0x7f00008e3000-0x4)=0x4) sendto$unix(r2, &(0x7f0000813000-0xb8)="caad7921", 0x4, 0x0, &(0x7f0000014000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8) [ 36.232912] kauditd_printk_skb: 4 callbacks suppressed [ 36.232920] audit: type=1400 audit(1516688295.508:22): avc: denied { name_connect } for pid=4855 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 2018/01/23 06:18:15 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00007b8000)=@generic="ec7fecf7bfe7093200268de91b8ecb2d", 0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000002000-0x44)={{0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x13}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, {0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="d3118b79c6cb28fc751c004c82f6f432"}) 2018/01/23 06:18:15 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet(0x2, 0x4, 0xffffffffffffffff) setsockopt$sock_void(r0, 0x29, 0x2000000002, 0x0, 0x0) 2018/01/23 06:18:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000fed000)={0x0, 0x0, 0x0}, &(0x7f00005af000)=0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000227000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000e12000-0x5)='task\x00') fstat(r1, &(0x7f0000ede000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f0000dfc000-0x8)='./file0\x00', 0x34280, 0x2) 2018/01/23 06:18:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000005, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00002bb000-0x18)={r0, &(0x7f0000e50000)="", &(0x7f0000010000-0x5c)=""/92}, 0x18) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000044000)='/dev/sequencer2\x00', 0xe0402, 0x0) fdatasync(r0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000a15000)={0x3, 0x100000000, 0x3, 0x2}) [ 36.368780] audit: type=1400 audit(1516688295.513:23): avc: denied { name_bind } for pid=4855 comm="syz-executor7" src=20030 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 36.423284] audit: type=1400 audit(1516688295.514:24): avc: denied { node_bind } for pid=4855 comm="syz-executor7" saddr=127.0.0.1 src=20030 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 2018/01/23 06:18:15 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000)='/proc/self/net/pfkey\x00', 0x101005, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0086418, &(0x7f0000000000)={0x6, 0x40, 0x3, 0xa1, 0x9, 0x5}) clock_gettime(0x5, &(0x7f0000000000)={0x0, 0x0}) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000000)=0x1732) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000001000-0x8)={0x6}, 0x0, &(0x7f0000001000-0x8)={0x77359400, 0x0}, 0x8) 2018/01/23 06:18:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b78000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000437000)='./file0\x00', 0x115000, 0x100) setsockopt$llc_int(r2, 0x10c, 0x4, &(0x7f00002fd000-0x4)=0xe5, 0x4) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000bf1000)='/selinux/load\x00', 0x2, 0x0) setsockopt$packet_int(r3, 0x107, 0x12, &(0x7f0000497000-0x4)=0x0, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000478000)=0x8000000000a) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000d71000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000ae5000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) 2018/01/23 06:18:15 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001000-0xe)='net/protocols\x00') ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000001000-0xd)='/dev/usbmon#\x00', 0x90, 0x40102) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000000)={0xd000, 0x5002, 0x1, 0x3ff800000000000, 0x3}) 2018/01/23 06:18:15 executing program 7: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000007000-0x8)={0x0, 0x0}) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000000)=0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000005000)={&(0x7f0000001000-0x20)={0x2, 0x6, 0x0, 0x0, 0x2, 0x0, 0x4, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000009000-0x4)=0x0) perf_event_open(&(0x7f0000009000-0x78)={0x3, 0x78, 0x400, 0x3e8, 0x8, 0xffffffff, 0x0, 0x6, 0x48000, 0x1, 0x4, 0x3, 0x3, 0x3b967e89, 0xff, 0x1, 0x3, 0x1f, 0xe7b1, 0xa457f04, 0x7ff, 0x8, 0x624, 0xfd, 0x81, 0x5, 0x53aa4310, 0xf8b5, 0x729, 0x0, 0x5, 0x9, 0x1, 0x3dbb8565, 0x0, 0x74, 0x9d54, 0xfffffffffffffe01, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000009000-0x1)=0x0, 0x8}, 0x800, 0xffe, 0x4, 0x3, 0x5b9, 0x0, 0x4, 0x0}, r3, 0xa02, r1, 0x8) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000007000)=0x200, 0x4) 2018/01/23 06:18:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000a26000-0xb)='/dev/hwrng\x00', 0x90000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000bc3000)={0x0, 0xffffffffffffff3c, 0x8, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket$pppoe(0x18, 0x1, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000f59000)='/dev/ion\x00', 0x488100, 0x0) connect$pppoe(r1, &(0x7f0000988000)={0x18, 0x0, {0x3, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}}, 0x0) 2018/01/23 06:18:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() sched_setscheduler(r0, 0x5, &(0x7f0000803000)=0x80000001) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00001a3000-0x4)=0x0) ptrace$getenv(0x4201, r2, 0xffff, &(0x7f000024d000)=0x0) sendmsg$nl_generic(r1, &(0x7f0000008000)={&(0x7f0000015000-0xc)={0x10, 0x34000, 0x0, 0x0}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000017000-0x20)={0x20, 0x27, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x3, 0x0, 0x0}, [@nested={0x9, 0x0, [@typed={0x8, 0x9, @binary=""}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/23 06:18:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f000038a000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000a30000)='net/ip6_mr_vif\x00') pread64(r1, &(0x7f0000f60000-0xdd)=""/221, 0x9818bcb2a5d1abba, 0x49) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 2018/01/23 06:18:15 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000ef0000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={0xac, 0x14, 0x0, 0x13}, {[]}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, @broadcast=0xffffffff, @empty=0x0, {[@ssrr={0x89, 0x7, 0x0, [@multicast1=0xe0000001]}, @lsrr={0x83, 0x13, 0x0, [@dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @rand_addr=0x0, @empty=0x0]}, @ssrr={0x89, 0x13, 0x0, [@loopback=0x7f000001, @broadcast=0xffffffff, @loopback=0x7f000001, @broadcast=0xffffffff]}, @rr={0x7, 0x13, 0x0, [@multicast2=0xe0000002, @rand_addr=0x0, @multicast2=0xe0000002, @rand_addr=0x0]}]}}, ""}}}}}, &(0x7f00000f0000-0xc)={0x0, 0x0, []}) 2018/01/23 06:18:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000000)={{0x4, 0x0}, 'port0\x00', 0x114, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00007e5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000d3b000-0x10)={0x0, 0x200000014004, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000071a000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f000080c000)={[0x9, 0x80000001, 0xfffffffffffffffe, 0x7d, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/23 06:18:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000063b000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f00009fd000)=0x0) bind$inet(r0, &(0x7f000098a000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = epoll_create1(0x0) dup3(r2, r0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000dfb000-0x8)={0x0, 0xffffffffffffffff}, &(0x7f00002c5000)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000f36000-0x8)={r3, 0x40}, &(0x7f00007cb000)=0x8) 2018/01/23 06:18:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000022000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000528000-0x8)=0x0, 0x2, 0x3) r1 = syz_open_dev$mice(&(0x7f000065c000-0x10)='/dev/input/mice\x00', 0x0, 0x40) bind$pptp(r1, &(0x7f00008e1000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x0, 0xb}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20) 2018/01/23 06:18:15 executing program 6: r0 = add_key$keyring(&(0x7f0000a5f000-0x8)='keyring\x00', &(0x7f0000302000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$read(0xb, r0, &(0x7f0000002000-0x94)=""/148, 0x94) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)="7272700000e1b62e8162127cb99415a19e1ee7003030e2ff07101391ab8b902b1e33d9ef731b0f265a2e09aa58072c2686a91f55df4671e003cf5f8b320b3cc6be62b894d1b9654d", &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, r0) 2018/01/23 06:18:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000249000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) getgroups(0x3, &(0x7f00007b9000)=[0xffffffffffffffff, 0x0, 0x0]) stat(&(0x7f0000a4c000+0xb6f)='./file0\x00', &(0x7f00008ca000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) r4 = socket(0x1e, 0x1, 0x1ba3) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f000062d000-0x7)={0x0, 0xff}, &(0x7f00009a2000)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00001c3000)=@assoc_value={r5, 0x2}, 0x8) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) 2018/01/23 06:18:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000730000)='./file0\x00', 0x410000, 0x20) r1 = syz_open_dev$amidi(&(0x7f0000ee8000)='/dev/amidi#\x00', 0x1, 0x4080) linkat(r0, &(0x7f0000e21000)='./file0\x00', r1, &(0x7f000073c000-0x8)='./file0\x00', 0x1400) ioprio_get$uid(0x3, 0x0) 2018/01/23 06:18:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fe9000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000139000)=0xc) fcntl$setown(r1, 0x8, r2) fcntl$getownex(r1, 0x10, &(0x7f0000f9d000-0x8)={0x0, 0x0}) capset(&(0x7f0000440000-0x8)={0x19980330, 0x0}, &(0x7f0000466000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$setown(r0, 0x8, r2) move_pages(r3, 0x0, &(0x7f000043d000)=[], &(0x7f00009a0000)=[], &(0x7f00006e4000)=[], 0x0) 2018/01/23 06:18:15 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000160000)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000001000-0x10)={0x0, 0x0, 0xffffffffffffffc0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000001000-0x8)={r1, r2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000fc8000-0x8)="2ed52373656c6600") ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000a4d000-0x6)={0xfffffffffffffffc, 0x1, 0x82}) 2018/01/23 06:18:15 executing program 6: mmap(&(0x7f0000000000/0xf85000)=nil, 0xf85000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000334000-0x78)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_sa={0x2, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x50}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000dc1000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x8000) mmap(&(0x7f0000f85000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000f86000-0x18)={0xa8b, 0x800, 0x88f1}) [ 36.606405] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 2018/01/23 06:18:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000b2a000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00007de000-0xc3)="", 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000f5b000)=0x0) 2018/01/23 06:18:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000ccf000-0xc)='/dev/amidi#\x00', 0x5, 0xc0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0186415, &(0x7f0000228000-0x18)={&(0x7f0000d8d000/0x1000)=nil, 0x3f, 0x7, 0x20, &(0x7f000086c000/0x3000)=nil, 0x9}) clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000dab000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000aa000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000d70000)="d7faffffffffffffff1b021200000000000002000000000000000000000200b7", 0x20) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) write(r2, &(0x7f000091e000)='F', 0x1) ioctl$sock_ipx_SIOCSIFADDR(r2, 0x8916, &(0x7f0000a7c000)={"9d535148f2d2764062d589408642b13d", {0x4, 0x7, 0x4, "06b639dbe382", 0x503f, 0x0}}) r3 = syz_open_procfs(0x0, &(0x7f0000b5e000-0xc)='net/netlink\x00') sendfile(r2, r3, &(0x7f0000237000)=0x0, 0xfffb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000559000/0x3000)=nil, 0x3000) madvise(&(0x7f0000fc2000/0x3000)=nil, 0x3000, 0x0) 2018/01/23 06:18:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mlockall(0x1) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x200, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000eb3000)='/selinux/access\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 2018/01/23 06:18:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000059c000)='net/ip_mr_vif\x00') ioctl$TUNATTACHFILTER(r0, 0x400854d5, &(0x7f0000225000)={0x7, &(0x7f0000e99000)=[{0x6, 0x4, 0xfffffffffffff11f, 0x9}, {0x7647, 0x6, 0x1, 0x7}, {0x4, 0x3, 0x2, 0x0}, {0xd7, 0x5, 0x4, 0x8}, {0xfffffffffffffffd, 0x8, 0x4, 0x3}, {0x7, 0x9, 0x1, 0x6}, {0x711, 0x8, 0x2, 0x6f}]}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000774000)=[{&(0x7f00009b5000-0x91)=""/145, 0x91}], 0x1, 0x0) 2018/01/23 06:18:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x56, &(0x7f0000923000-0x5c)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@ipv6={0x86dd, {0x0, 0x6, "ee63e4", 0x20, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, {[@dstopts={0x3a, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], []}], @icmpv6=@mld={0x82, 0x0, 0x0, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}}}}}}, &(0x7f0000b00000-0x18)={0x0, 0x1, [0x85f]}) syz_open_dev$vcsn(&(0x7f0000e10000-0xa)='/dev/vcs#\x00', 0x8, 0x0) 2018/01/23 06:18:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000c2d000)=@pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setitimer(0x0, &(0x7f0000001000-0x10)={{0x0, 0x0}, {0x0, 0x0}}, &(0x7f0000000000)={{0x0, 0x0}, {0x0, 0x0}}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00003de000-0x5)='/dev/dsp\x00', 0x40100, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000cdd000-0x8c)={0x0, @in={{0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f000087c000-0x4)=0x8c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00002c2000-0xc)=@sack_info={r2, 0xb9c, 0x3}, 0xc) fstatfs(r0, &(0x7f000086d000)=""/223) 2018/01/23 06:18:15 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$3(0x3) 2018/01/23 06:18:15 executing program 6: r0 = socket$inet(0x2, 0x5, 0x0) flistxattr(r0, &(0x7f0000648000-0x9)=""/9, 0x9) pread64(r0, &(0x7f00009de000-0x26)=""/38, 0x26, 0x0) 2018/01/23 06:18:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000e48000-0x1c)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000204000-0x8)=0x6) listen(r2, 0x0) prctl$getreaper(0x0, &(0x7f0000c60000-0x4)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f000068e000)=[{{&(0x7f000094d000-0x1c)=@in6={0xa, 0xffffffffffffffff, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}, 0x1c, &(0x7f0000e4b000)=[], 0x0, &(0x7f000097a000)=[{0x20, 0x117, 0x10000, "eb39c4d4461607c11806180d84f25bd047b3ca"}], 0x20, 0x0}, 0x8}], 0x1, 0x0) sendto$inet(r1, &(0x7f0000d19000-0xb)="", 0x0, 0x20008047, &(0x7f00005f0000-0x10)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000803000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000b9e000-0x10)={0x6000, 0x8000, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000948000-0x4)=0x0) perf_event_open(&(0x7f00000d1000-0x78)={0x5, 0x78, 0x20, 0x4, 0x5, 0x3, 0x0, 0x0, 0x40a00, 0x0, 0x1, 0x7fffffff, 0x100000001, 0x8, 0xb7, 0x9, 0x45395ac8, 0x69395de, 0x80, 0x7, 0x200, 0xd, 0x7fffffff, 0x5, 0x0, 0x8001, 0x5, 0x7, 0xffff, 0x3, 0x2, 0x36d, 0x982f, 0x6, 0x80, 0x8, 0xffff, 0x3, 0x0, 0x4, 0x4, @perf_config_ext={0x7ff, 0x400}, 0x100, 0x10001, 0x0, 0x7, 0x9, 0x0, 0x4, 0x0}, r4, 0x3e, r0, 0x5) [ 36.753683] syz-executor4 (4977) used greatest stack depth: 16176 bytes left [ 36.788647] TCP: request_sock_TCP: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. 2018/01/23 06:18:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000053a000)='X', 0x1, 0x0, &(0x7f0000a76000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001000-0xb8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x10001205cd8a, 0x0, 0x0, 0x0}}, &(0x7f0000481000)=0xb8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x9, &(0x7f0000001000-0x98)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x0}, 0xc9) 2018/01/23 06:18:16 executing program 3: mmap(&(0x7f0000000000/0x2e000)=nil, 0x2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd0, &(0x7f0000001000-0x4)=0x0, 0x4) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000b000)={&(0x7f0000005000-0x24)=@ipv4_newroute={0x1c, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, []}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/23 06:18:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000533000-0x90)={0x2, 0x12, 0x0, 0xfffffffffffffffe, 0x12, 0x0, 0x1, 0xffffffffffffffff, [@sadb_x_sa2={0x2, 0x13, 0x30f, 0x0, 0x0, 0x6, 0xffffffffffffffff}, @sadb_x_nat_t_type={0x1, 0x14, 0x94, [0x0, 0x0, 0x0]}, @sadb_x_policy={0x8, 0x12, 0x3, 0x3, 0x0, 0x1, 0x200, {0x6, 0x32, 0x6, 0x5, 0x0, 0x4, 0x0, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @rand_addr=0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x90}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/23 06:18:16 executing program 0: seccomp(0x1, 0x10004000004003, &(0x7f00002e3000)={0x0, &(0x7f00006b5000)=[]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000924000)='/dev/sequencer\x00', 0x100, 0x0) 2018/01/23 06:18:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000b5f000)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000382000-0x83)="", 0x0, 0x0, &(0x7f0000346000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) fcntl$setstatus(r0, 0x4, 0x0) 2018/01/23 06:18:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x100000802, 0x300) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000df000)=0x0, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00006fe000-0x4)={0xe7ef, 0x0, 0x3000}, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f000041b000-0xb)='/dev/audio\x00', 0x2000, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000832000)='/dev/ion\x00', 0xe000, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000c58000)='selinux%^&\'\x00') bind$inet6(r1, &(0x7f0000fc6000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x9}, 0x1c) fchdir(r1) sendto$inet6(r1, &(0x7f000089b000-0x7e)="", 0x0, 0x8000, &(0x7f0000dee000)={0xa, 0x1, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f0000fc7000-0x1)="", 0x0, 0x0, &(0x7f0000fbb000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/23 06:18:16 executing program 1: sigaltstack(&(0x7f00003c8000/0x3000)=nil, &(0x7f000052d000-0x4)=0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000014000-0x20)={r0, 0x3, 0x1, 0x1000, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) r1 = dup2(r0, r0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000012000-0x10)={&(0x7f0000013000/0x1000)=nil, 0x1000}) getsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000013000-0x4)=0x0, &(0x7f0000012000-0x4)=0x4) r2 = syz_open_dev$audion(&(0x7f0000013000-0xc)='/dev/audio#\x00', 0xffff, 0x80) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xc3fd, 0x200400) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000013000)={&(0x7f0000012000/0x1000)=nil, 0x1000}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000001000)={0x6e17, 0x20, 0x80, {0x0, 0x989680}, 0x4, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000012000)=0x0) r5 = getpid() kcmp(r4, r5, 0x0, r3, r1) 2018/01/23 06:18:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000383000)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000fa9000)={0x0, 0x0}, 0x8) r1 = add_key(&(0x7f0000085000-0x6)='logon\x00', &(0x7f000078d000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000b90000)="", 0x0, 0xfffffffffffffffb) pipe(&(0x7f0000195000)={0x0, 0x0}) add_key(&(0x7f0000228000-0xb)='.dead\x00', &(0x7f0000d6d000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000f8a000)="30801057020000000000000000ef5499fbb78042c3c76172e7f8b67029d3b24374c0f14231891d207ae27b08c9ed4f895fcfe63bfc58315485bb97d2bd5336651daacdf4b26d92d68b62c0083c000000000000050d54720952b789", 0x5b, r1) 2018/01/23 06:18:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000992000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00006a5000-0x60)=[{{0x0, 0x9a, &(0x7f0000e44000)=[], 0x0, &(0x7f0000533000)=""/232, 0xe8, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000895000)={0x77359400, 0x0}) socket$alg(0x26, 0x5, 0x0) 2018/01/23 06:18:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000fd3000-0x8)={0x0, 0x0}, 0x800) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000bf6000-0x8)={0x0, 0x0}) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00003cb000)=""/178) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f00008a6000-0xc)={0x10, 0x0, 0x3, 0x0}, 0xc) bind$netlink(r1, &(0x7f0000ea8000)={0x10, 0x0, 0x3, 0x40}, 0x2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000e95000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000029000-0x4)=0xc) 2018/01/23 06:18:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000a55000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000825000-0x50)={@common='yam0\x00', @ifru_map={0x1c0, 0x9, 0x7, 0x101, 0x800, 0x79b}}) syz_open_dev$mouse(&(0x7f00004df000-0x12)='/dev/input/mouse#\x00', 0x9, 0x2) r2 = dup3(r0, r1, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000f6c000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getpeername$ax25(r4, &(0x7f00005fb000)={0x0, {""/7}, 0x0}, &(0x7f0000c75000-0x4)=0x10) getpriority(0x3, r3) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TCSETS(r1, 0x5402, &(0x7f0000af4000)={0x6a73, 0x80000000000, 0x2, 0xfffffffffffff801, 0x6, 0x8, 0x9, 0x8, 0xffffffff, 0x2, 0x7, 0xff}) 2018/01/23 06:18:16 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000e2e000)=0x0, &(0x7f0000000000)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000001000-0xd)='/dev/dmmidi#\x00', 0x8001, 0xc1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x7908) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000001000-0x2)={0x6, 0x7}) 2018/01/23 06:18:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00003b5000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 2018/01/23 06:18:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000cda000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f000051f000)={0x0, 0x0, 0x0, 0x0}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000fdd000)=0x3) read(0xffffffffffffffff, &(0x7f0000366000-0x5a)=""/90, 0x5a) 2018/01/23 06:18:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000e8a000-0xb)='/dev/audio\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = syz_open_dev$usbmon(&(0x7f000098c000-0xd)='/dev/usbmon#\x00', 0x1, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000133000-0x2)={0x1, "f7"}, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000701000-0x28)={@common='ip6gre0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000fde000)={&(0x7f0000497000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000088000-0x10)={&(0x7f0000208000)=@dellink={0x20, 0x11, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, r3, 0x0, 0x0}, []}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000eaf000-0x4)=0x0) 2018/01/23 06:18:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00006f8000-0xa)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f000060c000-0x10)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b38000)=0x3c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)=0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f000092a000-0x8)=[{r2, 0x0, 0x0}], 0x136df0586852fc74, 0xfffffffffffffff9) ioctl$TIOCSBRK(r0, 0x5427) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x16) [ 36.979375] audit: type=1400 audit(1516688296.254:25): avc: denied { create } for pid=5034 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/01/23 06:18:16 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000b01000-0x11)='/dev/qat_adf_ctl\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000d07000-0x1c)=[@in6={0xa, 0x0, 0x7, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe}, 0x7}], 0x1c) fremovexattr(r0, &(0x7f0000cd3000-0x5)=@random={'os2.', '\x00'}) 2018/01/23 06:18:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000efa000)={0x0, 0x0}) futex(&(0x7f00001d9000)=0xffffffffcce33fa1, 0xfffffffffffffffc, 0x1, &(0x7f0000442000-0x8)={r0, 0x4}, &(0x7f0000888000)=0x0, 0xffffffff) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0x0, 0x0, &(0x7f0000fd8000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000374000)="", &(0x7f00005ae000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00002f5000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) r1 = getpgid(0x0) tkill(r1, 0x1000000000016) 2018/01/23 06:18:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f0000a8d000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00008ee000)={0x1, &(0x7f0000849000-0x4)=[{0x0, 0x0}]}) write$sndseq(r0, &(0x7f000082d000-0xc0)=[], 0x2082cf40) 2018/01/23 06:18:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0xa0102100, &(0x7f0000002000-0x96)="", &(0x7f0000001000)=0x0, &(0x7f0000001000)=0x0, &(0x7f0000000000)="1c") r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00004f6000-0x9)='/dev/ppp\x00', 0x131000, 0x0) connect$pppoe(r0, &(0x7f000077e000)={0x18, 0x0, {0x4, @random="97212b284234", @generic="88acd3b5d3dd05c2a2667d373e304eb3"}}, 0x1e) 2018/01/23 06:18:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f000037d000)=[], 0x2d3) 2018/01/23 06:18:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) stat(&(0x7f00004e8000-0x8)='./file0\x00', &(0x7f0000ece000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000b00000-0x4)=0x0) capset(&(0x7f0000de5000)={0x200f1526, r2}, &(0x7f000058a000-0x18)={0x7, 0x200, 0x40, 0x7709, 0x5, 0x7}) sendto$inet6(r0, &(0x7f000035e000)="bfb285aa37695be4653071", 0xb, 0x0, &(0x7f00008fb000)={0xa, 0xffffffffffffffff, 0x3ff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x1c) shutdown(r0, 0x1) 2018/01/23 06:18:16 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000001000-0xd)='/dev/usbmon#\x00', 0x3, 0x2000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000a4a000-0xe8)={{{@in=@multicast2=0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00003bf000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) bind$alg(r2, &(0x7f00008ac000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000403000-0x8d)="71e67a15", 0x4) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) connect$pppoe(r0, &(0x7f000040a000-0x1e)={0x18, 0x0, {0x3, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @common='ip6tnl0\x00'}}, 0x1e) sendmmsg$alg(r3, &(0x7f00006a3000)=[{0x0, 0x0, &(0x7f00000bc000-0x20)=[{&(0x7f0000d3b000-0x80)="f35cdd05ad14d76444d52d5bd3b8e7fa5b70daf33901ebbf63cb09727478173c6ba2bdb904ace3ef0570ec2815b51970e1d6a779738d3b6b8d647727caca952079b35e23e702de8d258751147e46d32e2b83c987cbb4fb82d49f063e18f78f60", 0x60}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000625000-0x40)=[{{&(0x7f0000167000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x7, &(0x7f0000ef9000-0x18)=[{&(0x7f00009c4000-0x5d)=""/180, 0xb4}], 0x1, &(0x7f00007fa000-0x7e)=""/126, 0x7e, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000fd4000-0x8)={0x0, 0x1c9c380}) 2018/01/23 06:18:16 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0x80001) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000001000-0x14)={0x53, 0x10001, 0x800, {0x8, 0x9}, {0x800000000, 0xfffffffffffffff9}, @rumble={0x85f, 0x1}}) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000003000-0xb)='/dev/mixer\x00', 0x10201, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000003000-0xc)={&(0x7f0000005000-0x8)='./file0\x00', r2}, 0xc) sendto$inet6(r1, &(0x7f0000005000-0xa0)="05df655d4bf3f22a2f14482f535a7b3148784b3337ef9d20668fa393f5cfef7ae3f1dd3e05000000", 0x28, 0x3ffe, &(0x7f0000001000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) [ 37.014812] audit: type=1400 audit(1516688296.284:26): avc: denied { ioctl } for pid=5034 comm="syz-executor0" path="socket:[13155]" dev="sockfs" ino=13155 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 37.045520] audit: type=1400 audit(1516688296.287:27): avc: denied { write } for pid=5034 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/01/23 06:18:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000505000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000271000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x80000019, 0x0, 0x0, 0x1a0, 0x0, 0xfffffffffffffffc, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sync_file_range(r1, 0x7, 0xbe62, 0x2) ioctl$KVM_TRANSLATE(r2, 0x4138ae84, &(0x7f000001e000)={0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/23 06:18:16 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x0, 0x0}) r1 = syz_open_dev$sndmidi(&(0x7f0000013000-0x12)='/dev/snd/midiC#D#\x00', 0x4, 0x20000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000012000-0x5c)={0x5, 0x2, {0x1, 0x1, 0x8000, 0x3, 0xc34e}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000013000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000003000-0x4)=0x8) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000003000-0xa0)={r3, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x7, 0x7, 0x45d, 0x20}, &(0x7f0000012000-0x4)=0xa0) 2018/01/23 06:18:16 executing program 0: ppoll(&(0x7f00002a9000)=[], 0x0, &(0x7f0000ba1000-0x8)={0x0, 0x0}, &(0x7f0000f2b000-0x8)={0x0}, 0x8) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000121000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000ccf000)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f0000af8000)=[{&(0x7f00005a8000-0x1000)=""/4096, 0x1000}, {&(0x7f0000000000)=""/143, 0x8f}, {&(0x7f0000001000-0x2b)=""/43, 0x2b}], 0x3, &(0x7f0000000000)=""/203, 0xcb, 0x0}, 0x40) 2018/01/23 06:18:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000410000)={0x0, 0x80, 0x0}, &(0x7f0000439000)=0xc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00007f9000)={r2, 0x1000, "6eea69df828ea09110af5e836345c9309222446452ebca35c2481751be21ef6574094ec3aa8883f84caa74882500aac9673a3fcfabc1950d8462f9b9453e0c19a634ddc83ce7f1f502d11e233f2569421b7aef249562f256d16a08d8b13a029056aff372a5b3ae2801ce9ffb48a16ebe1ac27bf21a766e1c76881fba63d3ecce959aa0cc29921518d7ccd6b17144bc3c2db1c5c89638e26d0382b33ed4eac6f8584d0ef2b754153b5dc5f08ae43007b8eb9f5dd6989728eb0cd883e0fd46b502a8db18e9b53d06e6a3d23ba2d7c7b30b3ca113cfd7ed6a4d0ddaa5b502578a9c51ea035801681129292b7c7638a9cac49d29d187b3e184bee3923b548e08f066a6af0614723deb8e564742ac1367195d5e01852ce0913b31e2bf65b3ae6bc3dab4bdb27adf6d5f38a724d50ec74579e88671ff946784e81948a02091a9ac8ed4429665d14f9f536a9d48cf32c625eb7cf3395dcaab8ed464c52555e150088e49d2fca6992227e7968f3f64d43e1b8de610146964e1bbce57745a113f280cc3eb453d599e60c1cc33b22f979cd591deb7a583b69b71dc5c7d0299703f2ead3c2b6279535418dab58dfa2f5c564b6cb73ebe608f8223322369b8c6e75fb672ec4da2b7946519c7b946cf2c1fb6d1dc4492400bcdf14a7398ba787fbcec197386bd1a1d4e94a5e10097f7363e609df6333858dae8c5a94fcd0f772c8d1d227edf969ac742f494089d1f6a686c0972e1a846e92a5f472bcba420f59fdcd9eaf1783d71b9e1dc23198b53bbceb4e2c0be15b021cc84483847255532a4ef3880d0c8b0f12fd9cfd68210c70e27fade0cd3416d9d0e0fc8ba83e9cbd56f36bbfac98e59675c19df584c20e51424a8b9261938216b1660f984ec5daadfa69123f52d8001f05fd713ec65b41b02e8e3373fd2d52a25840c0560f6cf5195ace9dddae1ab84eb834bf38262d15f4f20bcaf6598ef58a6529ee9b60a3186f802070d914efd0deeb1d23536d15b243757c13001243106101ea9afdb88e430cfeee6838abeabd92de1d7f7835f8c70874f312d30d6afb46fe0e5e5cd884e0419ab74124a64ef8b8667cd9f1abe8a2bd468b7714d2a36cb35f79edb8bbcf3aaf8ed48694f27e450210214158432b148f23042b3a09efcb4df8589b9ca8e67982e6184b6394b5b669b252485b14a714f81ae1a27e14b9565dac3b78db15a41f45a497b89e7fc39e71ca3228106a6113f12171c49231426ec5bed89fa70937e02a47ad75724eaf3eddf1e914067e42504ceb5b558686f150773eff33e98d57ffdbb227a8ce3cea718c18a565ca5b3616c9965deaf03c65d9ebe484df78157c79784a5010db7f3e1c2544debc0119ea1c0c65dd645281e340d225715b4f00429cf7f4996ea3cc40f764369bd0a70a8bb9760678bbb156876515de47c48d3e0dd8e09f78e5fda6d02122dc234febf821549347501c07f01a2adeb16eaf0d23d2743f1bcc76de33a77d983ca5db7a24503c3d618a41a4694ba245beef35e891ded2ac7af1d5c26265c17d22e192e9acb255fcf6cc121ad6d83b44183eaced57f59e97b0ecb3ca6c1e12f2c1cb74c954e79ab5cc653ee6b904223127ceb4e4daac706deeef0063b9b5197a63ccaac14fbe739d1595c98163a9b15b96367ca888d3957a8beed3629302007374cbfc9c1a99c8d24b601875f243b4426d05310df8e7e36dbcf20d879911fc5fbd828a643a23cdbbb2d5e2826f0144dd9b54770ad6e4981675780cc73a920246cf96b0219a5202bb86280d6bd12ef35fb506f1e013ff951434944669dc0ec62d4a9d7feaba5402daec6a6f3f8cac5a865ccaceb08f1090e4b3c83930e7d0f905ebe4b20c22d625f9ab3ecc891144088f82d79393f8775d2b2bd9b2ed9f16de80533e577be158d747af8dd4e33d6dbcbf7b813e7b6e9d03f0a447f0b859cf80a1b0e23048d5faa2d51337f1966dd8d1727cbf7430888f87299a52fa2164fe0642526927081fff2b93721a190a53750311d2ff5943a7c94169a550f96e371a0373adee91814f9dcba05c3e6cf81be96facaeeda7124039ef7d7a040e983990c57e8495259b7f0cd914ef81943ec9f7e7ab284d2993ac1a5e155928583121addf36c6af6ae54d37217361db0e93c88b09314603804d798a2db4d33ef64a4642ab1bf51ac14d163ac93b621f9482cfb5eabab22a05955723dc5d2b0d35ee7d98c1af6518cbd89aab2d06b2282abb2428a31e874723c25ebfde2a8319d288da18b84f1b538eae1fb1ed6393d79b1975043cbcc827bb9579ca4976c0958b7bb35e8098e2bb6d36acc3205b50c04ff0d2849e42005fef542b5a39ce919a06253deb610e285829a890c4ccf8a3dc07637d0743c5218851b8e6e29b968547ec7b7014e225f365d906060db64825b76bd036725e1ba25acbe976de358c8d1008c9162edc316823a6fbf9eaefabd2a8eab79c6bc1ed3d4989f037ef6ac7f3eff54df3e3724b77c30e69522fb763ab22b9bbdae309657d3357e3b8d2a1bd62353d91a5c8fe7e0d329faae7426c7924fba4f89dfa9518112628ba250998863d6fa72d94cc05983d3c8e4fc924ef8f230d8fa4efb2765d03dc13a2cd22b1927eceef555d267f72b54768ce14516b54529085a3b7dd686d461d3392adb4c611f7da4167183b21774a481265f97ca525d13fd508281de4ed53a16bfc473da7e4138a0137c1db9a8a26c26c123a5143e50d6e231779467af3d5bbec222ffdefe8c266c9a68a4b87a70389044301be3a4b145a3b19d93cc46da731e147a319fe6a80266fb59fc7141f0de29391e429b348b47eb67691e79158e0ec643f8b81048a0edcda5fb5a2be24565441a9ef5382ecd21cfa48c2f705454ad116b622a3895cb4a480e0d5ee56a7440eb4978184830dfbcf3d497b1565ad6ba444efd4c6bfd68d2383ee89537929bd36b197b6fe1e7807c19e71158c773de556d03a6a174a38b77b4eb142bef93d0c6ec160d9eea6236d8d62b7d05667b5764594e25842164e8358dadbf652e96d88175a59cd66e028318c5d011cf2f5d3915fdd6999c5c9c033071e4290e9cd49f62f8a069764346a0c3e45256074ea21d15a84cac2087bd70edff6fd3021959657646a0bd40d5173c05d703eaab7085fcebf2e7e1d4b34fad0afd5fe6869c5a71904688e0ac3655f3ad027424a3e09247efd46ceec1df854e2baa3f45202f5b9a11a84f4f44879b85616304756f967dfbcb81d288c7afa1834ce987a6db52cf8bb23d72cc3e8ebbf042074c753240a09020fe83b75b711001df49843785746ddc112a04ecac472928f77db105a5b40b6633726f98721b61267fd1f826497c7eef0f3c0225a117af55b613719944c14666054427a437bac0858ab1f0870ced474f815e07c34b4bb3b4a284168d68b7b0a83a0c17f6365fd1d87d8b9f1cd229b23102fafa69e7954fcddb2bbfe051746c11619c247295906b338fb83925bdff7af694a18a92c3d5cde678483aeca989eeba39af707b09a2f495e01c48879cc2e4297e12517fab271062aa5a80e1c4d5719588500afbbb2b778d93c17e91dd4b83ff6db0f71103ff2f5c305d21d4accf6db759d4ca4e2d4314c1f2fbcca92eea06b68b0fb2ee6c6c61e626fd871a73212c42a9c6b8a36c2437bd573e6148e774307eba5a1dc65390fd58ed46b2a2b09b037ba35422bcfdf4e716f59c790b3087fa71aa4e1064d0a0e983f5245e28969dd12c017b9e2c5e37e2f99ec520cf7faf3686524ebd40ec68997d785e49a1de66c40194d05b532f49b385ede16dacc4fb528414548787d81edf4ef2659df7e34507079e06a09bdd8b20c781c73feacfe44432fd77aac35df7c64309ba363e8b3957de50e2c60eb327be02742508a01b40616f2fde4c47ea0c260d5ab12d18b6fafcfa2755abeedc482a41d48f848e7d9974d38d28ba803f02cc3b71e51786e07f6898a7ba5c1799c0701d5b9f3124ed0535e3fef9910b24457f1998f5e57719b4e7f2a973f187a1bc196be485e30eb6cd93bd8831a664dac117e5bfcc6204297abb1f522649dea6d8de29032c8cd3d10c351424f2a46744987a4879f912e9a2ae82c5f27dd6d8137123356c7dca397a6528836a7347ddbb19282401ea3a530f1f3f5785d60618b2fd6979c6fd95cf164b43d52b98bc079b5871ab039ee61261cf6186f683ecfaa33a445f20eb8be67462341743a12b42b28ce0d7daf36184ac164b4977251be27d1d7d51f5fa42432cd288d93c57a6125966dc61868ab27157cbe99c7b46d582a6bbe4a398facd0042682bfff421be93832c15066c936fd503eaabd570b29b4f10aa355bf3aa0ad5855a76fd3a314c1fed66a7e866958cdbaedcc06e926f759bad18da5f35e17c823afedd6505fbf39caeb21ec4c56466a8e328631b0d932d6290514eaba63e5d3f50ad7929cf4a384dded6340e87250039a33fc48fe8ef41d2aa59596c4445a240d3a9640dd5a46b434474584a33f3973d5ba7a8d1492217b301f2d77f63633322c7409ef9b1a29d59a9af5556bf799f466a19c7e62a4e55b9fc826e66477caa169a5b410cd407e8bd9a8cbd39837e132183468e3692e2cd897995867f9cfbc2e034e29c9e983566074a179bf6af3e9b20aaf1d41ca998abd55b0decc942f437776ca94ffdf003ceada0860ad70936f2b1454a70c90594bc9c1ea4f396ceac7e3fb9471da94d1a75f847d7ee3e162ae9960edd39c6df013f0047ac691b0e6e35a81b104cef4ddfb65fa7d326351063f9327c37f804bab0e9cfe4d9f3f25349f3e44258fbf144c8146d645c8cbf90bec53dbfb94621e32c62d10d4ef390aeb849ee3fd822c2897afa65172973f2612abdbbf4bb9c0e81c62b0dff5ee03dcf17014d0bee653103f087f17419d7974bc5675d9c825ff120fb81433288d858834b4c7153a02debd9cfb59a5176cbe85f59654dc41c203389abe0fc2ebec229b74db88e87abc9f8aad9bf88a3a1ba886ad74ed200733922749e4e1804b39061f3450db16bedc700b465a0462eccb8f06829069847cd2f4681ddfd71e7e5e52ac2941c67147a61b46a31d66f28ff7bce892f302a55059095ce68fcf316c529e339586d166897b6761e86139967240df0a5c1df8d7304acc83622625d1b8c77bf2fde633c9ba836ec2679446cfcfae06086c31ef6ceed2d6ca3df17251799b8806a9b934b9836b68053304b5038b53759263b93f8cbff46b531fe15a87ef189a8d3deacf8b9d220a1097462dabf1e23a5a236bfe4756e0a73c431521743c3c47ed5a905b80a16ac2e3b58485f1a67965f7d8384efb0172f16da1aa160f3abe3102e019a39f7292af5d8f5ee25718708f51c4e8b13352f7d121ac18dc17b7a211deb9df916129e6debc411f7f7c75a0a50da938b78cb33d4f24f0a1f9cc99c32ff6c123fa0f388d9044e6a9a98fea41f69a9d5b6a0ada2b0f39638bb5004af7e17ca4c0f640df2a328ca3570460ab1bbd821d47817073db35f0fca5b6ea753ed50e4dd384b36c3029dcb04d002e4256381f52290a8860b713c81e3156210f091ae0c0402d83eec967b8618d85ffd06d8ceaa5331a228d1fc9681933093fca2d045c85ce3ae0817ee9494e85ebd7ca4279a0ccd11292fb2d7db52f24447b4b31077ef951b023c715f4f3bd99eb673cf82553c9be6c47150378f5a9d2a56ae0df74517c772c4c8d3dab890d580b98a669d443aebbd8ff49337abbb0303ed8451c4d80c1e9c97029a618102a1b301da52116de253fb9699728f8de64555297fa0b38d9b2704de18f81e"}, &(0x7f0000d2c000-0x4)=0x1008) ioctl$TIOCGSID(r1, 0x5429, &(0x7f000068e000-0x4)=0x0) perf_event_open(&(0x7f000051a000-0x78)={0x0, 0x78, 0x1000, 0x3, 0x8, 0x9, 0x0, 0x80000001, 0x10000, 0x5, 0x8001, 0xfffffffffffff8b1, 0xb6e, 0x3f, 0x1, 0x1, 0x80, 0x6, 0x3, 0x6, 0x6, 0x1, 0x1000, 0x1, 0x9, 0xfff, 0x0, 0x290, 0x0, 0xffffffffffffff80, 0x8, 0xe2e, 0x7a8, 0xfffffffffffffffb, 0x2, 0x7, 0xfff, 0x7, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000a2e000)=0x0, 0x1}, 0x100, 0x2, 0x9, 0x3, 0x5f, 0x300000, 0x6, 0x0}, r3, 0x0, r1, 0x8) prctl$intptr(0x18, 0x8) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) rmdir(&(0x7f0000ec5000)='./file0\x00') sendmsg$nl_route(r1, &(0x7f000024d000)={&(0x7f0000aea000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000e52000)={&(0x7f00008e4000-0x44)=@bridge_delneigh={0x1c, 0x1d, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, []}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000065b000-0xe8)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000bd6000)=0xe8) getgroups(0x7, &(0x7f0000575000)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) syz_fuse_mount(&(0x7f0000a02000)='./file0\x00', 0xa000, r4, r5, 0xdaf, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000f1c000)={&(0x7f0000834000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00007fb000-0x10)={&(0x7f0000687000)=@acquire={0x128, 0x17, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x0}, @in=@multicast1=0xe0000001, {@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0xffffffffffffffff}, []}, 0x128}, 0x1, 0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000247000)={&(0x7f000058d000-0x3a)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}}}, 0x3a, &(0x7f0000a58000-0x20)=[{&(0x7f0000787000-0x1000)="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", 0x222}], 0x1, &(0x7f0000f89000-0x80)=[], 0x0, 0x0}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00005fc000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000f71000-0x4)=0xe8) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000284000-0x4)=0x0) ioctl$TUNSETOWNER(r1, 0x400454cc, &(0x7f00009f3000-0x4)=r6) 2018/01/23 06:18:16 executing program 2: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c, &(0x7f0000016000)=[{&(0x7f000000b000-0x1000)="a6b1fc22d912f2423dc70e5f7972bba0764bbfca8754f72f4ec2dac2adf67ac297ae2d473bf30ecb2705f0df256b4a590c0f8b4468185fc202a73eefc1814b1edf", 0x41}], 0x1, &(0x7f0000006000)=[], 0x0, 0x0}], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000008000)={@common='lo\x00', @ifru_settings={0xffffffffffffffc0, 0x1f9, @raw_hdlc=&(0x7f0000018000)={0x6, 0x54}}}) r1 = fcntl$dupfd(r0, 0x406, r0) bind$bt_l2cap(r1, &(0x7f000000b000)={0x1f, 0x7, {0x8, 0x6, 0xffffffffffffffe1, 0x200, 0x97, 0x9}, 0x3, 0x8}, 0xe) 2018/01/23 06:18:16 executing program 1: mmap(&(0x7f0000000000/0xad2000)=nil, 0xad2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000569000-0x1)="97", 0x1, 0x0, &(0x7f0000ab8000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x5}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f000068f000-0x4)=0x400, 0x4) mmap(&(0x7f0000ad2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ad3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000d4000-0x4)={0x0}, &(0x7f0000ad4000-0x4)=0xfe50) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000abb000)={0x0, 0x0, 0x0, 0x800000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xb) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000799000-0x4)=0x7, 0x4) r1 = dup(r0) recvfrom$inet(r1, &(0x7f0000acd000-0x94)=""/148, 0x94, 0x0, &(0x7f0000acd000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r0, 0x1) 2018/01/23 06:18:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000511000-0xa)='encrypted\x00', &(0x7f00004fa000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f000015e000-0xc5)="b3d2d84f649cb3e72515b76d4734d9dde83848c66b7c988496665242ebeed92712f40212874ed24dc3f475aa6c3eca6272c7d4acccc537be3fee5342cfa24b8919b842e0a169704b5646ef2c4f5da076576c9a17cc9fe97782431c417a8ed6bbe0507d1fdb192a31dd8e2d8d126be21a95676909e7e87c4cac54cb8f8aea4fb06ae9c32811088e98b6ab37b927a5f319651ebef53dc2640c69f4ed2156cb6cce750b3cacc7b39d3685c15cc09279a7fc9f929b199192b17fa365488834461058684999c2f8", 0xc5, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000bfe000-0xb)='pkcs7_test\x00', &(0x7f0000d21000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00006d3000)="", 0x0, r0) r2 = add_key$keyring(&(0x7f00009fe000)='keyring\x00', &(0x7f0000403000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, r1) keyctl$search(0xa, r1, &(0x7f00000e1000-0x8)='keyring\x00', &(0x7f0000cf6000)={0x73, 0x79, 0x7a, 0x1, 0x0}, r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f000063a000/0x3000)=nil, 0x3000, 0x200000e, 0x13, r3, 0x0) 2018/01/23 06:18:16 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./bus\x00', 0x1000, 0xfffffffd) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000196000)='./bus\x00', 0x24867c849094590d, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000048b000)={0x0, 0x0}) socket$bt_hidp(0x1f, 0x3, 0x6) 2018/01/23 06:18:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000382000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f000041a000-0x4)=0x14) r2 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000061c000)={{{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0xf26, 0x0, 0x4c26, 0xa, 0xa0, 0x80, 0x3a, r1, r2}, {0x10000, 0x0, 0x5e, 0x1f, 0x9, 0x9, 0x2, 0x20}, {0x9, 0x6, 0x10000, 0x5}, 0x2, 0x7, 0x2, 0x2, 0x1, 0x2}, {{@in=@dev={0xac, 0x14, 0x0, 0x10}, 0x3, 0x3c}, 0xa, @in=@loopback=0x7f000001, 0xffffffffffffffff, 0x1, 0x2, 0x101, 0x403, 0x80000001, 0x0}}, 0xe8) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f00007a6000)="881445cf935f317dc859ebeb7b7f0e5e", 0x10) 2018/01/23 06:18:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000a82000-0xe8)={{{@in=@empty=0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @loopback=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000b23000-0x4)=0xe8) r3 = getegid() fchownat(r1, &(0x7f000084f000)='./file0\x00', r2, r3, 0x1000) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f000084c000)=0xd1, 0x4) 2018/01/23 06:18:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000b6a000-0x8)='./file0\x00', 0x400002, 0x85) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000e93000)=&(0x7f0000001000-0x1)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$inet(r0, &(0x7f0000001000-0x10)={0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000002000-0x4)=0x10) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000002000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000d62000)={{0x11d000, 0xd000, 0xf, 0x6, 0x4, 0x3, 0x8, 0x3, 0x8, 0x81, 0x401, 0x9, 0x0}, {0x10000, 0xd000, 0xf, 0xfffffffffffffff8, 0x3, 0x100000001, 0x80, 0xffffffff7fffffff, 0x5, 0x1, 0xffffffffffffbfc6, 0x4, 0x0}, {0x0, 0x10f004, 0xc, 0x5, 0xffffffffb699e1a7, 0x100000001, 0x8, 0x1, 0x94e, 0x6, 0xcf31, 0x4, 0x0}, {0x100000, 0x0, 0x18, 0x7fff, 0xcf21, 0xff, 0x0, 0x7, 0x0, 0x0, 0x38d4, 0xd7, 0x0}, {0x4002, 0x0, 0xb, 0xb8, 0x78e6, 0x20, 0x0, 0xfff, 0x9f7e, 0xfdf, 0x9, 0x2, 0x0}, {0x4, 0x5, 0xe, 0x400, 0x7, 0x9, 0x3, 0x8, 0x200, 0x2, 0x2c2, 0x2, 0x0}, {0x0, 0x0, 0x0, 0x2, 0x81, 0x18e, 0x2, 0x400, 0x3, 0x2, 0x443, 0xfffffffffffffffc, 0x0}, {0x4, 0x1000, 0xb, 0x9, 0xffffffffffffffc0, 0x2, 0x5, 0x5, 0x45d, 0x0, 0x4, 0x8c, 0x0}, {0x2, 0x100001, [0x0, 0x0, 0x0]}, {0x6004, 0x111002, [0x0, 0x0, 0x0]}, 0xa0000018, 0x0, 0x3004, 0x8, 0xc, 0x3000, 0x17000, [0x0, 0x0, 0x0, 0x67]}) ioctl$int_in(r1, 0xaf01, &(0x7f00001e3000)=0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f000081f000-0xf)='/dev/sequencer\x00', 0x40, 0x0) setsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f000047e000-0x4)=0xfffffffffffff2fa, 0x4) r3 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000593000-0x4)=r3) ioctl$sock_ipx_SIOCSIFADDR(r0, 0x8916, &(0x7f0000839000)={"d283b48bd4f44e97f151047b2f3618a4", {0x4, 0x5, 0x1, "a9c0b7043a90", 0x2a, 0x0}}) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000023000-0x4)=0xffffffffffffffff) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000aa5000-0xa6)=""/166) 2018/01/23 06:18:16 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000a0e000)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x401) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8001) r1 = creat(&(0x7f000044f000)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000b7000)='syscall\x00') setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f000027f000-0x118)={0x100000000, {{0x2, 0x3, @dev={0xac, 0x14, 0x0, 0xf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x118) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f0000023000)=0x0, 0x26a950b) [ 37.668962] audit: type=1400 audit(1516688296.944:28): avc: denied { setpcap } for pid=5090 comm="syz-executor6" capability=8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 37.674879] encrypted_key: master key parameter '|LTˏOj(7'e=d i!Vlu <dz6\yeH4FXhI' is invalid [ 37.694779] encrypted_key: master key parameter '|LTˏOj(7'e=d i!Vlu <dz6\yeH4FXhI' is invalid [ 37.749652] syz-executor1 (5108) used greatest stack depth: 14848 bytes left 2018/01/23 06:18:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00004d2000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000552000-0x4)=0x6) r1 = syz_open_dev$sndpcmc(&(0x7f0000bca000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x101000) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00001fc000-0x4)=0x1000, 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f000084b000)={@syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, @ifru_mtu=0xffffffff00000001}) 2018/01/23 06:18:17 executing program 3: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000103000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000440000-0x8)={0x19980330, 0x0}, &(0x7f0000092000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getegid() stat(&(0x7f000055e000+0xaf7)='./file0\x00', &(0x7f0000b54000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getegid() getgroups(0x7, &(0x7f0000b13000-0x1c)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0]) stat(&(0x7f0000413000-0x8)='./file0\x00', &(0x7f0000c84000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r0) 2018/01/23 06:18:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b3e000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f00006fd000)='/dev/dmmidi#\x00', 0xf9, 0x10000) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f00002b3000)=@assoc_value={0x0, 0x0}, &(0x7f0000270000-0x4)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00003db000-0x8)={r4, 0x1, 0xfff}, &(0x7f0000195000)=0x8) r5 = syz_open_dev$mouse(&(0x7f00000df000-0x12)='/dev/input/mouse#\x00', 0x7, 0x2100) connect$llc(r5, &(0x7f0000ad9000-0x10)={0x1a, 0x10, 0x53b0, 0x7, 0x6, 0x9, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0]}, 0x10) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000002000)={0x1, 0x0, [{0x40000072, 0x0, 0x0}]}) 2018/01/23 06:18:17 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000591000)=0x0, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000440000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000479000)=0x14) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000981000)={{0x2, 0x1, 0x4f4, 0x3, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt(r1, 0x40000000000006, 0xff, &(0x7f00005ab000)="0200080000000020ca005472fa01a55eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8264357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30acd2369300f6af7d07634832b8a5c0a94c070000000000000098fc74e81b1058d02f8001732017e2466a9fc43aea71261b35760415800000f9575da602000013001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed23f7e60a3649f93ea0c8263f863802a602fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2e00b7bbfbcb", 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000629000)={{{{0x2, 0xffffffffffffffff, @rand_addr=0x20, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x0, 0x0, "5f389e591f3b2e67b740144fda8715295ff962c13e9cf946905696ab3d12746aaacc0fd3a280a904568fbd664692d764ad312e1474d6538fe72c301360b5ef28c45afacffead263f1321234a2af023fe"}, 0x160) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00008ef000-0xc)='/dev/rfkill\x00', 0x4000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f00007b9000-0x50)={0x3, 0x5, 0x9, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) flock(r2, 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000586000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000053000-0x4)=0xc) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f000063b000-0xc)={0x2, 0x101, 0x8000, 0x8, 0x8, 0x0}) 2018/01/23 06:18:17 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000298000-0x1)="", &(0x7f0000001000-0x1)=0x0, &(0x7f00001a2000)=0x0, &(0x7f0000370000-0x86)="") clone(0x0, &(0x7f0000010000-0xf9)="", &(0x7f000000f000)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f000000d000)="") ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000008000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000cb7000-0x9)='children\x00') preadv(r1, &(0x7f00004b4000-0x30)=[{&(0x7f00006f5000)=""/167, 0xa7}], 0x1, 0xfffffffffffffffa) 2018/01/23 06:18:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000c80000)='./file0\x00') socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f000028d000-0x8)={0x0, 0x0}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f000051b000-0x18)=@get={0x1, &(0x7f0000813000)=""/227, 0x1ff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b78000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000478000)=0x8000000000a) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000208000-0x44)={{0x2, 0xffffffffffffffff, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, {0x2, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common="006f73000a0fff000008000065004080"}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000ae5000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) 2018/01/23 06:18:17 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00005be000)={0x0, @in={{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000091000)=0x8c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00005c4000-0x10)={r1, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}]}, &(0x7f0000f92000-0x4)=0xc) r3 = syz_open_dev$audion(&(0x7f0000547000)='/dev/audio#\x00', 0xff, 0x0) getpeername$netlink(r3, &(0x7f0000cb8000-0xc)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000234000)=0xc) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000389000)=""/24) r4 = syz_open_dev$admmidi(&(0x7f0000671000)='/dev/admmidi#\x00', 0x80000000, 0x400800) r5 = accept4(r0, &(0x7f000077a000)=@can={0x0, 0x0, 0x0, 0x0}, &(0x7f0000f58000)=0xac0bdde12624f847, 0x80014) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000e6c000-0xe8)={{{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0x0, 0xaa}, 0x1, 0x401, 0x3, 0x0, 0x2, 0xa0, 0xa0, 0x7f, r6, 0x0}, {0x1, 0x5, 0x21, 0x8, 0x2, 0x4, 0x3, 0x4}, {0x10000, 0x7f, 0x1, 0x1}, 0xfffffffffffffffa, 0xffffffffffffffff, 0x2, 0x1, 0x2, 0x1}, {{@in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe}, 0x0, 0x2b}, 0xa, @in6=@loopback={0x0, 0x1}, 0x3, 0x0, 0x3, 0x2, 0x9, 0x7, 0x8d}}, 0xe8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000593000-0x8)={r2, 0x4}, &(0x7f0000274000-0x4)=0x8) ioctl$sock_bt_cmtp_CMTPCONNDEL(r4, 0x400443c9, &(0x7f0000301000)={{0x1, 0x9, 0x8, 0x800, 0x2d, 0xffffffffffffff00}, 0x4}) bpf$PROG_LOAD(0x5, &(0x7f00001a3000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x1, 0x0, 0x6, 0x0, 0x1, 0x20, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f000073f000-0xa)="73597a6b618f6c65000d", 0x8000, 0x1000, &(0x7f0000b6d000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000b0b000-0x14)={@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f000089c000-0x4)=0x14) 2018/01/23 06:18:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000001000-0x10)=@common='ip6gretap0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) open(&(0x7f000080e000-0xa)='./control\x00', 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x0, 0x0}) creat(&(0x7f000078e000-0x8)='./file0\x00', 0x0) getdents(0xffffffffffffffff, &(0x7f0000351000)=""/0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000cda000-0x10)=@common='ipddp0\x00') [ 37.780795] audit: type=1400 audit(1516688296.944:29): avc: denied { map } for pid=5095 comm="syz-executor4" path="socket:[13184]" dev="sockfs" ino=13184 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=udp_socket permissive=1 [ 37.855131] audit: type=1400 audit(1516688297.130:30): avc: denied { prog_run } for pid=5131 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/01/23 06:18:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000ab8000-0x1000)="97", 0x1, 0x0, &(0x7f0000ab8000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x1}, 0x1c) recvfrom(r0, &(0x7f00009b0000-0x40)=""/64, 0x40, 0x0, &(0x7f00009c7000)=@hci={0x1f, 0x0, 0x0}, 0x6) shutdown(r0, 0x0) fanotify_init(0x42, 0x0) 2018/01/23 06:18:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x2, &(0x7f00007f5000-0x8)={0x6}, &(0x7f00009b6000-0x8)={0x0}, 0x8) r0 = socket(0xa, 0x2000000001, 0x0) getsockopt(r0, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f0000fee000-0x4)=0x28) 2018/01/23 06:18:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000736000)='net/icmp\x00') preadv(r0, &(0x7f00006c0000)=[{&(0x7f000029b000)=""/169, 0xa9}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000b5f000-0x80)=[@in6={0xa, 0x2, 0x3, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x12}, 0x200}, @in6={0xa, 0x2, 0x1, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xbe}, @in6={0xa, 0x3, 0xfffffffffffffc76, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xffff}, @in6={0xa, 0x2, 0xfffffffffffffffc, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x40}, @in={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x80) 2018/01/23 06:18:17 executing program 7: mmap(&(0x7f0000000000/0xe71000)=nil, 0xe71000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) bind$inet6(r0, &(0x7f000089d000-0x1c)={0xa, 0x3, 0x10000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x2}, 0x1c) connect$l2tp(r1, &(0x7f00005fb000-0x2e)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x0, 0x2, 0x0}}, 0x2e) connect$inet6(r0, &(0x7f0000729000-0x1c)={0xa, 0x2, 0x8, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3}, 0x1c) write$eventfd(r1, &(0x7f0000604000)=0x400, 0x8) 2018/01/23 06:18:17 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000980000-0x8)='..', &(0x7f00008bf000-0x8)='..', &(0x7f0000898000-0x8)='xfs\x00', 0x5004, 0x0) r0 = creat(&(0x7f0000a4e000)='..', 0x20) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000375000-0x400)={"26ea4c1d9fcf04fe2337dfb9ca138245abe6e812be4c16ba21ce7b01f8b691d643c4089c64a0b3e316b841d594f629c20b704df8b0301521f7c22222c1c5172b075868b20af77b26299627de564be2827d641591d1297eb574189bb4a101be870d3b7ee88a718a53e25cc69ca29f5ad3525d285620fc730d174da5914a8cd56f2da940e823b8182eb20afb7f8db313b992a21d9db9cd10d8fe6a23f536c20e0ffb92f2ed8c596de5e9711266c59c5dfefcff94209a2bcc24e5d9dec5309814fdccffc0723f96f0f76b1b5ab2cb15c625b5b496195c8d3103fcdfbee244d384497674419b28629b7f764d47e7220773dfe90fcfe03252544c41cb52dd508c12ac4e7128e3d8f68febf219e1874d553e2dc666bca2116a5c67863e0c1d3dff941e16ef824ae0719fddb9be0d7fd24e3f796de970a94c76a17ca52bb254a01b1905d999a674b62250a2edfd4b56d283ccc546307c15b9fa64feda89560e9b0a3dbf27215f6f3582635a7086ef1a0fef0162c508ab1b96dd9d06f53d4a5c2e81aa8241a6213f7f1d33b9c2418b8555021f0907f5b5169d4a158ebf27a6b1af1df8637fe9887f54347489e698dd6c1649839352e91eb172e4869adea5c4d5f12efb8a9c1004f289e8c4ddaf8dd1abb3d4ae26c4cc312afe164c86acd2c9dbef19a5468e021f250e434d28d1395a289723372305d0a067d742302285997287aaf7c5ed4f780022f3752e5f872e72b3d017cab40fa1dfc51553176f840f15416422d4c415c4a7038a83e4b5d937839e3925d2941cfde153301881d19a76a6d2c11472932298e5565848a14bd6d3bd1648cc85292968a007ed165ac88a3966c67febbaf3b0934d1ce5bdf98736ba4320211e4fe9a60f331dbb4c3c8528eb88e8d0a1c54427cda410bc4ac0b3be3612df535843b6f38f9ed16f953f2b7ce4634d4b6c2e266270a7bf0e19703f24e705fdfc919f75c8957b59a9d3eae8a2824c7f6ed5d190cfd0d1a823fc3769f7a54166744b024ee7c56625effcf5db2b551e1b378944dcd005b454e21744ff90a752578e02d337e9aca0d9f21f1b4b93f52e91eaa53233b5f8be2cc144281a9497ff372407f6c1ede4989a4dbf9a143865f3a24be51496b4d0131e5b054a838adfc1e1562b488a78acde0491bb86e095971ac772be6e49085d9909b6cb97f71ee25ec9da34f35ca2f27917a9ad95e21729b10da35a79d39b514b79fe7d024ce16bc0b41cbe1980596c355f86412480c542d78020b63d66d8285a148e5b29f544356a5a37101b322e9777f1875ec766df718bb3fa6c5d1d509a0454f4c0372c28c83b35d117327557de8660ba73174bc97bf5a1083a51c6962704b0db0d2d5a6f919c5b6e6f3896987bec6885c0022ca7420170e81fce44f40904e54323b6b81cb7db741e57924cd1851c529ef7a5042637580274876652"}) chdir(&(0x7f00002c9000-0x2)='..') umount2(&(0x7f0000d2f000)='..', 0x0) mkdir(&(0x7f00000a6000-0x2)='..', 0x8) 2018/01/23 06:18:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000c91000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 2018/01/23 06:18:17 executing program 2: prctl$intptr(0x8000000000022, 0xff) pipe(&(0x7f000087c000-0x8)={0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f000023b000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_rr_get_interval(r2, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$ipx(r0, &(0x7f0000002000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000000000)=0x10) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x81) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000a17000)='/selinux/checkreqprot\x00', 0x101000, 0x0) fcntl$setpipe(r1, 0x407, 0x5) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000002000)=0x9, &(0x7f0000003000-0x4)=0x2) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000001000)={0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000002000)={0x25, 0x7, 0xffffffff, 0x81e, 0xe25c, 0x100000001}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000001000-0x4)=0x0, &(0x7f0000003000)=0x4) timerfd_create(0x0, 0x80000) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_timedreceive(r0, &(0x7f0000002000)=""/44, 0x2c, 0x2, &(0x7f0000003000)={0x77359400, 0x0}) [ 38.015998] ================================================================== [ 38.023435] BUG: KASAN: slab-out-of-bounds in ip6_xmit+0x2048/0x2090 [ 38.029924] Read of size 8 at addr ffff8801c7142f18 by task syz-executor7/5165 [ 38.037268] [ 38.038894] CPU: 1 PID: 5165 Comm: syz-executor7 Not tainted 4.15.0-rc9+ #185 [ 38.046157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 38.055500] Call Trace: [ 38.058084] dump_stack+0x194/0x257 [ 38.061719] ? arch_local_irq_restore+0x53/0x53 2018/01/23 06:18:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f00001c8000-0x12)='/dev/input/mouse#\x00', 0x6, 0x10040) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000097c000)=0x0, 0x4) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000d000+0x379)={&(0x7f0000001000)={0x14, 0x12, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) accept4$unix(r0, &(0x7f0000230000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000660000)=0x8, 0x80000) recvmsg(r1, &(0x7f0000010000)={&(0x7f000000f000)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f000000a000-0x10)=[], 0x1f8, 0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f000078e000)={&(0x7f00009e3000)={0x10, 0x0, 0x0, 0xa020010}, 0xc, &(0x7f00007a6000)={&(0x7f000056a000)=@getaddr={0x14, 0x16, 0x4, 0x4, 0x1, {0x0}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) recvmsg(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000012000-0x90)=[{&(0x7f0000006000)=""/76, 0x4c}, {&(0x7f0000012000-0x1000)=""/4096, 0x1000}, {&(0x7f0000011000)=""/89, 0x59}, {&(0x7f000000e000)=""/175, 0xaf}, {&(0x7f0000002000-0x4f)=""/79, 0x4f}, {&(0x7f0000009000-0x56)=""/86, 0x56}, {&(0x7f0000300000-0x91)=""/145, 0x91}], 0x7, &(0x7f0000003000-0x13)=""/87, 0x57, 0x0}, 0x0) [ 38.066388] ? show_regs_print_info+0x18/0x18 [ 38.070894] ? ip6_xmit+0x2048/0x2090 [ 38.074696] print_address_description+0x73/0x250 [ 38.079537] ? ip6_xmit+0x2048/0x2090 [ 38.083337] kasan_report+0x25b/0x340 [ 38.087148] __asan_report_load8_noabort+0x14/0x20 [ 38.092071] ip6_xmit+0x2048/0x2090 [ 38.095724] ? ip6_finish_output2+0x23a0/0x23a0 [ 38.100381] ? fl6_update_dst+0x127/0x2b0 [ 38.104515] ? check_noncircular+0x20/0x20 [ 38.108732] ? inet6_csk_route_socket+0x691/0xe80 [ 38.113564] ? lock_acquire+0x1d5/0x580 [ 38.117511] ? lock_acquire+0x1d5/0x580 [ 38.121462] ? inet6_csk_xmit+0x114/0x580 [ 38.125609] ? lock_release+0xa40/0xa40 [ 38.129618] inet6_csk_xmit+0x2fc/0x580 [ 38.133593] ? inet6_csk_update_pmtu+0x160/0x160 [ 38.138346] ? __sk_dst_check+0x1a5/0x380 [ 38.142478] ? sk_wait_data+0x610/0x610 [ 38.146474] l2tp_xmit_skb+0x1068/0x1410 [ 38.150545] ? l2tp_session_create+0xc60/0xc60 [ 38.155110] ? sock_wmalloc+0x15d/0x1d0 [ 38.159070] ? iov_iter_advance+0x13f0/0x13f0 [ 38.163555] ? pppol2tp_sendmsg+0x41b/0x670 [ 38.167865] pppol2tp_sendmsg+0x470/0x670 [ 38.172003] ? selinux_socket_sendmsg+0x36/0x40 [ 38.176661] ? pppol2tp_session_ioctl+0xa90/0xa90 [ 38.181487] sock_sendmsg+0xca/0x110 [ 38.185187] sock_write_iter+0x31a/0x5d0 [ 38.189233] ? sock_sendmsg+0x110/0x110 [ 38.193183] ? release_sock+0x1d4/0x2a0 [ 38.197160] ? iov_iter_init+0xaf/0x1d0 [ 38.201129] __vfs_write+0x684/0x970 [ 38.204832] ? kernel_read+0x120/0x120 [ 38.208692] ? bpf_fd_pass+0x280/0x280 [ 38.212571] ? _cond_resched+0x14/0x30 [ 38.216453] ? selinux_file_permission+0x82/0x460 [ 38.221299] ? rw_verify_area+0xe5/0x2b0 [ 38.225335] ? __fdget_raw+0x20/0x20 [ 38.229042] vfs_write+0x189/0x510 [ 38.232576] SyS_write+0xef/0x220 [ 38.236009] ? exit_to_usermode_loop+0x198/0x310 [ 38.240756] ? SyS_read+0x220/0x220 [ 38.244365] ? lock_downgrade+0x980/0x980 [ 38.248492] ? do_fast_syscall_32+0x156/0xf9d [ 38.252976] ? SyS_read+0x220/0x220 [ 38.256597] do_fast_syscall_32+0x3ee/0xf9d [ 38.260901] ? do_raw_spin_trylock+0x190/0x190 [ 38.265471] ? do_int80_syscall_32+0x9d0/0x9d0 [ 38.270053] ? syscall_return_slowpath+0x2ad/0x550 [ 38.274963] ? prepare_exit_to_usermode+0x340/0x340 [ 38.279961] ? sysret32_from_system_call+0x5/0x3b [ 38.284795] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 38.289633] entry_SYSENTER_compat+0x54/0x63 [ 38.294021] RIP: 0023:0xf7fd2c79 [ 38.297361] RSP: 002b:00000000f77ce08c EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 38.305048] RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 0000000020604000 [ 38.312294] RDX: 0000000000000008 RSI: 0000000000000000 RDI: 0000000000000000 [ 38.319540] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 38.326786] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 38.334035] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 38.341323] [ 38.342925] Allocated by task 5165: [ 38.346534] save_stack+0x43/0xd0 [ 38.349962] kasan_kmalloc+0xad/0xe0 [ 38.353653] kasan_slab_alloc+0x12/0x20 [ 38.357602] kmem_cache_alloc+0x12e/0x760 [ 38.361727] dst_alloc+0x11f/0x1a0 [ 38.365242] rt_dst_alloc+0xe9/0x540 [ 38.368929] ip_route_output_key_hash_rcu+0xa40/0x2c40 [ 38.374182] ip_route_output_key_hash+0x20b/0x370 [ 38.379000] ip_route_output_flow+0x26/0xa0 [ 38.383308] __ip4_datagram_connect+0x680/0x1240 [ 38.388039] __ip6_datagram_connect+0xbaf/0xf90 [ 38.392680] ip6_datagram_connect+0x2f/0x50 [ 38.396977] inet_dgram_connect+0x16b/0x1f0 [ 38.401272] SYSC_connect+0x213/0x4a0 [ 38.405049] SyS_connect+0x24/0x30 [ 38.408580] do_fast_syscall_32+0x3ee/0xf9d [ 38.412884] entry_SYSENTER_compat+0x54/0x63 [ 38.417263] [ 38.418865] Freed by task 0: [ 38.421856] (stack is not available) [ 38.425540] [ 38.427143] The buggy address belongs to the object at ffff8801c7142dc0 [ 38.427143] which belongs to the cache ip_dst_cache of size 216 [ 38.439867] The buggy address is located 128 bytes to the right of [ 38.439867] 216-byte region [ffff8801c7142dc0, ffff8801c7142e98) [ 38.452234] The buggy address belongs to the page: [ 38.457140] page:ffffea00071c5080 count:1 mapcount:0 mapping:ffff8801c7142000 index:0x0 [ 38.465260] flags: 0x2fffc0000000100(slab) [ 38.469471] raw: 02fffc0000000100 ffff8801c7142000 0000000000000000 000000010000000c [ 38.477330] raw: ffffea000742dfe0 ffff8801d6fcdb48 ffff8801d8323340 0000000000000000 [ 38.485181] page dumped because: kasan: bad access detected [ 38.490864] [ 38.492465] Memory state around the buggy address: [ 38.497368] ffff8801c7142e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 38.504700] ffff8801c7142e80: 00 00 00 fc fc fc fc fc fc fc fc fc fc fc fc fc [ 38.512036] >ffff8801c7142f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 38.519366] ^ [ 38.523488] ffff8801c7142f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 38.530822] ffff8801c7143000: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 38.538152] ================================================================== [ 38.545570] Disabling lock debugging due to kernel taint [ 38.551091] Kernel panic - not syncing: panic_on_warn set ... [ 38.551091] [ 38.558447] CPU: 1 PID: 5165 Comm: syz-executor7 Tainted: G B 4.15.0-rc9+ #185 [ 38.566994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 38.576324] Call Trace: [ 38.578890] dump_stack+0x194/0x257 [ 38.582496] ? arch_local_irq_restore+0x53/0x53 [ 38.587139] ? kasan_end_report+0x32/0x50 [ 38.591263] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 38.595994] ? vsnprintf+0x1ed/0x1900 [ 38.599769] ? ip6_xmit+0x1fd0/0x2090 [ 38.603545] panic+0x1e4/0x41c [ 38.606714] ? refcount_error_report+0x214/0x214 [ 38.611445] ? add_taint+0x1c/0x50 [ 38.614964] ? add_taint+0x1c/0x50 [ 38.618477] ? ip6_xmit+0x2048/0x2090 [ 38.622252] kasan_end_report+0x50/0x50 [ 38.626197] kasan_report+0x144/0x340 [ 38.629973] __asan_report_load8_noabort+0x14/0x20 [ 38.634875] ip6_xmit+0x2048/0x2090 [ 38.638484] ? ip6_finish_output2+0x23a0/0x23a0 [ 38.643128] ? fl6_update_dst+0x127/0x2b0 [ 38.647248] ? check_noncircular+0x20/0x20 [ 38.651454] ? inet6_csk_route_socket+0x691/0xe80 [ 38.656271] ? lock_acquire+0x1d5/0x580 [ 38.660214] ? lock_acquire+0x1d5/0x580 [ 38.664160] ? inet6_csk_xmit+0x114/0x580 [ 38.668354] ? lock_release+0xa40/0xa40 [ 38.672320] inet6_csk_xmit+0x2fc/0x580 [ 38.676268] ? inet6_csk_update_pmtu+0x160/0x160 [ 38.680995] ? __sk_dst_check+0x1a5/0x380 [ 38.685119] ? sk_wait_data+0x610/0x610 [ 38.689082] l2tp_xmit_skb+0x1068/0x1410 [ 38.693126] ? l2tp_session_create+0xc60/0xc60 [ 38.697683] ? sock_wmalloc+0x15d/0x1d0 [ 38.701634] ? iov_iter_advance+0x13f0/0x13f0 [ 38.706105] ? pppol2tp_sendmsg+0x41b/0x670 [ 38.710403] pppol2tp_sendmsg+0x470/0x670 [ 38.714526] ? selinux_socket_sendmsg+0x36/0x40 [ 38.719168] ? pppol2tp_session_ioctl+0xa90/0xa90 [ 38.723984] sock_sendmsg+0xca/0x110 [ 38.727673] sock_write_iter+0x31a/0x5d0 [ 38.731709] ? sock_sendmsg+0x110/0x110 [ 38.735655] ? release_sock+0x1d4/0x2a0 [ 38.739609] ? iov_iter_init+0xaf/0x1d0 [ 38.743572] __vfs_write+0x684/0x970 [ 38.747271] ? kernel_read+0x120/0x120 [ 38.751130] ? bpf_fd_pass+0x280/0x280 [ 38.754997] ? _cond_resched+0x14/0x30 [ 38.758866] ? selinux_file_permission+0x82/0x460 [ 38.763691] ? rw_verify_area+0xe5/0x2b0 [ 38.767724] ? __fdget_raw+0x20/0x20 [ 38.771416] vfs_write+0x189/0x510 [ 38.774935] SyS_write+0xef/0x220 [ 38.778360] ? exit_to_usermode_loop+0x198/0x310 [ 38.783128] ? SyS_read+0x220/0x220 [ 38.786729] ? lock_downgrade+0x980/0x980 [ 38.790848] ? do_fast_syscall_32+0x156/0xf9d [ 38.795316] ? SyS_read+0x220/0x220 [ 38.798915] do_fast_syscall_32+0x3ee/0xf9d [ 38.803211] ? do_raw_spin_trylock+0x190/0x190 [ 38.807769] ? do_int80_syscall_32+0x9d0/0x9d0 [ 38.812331] ? syscall_return_slowpath+0x2ad/0x550 [ 38.817234] ? prepare_exit_to_usermode+0x340/0x340 [ 38.822222] ? sysret32_from_system_call+0x5/0x3b [ 38.827046] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 38.831869] entry_SYSENTER_compat+0x54/0x63 [ 38.836250] RIP: 0023:0xf7fd2c79 [ 38.839585] RSP: 002b:00000000f77ce08c EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 38.847266] RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 0000000020604000 [ 38.854509] RDX: 0000000000000008 RSI: 0000000000000000 RDI: 0000000000000000 [ 38.861753] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 38.868994] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 38.876238] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 38.883932] Dumping ftrace buffer: [ 38.887447] (ftrace buffer empty) [ 38.891126] Kernel Offset: disabled [ 38.894722] Rebooting in 86400 seconds..