0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000d7a000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$usbmon(&(0x7f00009d5000)='/dev/usbmon#\x00', 0x5, 0x200000) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00009d7000-0x78)={0x3, {0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x82, 0x9, 0x7ff, 0x5, 0x6, &(0x7f00006b7000-0x10)=@generic="3ef165616b3d7e303da87cc5450b2034", 0x100, 0x100000000, 0x369a}) 2018/01/06 17:10:58 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x1)='\x00', 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000000)={0x9, 0x646000000, 0x4, 0x7ff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000b8c000-0x5c)={0x0, 0x3, {0x3, 0x1, 0x1, 0x3, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) prctl$getname(0x10, &(0x7f0000003000-0x1000)=""/4096) 2018/01/06 17:10:58 executing program 7: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000001000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000002000-0x10)={&(0x7f0000002000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x32}, @in=@local={0xac, 0x14, 0x0, 0xaa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0xa, 0x3, 0x0, 0x0}, [@algo_crypt={0x48, 0x2, {{'lrw-twofish-3way\x00'}, 0x0, ""}}]}, 0x138}, 0x1, 0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000003000-0x8)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000001000-0x65)={0x0, 0x5d, "918cc05adeb23860c6fe61c0c49846cc9a8387f4dcaa3f45cbd543bd56e7eb06b591e88a20c09585b0ec4283d93db61c072e748cf4e20342a46444a7c3c0949b5f9ffcbed0a0ef2a4a66cf683d8d78dc812baf12cb405f440316d9d6b5"}, &(0x7f0000003000-0x4)=0x65) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001000)={r2, 0x75, "18efc5cafa039b319560a39281a70dbc602dd581e152912f26723db4fcbe0c2a3a5d12180b694e3dd10bb4b73876db77cb3cfa279bfdab2befecae6978ed9c63b4a6f2a8715cc5f39e2359ce7f7094fc9c28475f41a70f87ebfbacea51a03f0f12ff45ed66124926f90674d93502190d5fcce7c8ef"}, &(0x7f0000001000)=0x7d) [ 65.745875] device gre0 entered promiscuous mode 2018/01/06 17:10:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000542000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000512000-0x28)={@generic="30609402000000000000067d08cebd5c", @ifru_mtu=0x1b}) ioctl$TUNGETSNDBUF(r0, 0x400454ce, &(0x7f0000641000-0x4)=0x0) r1 = syz_open_dev$sg(&(0x7f00007d5000)='/dev/sg#\x00', 0xfff, 0xa00) r2 = mmap$binder(&(0x7f0000bbe000/0x3000)=nil, 0x3000, 0x2000005, 0x20130, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000082000-0x18)={0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c24000-0x30)={0xc4, 0x0, &(0x7f000068e000)=[@request_death={0x400c630e, 0x4, 0x0}, @transaction={0x40406300, {0x4, 0x0, 0x1, 0x0, 0x11, 0x0, 0x0, 0x0, 0x8, &(0x7f00004b3000)=[], &(0x7f0000d6c000-0x8)=[0x38]}}, @request_death={0x400c630e, 0x1, 0x1}, @transaction_sg={0x40486311, {{0x1, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x40, 0x8, &(0x7f00008ae000-0x40)=[@fda={0x66646185, 0x1, 0x1, 0xe}, @fda={0x66646185, 0x7, 0x0, 0x3a}], &(0x7f0000ef4000-0x8)=[0x0]}, 0x0}}, @register_looper={0x630b}, @exit_looper={0x630d}, @dead_binder_done={0x40086310, 0x4}], 0x1000, 0x0, &(0x7f00003e2000)="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"}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000267000)={0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000338000)={0x114, 0x0, &(0x7f00002dc000+0x3c2)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x30, 0x18, &(0x7f0000d18000)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x0}, @flat={0x0, 0xb, r2, 0x0}], &(0x7f00001b7000)=[0x18, 0x68, 0x28]}, 0x8}}, @register_looper={0x630b}, @increfs={0x40046304, 0x4}, @acquire_done={0x40106309, r3, 0x4}, @enter_looper={0x630c}, @register_looper={0x630b}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x18, &(0x7f0000c13000)=[], &(0x7f0000336000-0x18)=[0x68, 0x38, 0x38]}}, @reply_sg={0x40486312, {{0x4, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x50, 0x18, &(0x7f000083d000)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x1}, @fda={0x66646185, 0x7, 0x0, 0x3b}, @flat={0x776a2a85, 0xa, r4, 0x1}], &(0x7f00001f4000-0x18)=[0x0, 0x28, 0x18]}, 0x88}}, @request_death={0x400c630e, 0x1, 0x2}], 0x5, 0x0, &(0x7f0000d05000-0x5)="00d5b7b815"}) mmap$binder(&(0x7f0000c61000/0x4000)=nil, 0x4000, 0x3000001, 0x15012, r1, 0x0) 2018/01/06 17:10:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001d2000-0x1c)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r1, 0xfffffffffffffff7) sendto$inet6(r0, &(0x7f0000f6f000)="8d", 0x1, 0x20000004, &(0x7f0000241000)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x0) shutdown(r1, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000bcb000-0x14)={0x0, 0x0, 0x3, 0x9, 0x8000, 0xffffffffffff0001, 0x5, 0x60, 0x0, 0x5}) 2018/01/06 17:10:59 executing program 2: mmap(&(0x7f0000000000/0xb40000)=nil, 0xb40000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000002000+0x901)='dev ', 0x0) write(r0, &(0x7f0000b3b000-0x92)="dee22be86bf195b2115b4942e0", 0xd) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000b3c000-0x10)='/selinux/policy\x00', 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000005000-0x10)={0x0, 0x0}) clock_nanosleep(0x6, 0x0, &(0x7f000092b000-0x10)={0x0, 0x0}, &(0x7f0000524000)={0x0, 0x0}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00002bb000)=0x0, 0x4) sendfile(r0, r0, &(0x7f0000001000)=0x0, 0xfec) 2018/01/06 17:10:59 executing program 7: mmap(&(0x7f0000000000/0xf6c000)=nil, 0xf6c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0}, 0xc) mmap(&(0x7f0000f6c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000f6c000)='/dev/sequencer\x00', 0x20200, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000345000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) sendto$inet(r0, &(0x7f0000eec000)="2f531bdca9b6a2403d5832e51ead5ed56646b1f61f1d56189d7498fb989c8d24520e1adaa9392f453e2861a99c0534addae008847f2cbb06e266d763c45cf8f6ef4176d72337daff24ea572dc1870aab03af38b02eca21c2f4ce6296afba4d810159f787ce", 0x65, 0x48000, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000f69000)={@rand_addr=0x58b0, @loopback=0x7f000001, 0x0, 0x0, []}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00008d1000)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) sync_file_range(r1, 0x7ff, 0x8e5, 0x2) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00005bb000-0xbc)={0xffffffffffffffc0, 0x0, 'client0\x00', 0x6, "73a3dff5970f1939", "8d5729a9ef205f86ef2d22a0d65081e1629b5591585753e77da235ed7b5e7b27", 0x800, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/06 17:10:59 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000842000-0x8)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000124000)="", 0x0) 2018/01/06 17:10:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x0, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:10:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000) mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0xfffffffffffffffe, 0x0, &(0x7f000004b000)={0x3, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) unshare(0xc000000) socketpair(0x0, 0x0, 0x0, &(0x7f0000a98000)={0x0, 0x0}) 2018/01/06 17:10:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000542000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000512000-0x28)={@generic="30609402000000000000067d08cebd5c", @ifru_mtu=0x1b}) ioctl$TUNGETSNDBUF(r0, 0x400454ce, &(0x7f0000641000-0x4)=0x0) r1 = syz_open_dev$sg(&(0x7f00007d5000)='/dev/sg#\x00', 0xfff, 0xa00) r2 = mmap$binder(&(0x7f0000bbe000/0x3000)=nil, 0x3000, 0x2000005, 0x20130, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000082000-0x18)={0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c24000-0x30)={0xc4, 0x0, &(0x7f000068e000)=[@request_death={0x400c630e, 0x4, 0x0}, @transaction={0x40406300, {0x4, 0x0, 0x1, 0x0, 0x11, 0x0, 0x0, 0x0, 0x8, &(0x7f00004b3000)=[], &(0x7f0000d6c000-0x8)=[0x38]}}, @request_death={0x400c630e, 0x1, 0x1}, @transaction_sg={0x40486311, {{0x1, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x40, 0x8, &(0x7f00008ae000-0x40)=[@fda={0x66646185, 0x1, 0x1, 0xe}, @fda={0x66646185, 0x7, 0x0, 0x3a}], &(0x7f0000ef4000-0x8)=[0x0]}, 0x0}}, @register_looper={0x630b}, @exit_looper={0x630d}, @dead_binder_done={0x40086310, 0x4}], 0x1000, 0x0, &(0x7f00003e2000)="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"}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000267000)={0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000338000)={0x114, 0x0, &(0x7f00002dc000+0x3c2)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x30, 0x18, &(0x7f0000d18000)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x0}, @flat={0x0, 0xb, r2, 0x0}], &(0x7f00001b7000)=[0x18, 0x68, 0x28]}, 0x8}}, @register_looper={0x630b}, @increfs={0x40046304, 0x4}, @acquire_done={0x40106309, r3, 0x4}, @enter_looper={0x630c}, @register_looper={0x630b}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x18, &(0x7f0000c13000)=[], &(0x7f0000336000-0x18)=[0x68, 0x38, 0x38]}}, @reply_sg={0x40486312, {{0x4, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x50, 0x18, &(0x7f000083d000)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x1}, @fda={0x66646185, 0x7, 0x0, 0x3b}, @flat={0x776a2a85, 0xa, r4, 0x1}], &(0x7f00001f4000-0x18)=[0x0, 0x28, 0x18]}, 0x88}}, @request_death={0x400c630e, 0x1, 0x2}], 0x5, 0x0, &(0x7f0000d05000-0x5)="00d5b7b815"}) mmap$binder(&(0x7f0000c61000/0x4000)=nil, 0x4000, 0x3000001, 0x15012, r1, 0x0) 2018/01/06 17:10:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000378000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f000006b000-0x8)={0x0, 0x0}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000f62000-0x5c)={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, {0xa, 0x0, 0xddb, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x0, [0x0, 0x0, 0xbe2e, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d57000-0x4)=0x7, 0x4) 2018/01/06 17:10:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000dfe000)='/proc/self/net/pfkey\x00', 0x200, 0x0) writev(r0, &(0x7f00006b2000+0x421)=[{&(0x7f0000daf000)="f7", 0x1}], 0x1) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000b0e000)=""/49) readv(r0, &(0x7f000050f000-0x90)=[{&(0x7f00007d3000-0x1000)=""/4096, 0x1000}, {&(0x7f0000986000-0x9c)=""/156, 0x9c}, {&(0x7f0000cb3000)=""/223, 0xdf}, {&(0x7f0000a6b000-0xb4)=""/180, 0xb4}, {&(0x7f0000421000-0x46)=""/70, 0x46}, {&(0x7f0000e3e000-0xc1)=""/193, 0xc1}, {&(0x7f0000935000)=""/18, 0x12}, {&(0x7f0000f99000-0x8b)=""/139, 0x8b}, {&(0x7f0000660000-0xe2)=""/226, 0xe2}], 0x9) r1 = getpgrp(0x0) tkill(r1, 0x40) r2 = add_key$keyring(&(0x7f0000a6c000)='keyring\x00', &(0x7f0000b1d000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000d31000-0x4)=0x9, 0x4) r3 = request_key(&(0x7f0000d7f000)='asymmetric\x00', &(0x7f00008ce000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000aac000-0x15)='/proc/self/net/pfkey\x00', 0xfffffffffffffffc) keyctl$reject(0x13, r2, 0x5, 0x4, r3) 2018/01/06 17:10:59 executing program 4: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000003000)='/dev/input/mice\x00', 0x0, 0xc301) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000006000-0x100)={0x6, 0x3, 0x4, 0x40, 0x4, [{0x6, 0x3, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0xfffffffffffffff7, 0x4, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0}, {0xc95, 0x4, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0}, {0x9, 0x1, 0x8, 0x0, 0x0, 0x100a, 0x0, 0x0, 0x0}]}) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000003000-0x4)=0x7ff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000000)=0x0, &(0x7f0000001000-0x4)=0x4) [ 65.982821] device gre0 entered promiscuous mode 2018/01/06 17:10:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00009d3000)=0x5fc3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000303000)={{{@in=@empty=0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0xe0000001, 0x0, 0x0}, 0x0, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xac) 2018/01/06 17:10:59 executing program 2: mmap(&(0x7f0000000000/0xb40000)=nil, 0xb40000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000002000+0x901)='dev ', 0x0) write(r0, &(0x7f0000b3b000-0x92)="dee22be86bf195b2115b4942e0", 0xd) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000b3c000-0x10)='/selinux/policy\x00', 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000005000-0x10)={0x0, 0x0}) clock_nanosleep(0x6, 0x0, &(0x7f000092b000-0x10)={0x0, 0x0}, &(0x7f0000524000)={0x0, 0x0}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00002bb000)=0x0, 0x4) sendfile(r0, r0, &(0x7f0000001000)=0x0, 0xfec) 2018/01/06 17:10:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000012000-0x3)='.!\x00', 0x0, 0x0, &(0x7f0000719000-0x40)={0xfffffffffffffffd, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 2018/01/06 17:10:59 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001000-0x8)='./file0\x00', 0x40) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000e6a000)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f000066c000)={r1, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000237000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mq_open(&(0x7f0000275000)="5e5dac", 0x0, 0x2, &(0x7f0000d83000)={0x3ff, 0x7f, 0x400, 0x2, 0x1000000000000000, 0x40, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000248000-0x30)={0x44, 0x0, &(0x7f0000b5f000)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000465000)=[@flat={0x77622a85, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000448000-0x8)=[0x0]}}], 0x0, 0x0, &(0x7f0000009000)=""}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000861000-0xbc)={0x0, 0x0, 'client1\x00', 0x1, "0a0b7cde37472805", "c157a8eabbf9d121373a0cd0e0d70464a4fe1eff6b856d4c85c219df110f241c", 0x1f, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/06 17:10:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000441000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = accept$inet6(r0, 0x0, &(0x7f0000258000)=0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00003a2000)=0x0, &(0x7f0000636000)=0x4) 2018/01/06 17:10:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') read(r0, &(0x7f0000418000)=""/47, 0x2f) getsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f0000663000)=0x0, &(0x7f0000af2000)=0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000842000)=0x7ff, 0x4) 2018/01/06 17:10:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) openat$rtc(0xffffffffffffff9c, &(0x7f0000198000-0x9)='/dev/rtc\x00', 0x480240, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000769000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) connect$inet(r0, &(0x7f0000561000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000191000-0xad)="", 0x0, 0x20008000, &(0x7f00006e2000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) dup2(r0, r1) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0x1, &(0x7f00006b5000)=[{0x16, 0x0, 0x0, 0x0}]}) 2018/01/06 17:10:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$llc(0xffffffffffffffff, &(0x7f00006d1000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000e14000)=0x10, 0x80000) setsockopt(r0, 0x565b, 0xfff, &(0x7f0000b50000)="43e801ef444d7506428b652c63609f552f100c6f7c3d86bc20501173e293a8ff9cdcaf28b1e2b7fffe568f3771481763b82e721ed439489babeaeab8d7e63659844d8b9506bc7e41671777b739a174b8447899ee11c54010e3203c9c021765de85e7279dca16030e7a5f4f110bbe726ab3ec09daba071774731c4a43e1ca1e39857b8f457407ee3da3c5ccccde5d08907a86f29064e1d91c1a6f0e20488bffdc1a4ea1eb8518d30d9da89e4ed6", 0xad) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x6, &(0x7f0000fbb000)={0x0, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x20fbb210) mmap(&(0x7f0000000000/0x41a000)=nil, 0x41a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00001c3000)={&(0x7f0000419000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000009f000)={&(0x7f0000128000-0x598)=@newsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @in=@local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in=@loopback=0x7f000001, 0x0, 0x33}, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}, [@algo_aead={0x4c, 0x12, {{'pcrypt(rfc4309(authencesn(sha384-ssse3,cbc(blowfish))))\x00'}, 0x0, 0x0, ""}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f000041f000-0x4)=0x2, 0x4) 2018/01/06 17:10:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:10:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000a34000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000671000-0x20)={0x5e3, 0x2, 0x8008, 0x3, 0x5, 0x1, 0x5, 0x0, 0x0}, &(0x7f00006dd000)=0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00005de000)={r5, 0x7fffffff}, 0x8) ioctl$int_in(r2, 0x5452, &(0x7f0000009000-0x8)=0x3f) fcntl$setown(r2, 0x8, r0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b29000-0x20)=[{r3, 0x0, 0x0}], 0x1, 0xfffffffffffffff8) dup3(r2, r3, 0x0) prlimit64(0x0, 0xb, 0x0, 0x0) tkill(r1, 0x16) 2018/01/06 17:10:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000542000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000512000-0x28)={@generic="30609402000000000000067d08cebd5c", @ifru_mtu=0x1b}) ioctl$TUNGETSNDBUF(r0, 0x400454ce, &(0x7f0000641000-0x4)=0x0) r1 = syz_open_dev$sg(&(0x7f00007d5000)='/dev/sg#\x00', 0xfff, 0xa00) r2 = mmap$binder(&(0x7f0000bbe000/0x3000)=nil, 0x3000, 0x2000005, 0x20130, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000082000-0x18)={0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c24000-0x30)={0xc4, 0x0, &(0x7f000068e000)=[@request_death={0x400c630e, 0x4, 0x0}, @transaction={0x40406300, {0x4, 0x0, 0x1, 0x0, 0x11, 0x0, 0x0, 0x0, 0x8, &(0x7f00004b3000)=[], &(0x7f0000d6c000-0x8)=[0x38]}}, @request_death={0x400c630e, 0x1, 0x1}, @transaction_sg={0x40486311, {{0x1, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x40, 0x8, &(0x7f00008ae000-0x40)=[@fda={0x66646185, 0x1, 0x1, 0xe}, @fda={0x66646185, 0x7, 0x0, 0x3a}], &(0x7f0000ef4000-0x8)=[0x0]}, 0x0}}, @register_looper={0x630b}, @exit_looper={0x630d}, @dead_binder_done={0x40086310, 0x4}], 0x1000, 0x0, &(0x7f00003e2000)="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"}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000267000)={0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000338000)={0x114, 0x0, &(0x7f00002dc000+0x3c2)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x30, 0x18, &(0x7f0000d18000)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x0}, @flat={0x0, 0xb, r2, 0x0}], &(0x7f00001b7000)=[0x18, 0x68, 0x28]}, 0x8}}, @register_looper={0x630b}, @increfs={0x40046304, 0x4}, @acquire_done={0x40106309, r3, 0x4}, @enter_looper={0x630c}, @register_looper={0x630b}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x18, &(0x7f0000c13000)=[], &(0x7f0000336000-0x18)=[0x68, 0x38, 0x38]}}, @reply_sg={0x40486312, {{0x4, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x50, 0x18, &(0x7f000083d000)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x1}, @fda={0x66646185, 0x7, 0x0, 0x3b}, @flat={0x776a2a85, 0xa, r4, 0x1}], &(0x7f00001f4000-0x18)=[0x0, 0x28, 0x18]}, 0x88}}, @request_death={0x400c630e, 0x1, 0x2}], 0x5, 0x0, &(0x7f0000d05000-0x5)="00d5b7b815"}) mmap$binder(&(0x7f0000c61000/0x4000)=nil, 0x4000, 0x3000001, 0x15012, r1, 0x0) 2018/01/06 17:10:59 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003000-0x10)=@common=""/16, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000001000)={0x0, 0x3}, &(0x7f0000001000)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001000-0x20)={0xbbd, 0x9, 0x3, 0x9, 0x101, 0x9, 0x8, 0x0, r1}, 0x20) clone(0x3, &(0x7f0000e34000-0x71)="", &(0x7f0000001000-0x4)=0x0, &(0x7f0000493000-0x1)=0x0, &(0x7f00003b8000)="") setgid(0x0) [ 66.187159] binder: 10473:10476 sending u0000000000000000 node 120, cookie mismatch ffffffffffffffff != 0000000000000000 [ 66.210353] binder: 10473:10476 transaction failed 29201/-22, size 24-8 line 3207 2018/01/06 17:10:59 executing program 2: r0 = socket$inet(0x2, 0x2, 0x81) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0x35f669034ac2a4, 0xff}, {0x3, 0x2}, {0x2, 0x9}], 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000001000-0x8)='keyring\x00', &(0x7f0000001000-0x1)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000990000)="e8426b1a2c007299c36d2ee94f58007778b366bdad00a812b4e5a8100071565ede30c5d39be0f78e656e3b6672512a1330de88e8f1fa0952f88e2d9dd4ceb18c6acfdf033b5ece0d3554d251d97a3ffc0a4caafe817201e5258159d4c98e95ed23ca057bd7cbe1bfa91934469c38515f21ce1c620ca2be9929d22b31278c8aa9d06757f3df6e33066cd9af6c294b09cc2def95e353274fc3184f5675e2561df3", 0xa0, 0xfffffffffffffff9) keyctl$instantiate(0xc, r1, &(0x7f0000001000-0xcb)="d46759468d5f9a32699f3731cec2b275ca4e289e351847c3255f200b843c336a6fa6f77526233a06088c01fb9d77356837099940a0cfd3370e3d4b5537e675a8e8b80590e00e9d642a97e24b7599cdcbabb548ce85d5a05939b629f8b86d673b514a0d8b4c19e3dab3a7f783c908d78f8073ea21deb0b18b5a3c18acbd8d74181a0c24400867b00ad7acf5ad304e96ede9a0985f374d19c1d340893d00d11bf9647fc611db4d0fd2e654069394a9f3e895fe96ba24446fc69a265f034c175f8c4c2d738472c0879f3759f2", 0xcb, r2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000874000)=0x100, 0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000176000)={@common='lo\x00', @ifru_addrs={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/06 17:10:59 executing program 4: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)="5e00fd", 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f000000f000)={0xfffffffffffffff9, {0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @rand_addr=0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x8, 0x9, 0x9, 0x0, &(0x7f0000010000-0x10)=@common='gre0\x00', 0x3, 0x7, 0x3}) fchmod(r0, 0x89cb681b319f29da) pwrite64(r0, &(0x7f000000e000-0x1)="a7", 0xd7, 0xfffffffffffffffe) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000010000-0x8)={0x5, 0xfffffffffffffc01}) 2018/01/06 17:10:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000db4000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8931, &(0x7f0000630000-0x20)={@common='bond0\x00', @ifru_flags=0x2fd}) [ 66.236650] audit: type=1326 audit(1515258659.381:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10481 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x0 [ 66.266420] binder_alloc: binder_alloc_mmap_handler: 10473 20000000-20002000 already mapped failed -16 2018/01/06 17:10:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:10:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000ab6000-0x9)='/dev/rtc\x00', 0x41, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f000060c000)={0xffff, 0xffff, 0x140000000, {0x77359400, 0x0}, 0x8, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) openat$autofs(0xffffffffffffff9c, &(0x7f000053c000)='/dev/autofs\x00', 0x0, 0x0) pipe(&(0x7f0000ecc000)={0x0, 0x0}) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00000cd000/0x2000)=nil) 2018/01/06 17:10:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f00004c6000)={0x1, &(0x7f0000a7c000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) quotactl(0x0, &(0x7f0000fea000)='./file0\x00', 0x0, &(0x7f00007de000-0x1000)="") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000d3c000-0xe8)={{{@in=@multicast1=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@loopback=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000079b000)=0xe8) r1 = add_key$keyring(&(0x7f0000b79000-0x8)='keyring\x00', &(0x7f0000ce9000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_persistent(0x16, r0, r1) 2018/01/06 17:10:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00009b3000-0x4)=0x40000000000003fe, 0x4) bind$inet6(r0, &(0x7f0000895000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f0000d46000)="", 0x0, 0xfffffefffffffffe, &(0x7f000039f000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000d17000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x10) sendmsg(r0, &(0x7f0000a45000)={&(0x7f0000c6f000)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f0000f59000-0x18)=[{&(0x7f0000c8e000+0xabd)="cb", 0x1}], 0x1, &(0x7f000056f000)=[], 0x0, 0x0}, 0x0) r1 = dup(r0) sendmsg(r1, &(0x7f0000cfc000-0x38)={&(0x7f0000544000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x14, &(0x7f000078a000-0x40)=[], 0x0, &(0x7f0000727000-0x2200)=[], 0x0, 0x0}, 0x0) 2018/01/06 17:10:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000a1000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r0, r0, 0x80000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000227000-0x10)=[{0xb, 0x4}, {0x3, 0x8}], 0x2) sendmsg$unix(r1, &(0x7f00003a1000)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[], 0x246, 0x0}, 0x0) setrlimit(0x7, &(0x7f0000194000-0x10)={0x7c, 0xfb}) getsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f000090b000-0x4)=0x0, &(0x7f0000c8b000)=0x4) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) r4 = fcntl$getown(r1, 0x9) fcntl$setown(r1, 0x8, r4) r5 = fcntl$dupfd(r1, 0x0, r0) bind$unix(r1, &(0x7f000036d000)=@file={0x0, './file0\x00'}, 0xa) ioctl$EVIOCGID(r5, 0x80084502, &(0x7f0000ea9000)=""/99) [ 66.287754] binder: BINDER_SET_CONTEXT_MGR already set [ 66.294406] binder: 10473:10476 ioctl 40046207 0 returned -16 [ 66.296582] binder_alloc: 10473: binder_alloc_buf, no vma [ 66.296622] binder: 10473:10489 transaction failed 29189/-3, size 24-8 line 3128 [ 66.323388] binder: undelivered TRANSACTION_ERROR: 29201 [ 66.331211] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/06 17:10:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000ab6000-0x9)='/dev/rtc\x00', 0x41, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f000060c000)={0xffff, 0xffff, 0x140000000, {0x77359400, 0x0}, 0x8, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) openat$autofs(0xffffffffffffff9c, &(0x7f000053c000)='/dev/autofs\x00', 0x0, 0x0) pipe(&(0x7f0000ecc000)={0x0, 0x0}) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00000cd000/0x2000)=nil) 2018/01/06 17:10:59 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f000088e000/0x4000)=nil) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000003000-0x9)='/dev/ppp\x00', 0x20000, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000003000-0x5c)={{0xa, 0x2, 0x8, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6}, {0xa, 0x0, 0x98e, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xad53}, 0x99f, [0x1, 0x20, 0x762, 0x401, 0xfff, 0x5, 0xa3, 0x7]}, 0x5c) 2018/01/06 17:10:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00004da000)=[{&(0x7f0000d60000)="390000001300094700bb6183c306ffef0700f1ff01000000450000e8fff4800019001a00040000000000000800000000000006010800000000", 0xfffffffffffffdc3}], 0x1) clock_getres(0x2, &(0x7f00000db000)={0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000b37000-0x4)=0x0) prctl$setptracer(0x59616d61, r1) 2018/01/06 17:10:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) 2018/01/06 17:10:59 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) r1 = geteuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@multicast2=0xe0000002, 0x3, 0x1, 0x0, 0xdd7, 0xa, 0x20, 0xa0, 0x0, 0xfa, r1}, {0x1775b6fe, 0x4, 0x1, 0xc29e, 0x9, 0x5, 0x7, 0x0}, {0x8, 0x5, 0x8, 0x81}, 0xdc4, 0xa, 0x2, 0x1, 0x1, 0x3}, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0xff}, 0xa, @in6=@loopback={0x0, 0x1}, 0x5, 0x1, 0x0, 0x1e5, 0xc2, 0x5, 0x3}}, 0xe8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000c32000)='user\x00', &(0x7f00008d2000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000865000)='*', 0x1, 0xffffffffffffffff) keyctl$assume_authority(0x10, r2) 2018/01/06 17:10:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:10:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000063c000-0x6)='smaps\x00') setsockopt(r0, 0x88e2, 0x1, &(0x7f0000ad4000)="", 0x0) sendfile(r0, r0, &(0x7f00000f9000)=0x0, 0x401) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00008ea000-0xa0)={0x0, @in6={{0xa, 0x2, 0x8, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x40}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x5, 0x1000, 0x5c9, 0x30}, &(0x7f0000d99000)=0xa0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000fdb000)={r1, 0x7}, &(0x7f0000e54000)=0x8) 2018/01/06 17:10:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000db4000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8931, &(0x7f0000630000-0x20)={@common='bond0\x00', @ifru_flags=0x2fd}) 2018/01/06 17:10:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee4000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)=""/0) r2 = gettid() socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000e19000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f000005b000)=0x3) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000e9b000)=""/179) fcntl$setown(r3, 0x8, r2) readv(r4, &(0x7f0000e8f000)=[{&(0x7f0000fb7000-0x64)=""/25, 0x19}], 0x1) r5 = dup3(r3, r0, 0x80000) connect$nfc_llcp(r5, &(0x7f0000dbf000)={0x27, 0x6, 0x9, 0x6, 0x3, 0x4, "03a1d1623f96560d48b90c396d1d7396dcb997634af257095a2c21d2bfb6ff683f44944633713cc3bf0433f394e50df32c27fb37d8a675fe7d9038af8f82ff", 0x2}, 0x60) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000c53000-0x11)='/dev/vga_arbiter\x00', 0x10000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000f6d000)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x80, 0x0, 0xff, 0x2, 0x9, 0x2, 0x1}, 0x20) fcntl$setsig(r3, 0xa, 0x12) dup2(r3, r4) tkill(r2, 0x16) 2018/01/06 17:10:59 executing program 7: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x2, 0x2, 0x11) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006000)={0x0, 0x0, 0x0}, &(0x7f0000008000-0x4)=0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000000000)={&(0x7f0000005000+0x1c1)=@getsadinfo={0x1178, 0x1f, 0x301, 0x5, 0x3, 0x1, [@encap={0x1c, 0x4, {0x8000, 0x3, 0x2, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}}, @algo_auth_trunc={0x104c, 0x14, {{'rmd320-generic\x00'}, 0x1000, 0x140, "d4bf515e3ad75a08962c425a42d9eba422b2cbdc7e61f530a37e55d041f87e1d926342d45675bb97e36e12e6ec7ae74ccd800b939aa56fbf04c298c128ae6f12dac0548439a10fa7a075ff4cd89896039d2e623fb4d938f94cbca86530b83a605cc25be9360ff8276f68122e7fe3a05d2d882bc2bbc0690aade26069820b8f39a2335d256ab4109ea1b01c6c7c8c73b2039672d94a4d072fe3e9496515951110615c7efe487e710ac6a2704fcd5f743ccc9ec3d223043833b5fcebcd90aa2b62c06312a0dff23f671a190941a35b522823503c21559f62b52c4dd774c5310bd92d81d849ad597e0c64ff088fc57f3c7fb73a1e5707a804fc6b683ea88d0891a18f75cbc6201f724113cb59df8714cd7fc2f2dbb548ca0997a0334bfe1ba164c10b86e3849e707af0a05532bdd1e8a5c84d67c3936b76c2afbe21011890c392c2bd11964cd096cd42944dba5d66f632ae82d65fd54de9e0e8027d15a34a025ccea6a045cbfb0a50b4d45edaccd8d49345800d857893aaf77798f02539faf00669c681e578fe94a77e4499a4c7279ec632370ecf8a9c17bce911c836a5e8a58067e5fd0c22b19bfdbfa39b3f2297f172a7b143b027200c297e23fe3211795369c58d8f3599e400f09389737b47241a1f949e23d9f84fe7e4363605943cbdcf9062d7d4b4525fad2eaacc522e004cfca3b2d464d42a1e33e42d03d2a49f5abf102f67246b88d523b0948c285dda7dfc8c78d3f5260213d35c70e2c00b6ef0b7413803220d38a20e57445342dbc67f125c1c5e9f517af34efc31d06e04a0f768b5da8b6aa20e4f81e18346c4552d2e54d329cd13e403b7b5821776ef84e043ac9b076ed33599ada7f1771444d8587c36a77e81717dc32cf13af3332a2e1cc457f226a9c2e2dbed4f42dbe5aad612b3e13dd3ead214801d6d54ac41dc5bcc7597b1a0f28c93082babbe5c5e10150f3e7fa81e95483cc0fcea94497b4b0070dbd151ce6a0d2de636183398e6352db2f419b1974db951f0594d0a9e75eaddfe52b453c1c7fb4844ac608685e6527110c8308194f949aeffa067dd129416b844965d0d040e53621ca98f3dabd0732171fecefcddcd2af68f8c0d57669078f6ee84a85e4ddbe59605f4533b7789ec02afca42e06589404462d705c384912bb7a1f88aec8a9d36e8fed4715a6031d9fdca1f33e86d15aac1aab7547d4dec846ce235bff5639f99da05232af695e3cfcf0cf5112c5ef949897d63b63e91aa6043f4f9e1f7b20464f61c34a7e1da4966e70004691f408e6d564d51b0fe00fde7c367d545a4fae5801ee417ebb0e8f9fc39c1c2a84533775162e0f20c93c1da74b35f119a4e4fbeda1337ca4c9e69a85617d8446e17d1dcef85c1902e90cb880c6e28a2fb8378183332508501cc4e3819b2049d18e68bd09686e45b6949974e1df85ab549986791056c5f9a9d2680add33850350804be48be7a8329d20d60a903859ac56893896c02c4da8f7da0e1d90cbf1a08a43cfc70b5dee6ecd889717d1d28c07e5aa5b73a3d93a41006b090d7c02c039d9b3dc0ee71610631b89f5e32d578578a30624f91803297ce67e80a75495fe9dec237c959c69bedd8809bd956ee3ebfc4374a308006812b8cbbfa91d48527c30756fd555156dfe96a30d9b2494e07de69b944abaa307ba5cf333445c55214f1bba86f710ec984d69a990326d87edd7d6e5eafb307adeb0f87e383a806b3cc3095b818cfc13c9e3f290440d294d673dc2f3795c194beca7310d30a76765f1f220ae0ce6d4a2db350bed9ad0e2b93e5289b4eb9d917639fb29019c5a8a7632c36da5e672eafcec668492fe7a2ccae43132187d76ecb75a4b09b5c6bf496d7b579b47600e143bef31d279a1c15cbb60a12cf5b6504f8b8f98a46725e70c3ef2ef1f000ee9e01e83c330bed1844a68f04c260aa9f4b13518e0a966f6470d154477726860d307a870fbfa425cd78826b37e4923c0f13afefcb904014f824c5599e0802a49cd371c56959314f3f8bbc8b271f4df3e09b8b3a55b35bc5910a8b47192712512659556cdb33f94d8020ca31344ab0b10b0f0ae8cea801912fe6f6a88bd28e9bbca8fc902b4fc5c5752e0949a8c5118d6a1d33b758d3e70adf8a397cd777464f78232eeb0c1b230fd3075d3ac6f468aedab4ee6912cb3c6fc2a60a6455a8d0e182312b7a4391be24dba01c5bc33dd028ad2609c30690b5e8988ff9e48788823959b35d513735de2c28f30104ff587438ef1914760f791ff4e8552f7dbba72ab5e7369a7e9d54f3900aac8dbb49e43b896880a46d47d6d1326ec618dfdf39ca6569e7098ed4b7dda3cf0d7356ef0ce0ba107a333e619e3c4507a78442863f88cf387fc88dd6b869c9857542ee191c63a75bd61104697960e1df164ce88fc4ba8ab4cf0ded41876cfb23c4df039ea35775a1b8da8703a99be257f669291b120ce87a64d5a6d6a7289c6b85d535674f09d9cb3daf7ebbb70abf5749b4300daf1c0fe2bc7313a1c304c0bc29d9405b40318afa2354aa91db4e58549859722b819dd820e97e723fad643f969b25e7e2c4067f9489de1689cb7542cde153e88c59f6e9f76e63a7032f95f6ba2d666cc0b7c017faed7128c44708e8a29f5220270a3843a63946c8c7cd53cc0214e814a557f5e48eff9a3a302e6eb938b110b9f22443a3b7184e6ad69005b8d53a745cf201c1a1d4345dae3e7014489765e528d0a483e09b5439265c8938595bd35e8f54559beed33138c1171c2bc839496471e00a1d52455dbf4d377567782686a650aaf06f5ad6c8219cf7d7f6d06bf519277bc52a65a51c3fe946a8cf695ada62a10dad4f1bfb2954a13716bb21c131df733e69f4a6ac3d0219d7ed064a4b14d5db4f5aa3fcaa6ef6c8c6fc8995ca4770f2676d9258e44f8f2fde8a28cf781fca8ebddc32a9e72ad14c1a403e93268c43b0ba715fc32891190a654f91ea71d62bfcae9de660062b26bc7bea397580f3a93ee40606383a29d97e43e857dcf000d919148fb813f794a25993033c15720d793ebc75387816b979decbef524959540dd3f7c34cf0c9c0db55fb8c789e48cf1ffce5753a1a54328694e31d9c3d3c996ae58144dc72faafca489f7b7d21ae8a5019367f0b83246eafd6160bac3574c704ae551b9385d2e9ca062409a8d63f3e65868a7555d841df56f653d47ac5dede4c08345b803ae0d85aa18883eed610df1ce9e0957d879bc3b62a59a0e041960320f890a110507dbe416c9238cee66197fd64a00ae558ccb85b385033f7ac59aa4b0f95bfe33310bed793d9796d7fc6e248e5a1c9c5ad0ebdd1a7f443ddaa19fcc2ab00c34a2b01d70fd5c1700ee834250638abcaacc91d7a3ec77f7fabf69e5934047f1691015b8fd36a599240ac754a73059ab267d9fc7507e206f743d2b198f55b02c3f5cc01f5d003a94131202aad3c992cedac435f2c68de84918233cbae3bdfb3a68c3508c65a4adceb063fdc8eb991efb98882ab40789216f3487f36979ff6702c639a82bfa8e00484c5e4e78480f7d298be4a9d2154a1962ac17d11b49b58884b162a0d9e8e9566681c122bc4071cadb73c1b8f19ffb72ac1dd4aa96f6e703e7c8450b8d485ce4785681a8afb750003adf356ad3c0c79e1fab1f46c08e8a8550f64bc20ed54530f460462a272d2c6d4c024895050a81e3ca8e2c85928835693f0e4c0d6635e08beb0649edbf86f0015f469f76804f0e7c2c7bb5afd0a0155934ec75738134305c30814753d0e4b9b72116e7551ebbeb1f58262b9cb3fd830e2cd5b4f04cec22122458a6a5ff448afcd62871d5e1bff36523b2ba2f655a9eb37134eb36f85e8e3c9bd06022775ed20e6badfc75ee1459d3333c7f73fb6a8ce21a8cc7f174e9a0b955208bb8dafd55c6ca9a47953fc9d74cf57ce1f38f55878ba1f89880a78764f2d0fc9094c30b080cdc2656b5c933371b303a658ac96a98861892936cb5a629f33a7e38bd4fa89a4ef49ffa8bf68aa9bdaf3bbdde18faacb1b9632c640774230828ad1f033d18e721daae7a69c77e3a8278a0ce341ef7b062254fb0462abf130a12a7ef3a7761164ec107880848d8db8a99ff1fba2fcf1ffa22644e6b5aa70831f91ad1cf1fa6fa16079a79310934b9338bbb56e20891ee15a55457f33287e972b6202289b14257af9a77a6a0dd576b665fff0a466219f4873178e88f46ef0c0a7612360c8fc8e55b5e4dc6b2dad4c686274b3a55c5b7a6c3677bb3a57324b9e3073df3c41b3bb42808981c8f41e30a102d925b953820bd8206176a56f24ff47b50177f8cc758e84656763e8b57257fae0af4395b8881063265af86d32b6de0f5dba4383e765279941e90cd57743ec78927b27192274f1fad153e382676749af1f9fd8a26262867c64d9e1d0e79419d95b4408e2a4ce2a17be33d4f4452a0d4a11449d38a7480c29bd5e708a1e61621bf27e74286216e650e170613154095bd53e12b97bf617fcf4ad957cf122c123527ed1861a24d9a2c4b1c435c78164e65bda3d1e58e1f250f2a27fdf95cfdb46bb400d2a5c511f6ab86ade6851cd6cde3467c99ecc9cd522b43ddc0ff78de555b38862bb216ac95221a47d3c147f70b2107176eaf1b4a8f7ec7da4ed0c2615e44021932cab7c1ae39e10dcd88597b63f53e68d4384ae9b31d83aa77fd4c16e5a5282e1a46d4e7660c698b31ad26e9e5620b8e7b26b0aa5a8f61d0522564f7754114225b183398f3349410e692324114e82ca9b36b4c9f8d05da375cd377e05dc1907edbe1197bada419ced62ec495ee446e9244d5413544ff7da249f3088789bc04eb79d49ce50d16db3e7943ce5800196c3d50a4923ebbbd69ae0192099ffa435c8f9f09b0ba0e2178be05cbd6965f2a6dc4fc1baebb34cc06e986ad13f650c0ee5e6205f475df872479d834140c00ce8e5bf00d1d2638457c9e35eecde5a2588d458c540c88ed5c4da81c3c5a1fd697545357ead1cd96bb29a4b104ca8ca04ebcc26e50a7bd2895242c3242135a5ad0fa223bcc8bfa194dd458b46e65b0d6da552d631aaa64de4a4f0c8307442b22e01b4a6426c6addcc16aa741e487fbb06b8956c8d0ec78411df6ed94079899a1684852262f236f5d2b3d2c3d65d4154b2515bf0558a37d4d0f0bf191b3c5b7e4c911a7ee68b87263f3fa8ffd6175fa059c5f62cb906dd23b87552d292d1e76687f97a923a85aef6e91257bfbd0c80d1f89312ebee2dbd14e68c297e638188e3aec3d4a19c52fd911d46f16cb04451823e4deae532668816ca0af4438daffb4cb01e53831ec8a75386b6d1b828a2a3a3dbfe675ae763e8b8b466c72a14b3f53a2f639a8dd4bb57c483835a5773e687c550e747cc50a387be9d1c76cf1392b18f26de29ea7ec6fdcbc52cd12158f3fd7b60ed1dcc7f0de82a59ffbbaddc13523942d56ff1a3ce80c9022281ffbfbd599865b66370c7ac36bdfe7093e6899db832cc782f7f5e41b6be718f835be5678f6dda3718b2cede0d1a93e28fab486d1481a799df9f75032569ac0b983feddcaab6d0ce73beec3501e7ecd7f3c3d145b5b5c112ada897c3ac8619d57b7429e1483b78ca1e2c157414e23f2b20c1e3e11dcf54c32e48a0b8258e718901f6b6e18664fcb6b193b2330dd7d2b9345358faa236c92771383945bad70da42e93741627970cfed5f0cced1879c1399d66f50d22a4399fd471a30a4fa38f4f46e14baeb2996ff85c8b29df5c3adc0e64b614dc4b796b2d3708863c56d47f0cb5e1a052f7bd9d0bc54949c623f63e0dc9556299b309"}}, @sa={0xe8, 0x6, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, @in=@local={0xac, 0x14, 0x0, 0xaa}, 0x2, 0x2, 0x3, 0xb7e, 0xa, 0x80, 0x80, 0x0, 0xffff, r1}, {@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1, 0xff}, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {0x9, 0x80000000, 0x5, 0xf80, 0x7, 0x6, 0x0, 0xe249}, {0x0, 0x7, 0x8001, 0x0}, {0x3, 0x6, 0x7}, 0x2, 0x0, 0xa, 0x0, 0xfffffffffffffffb, 0x80}}, @coaddr={0x14, 0xe, @in=@rand_addr=0x2}]}, 0x1178}, 0x1, 0x0, 0x0, 0x0}, 0x7ffff000) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000002000-0x20)={@generic="7275df1b374b8ac39e611e352fb8cdaa", @ifru_addrs={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000008000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x4) r3 = add_key$user(&(0x7f000000d000-0x5)='user\x00', &(0x7f000000c000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f000000d000-0x50)="43909c9fa7dbf08ee312f119a9ac10c5f1f7053c8f08cba09482860a26d2494df7cd8ff59eda5ca402ef892fe0d9e735172b4b260baa55773c85a5a223bfe668cf36e3c08e9b47821dda87a6d96ce2d5", 0x50, 0xfffffffffffffffb) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f000000e000-0x8)='./file0\x00', 0x240400, 0x6a) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$nfc_llcp(r4, &(0x7f000000d000)={0x27, 0x80000001, 0x8, 0x3, 0x45f4, 0x87e7, "dd6aff4f2887f8403801177090f8ddc831a269d621cd202147240a3e8b50206d5c0ea968eceeeb9d8248c8d4a0a2ac97f57aaeb3a6848a5d232dacd9dc3c90", 0x100}, 0x60) timerfd_create(0x7, 0x800) keyctl$read(0xb, r3, &(0x7f000000c000)=""/184, 0xb8) sendmsg$nl_xfrm(r0, &(0x7f0000009000)={&(0x7f0000006000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xfe5d, &(0x7f0000009000-0x10)={&(0x7f0000008000-0x204)=@polexpire={0xbc, 0x1b, 0x0, 0x0, 0x0, {{{@in=@multicast1=0xe0000001, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, []}, 0xbc}, 0x3, 0x0, 0x0, 0x0}, 0x0) 2018/01/06 17:10:59 executing program 4: mmap(&(0x7f0000000000/0xef3000)=nil, 0xef3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000e22000)=0x0, &(0x7f00009ae000-0x4)=0x8) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f000079c000)=0x0) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f00006b7000-0x10)={0xfff, 0x8001, 0x101, 0x81}, 0x10) setsockopt$inet_buf(r0, 0x0, 0x1000000000010, &(0x7f0000002000-0xc1)="17000000020001000000be8c5ee18c88a3000008010100ec1fda1e03368a3cdc0a000000d898fc5ad94852bb6a8800000000dba67e0600000000000200df0001800000000000009cee4a5acb3da41f0000ba00670000c88ebbff060100000b0100000024000000000033e742506b00ec008b03cf9eebe7ec7ee87cccfff6ba000000024f0298e9e9f554062a80e6050000040100000000cc91a2ffe3c5632c1adb8a335bd8b2d17fdea21b571068393d2281000000041ad0b4d2c23eef67954b", 0xc0) 2018/01/06 17:10:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000016000)="6664001f66d0") getdents(r0, &(0x7f0000c2c000)=""/229, 0xe5) execveat(r0, &(0x7f0000019000-0x8)='./file0\x00', &(0x7f000001b000-0x10)=[&(0x7f0000019000-0x13)='-]selfvmnet0\x00'], &(0x7f00008b5000)=[], 0xffffffffffffffff) 2018/01/06 17:10:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000979000-0x10)='/selinux/create\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000cce000)=[], 0x0) 2018/01/06 17:10:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:10:59 executing program 4: mmap(&(0x7f0000000000/0x93a000)=nil, 0x93a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, &(0x7f000093a000-0x1c)={0x0, {0x0}, 0x3ffffffe, 0x0}, &(0x7f0000529000)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000226000-0x8)={0x0}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) nanosleep(&(0x7f0000030000-0x10)={0x0, 0x989680}, &(0x7f00004b0000)={0x0, 0x0}) r1 = syz_open_dev$mice(&(0x7f0000327000-0x10)='/dev/input/mice\x00', 0x0, 0x400000) mmap(&(0x7f000093a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f000034b000-0x8)='./file0\x00', r1, &(0x7f000093a000)='./file0\x00') getsockopt$inet_buf(r0, 0x0, 0x484, &(0x7f000093a000-0x18)=""/24, &(0x7f0000163000-0x4)=0x18) mmap(&(0x7f000093b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f000093b000)={@broadcast=0xffffffff, @multicast1=0xe0000001, 0x0, 0x1, [@broadcast=0xffffffff]}, 0x14) 2018/01/06 17:10:59 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00007fe000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000d93000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x1000}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000d50000-0x1)={0x4, 0x85, 0x5, 0x6, 0x800, 0x0, 0x0, 0x2, 0x4, 0x80000000}) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r1, 0x5402, &(0x7f0000fd6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_pts(r1, 0x0) ioctl$TCXONC(r1, 0x540a, 0x6) 2018/01/06 17:10:59 executing program 1: mmap(&(0x7f0000000000/0x1a000)=nil, 0x1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000001b000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r1 = syz_open_dev$evdev(&(0x7f000001a000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)=""/0) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f000001a000)='./file0\x00', 0xc0000, 0x16) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$unix(r2, &(0x7f000001b000-0xa)=@file={0x1, './file0\x00'}, 0xa) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f000001e000-0x10)={0x0, 0x0, &(0x7f0000003000-0x5)=""}) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f000001b000)='/dev/keychord\x00', 0x40200, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r1) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = accept$ipx(0xffffffffffffffff, &(0x7f0000008000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000014000-0x4)=0x10) ioctl$sock_SIOCGIFCONF(r4, 0x8910, &(0x7f000000b000)=@req={0x28, &(0x7f0000007000-0x28)={@common='dummy0\x00', @ifru_map={0x5, 0x1f, 0x0, 0x80000001, 0x4, 0x9}}}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000001b000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) pipe(&(0x7f000001b000-0x8)={0x0, 0x0}) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$unix(r5, &(0x7f000000e000)=@abs={0x0, 0x0, 0x0}, &(0x7f000001a000)=0x8, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/01/06 17:11:00 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001000-0x48)=[@in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x4, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, @in6={0xa, 0x2, 0x3, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}], 0x48) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000b98000-0x8)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffdc}, {0x16, 0x0, 0x0, 0x0}]}) mq_timedsend(0xffffffffffffffff, &(0x7f000023f000-0x1b)="", 0x0, 0x0, &(0x7f0000fb9000)={0x0, 0x1c9c380}) 2018/01/06 17:11:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000294000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008d6000-0x4)=0x14) getsockopt$inet_buf(r0, 0x0, 0x40, &(0x7f00006ff000)=""/181, &(0x7f0000d17000-0x4)=0xb5) 2018/01/06 17:11:00 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)="") chroot(&(0x7f000043e000-0x8)='./file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000b6d000)='./file0\x00') r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000d2a000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000510000-0x2)=""}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000025000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x44, 0x0, &(0x7f0000dde000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000d07000)=[], &(0x7f00007a6000)=[]}}], 0x0, 0x0, &(0x7f000000b000)=""}) mount(&(0x7f000052f000)='./file0\x00', &(0x7f0000e71000)='.', &(0x7f00000a8000-0x4)='aio\x00', 0x1000, 0x0) mount(&(0x7f0000358000)='.', &(0x7f000079e000-0x8)='./file0\x00', &(0x7f00002e4000-0x6)='ocfs2\x00', 0x80000, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)="") mount(&(0x7f000052f000)='./file0\x00', &(0x7f0000e71000)='.', &(0x7f00000a8000-0x4)='pstore\x00', 0x1000, 0x0) mount(&(0x7f0000c6c000-0x8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x8ff8c, &(0x7f000002f000)="") r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00005dd000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat(r2, &(0x7f0000758000-0x8)='./file0\x00', 0x200000, 0x20) mount(&(0x7f0000276000-0x1)='.', &(0x7f0000b2e000)='./file0\x00', &(0x7f0000dc8000)='ocfs2\x00', 0x80000, 0x0) mount(&(0x7f000073b000)='./file0\x00', &(0x7f000023f000)='.', &(0x7f00007f2000-0x7)='cpuset\x00', 0x1000000000801000, &(0x7f00007ba000)="") r3 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00000a1000-0x10)='/selinux/member\x00', 0x2, 0x0) accept4$packet(r3, &(0x7f0000e15000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000d11000-0x4)=0x14, 0x0) 2018/01/06 17:11:00 executing program 2: clone(0x0, &(0x7f0000780000)="", &(0x7f0000168000)=0x0, &(0x7f0000511000-0x4)=0x0, &(0x7f0000000000)="") chroot(&(0x7f000031b000)='./file0\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000843000)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f00008fb000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000741000)=',trustedvboxnet1\x00', 0x0) keyctl$link(0x8, r0, r1) socketpair(0x1, 0x3, 0x3525, &(0x7f000047b000-0x8)={0x0, 0x0}) ioctl$TIOCSBRK(r2, 0x5427) 2018/01/06 17:11:00 executing program 0: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002000)={0x0, 0x0}) r2 = dup3(r0, r1, 0x80000) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000009000-0xc)={0x0, 0x4, 0x30}, &(0x7f0000006000-0x4)=0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000003000)={r3, 0x5175, 0x7, 0x0, 0x3, 0xfffffffffffffff7}, 0x14) listen(r0, 0x0) epoll_pwait(r1, &(0x7f0000005000-0x3c)=[{0x0, 0x0}], 0x1, 0x0, &(0x7f0000004000-0x8)={0x0}, 0x8) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_timedreceive(r2, &(0x7f000000a000-0xf1)=""/241, 0xf1, 0x3, &(0x7f0000009000)={0x0, 0x0}) 2018/01/06 17:11:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f00004c1000-0xd)='/dev/usbmon#\x00', 0x4, 0x20000) getsockopt$inet6_buf(r0, 0x29, 0x43, &(0x7f0000ab3000-0x1e)=""/30, &(0x7f0000000000)=0x1e) 2018/01/06 17:11:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() ppoll(&(0x7f0000fd6000-0x18)=[], 0x0, &(0x7f000082d000)={0x77359400, 0x0}, &(0x7f000096d000+0x79)={0x0}, 0x8) timer_create(0x0, &(0x7f0000c61000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/01/06 17:11:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000902000)={0x10, 0x0, 0x1, 0x20000000}, 0xfffffffffffffd2b) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f000043c000)={0x0, 0x0}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000f49000)=@add_del={0x2, &(0x7f00007d4000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x5}) 2018/01/06 17:11:00 executing program 0: r0 = syz_fuseblk_mount(&(0x7f00002c2000-0x8)='./file0\x00', &(0x7f0000b45000-0x8)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f000008a000-0x4)=0xffffffffffffffff) acct(0x0) 2018/01/06 17:11:00 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000fa6000-0xf4)=""/244, &(0x7f0000000000)=0xf4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000359000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000a5e000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1, 0x0}) readv(r1, &(0x7f0000080000)=[{&(0x7f0000002000-0x4e)=""/1, 0x1}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f000090a000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000688000-0xc)={0x0, 0x0, 0xffffffffffffffff}) 2018/01/06 17:11:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000660000-0x8)={0x0, 0x0}) close(r0) pipe(&(0x7f00008e6000-0x8)={0x0, 0x0}) getsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000288000-0x4)=0x0, &(0x7f000008a000-0x4)=0x4) r2 = fcntl$getown(r0, 0x9) fcntl$lock(r0, 0x5, &(0x7f0000db2000-0x20)={0x3, 0x2, 0x80000000, 0x3f, r2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f000096e000-0x28)={@common="6c6f0000ff000000000000000200", &(0x7f0000000000)=@ethtool_ringparam={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/06 17:11:00 executing program 1: mmap(&(0x7f0000ecb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f000000c000-0x6)='./control\x00', &(0x7f0000ecb000)='./bus\x00') mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f0000014000)='./file0\x00', 0x80040, 0x0) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000006000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000019000-0xd)='./bus/control\x00', 0x2) 2018/01/06 17:11:00 executing program 0: r0 = accept4$unix(0xffffffffffffffff, &(0x7f00007c2000)=@file={0x0, ""/108}, &(0x7f000074f000-0x4)=0x6e, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) dup3(r0, r1, 0x80000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f000042a000-0xd)='net/if_inet6\x00') pread64(r2, &(0x7f0000647000-0xdb)=""/219, 0xdb, 0x2) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f000010a000)=0x1f, 0x4) 2018/01/06 17:11:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0xc2) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000dbf000-0x4)={0x7}, 0x4) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x0, 0x2, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000708000)='/selinux/mls\x00', 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000f40000-0x8)='./file0\x00', 0x2000020) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f00003b7000)={0x15, &(0x7f000066b000-0x15)=""/21}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000f31000-0x78)={0x0, {0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x200000001, &(0x7f000082d000)=@generic="7c5dfe466309431fe4beecd3784b4a71", 0x0, 0x0, 0x0}) ioctl(r0, 0x8936, &(0x7f0000000000)="") 2018/01/06 17:11:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/dev/keychord\x00', 0x100, 0x0) mmap$binder(&(0x7f0000b0f000/0x3000)=nil, 0x3000, 0x1000004, 0x12, r0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0xf3, "ab9b6757860e067e3c7fe06c221390e9ed5fe7f7176caf1504f5f6fe470f6855a407a65203f7da5fe4ae6f23dce6dd63dd32142ff0937d454d127eecb0f6f1cd5c8731c40405a4561ee8108288f554b40bf52ae2b7b513c0a2142f7fa5ea9cb69ec6246b07780c657c8d1ca6f65480626bf796477fada1f14a53a9d393115285a028fca8bdefe2be80cd71473a5b167dc60c8b36ef13901b33810620db49137071009921b5c5c321c4387572b50f03fadd27343bc26c492ecd0a7d40f9866f6c6064f3213fc52f092659d02fb9a1e986c5e95c405aa4a7f98ac14e07be3e50c86c57c1aec13d0baef2e96f30807fda2f6a6751"}, &(0x7f0000001000)=0xfb) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000002000-0x98)={r2, @in={{0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x454, 0x81}, 0x98) 2018/01/06 17:11:00 executing program 0: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) remap_file_pages(&(0x7f000000e000/0x4000)=nil, 0x4000, 0x8, 0x3, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x0, 0x0}) r1 = dup(r0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000001000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/06 17:11:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x100000000000, &(0x7f000003c000)={0x20000000000001fa, &(0x7f000003f000)=[{0x5, 0x0, 0x0, 0xffffffff}]}) inotify_rm_watch(0xffffffffffffffff, 0x0) [ 67.254647] audit: type=1400 audit(1515258660.401:35): avc: denied { execute } for pid=10644 comm="syz-executor2" path="/proc/809" dev="proc" ino=16194 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 2018/01/06 17:11:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000a6f000)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)="") creat(&(0x7f000016d000-0x8)='./file0/file0\x00', 0x0) chdir(&(0x7f0000d61000-0xe)='./file0/file0\x00') mount(&(0x7f000052f000)='./file0\x00', &(0x7f00007f9000-0x8)='./file0\x00', &(0x7f00003a3000-0x6)="0700cc667300", 0x1000, 0x0) mount(&(0x7f00005f8000)='.', &(0x7f000003e000-0x1)='.', &(0x7f0000a60000)='hpfs\x00', 0xff8c, &(0x7f0000b82000)="") mount(&(0x7f000060d000)='.', &(0x7f0000728000)='.', &(0x7f0000074000)='9p\x00', 0xad92ef8991c0eec8, &(0x7f0000fa9000)="") 2018/01/06 17:11:00 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001000-0x8c)={0x7, 0x7ff, 0x3, 'queue0\x00', 0x200000000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0xfffffffffffffffc, &(0x7f0000044000)={0x0, 0x14, 0x0, @thr={&(0x7f0000a86000-0x98)="", &(0x7f00009d0000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000454000)=0x0) timer_settime(0x0, 0x0, &(0x7f0000fcf000)={{0x0, 0x0}, {0x0, 0x989680}}, &(0x7f0000046000)={{0x0, 0x0}, {0x0, 0x0}}) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000897000-0x4)={0x3}, 0x4) timer_settime(0x0, 0x0, &(0x7f00007af000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 2018/01/06 17:11:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000d1d000-0xc)='/dev/autofs\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00001e8000-0xa0)={0x0, @in={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x3, 0x1000, 0x6, 0xfff}, &(0x7f0000c6d000)=0xa0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000edf000-0x14)={r1, 0x100000000, 0x6, [0xfffffffffffffff9, 0x8, 0x2, 0xc9, 0x8, 0x0]}, &(0x7f00002ab000-0x4)=0x14) getsockname$inet6(r0, &(0x7f0000be0000)={0x0, 0x0, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000a6b000)=0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00001c1000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}, 0x0}, 0x1c) syz_open_dev$sndtimer(&(0x7f0000649000)='/dev/snd/timer\x00', 0x0, 0x412000) sendto$inet6(r2, &(0x7f00009db000)="", 0x0, 0x0, &(0x7f0000f54000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000596000)={0x0, 0x4}, &(0x7f00001b6000)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000e2b000-0x8c)={r3, @in6={{0xa, 0x3, 0x9, @loopback={0x0, 0x1}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000ea6000-0x8)={0x0, 0x8}, &(0x7f0000af3000)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000cee000-0x8)={r4, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000167000-0x4)=0xce, 0x4) 2018/01/06 17:11:00 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)="") chroot(&(0x7f000043e000-0x8)='./file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000b6d000)='./file0\x00') r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000d2a000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000510000-0x2)=""}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000025000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x44, 0x0, &(0x7f0000dde000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000d07000)=[], &(0x7f00007a6000)=[]}}], 0x0, 0x0, &(0x7f000000b000)=""}) mount(&(0x7f000052f000)='./file0\x00', &(0x7f0000e71000)='.', &(0x7f00000a8000-0x4)='aio\x00', 0x1000, 0x0) mount(&(0x7f0000358000)='.', &(0x7f000079e000-0x8)='./file0\x00', &(0x7f00002e4000-0x6)='ocfs2\x00', 0x80000, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)="") mount(&(0x7f000052f000)='./file0\x00', &(0x7f0000e71000)='.', &(0x7f00000a8000-0x4)='pstore\x00', 0x1000, 0x0) mount(&(0x7f0000c6c000-0x8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x8ff8c, &(0x7f000002f000)="") r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00005dd000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat(r2, &(0x7f0000758000-0x8)='./file0\x00', 0x200000, 0x20) mount(&(0x7f0000276000-0x1)='.', &(0x7f0000b2e000)='./file0\x00', &(0x7f0000dc8000)='ocfs2\x00', 0x80000, 0x0) mount(&(0x7f000073b000)='./file0\x00', &(0x7f000023f000)='.', &(0x7f00007f2000-0x7)='cpuset\x00', 0x1000000000801000, &(0x7f00007ba000)="") r3 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00000a1000-0x10)='/selinux/member\x00', 0x2, 0x0) accept4$packet(r3, &(0x7f0000e15000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000d11000-0x4)=0x14, 0x0) 2018/01/06 17:11:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000243000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x3) sendmsg$netlink(r0, &(0x7f0000c0a000)={0x0, 0x0, &(0x7f0000335000)=[{&(0x7f000000e000)=[{0x11, 0x13, 0x3fb, 0x0, 0x0, "11"}], 0x11}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/06 17:11:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setns(0xffffffffffffffff, 0xfffffffffffffffd) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000ea8000)='/dev/keychord\x00', 0x200, 0x0) readv(r0, &(0x7f0000fab000-0x20)=[{&(0x7f0000488000-0x81)=""/129, 0x81}, {&(0x7f0000e76000)=""/183, 0xb7}], 0x2) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f00005fd000-0xcc)=""/204, &(0x7f00007ca000-0x4)=0xcc) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000954000)=0x0) 2018/01/06 17:11:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000660000-0x8)={0x0, 0x0}) close(r0) pipe(&(0x7f00008e6000-0x8)={0x0, 0x0}) getsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000288000-0x4)=0x0, &(0x7f000008a000-0x4)=0x4) r2 = fcntl$getown(r0, 0x9) fcntl$lock(r0, 0x5, &(0x7f0000db2000-0x20)={0x3, 0x2, 0x80000000, 0x3f, r2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f000096e000-0x28)={@common="6c6f0000ff000000000000000200", &(0x7f0000000000)=@ethtool_ringparam={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/06 17:11:00 executing program 1: mmap(&(0x7f0000000000/0xd1e000)=nil, 0xd1e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d1e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00003b2000-0x10)='/dev/input/mice\x00', 0x0, 0x200000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00009f9000)={0x2, [0x0, 0x0]}, &(0x7f0000bf8000-0x4)=0xc) mmap(&(0x7f0000d1f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000213000-0x8)={r1, 0x5}, &(0x7f0000d1f000)=0x8) mmap(&(0x7f0000d1f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000d1f000)='/selinux/status\x00', 0x0, 0x0) getpeername$ax25(r2, &(0x7f00008d0000)={0x0, {""/7}, 0x0}, &(0x7f0000373000)=0x10) r3 = memfd_create(&(0x7f0000d1e000)='ppp0md5sum\x00', 0x0) accept$packet(r3, 0x0, &(0x7f00000fb000)=0x0) mkdir(&(0x7f000000e000)='./control\x00', 0x0) r4 = inotify_init() poll(&(0x7f0000d1d000)=[{r4, 0x0, 0x0}], 0x1, 0x7fffffff) r5 = inotify_add_watch(r4, &(0x7f00005eb000-0xa)='./control\x00', 0x8) mmap(&(0x7f0000d20000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000d20000)=0x0) r6 = dup3(r4, r4, 0x80000) mmap(&(0x7f0000d1f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$unix(r6, &(0x7f0000d20000-0xc)=@file={0x1, './control\x00'}, 0xc) ioctl$KDGKBSENT(r6, 0x4b48, &(0x7f0000066000)={0xb9b7, 0x6, 0x1}) inotify_rm_watch(r4, r5) 2018/01/06 17:11:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000660000-0x8)={0x0, 0x0}) close(r0) pipe(&(0x7f00008e6000-0x8)={0x0, 0x0}) getsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000288000-0x4)=0x0, &(0x7f000008a000-0x4)=0x4) r2 = fcntl$getown(r0, 0x9) fcntl$lock(r0, 0x5, &(0x7f0000db2000-0x20)={0x3, 0x2, 0x80000000, 0x3f, r2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f000096e000-0x28)={@common="6c6f0000ff000000000000000200", &(0x7f0000000000)=@ethtool_ringparam={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/06 17:11:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) clone(0x0, &(0x7f000000b000)="", &(0x7f000000b000-0x4)=0x0, &(0x7f0000004000)=0x0, &(0x7f0000008000-0x1000)="") mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) getsockopt(r0, 0x107, 0x9, &(0x7f0000001000-0x4)=""/4, &(0x7f0000000000)=0x4) ioctl$sock_ifreq(r0, 0x893f, &(0x7f0000c3e000)={@generic="b6ced7da109944d9034ed5d5e023c186", @ifru_data=&(0x7f0000dac000-0x20)="1e0179e0ee1fde701c4add50dcdab38ce31f4b37a9030af784c2521d0a57f267"}) flistxattr(r0, &(0x7f000098b000)=""/149, 0x95) 2018/01/06 17:11:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 2018/01/06 17:11:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) socketpair$ax25(0x3, 0x7, 0xf0, &(0x7f00004b8000-0x8)={0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000142000)={0x0, 0x0, 0x0}, &(0x7f00001a1000-0x4)=0xc) fcntl$setown(r0, 0x8, r2) fcntl$getownex(r0, 0x10, &(0x7f00002a2000-0x8)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x8, r3) 2018/01/06 17:11:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x200000) getsockopt$netlink(r0, 0x10e, 0xd, &(0x7f0000473000)=""/99, &(0x7f0000af1000)=0x63) writev(r0, &(0x7f00004da000)=[{&(0x7f0000d60000)="390000001300094700bb6183c305ffef0700140002000000450000e8fff2800019001a00040004000400000811000000000300010800000000", 0x39}], 0x1) 2018/01/06 17:11:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000b30000-0xa)='./control\x00', 0x80040, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x802, 0x0) r2 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000014c000)={0x0, 0x0, 0xa001}, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000f50000-0x4)={0x0, 0x0, 0x0}, 0x4) ioctl$void(r0, 0x5450) 2018/01/06 17:11:01 executing program 0: mmap(&(0x7f0000000000/0x4f7000)=nil, 0x4f7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000000d000-0x70)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000-0x30)={0x0, 0x0, &(0x7f0000004000)=[], 0x48, 0x0, &(0x7f000000d000)="62164b44a5c310affb2298c023c7036e8915400419dae89c459e387ad57913e733b1615bd7c2d55328b9dff40f10d1fc0e41a052600c822c2d8d8f871ff1edbf244f0f2cc508303a"}) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) mmap(&(0x7f00004f7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00004f7000)='./file0\x00', 0xc800, 0x12) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00003bd000)=0x2a6, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x4c, 0x0, &(0x7f00000ba000)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000041c000-0x38)=[], &(0x7f00004f4000)=[]}, 0xfffffffffffffffe}}], 0x0, 0x0, &(0x7f00001b0000)=""}) socket$inet6(0xa, 0x6, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00001e4000-0xb)='/dev/hwrng\x00', 0x581000, 0x0) mmap(&(0x7f00004f7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f00004f7000)={0xfffffffff77724c2, 0x9, 0x1, 0x400, 0x4, 0x774, 0x5, 0x27, 0x80, 0xfffffffffffffffd, 0x8, 0x5}) 2018/01/06 17:11:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x0}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fchdir(r0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f000058c000)='/dev/autofs\x00', 0x40, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000b68000)=0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = getgid() getgroups(0x4, &(0x7f000051f000-0x10)=[0x0, 0x0, 0xffffffffffffffff, 0x0]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000f7c000)={0x0, 0x0, 0x0}, &(0x7f000020e000)=0xc) setresgid(r3, r4, r5) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000f61000)={0x0, 0x0}, &(0x7f0000361000-0x4)=0x10) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) fchmod(r0, 0x100) sendmsg$nl_xfrm(r0, &(0x7f0000004000)={&(0x7f0000004000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000005000-0x10)={&(0x7f00004f0000-0x154)=@newsa={0x154, 0x1a, 0x1, 0x0, 0x0, {{@in6=@loopback={0x0, 0x1}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x33}, @in=@multicast2=0xe0000002, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@multicast2=0xe0000002}}, @algo_auth={0x48, 0x1, {{'digest_null\x00'}, 0x0, ""}}]}, 0x154}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/06 17:11:01 executing program 3: mmap(&(0x7f0000000000/0xfd7000)=nil, 0xfd7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = epoll_create1(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001f000)={0x40000020000201, 0x0}) epoll_wait(r1, &(0x7f0000fd6000-0x48)=[{0x0, 0x0}], 0x1, 0x0) 2018/01/06 17:11:01 executing program 7: mmap(&(0x7f0000000000/0x417000)=nil, 0x417000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000306000)={&(0x7f00003d8000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00003b3000)={&(0x7f000000f000-0x10c)=@newsa={0x10c, 0x1a, 0x811, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x2b}, @in=@multicast1=0xe0000001, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@loopback={0x0, 0x1}}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x0}, 0x0) fcntl$setpipe(r0, 0x407, 0x6) pipe(&(0x7f0000192000-0x8)={0x0, 0x0}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000246000)=0x0) 2018/01/06 17:11:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f00005d6000)=[{&(0x7f000023f000-0xc7)=""/199, 0xc7}, {&(0x7f0000bf8000-0x1c)=""/28, 0x1c}, {&(0x7f0000870000-0x1b)=""/27, 0x1b}, {&(0x7f0000d13000-0xca)=""/202, 0xca}], 0x4, &(0x7f00000a0000-0x60)=[{&(0x7f0000031000)=""/171, 0xab}, {&(0x7f000049f000)=""/236, 0xec}, {&(0x7f0000545000)=""/0, 0x0}, {&(0x7f0000342000)=""/8, 0x8}], 0x4, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000058e000-0x11)='/selinux/enforce\x00', 0x101, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f000094a000-0x60)={0x0, 0x58, "30b6c92c0fdf949eab780e3085836ab9b0462571c1ffb3904c63d7171feb58a8e9043f99d6bed82a78de31d16b5dde390f1a66d60cf4a9557747f32c73d3ff7a1b75dc37daf389c4314dc8d762f7816dc4df3cfbf6293930"}, &(0x7f0000d4c000)=0x60) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000cd0000)={r2, @in6={{0xa, 0x3, 0xfcb, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0xffffffff}, &(0x7f00002a1000)=0x98) add_key(&(0x7f0000eb8000)='asymmetric\x00', &(0x7f0000734000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000df6000-0xff)="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", 0xff, 0xfffffffffffffffd) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000e72000-0x10)={0x3, &(0x7f00000a3000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000b14000-0x10)={r4, &(0x7f0000b08000)=""/22}) r5 = add_key(&(0x7f0000b96000-0x8)='rxrpc_s\x00', &(0x7f0000936000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000ead000)={r3, 0x1}, 0x8) r6 = add_key$keyring(&(0x7f0000b21000)='keyring\x00', &(0x7f00003e2000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, r5) r7 = add_key$keyring(&(0x7f00000cc000-0x8)='keyring\x00', &(0x7f0000c44000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r6, 0x9, r7) 2018/01/06 17:11:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000536000)={@remote={0xac, 0x14, 0x0, 0xbb}, @multicast1=0xe0000001, 0x1, 0x5, [@multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast1=0xe0000001, @multicast2=0xe0000002]}, 0x24) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00001f5000-0x10)=[{&(0x7f0000967000)="580000001400192300a13680040d8c560a0600000000e076fffffffffffffc01000004ca7f64643e8900050028635a0004fbf510000200dd1b000000160000ed5dfffff5000022000d00010004040800bc50ea0000000000", 0x58}], 0x1) 2018/01/06 17:11:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f00007c8000-0x4)=0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00006c7000)=0x5, 0xffffffffffffffbb) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000bfb000-0x10)=[{&(0x7f0000c0a000)="2900000020001900013d181000d9f50602000000000000029e0000040d000400ff7f00000000000000", 0x29}], 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000287000-0xc)='/dev/autofs\x00', 0x10002, 0x0) 2018/01/06 17:11:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000d6a000-0x10)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0xa) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00003bb000-0x4)=0x8, 0x4) finit_module(r2, &(0x7f0000a7f000)='/dev/net/tun\x00', 0x2) read(r0, &(0x7f00003bd000)=""/157, 0x9d) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) write$tun(r3, &(0x7f00003f1000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}, 0x102d5) 2018/01/06 17:11:01 executing program 7: socketpair(0x1, 0x801, 0x0, &(0x7f0000658000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000fb9000)=[{&(0x7f0000b60000-0x20)="", 0x0}, {&(0x7f0000bfb000-0x30)="", 0x0}, {&(0x7f0000558000)="9a", 0x1}], 0x3) 2018/01/06 17:11:01 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000ec3000)=0x0, &(0x7f0000bda000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$read_default(0x2, &(0x7f0000001000-0x8c)=""/140, 0x8c) 2018/01/06 17:11:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000a70000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000b6e000-0x10)={0x3, &(0x7f0000a4a000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f00002df000-0x8)={r1, 0x2}) clone(0x200, &(0x7f0000fbf000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f00000d5000)="") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f0000d20000)=[]) r2 = syz_open_procfs(0x0, &(0x7f0000d9e000)='stack\x00') ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f000091d000)=0x0) read$eventfd(r2, &(0x7f0000f0a000-0x8)=0x0, 0x8) execve(&(0x7f00003f0000-0x8)='./file0\x00', &(0x7f0000bbb000-0x10)=[], &(0x7f0000cd5000-0x8)=[]) open$dir(&(0x7f0000eb2000)='./file0\x00', 0x62101, 0x0) [ 67.936247] binder: 10715:10717 transaction failed 29201/-22, size 0-0 line 3128 [ 67.967179] binder: send failed reply for transaction 124 to 10715:10733 2018/01/06 17:11:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$random(&(0x7f0000277000-0xc)='/dev/random\x00', 0x0, 0x0) preadv(r0, &(0x7f0000fb8000)=[{&(0x7f0000de3000-0x5)=""/5, 0x5}], 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000584000-0x4)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000af9000)='/dev/sequencer\x00', 0x4040, 0x0) timer_gettime(r2, &(0x7f0000f76000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r1, 0x16) 2018/01/06 17:11:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000b30000-0xa)='./control\x00', 0x80040, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x802, 0x0) r2 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000014c000)={0x0, 0x0, 0xa001}, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000f50000-0x4)={0x0, 0x0, 0x0}, 0x4) ioctl$void(r0, 0x5450) [ 68.009829] binder: BINDER_SET_CONTEXT_MGR already set 2018/01/06 17:11:01 executing program 5: mmap(&(0x7f0000000000/0xec2000)=nil, 0xec2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f000010b000)=[{&(0x7f00008a3000-0x3a)="390000001300090480000000000000001800002c01000000450000070000001419001600000001000400020007a155000180010c00001ee400", 0x39}], 0x1) mmap(&(0x7f0000ec2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ec2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ec3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000ec3000)='/selinux/enforce\x00', 0x20000, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f000013f000)=0x0) mmap(&(0x7f0000ec3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ec4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000cf000-0x10)={0x7, &(0x7f0000ec5000-0x38)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) mmap(&(0x7f0000ec4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ec4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ec4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ec5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000ec6000-0x11)='/selinux/enforce\x00', 0x200, 0x0) mmap(&(0x7f0000ec5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ec5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ec5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ec5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000c85000-0x90)=[{&(0x7f0000ec5000)="3609247944913d08a27fa5008a7c9e53684e2f993a01321461dc3ea1316ede1623523f048190e1fa8551a00de07afc762b9759362cd2f618ecea096a199ece0321b98b5d9c96ce6d3cf8d148580a6e3005d14dd6", 0x54}, {&(0x7f0000131000-0x15)="d5b7b64e2f16a23568a123a8231c6d0b371ea32f3c", 0x15}, {&(0x7f0000ec6000-0x27)="002850bbaba2718c5221077322349a41bb0ae42289ed5d350d28cbc758a7e6258668ae2acd6d6c", 0x27}, {&(0x7f0000ec6000-0x99)="767fa3fccebfa11c8b65d2143f3199084cbd75b981ddd3653bcb45bfb67fd41b3155b3f025e4485e6400a9dd4e1b2aebd41f7f9d0e406c9415f367e69ccfb5556cb99785439c16819b1a60536f2baaefdaae0e2217fd32f51143c691ea5bfc164fe31e5450ee8a7e1e4b8f04ecc675bb3c718861374dd5b87cb1c8ab62cafecb46eaf592c9dd8ac9646496b9464c2ebc97b2d5f6bf7a1bf1db", 0x99}, {&(0x7f000054d000-0xbf)="70dd839dd5bd756def76ebaf2a66472bcaedb7275e7395f9dd1bf657af6eb34f0437fd6accdc7cf24533f1ad2c1d2721795081138e474c3e259191bd8c83b3c00514ee36f39b9122f6d26abfab932e9d0bb7303a45007670129e574e265fba4276b67ea958fa51a405594d43a0588eab112e87aeb8df285af881c106143ec5dd9a4899ef16b423574045c65aa42c8d9cdac701b38dbc90a98eaca468ed0055695e88ef7c90b96995abf2e8242c3bace1b8c69823326ace05d9254c11757d9b", 0xbf}, {&(0x7f0000e7c000)="d8f1c564c55aa5a802bb42a36909e08eb87762065b5ee65c09482b325152d573eb262762ddab3836878127aa3ed65f451aa9c885f8dd862c7d5790ba5915a6d12a8a2935b26dc75ae41dec6f88ce3b738ff5c7dc25f74d2213fd986d1f23c14cd8b82736e5be76fdaff82fee57a04b9966167e255a95ceebce4f95ff8f73d35292c9dd202017e25e9a642dbc7b40859029c763190ebe54", 0x97}, {&(0x7f0000e7a000-0x1000)="0fd8eac6a29c0c3e7fda4f206fb7c5b0a7bb4ff72ef59b3d1b2e05faee87a54d479628d1610245c704b9e0aa447ad277a747301617dd7413ece837e6f64e9410fcfc9cf449c674cb1899019efa292130b72fd5a1162218bf786055feb1bf8e7a2f463b1f01297021658a1f26b5af359403e81baa18b6c52a9f91a0655e818f5dd4bebdd1b49dc0c16a5c07c4ab2573170670d172822c92bc77d0121fd256377d17f86de488b7bf4921133ed99ba90280940824c9e828bc1e47f6345945401a03bf6cec90c47d7f45fb7186520fd97353aa90ac2383258ddfb29786225f7af6fb354195de6343a14789bf2c87321a7d52974148ca120ce4cefcb59b719f59d40b401815430597b6da04bee9bb104177b92337375d5b9b7a2835d78abdd3bfbbfcae11882c73213acf2ec85b23211001f5cf5a24701da028d659c246635e057fe665dd3bcba739d3477dac93ca1594594c4136419c6bb9d9122366c060593da0d8af6188cff2bb27710dbc01ad8c5cd1bd02ddfe1a475b22f1e26c9f5dec93497d2df2fed0ce70f70bf1fa36cdf3fb5b575e884b79615d2c6c65d34908191483fb0683018bdb17d785a59cfd4ecbb40ffd153a2ad8b38e90e5963388bc7527602c25869ffdbaae8c8279ec9e361487e4830c9ffba5072684dba4e1cd8f9a3a0bc4a57f049749ab886a8aebce0ea3872435d29487b0882bc9992510ebaadfc3d5d7683d1372553b41973cc310808f8cc95dd97b8ba538cc74dcd152e1fcb8a8ae96dde5830f1683d260e6abd439b603ae129df9abee43f2469564fcb42972b70f9168a3adb73afbc048ee3b20e0c78cc1fa27eb6e64930b52e206d274a977e20069242bfde43978f858ed728630181eed4793ff58b6c58ef842a013b6ef3531aa19532aaf5f1d8c2226abc216e3d7be0af1c55e0916ad4283e3f328e12c1b880c5853fb7c9540d6294406667244323b453a2bdc2418adf3d750e6fa9aae0e5a2f3f43505a2b0123b0f56fb55a3e6babbc64144031b7b380d92c141a52fdb7a3e4b941c971af42c8e8ef37aca678b40d52123577f186c4db67003b9d0ba165db043b2e3f7910674874eaac64e98653e1436adf8c06fc9b115a898d701d55c1a98f88cac60b4f23b8126f4e57a4f0d62cfc582789080735a36285f76dcd34b3adfee35433d80e31e439cf549184e643f009a6d3b06dc0c31fcabcfd8aadc03a9c9701133c2e73fc4ae657a1ef8e85eaee9c24a05c89587fb3a02e30773059efd41b9b591b2bccd8005e270bfb36d70036267974789bccff45637be8f12674e857a56fcf002ab150818a019087f3f6c175d44d8e9597e84f19e94caac7c7cb81d213f59bb3ac17d4d465e50de7a8260ae017311d426ba286231492610e1246d1b528ea571310ff27aa8bca274ae746f812fb43418d43d30c6e344dc381b4c08d370958953702cd9e9b610d9c38ecd75575d8197658182c9ef72d0a1e35205fadb40d68f07e89c1aa2794d4752ba631dca52c9b28c56b1376a794b6511be73f2be2f0a2d72c2151b2be0eed71c67b71bbd8e2d078dce36039fa7d5ee03f3b64aa19c771e4e623c2fc05b606800e0a3c4c04f9717d9ee267407026b7a982eb472e98847909236b9fdb521387d905b0e65c9de7b995040a6ebe1e95c224c024a98e0fc78f1c2130d5c8c08e52b708d1ed00aa52cd5a3d65bebda26390d305306ad9c1dff9798c7ad0604872d6bf31f7e0ea6f1aa7f4f36a71a6cd1705f8c3d7dd58b5f96b5ccca2892fa94ac05578f2ea05dca6ee486129be42ab8e7ff3087703ce056b4e3ebe2383aa36b23bb435c6e7fbd2723535ba50afc076ec470737e6fa3184b41c6ad084194f4fed9cc078738c0a6a1821a921363d418453a8eec8295ed5c15f6e659a74aedb5e96cb62f7949c4d7df42519c9b2e52c1abf498b7c67e04cbf131010f2ed4aa8ade52ac2c9c58e45ed83a7fdeae2bed4578e43779d63cbe6db8cc33788ee052053df750f4e73c1732af0ab03112aa1423ed70bf4a73964935b813cec6d123c52f7eee954a9a7689998b69a3f8ae2f3f4927d8cdc65c80b8998ac650a89b16108a3f9047f628a1a5875e57f5502e4fa830076a24def8ae6b4060b73c320bf437204f423002e9bd7147f2e6de4f799a2cf932532b17beddb41ab4b75ee7312793fccac1e06e6ff3879a352f9e4d6a6729c93825d027c0148ba0fc70de9e1d22484265bf92eaf5df1da49b5d15fd6720b3d64e14faad2bf454133547034ba215de7cd4f7af2d60e2271d004a1fca86e811d10ab594d17b722d356d68a5d1b9651818d275b817753bc5525d98969281f8c42d5b80360e32973425255742587ac8de5682b046f1ece40711377b589a39b64acb4093190f68d9ea463ccc8d72562dd60512c48d17018f43c762bfa18cfce4b37d056cf288f0d518161099a81624ddef9aa99fd9ae7a1150f83092904ecf1f2d12f5ba3876ba9b8b3ddeeeea3c1a2c04c978850a7fed6e7849bbfa077cd8e7e6207c719e324d829e6db0e4b8f14cc61635de5dc3b8369ed859378a6b25431d01ca35c80233750d8f9589ccc865ea607ba0e69418efa5cebb7d4b7bc01545378f29c2b53bc068db6a6d4b5119d025fa1b4872537c79dbdc521e7219cd15e796309764d428369d9dd27dc1e435f1f2b18b7d04b608e14ffb3f4468c0b45adcb57c86dd52f93687285410a414459ee426fdb2f71787cd46f34dd5b74ff965cc4ed12391019cd997ca401d181dc50fd5276c342806c282592da1b9889e6928a0a8ff81f9ab7c5385065b450873cec051a76f91cfb1999ee1e523e050907846321213688ee109bfdb387f09c4741b1f2f11145b1a46bf1fa2d1ce3a488f2ffce62e5ff23a27cf7e1626a4306d7ab0e8a09e17551f11bc28a8c72c29d764dd57108c0f3e0e9c242048ff38631f9833064b5397416a8dce2ae51a94ddfd8f1ce6a582a0831b1b73119e111f2c2487adcc197c57de6bf2b8258dda135d541990936a42f34dabad6b3b478fe706d5d1010e4d7b830b595532882a152807ad603190692c8ac392e4edc905cb9c3bc5375ec18d1507d236603dff05a4ccef7dba11accf97fd3bd7e1c4b3b19b16731cba9bab7baacbb61b403efdcbbed7405727e85be7f6f876e9cce84e0476631f123e60128dc8c1d207b1c2f18f5a68a8edaf1640b915c4cb2205bfcc26160a594792e8e30f1078a618c5e2e6a3d249a6852d0e54d569dc64ee235627f99d180b06c601762acc2362b6c73ec10d59fe16f00f07bdcd540b2cc201aabcfdb0ed3cb37f7b02250016b8cde84a9e3199f768f5afd6f22568669cfb92f488c6704863ccd7bb2712ba4c2908159b5080165acb163bf486b3ff9cd4400a24f5a82c47d4320d1add598078c1ab6f55a1da2fd92e914106441b4f35c8d36b98b785b9bab1c465c61c00e4cd7167bbc48387c148e7a7955c94090c3eda87723096ca70120830979a37a6dae07f9f445ba08003b9889ce9d07331bc32208a3386dc9b9e2ca9349d29db1d73640d2cf2be283943cadbdfc6994cd80a4f9f24f0e84a19d36b0ccd234dfa77a6d8cbe2a9c2f6cf63ebc19930f8a531e03419b7a5af7aa0e3ff61c45a3ce37c41ae046bb0b5bf559b46a0a96feeb22f1a4e2d0e332ac3d768aef68abecf69653cf5daee5b908c9221913dcd3bc5bd2448689599d79825c6b0a3cbed10cef60349b370d3aab2a75a84aa80f2ecd4915562bc8640c793a1872446c845d7149524db54abf5fc32cdccc4461f391f642b5968be876dcf9f9e910282f8b6c44741a7b2809046a1867dc22a87a830e15c7baea167d88cdadd6294a6ed6d6f5561661050daaacd3f97be70edcd6621c12b047a9a288c1cfa7fa320771a8f69ade81dfeb4c78b75ccbba0e1c395da09662d92f7983706e21abbb3f3d57f90133e981651efdc760f62fffdeee6c2d8c6ded00d8264e2a0ada76d8491d5e7087c24dc744ffda64f59e6a36b2988244689aca614ea74b897d1440eca25b8ba68ef19827c7ae0ec45dec124aa1e40018ca5910f888f39f817e09e27b6929c7ad8d0b62ed4dd9cee816b8cbe3c08106728f8eb65946fdfaea1a439c2ac34629fb156f452ff5d88c5635d8f98910b753b36c75d94e1f9300816bd90b9208eba01098eb421993b70218c6fa86dc128987b88a88dc66caa0e5f8c334b2a4cfe1a8e447fec086f35faca6ffe282b5d78ff71f3a963dc1565bd352ab4f2354feab8b20f733cae8484f36bc3fb62ac49c309a5bbd06fe2036d248d9ae70e74415aac756a3fdf822e77c5099ec2a6ae43753cbd17256fd2912290ba63e84009ba6e00fef360510686e862e471e50947ed884b6e73e24ca80e20822e2072e0b33ef9563158e3a387b3984e71e58a8f7c380df0848a3f78565a76ca701146b71b4e8d895cdebfe38b772f57f5dac1a394e72a8e5e1419d96b50c501a6a6270af76f2ff7823b8325ded1d60de41a5259e918377b13391145a67209aba5d3a678537ff9aa7bc5f586b6fa2eff1ae6724e1d4b521ff7de35547145d1a415cb53f7ce3481dc5458996783c9b65d8f3336e5e274d1a8ab7121548d6dc1e2811b3781c9a281cfb7b7cacdf900f0ba692b26e7c0020420c7fb2ee76807fd437ad9838b014d5c45f25c8017a189c5fdc4c43c7d8c466be244a64b9c4b20dfdfad9669a01942ea62aa2c7c86d5e2f20d4b87a3800e7aa83b6710c49b65812100ef017c64bc7864a2dac811da6a96c2e80d93ed3e81a4f29f203acf01468f5bcf5553f03643601d7d80a7c8d79eb83a53308f7436a50a35406213ad8fe11dec11f8a3822f3826cd0186da38e65dbb5e6b51008cca7610f7444e0be8394ab9568e95b55e51141ed0f1e3f24293c22162f5e174a4cb2271b00b371156f51f36241706fb849a04bfd7dce8c89464294ee2c02581481233d654f9055d43fefbe3a954ff336cf98216e7615a02758443eae69755deaad012d527bd067f156faff230f8d116bbd0184ebc152a56bf5070a3881edfda71e15c29d5c7ce9aea46844b98157a080f66ca7a50fa26c49253fb712baa3f9bbe94fd92325c56438048ac3ba02727f079d8cfe9335a4aea5d731fea848cc4ea6418be7f720a6eab2803edd7cb5082f4a2617fec517809600a413fbe54656e280aae89c8acda94a6079b68c148e4c728cf7df1030b2443d274b406c980c083edbcda1cc0622b857926e0f47e3d7c8bc3e140097f6728ad21bf7ffcd307c8641034da99220f658c237a98fe48ebe307283bb019bffb0cd9e6f4e26c3e9e29f1d8af19812f4e35e102a1ffc4fe5089665c9c3f7153cdd724887312d0c1e18d6f518d4611c9920a9a6b582c065d969c6afc56fe401c8f9382fc05cc59dee14bef4354d91b6a6ea3e36fbb20a652479dda23d24025de063a2068026e003aa92748a0edf1eb9c130c7b58192fc1cd63acc5772d88478f51fa14210189499cf609524ee849dad409fb5579c1c57b0d2e0f56586575560ac57466eec2d99da3c58014cf722ea7dbdea62e54fc55721f9df1fbd7c813e1742b4707013cdd8e6ace947c6ab8ddf8994e7245186dda4537ca7fc20042694271634ce397539177c7664b1078f272f4fc1e97536c22f5ff48a26d2c6456883ab6af800d44fb094128ac2c627b6ed0ba4f006d208776e600485086dd83f7d7304e20d51029f8ffab1359a189f327025078a80bd31cb1bddc27408732cdb2a154f2bb75fced0f1a5d694378010fc789600027b6a4e9f115028de5f84763ed5998f337577c77c3e46", 0x1000}, {&(0x7f00006b2000)="606167ad70b876466fe51a99f985aa5aa7008d30d7d0ee0dc6d1ab854b98b7047306d6f4", 0x24}, {&(0x7f0000ec5000)="18b8a95c7100e2ef09886e", 0xb}], 0x9, 0x0) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000ec5000-0x40)={r2, 0x7, &(0x7f0000ec5000-0x1c)=[0x100000000, 0x1, 0x2, 0x9, 0xfffffffffffffff7, 0x7, 0x7fff], &(0x7f00000f3000-0x10)=[0x7fff, 0xffff, 0x0, 0xbb0], 0x40, 0x2, 0x66b, &(0x7f0000cd7000)=[0x101, 0x9], &(0x7f0000ec5000-0x20)=[0x6, 0x9, 0xfff, 0x6, 0x3, 0x1, 0x5, 0x2], 0x0}) getsockopt$inet6_buf(r1, 0x29, 0x2e, &(0x7f0000397000-0xb1)=""/177, &(0x7f0000ec3000)=0xb1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000ec2000)={0x0, 0x0, 0x0}, &(0x7f0000ec2000)=0xc) mmap(&(0x7f0000ec5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000ec6000-0x20)={0x100000000, 0x0, 0x10001, 0x1}) mmap(&(0x7f0000ec5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000ec6000-0x10)={r5, 0x1}) mmap(&(0x7f0000ec2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000ec2000)={0x1, 0x7, 0xf6c1, 0x400, r4}) [ 68.051150] binder: 10715:10745 got reply transaction with no transaction stack [ 68.053517] binder_alloc: 10715: binder_alloc_buf, no vma [ 68.053558] binder: 10715:10749 transaction failed 29189/-3, size 0-0 line 3128 [ 68.053583] binder: 10715:10717 ioctl 40046207 0 returned -16 [ 68.092938] device gre0 entered promiscuous mode [ 68.114681] binder: 10715:10745 transaction failed 29201/-71, size 0-0 line 2921 [ 68.150019] binder: undelivered TRANSACTION_ERROR: 29201 [ 68.156976] binder: undelivered TRANSACTION_ERROR: 29189 [ 68.183078] binder: undelivered TRANSACTION_ERROR: 29190 [ 68.195267] binder: undelivered TRANSACTION_COMPLETE [ 68.206933] binder: undelivered TRANSACTION_ERROR: 29201 [ 69.160055] IPVS: Creating netns size=2552 id=9 2018/01/06 17:11:02 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000ec3000)=0x0, &(0x7f0000bda000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$read_default(0x2, &(0x7f0000001000-0x8c)=""/140, 0x8c) 2018/01/06 17:11:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x0}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000a70000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000b6e000-0x10)={0x3, &(0x7f0000a4a000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f00002df000-0x8)={r1, 0x2}) clone(0x200, &(0x7f0000fbf000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f00000d5000)="") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f0000d20000)=[]) r2 = syz_open_procfs(0x0, &(0x7f0000d9e000)='stack\x00') ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f000091d000)=0x0) read$eventfd(r2, &(0x7f0000f0a000-0x8)=0x0, 0x8) execve(&(0x7f00003f0000-0x8)='./file0\x00', &(0x7f0000bbb000-0x10)=[], &(0x7f0000cd5000-0x8)=[]) open$dir(&(0x7f0000eb2000)='./file0\x00', 0x62101, 0x0) 2018/01/06 17:11:02 executing program 0: mmap(&(0x7f0000000000/0xfdc000)=nil, 0xfdc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fdc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fdc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdc000)='/dev/ptmx\x00', 0x20000000001, 0x0) mmap(&(0x7f0000fdd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fde000-0x4)=0x401) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00007be000-0x15)='/dev/pktcdvd/control\x00', 0x10101, 0x0) mmap(&(0x7f0000fde000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000414000)=""/237, 0xed, 0x100, &(0x7f0000676000)=@in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000fdf000-0x4)=0x0, &(0x7f000014b000-0x4)=0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000fdc000-0x24)={0x0, 0x0, 0xffffffffffffff00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000e40000+0x56c)=0x3) 2018/01/06 17:11:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000378000)="240000005a001f0054f9f407125a000000e8ff12080006000000000d0600020001000200", 0x24) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f000009e000)=@routing={0x3a, 0xa, 0x2, 0x9, 0x0, [@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}]}, 0x58) getsockname(r0, &(0x7f0000e56000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000e14000)=0x60) listxattr(&(0x7f000009f000)='./file0\x00', &(0x7f00007e2000)=""/121, 0x79) 2018/01/06 17:11:02 executing program 1: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000e7b000)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x1, 0x800000000006, 0x0, &(0x7f00003b7000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x8, 0x0) futex(&(0x7f000000d000-0x4)=0xfffffffffffffffd, 0x400000006, 0x0, &(0x7f0000e6e000)={0x0, 0x0}, &(0x7f0000061000-0x4)=0x0, 0x0) 2018/01/06 17:11:02 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f00006e5000)=0x0) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f00002c8000)=0x0) 2018/01/06 17:11:02 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001000-0x8)={0x0, 0x0}, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x1, 0x9, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x2}, @in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0xfff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x68}], 0x48) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00002a0000)='/dev/loop#\x00', 0x0, 0x0) socketpair$inet(0x2, 0x2, 0x101, &(0x7f0000614000-0x8)={0x0, 0x0}) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f000000b000-0x4)=0x0) ioctl$TCSBRK(r2, 0x5409, 0x3) ioctl$LOOP_SET_STATUS(r1, 0xc0481273, &(0x7f000058f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000100000001001bf3ffff00000065000000010000007db0e6f10efbf9a219d8f6aa6bd58d1c43473100e85026e7ff40f9b55bd1b3335d5bffff0001f3", "cfa40005000000f7ffffffff00000000000000ffb833220182ab867d00", [0x0, 0x0], 0x0}) 2018/01/06 17:11:02 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x4)='$\x00', 0x0) fallocate(r0, 0x0, 0x10001, 0x7) dup2(r0, r0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000003000-0x1)={0xbc}, 0x1) fcntl$notify(r0, 0x402, 0x80000000) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000-0x8)=0x0, 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000001000)='./file1\x00', &(0x7f0000006000-0x28)=[], &(0x7f0000001000-0x20)=[], 0x0) 2018/01/06 17:11:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000013000)=""/0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000abd000-0xd)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000dde000)={0x0}, &(0x7f0000239000)=0x4) 2018/01/06 17:11:02 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00006a6000)={0x0, 0x0}) r1 = dup(0xffffffffffffffff) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000839000-0x85)=""/133) ioprio_get$pid(0x1, r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000aa0000)={{{@in6=@loopback={0x0, 0x0}, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0x0, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$packet(r1, &(0x7f0000002000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000000000)=0x14, 0x80000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000001000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, r2}, 0x14) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001000-0x20)={0x5, 0x0, 0x10003, 0x25}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000001000-0x10)={0x80, r3}) process_vm_writev(r0, &(0x7f0000001000-0x70)=[], 0x1ba, &(0x7f0000003000)=[{&(0x7f0000004000-0x1)=""/2, 0x2}], 0x1, 0x0) sigaltstack(&(0x7f0000003000/0x1000)=nil, &(0x7f0000001000)=0x0) 2018/01/06 17:11:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00004c1000)='\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x40a013, {0x400003ffffffc}, 0x0, 0x0}, &(0x7f0000b4b000-0x20)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000859000)={0x0}) syz_open_dev$evdev(&(0x7f0000002000-0x12)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000f12000-0x11)='/selinux/relabel\x00', 0x2, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000a8e000)=""/182) 2018/01/06 17:11:02 executing program 3: mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_adjtime(0xdd392978cc0ee9c3, &(0x7f0000035000-0xd0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1000}) r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000c29000-0x8)={@loopback=0x0, @multicast1=0x0}, &(0x7f0000a31000-0x4)=0x8) socketpair(0x1b, 0x3, 0x7, &(0x7f00005ed000)={0x0, 0x0}) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000558000)="16127d8a215395f7918199c64a63ca2b82210ecfa7d75e10672b227d81") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001000-0xc)={0x0, @remote={0x0, 0x0, 0x0, 0x0}, @rand_addr=0x0}, &(0x7f0000000000)=0xc) 2018/01/06 17:11:02 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_wait(r0, &(0x7f0000860000-0xc)=[{0x0, 0x0}], 0x15555555555556f4, 0x9) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000f91000-0xc)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00008b7000-0xc)={0x10, 0x0}) chmod(&(0x7f000073e000-0x8)='./file0\x00', 0x8000000000045) clone(0x0, &(0x7f0000814000)="", &(0x7f0000919000-0x4)=0x0, &(0x7f0000311000)=0x0, &(0x7f0000956000)="") epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000e8c000)={0x7, 0x0}) 2018/01/06 17:11:02 executing program 2: gettid() 2018/01/06 17:11:02 executing program 4: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x0, 0x831, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x800, 0x5, &(0x7f0000004000-0x8)={0x0, 0x0}) mprotect(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x4) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f000000e000-0x10)={0x0, 0x6}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f000000c000)={0x0, 0x81}, &(0x7f000000c000)=0x8) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f000000e000)=0x0, 0x80000) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f000000f000-0xca)={r1, 0xc2, "9fd9538f517ce97442463f7acf159eaec2dff1a2e8668aaafac9be68c81aaceedc26e6c1cba7519a763cbdbe8db8310fcad44629df955002d88e288657e7e3eb83a8a3cb7076c4ba9fe6df214f6fdde86c3a226fdf62687d84b9c4c9c2d46cee0abf0841abb1dc09a59f6aba318c8c1542d8cafbf7c58ed40f5240c0109a87d4ad93888b801bc6fe94a7d71203097990e33c4342c9934000e3cc5a25d153ad8cc60fe22c768c2d092c3ac117f6537657bc42b0e0e92374f05fcda4239ee9dbb2fcc9"}, &(0x7f000000e000+0xd0a)=0xca) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f000000b000)={r1, 0xffffffffffffff2f}, &(0x7f000000c000)=0x8) mprotect(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x1) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000005000-0xc)='/dev/autofs\x00', 0x218000, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000010000-0x8c)={r3, @in={{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f000000c000)={0x54, 0x6acf, 0x1, {0x2db, 0x4}, {0x9, 0x5}, @period={0x5b, 0x6, 0x8001, 0x100, 0x70, {0x4ec7f332, 0x10000, 0x100000000, 0xffff}, 0x1, [0x1ff]}}) 2018/01/06 17:11:02 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000001000-0x2)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, &(0x7f0000001000-0x4)=0x43) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000001000-0x10)={0x2, &(0x7f0000001000-0x10)=[{0x0, 0x0}, {0x0, 0x0}]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000001000)={r2, 0x2}) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000282000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_mtu=0x5}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000d5a000)=""/56) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r3, 0x0, 0x29, &(0x7f0000ef1000)="021f00f401000100000000205ee10000", 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00005fb000-0xc)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000208000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000782000-0x8)={r4, r5}) 2018/01/06 17:11:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000238000-0x12)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00007e1000)={0x0, 0x8, &(0x7f0000df3000)="d2cf6dd83c000449"}) write$evdev(r0, &(0x7f0000f16000-0x30)=[{{0x0, 0x0}, 0x1, 0x63, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00009aa000-0x10)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f00009e7000)=0x7fff, 0x4) sendmsg$key(r1, &(0x7f0000e4a000-0x38)={0x0, 0x0, &(0x7f0000b46000)={&(0x7f000012c000)={0x2, 0xb, 0x100, 0x0, 0x14, 0x0, 0x5, 0x1, [@sadb_key={0x12, 0x0, 0x83, 0x0, "965bfa17377a1123f71c0be2065fdfc1978682e1736004b1d19a009b8ee3c9eea3d4acf779ca9334e081d83071a25dab8e4e3ff761f84844d8f1be33884db36f1969e0d776b5e79e145fd7799c9cd69c4c168f82304a2418eb79014ab9e220da12b24f72546ad222de9e802f1ee75c63eb9fcfbe6b07a67fd0fe8cd2d94f711ea0ff51"}]}, 0xa0}, 0x1, 0x0, 0x0, 0x0}, 0x800) 2018/01/06 17:11:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004e5000-0x8)='environ\x00') read(r0, &(0x7f00003fb000)=""/0, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000b0000-0x4)=0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000bfe000)=0x0, &(0x7f00001d8000-0x4)=0x4) 2018/01/06 17:11:02 executing program 0: mmap(&(0x7f0000000000/0xf6d000)=nil, 0xf6d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000010, 0x2, 0xc) write(r0, &(0x7f0000f5c000)="1f0000000104ff00fd4345bb07000000000000000900010001160003000000", 0x1f) write(0xffffffffffffffff, &(0x7f0000a69000)="1f0000000104ff00284345b4f6ff000000000000000006000104ffdd000700", 0x1f) 2018/01/06 17:11:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000c7c000)="785fd5d400000003ccfd1396b1d01ada9cc5d5390a7e7c0e68d6f78d729285a1e7788d2c01288c9ab51c769e4420b840a8737b033370ef9e7fbcc49aadda7e70ce2baa144cfa5d26e975cecf2cf648ef5ea806cd6750a74e73a5af73acca40d2", 0x60, 0x8001, &(0x7f0000826000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004b6000)={0x0, 0x3, 0x0}, 0x4) sendmsg(r1, &(0x7f0000ae4000-0x38)={&(0x7f0000f61000)=@generic={0x0, "daf8ffffffffffffff317a5332b0cfb61b340e63f8ab691822e901e7d64ac815f95059fc0d82c57f844686fbbf268f3d6b53efc1cb2ba30001186a68506776e9eba5ebd03901000000ffffffffec35120ec64fa733c1c98276b26eaece2900727e3402814dc256ceaecb2c80ff58911dbff900000000ff0100020000b456"}, 0x80, &(0x7f0000b16000)=[], 0x0, &(0x7f0000ccc000)=[], 0x0, 0x0}, 0x0) 2018/01/06 17:11:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000a05000)={@common='sit0\x00', &(0x7f0000262000)=@ethtool_wolinfo={0xa, 0x0, 0x0, "000001000067"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) accept$unix(r0, &(0x7f0000bcb000)=@abs={0x0, 0x0, 0x0}, &(0x7f0000902000-0x4)=0x8) 2018/01/06 17:11:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x0}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x40000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000e22000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r2) read(r0, &(0x7f0000d71000-0x4)=""/4, 0x4) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000088a000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) writev(r2, &(0x7f0000dfd000)=[{&(0x7f0000731000-0x1000)="ea", 0x1}], 0x1) syz_open_dev$sndseq(&(0x7f00009a5000)='/dev/snd/seq\x00', 0x0, 0x40) 2018/01/06 17:11:02 executing program 3: mremap(&(0x7f00001c3000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000910000/0x2000)=nil) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x84000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000001000-0x4)=0x9, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000c55000/0x4000)=nil, 0x4000, 0xc) clone(0xa060000, &(0x7f0000e21000)="", &(0x7f0000001000)=0x0, &(0x7f0000f29000-0x4)=0x0, &(0x7f0000493000-0x2)="") 2018/01/06 17:11:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000933000-0x28)={@common='sit0\x00', @ifru_data=&(0x7f00009f1000)="010109070007000000fa000011000200dfff0000054e0000000000000004eb00"}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000df8000)={0x200, 0x7f, 0xffffffff, 0x7, 0x8001}, 0x14) 2018/01/06 17:11:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write$evdev(r0, &(0x7f00002d4000-0x40)=[{{0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x77359400, 0x0}, 0x0, 0x0, 0x0}], 0x30) write(r0, &(0x7f0000bee000-0x58)="dbef803e3d9f5de1e52055bb7c8a326fe46092b6682d9ad789c5d7acad0e771f13cecb59029b011ded54a09c41c6cfcfbcd743cc665c32af223d42438b496a0304891c88697ae707d4a70f330e6fe3a1c9c76f314ffab329", 0xfffffffffffffd9c) write$evdev(r0, &(0x7f0000d21000-0xa8)=[{{0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x7530}, 0x0, 0x0, 0x0}], 0x30) 2018/01/06 17:11:02 executing program 3: mremap(&(0x7f00001c3000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000910000/0x2000)=nil) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x84000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000001000-0x4)=0x9, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000c55000/0x4000)=nil, 0x4000, 0xc) clone(0xa060000, &(0x7f0000e21000)="", &(0x7f0000001000)=0x0, &(0x7f0000f29000-0x4)=0x0, &(0x7f0000493000-0x2)="") 2018/01/06 17:11:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e6f000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00009ca000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_map={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000476000-0x28)={@common=""/16, @ifru_data=&(0x7f000018d000-0x20)="86ed2d4f377caab7dd8bd3bac09fc7ce3089b1c0c93ec50d721870a3e8075ee8"}) 2018/01/06 17:11:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00003a8000)='/dev/net/tun\x00', 0x0, 0x2000000000) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00003b6000)='/dev/rtc\x00', 0x4441, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000509000-0x8)={0x0, 0x5c5, 0x0, []}, &(0x7f00004c5000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f000006c000-0x10)={0x9, 0x209, 0x7ff, 0x8, r2}, &(0x7f0000b16000)=0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f000025a000-0x28)={@generic="e66852029e2ceb3a12e8db11067ce710", @ifru_settings={0x2, 0x0, @fr=&(0x7f0000f4d000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}) r3 = dup3(r0, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) 2018/01/06 17:11:02 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x8000, &(0x7f0000595000-0x1)='9', &(0x7f0000ff2000)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f000096f000)="670d5e5effd5a59156b8f613a6d4b157be3dd60bbf6c4b6225ec9462db24810627a4a3f46548ed42cfb20e710000000158cac23952e0e745b7de95ab4522b662ff4eb16981390a03fe23a7ea9a57c859e6b3d76748015bce3f7e5a1787e23774dbb18a56c2d094fe9747bc4785971891cace25cf8add39ef30652cb4fb4dc6b30a43b3d64d101bbcb1bde2b00ee42315f7d38ac467affed3de974eee203fd5ea00d5cbfac74a49952b982afd0fdb05c5c7fd6e76ae9d44187217eb8919b1b019") r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001000)={@common='sit0\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x3a, 0x6, [{0x9, 0x81, 0x10001, 0x6}, {0x5, 0xe8c9, 0x7fff, 0x5}, {0x7, 0x7, 0x3, 0x521}, {0x9, 0xc5a8, 0x209, 0x10001}, {0x800, 0x596728f3, 0xfff, 0x3}, {0x7, 0x401, 0x7, 0x1}]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) linkat(r0, &(0x7f0000c10000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000bf2000)='./file0\x00', 0x0) 2018/01/06 17:11:02 executing program 3: mmap(&(0x7f0000000000/0x3a000)=nil, 0x3a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003a000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003b000-0x6)='posix_acl_access{Y\x00', 0x0) mmap(&(0x7f000003b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f000003d000-0x8)={0x0, 0x7fff}, &(0x7f000003d000-0x4)=0x8) mmap(&(0x7f000003d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f000003e000-0x8)={r1, 0x40000000000007}, &(0x7f000000a000)=0x8) recvfrom$ipx(r0, &(0x7f000003b000)=""/0, 0x0, 0x40000000, 0x0, 0x0) mmap(&(0x7f000003d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f000003e000-0x1)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) capset(&(0x7f0000001000-0x4)={0x22008051e, 0x0}, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}) 2018/01/06 17:11:02 executing program 2: clone(0x0, &(0x7f0000e34000-0x71)="", &(0x7f0000128000)=0x0, &(0x7f0000493000-0x1)=0x0, &(0x7f0000b45000-0x48)="") chmod(&(0x7f0000b54000-0x8)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000e82000)={0x0, 0x0}) creat(&(0x7f0000001000-0x8)='./file0\x00', 0x20) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/mls\x00', 0x0, 0x0) setitimer(0x2, &(0x7f0000001000-0x20)={{0x0, 0x0}, {0x0, 0x7530}}, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000002000-0x10)={0x0, 0x5, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000000000)={{0x0, 0x7530}, {r0, r1/1000+10000}}) 2018/01/06 17:11:02 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/252, 0xfc, 0x0, &(0x7f0000011000)={0x0, 0x0}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000014000-0x90)=""/144) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/06 17:11:02 executing program 0: mmap(&(0x7f0000000000/0xafb000)=nil, 0xafb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000522000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000afb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000afc000-0x8)='./file0\x00', &(0x7f0000209000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) inotify_init1(0x0) r3 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000026000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg$netrom(r3, &(0x7f0000af9000-0x38)={&(0x7f0000134000)=@full={{0x3, {"d64680febc6b51"}, 0x0}, [{"4e32d5187762c8"}, {"b2b9fd927538ca"}, {"7110661e8600"}, {"ceb8c6ac7ffa80"}, {"069c6db90b99c6"}, {"f49eae3118a7cf"}, {"9a2e5042bb8e66"}, {"d82d7408ffd7dd"}]}, 0x48, &(0x7f0000af8000)=[], 0x100000000000008c, 0x0, 0xfffffffffffffd35, 0x0}, 0x42) 2018/01/06 17:11:02 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execve(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000002000-0x20)=[&(0x7f0000002000-0x1)='\x00', &(0x7f0000000000)='lo}eth0\x00', &(0x7f0000001000-0x1)='\x00', &(0x7f0000002000-0x1)='\x00'], &(0x7f0000002000-0x8)=[&(0x7f0000001000)='\'F(vboxnet0\x00']) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x80, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f00009e7000-0x8)=0x0, 0x8) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000b23000)='/selinux/context\x00', 0x2, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r2 = socket(0x20000000000000a, 0x2, 0x0) sendmsg(r2, &(0x7f0000bae000)={&(0x7f0000aee000-0x1c)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c, &(0x7f00008d5000-0x60)=[], 0x0, &(0x7f0000f4e000-0xa0)=[{0x10, 0x29, 0x43, ""}], 0x10, 0x0}, 0x0) 2018/01/06 17:11:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x1031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000f92000-0x5c)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7ffffffd, 0x0, 0x9, 0x0]}, 0x5c) r1 = syz_open_dev$sg(&(0x7f00004c0000)='/dev/sg#\x00', 0xffff, 0x4400) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f000011b000-0x14)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @broadcast=0x0}, 0x0}, &(0x7f0000582000-0x4)=0x14) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000c70000-0x4)=0x0, &(0x7f00001dc000)=0x4) recvfrom$inet6(r1, &(0x7f0000c4f000-0xde)=""/222, 0xde, 0x40, &(0x7f00001ed000)={0xa, 0x3, 0x6, @loopback={0x0, 0x1}, 0x9}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000040000)={{0xa, 0x0, 0x1, @loopback={0x0, 0x1}, 0x7000000000000}, {0xa, 0x3, 0x401, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7f}, 0x3, [0x0, 0x24, 0x3, 0x4, 0x2000009, 0x7, 0x0, 0x8e]}, 0x5c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000133000)=0x0) fstat(r0, &(0x7f0000716000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000363000-0x28)={0x7fff, 0x401, r2, 0x5, r3, 0x5, 0x0, 0x9}) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000465000-0x5c)={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) 2018/01/06 17:11:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e6f000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00009ca000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_map={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000476000-0x28)={@common=""/16, @ifru_data=&(0x7f000018d000-0x20)="86ed2d4f377caab7dd8bd3bac09fc7ce3089b1c0c93ec50d721870a3e8075ee8"}) 2018/01/06 17:11:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000096e000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000059d000-0x68)=@ethtool_test={0x1a, 0x100000001, 0x2, 0xa, [0xde88, 0x400, 0x200000000, 0x100000001, 0x9, 0x0, 0xffffffffffffff23, 0x100000012b1, 0x1ff, 0x4]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pause() 2018/01/06 17:11:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000001000)='/dev/net/tun\x00', 0x0, 0x1) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x10400, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x8) 2018/01/06 17:11:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00003a0000)={0x0, 0x0, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f0000885000)=0x1c, 0x80800) ioctl$sock_netdev_private(r0, 0x89fc, &(0x7f0000007000)="1f68948cecf5c3472e105bd062f6ae6ef9c0e62197b0c5889b5bbc0992b5603e6974c8cfe6b5") getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f000084e000-0x4)=0x0, &(0x7f00005c7000-0x4)=0x4) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000378000)="240000005a001f0054f9f407125a000000e8ff12080006000000000d0600020001000200", 0x24) fgetxattr(r1, &(0x7f0000eb2000-0x14)=@random={'security.\x00', 'nodeveth0\x00'}, &(0x7f0000b97000-0xf9)=""/249, 0xf9) 2018/01/06 17:11:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) geteuid() seccomp(0x1, 0x0, &(0x7f0000a63000)={0x1, &(0x7f000003f000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00003a9000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000121000-0x4)=0xc) timer_create(0x7, &(0x7f00008c8000-0x60)={0x0, 0x7, 0x4, @tid=r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00003a4000)=0x0) mq_unlink(&(0x7f00004a8000)='[\x00') r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000cb5000)='/selinux/member\x00', 0x2, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000c0f000)=@generic={0xff, 0x1, 0x6}) 2018/01/06 17:11:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000521000-0x8)='./file0\x00', 0x141042, 0x0) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000a68000)='/dev/pktcdvd/control\x00', 0x101000, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051c000-0xa)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r0, &(0x7f0000336000-0x8)=0x0, 0xffffffff) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000672000-0xca)=""/202) readv(r2, &(0x7f000023e000)=[], 0x1) 2018/01/06 17:11:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000001000)='/dev/net/tun\x00', 0x0, 0x1) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x10400, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x8) 2018/01/06 17:11:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000097000-0x12)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000282000-0x30)=[{&(0x7f0000a81000-0x86)=""/134, 0x86}, {&(0x7f000036d000-0x89)=""/137, 0x89}], 0x2, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000802000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) [ 69.644180] device gre0 entered promiscuous mode 2018/01/06 17:11:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x4, 0x8080a, 0x7ff, &(0x7f00002e5000)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000478000-0x4)=0x70000000000, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f000045a000)={0x0, 0x1000, "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"}, &(0x7f0000a55000)=0x1008) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000ff2000)=@assoc_value={r2, 0x4}, &(0x7f0000b0a000)=0x8) sendto$unix(r1, &(0x7f00006ba000)="a9e3dbb8edfc8fb8a1a19be9d422", 0xe, 0x4000000, &(0x7f0000b9d000)=@file={0x0, './file0\x00'}, 0xa) r3 = syz_open_dev$evdev(&(0x7f0000401000-0x12)='/dev/input/event#\x00', 0x0, 0x0) read(r3, &(0x7f0000e79000-0x10)=""/16, 0x10) 2018/01/06 17:11:02 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$llc(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000ad3000)=0x10) ftruncate(r0, 0x0) mmap(&(0x7f0000000000/0x51000)=nil, 0x51000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000008000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000051000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000052000-0x11)='/dev/vga_arbiter\x00', 0x218200, 0x0) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f000004d000)={0x80, 0x0, 'client1\x00', 0x0, "ffffffff2b000006", "a6e7fdc21ca077ef1dae8000000000000000f6ff2ecd999baa11b5dda31cd901", 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/06 17:11:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000dbf000-0x4)={0x7}, 0x4) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x0, 0x2, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000f31000-0x78)={0x0, {0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x200000000, &(0x7f000082d000)=@generic="7c5dfe466309431fe4beecd3784b4a71", 0x0, 0x0, 0x0}) ioctl(r0, 0x66, &(0x7f0000d6e000)="") 2018/01/06 17:11:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000359000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5e000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1, 0x0}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000002000-0x4e)=""/1, 0x1}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f000090a000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) readv(r2, &(0x7f000065e000-0x38)=[{&(0x7f00000cc000)=""/67, 0x43}], 0x1) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00005c2000-0x4)={0x0, 0x4, 0x1000}, 0x4) 2018/01/06 17:11:02 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/dev/keychord\x00', 0x20900, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000001000-0x10)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000f34000-0x8)={r1, r2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$evdev(&(0x7f00004fd000)='/dev/input/event#\x00', 0x0, 0x0) fstat(r3, &(0x7f0000d7d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r4, 0x94) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f0000c1c000)=""/130) 2018/01/06 17:11:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000671000-0x9)="6bc9e4c2c2ecaccc68", 0x9, 0x1, &(0x7f00004ec000-0x10)={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x0, 0x4) 2018/01/06 17:11:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000001000-0x5)={0x77359400, 0x0}, 0x10) splice(r0, &(0x7f0000000000)=0x0, r0, &(0x7f0000c77000)=0x0, 0x7, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x4b, &(0x7f000081f000)="fd", 0xffffff48) pipe2(&(0x7f0000001000-0x8)={0x0, 0x0}, 0x4000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000002000-0x91)=""/145) 2018/01/06 17:11:02 executing program 4: mmap(&(0x7f0000000000/0xf6e000)=nil, 0xf6e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x420000000010, 0x802, 0x0) write(r0, &(0x7f0000045000)="260000002400430504edff0001000000000001e1010000000000f3ffffff00001103766e3552", 0x26) connect$netrom(r0, &(0x7f0000a1e000)=@ax25={0x3, {"4fa9940cc0c9f3"}, 0x3}, 0x10) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f000025a000)=0x3, 0x4) 2018/01/06 17:11:02 executing program 7: mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa, 0x0, 0x0}) r1 = epoll_create1(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) times(&(0x7f0000001000)={0x0, 0x0, 0x0, 0x0}) close(r1) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000007000-0x30)='/dev/urandom\x00', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fchown(r2, 0x0, 0x0) write(r1, &(0x7f0000001000)="", 0x0) close(r0) 2018/01/06 17:11:02 executing program 0: mmap(&(0x7f0000000000/0xfe2000)=nil, 0xfe2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x2003, 0x0) r1 = epoll_create(0x9) mmap(&(0x7f0000fe2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000fe3000-0x9)='/dev/sg#\x00', 0xddc4, 0x28a80) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000e1d000)={0x6, 0x4, 0x9, 0xdf, 0xfff, 0x10000}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c3c000-0xc)={0x0, 0x0}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_pts(r0, 0x1a5582) poll(&(0x7f0000ecb000-0x38)=[{r1, 0x0, 0x0}], 0x1, 0x0) 2018/01/06 17:11:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) fstat(r0, &(0x7f000077b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f000087e000-0x8)='./file0\x00', &(0x7f0000ee4000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$evdev(&(0x7f000035f000-0x12)='/dev/input/event#\x00', 0x1, 0x0) pipe(&(0x7f000071d000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$TUNSETLINK(r1, 0x400454cd, &(0x7f0000fc2000-0x4)=0x0) open(&(0x7f0000fb9000-0x6)='./bus\x00', 0x885d3addd51b95da, 0x4000000) 2018/01/06 17:11:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00000fc000)={0x19980330, 0x0}, &(0x7f0000c83000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) prctl$intptr(0x2f, 0x2) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000f20000-0x4)=0x0) getpriority(0x3, r0) 2018/01/06 17:11:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000ae3000-0x1)="") r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00002fc000-0x10)='/selinux/create\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000979000)=0x0) fcntl$setown(r0, 0x8, r1) listxattr(&(0x7f0000d72000)='./file0\x00', &(0x7f0000b2e000-0x21)=""/33, 0x21) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)="") creat(&(0x7f000016d000-0x8)='./file0/file0\x00', 0x0) mount(&(0x7f000011e000-0xe)='./file0/file0\x00', &(0x7f0000917000)='./file0/file0\x00', &(0x7f0000467000)='xfs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x80000, &(0x7f000002f000)="") mount(&(0x7f000012d000)='./file0\x00', &(0x7f0000ae7000-0x8)='./file0\x00', &(0x7f0000226000)='an\x00\x00\x00\x00\x00\x00\x00\afs\x00', 0x2105404, &(0x7f0000a65000)="") mount(&(0x7f0000f28000-0xe)='./file0/file0\x00', &(0x7f00002fb000-0x8)='./file0/file0\x00', &(0x7f0000239000)='\x00v\t', 0x1004, &(0x7f0000a06000)="") 2018/01/06 17:11:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f00005c9000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r0 = open(&(0x7f0000571000-0x8)='./file0\x00', 0x0, 0x40) getpeername$ipx(r0, &(0x7f0000ee9000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000b1c000-0x4)=0x10) ioctl$sock_ipx_SIOCSIFADDR(r0, 0x8916, &(0x7f00007db000)={"5e2162f887c35ec1bff94ac894dfd8b9", {0x4, 0x3c, 0x3, "4db6f9ae1618", 0x800000003, 0x0}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000771000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00004ef000)=@ethtool_gfeatures={0x3a, 0x0, []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000eeb000-0x4)=0x0, &(0x7f0000050000+0xfd5)=0x4) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00009a0000)={0x0, 0x0}) 2018/01/06 17:11:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x5, 0x8d, &(0x7f0000a4e000-0x8)={0x0, 0x0}) socketpair$ax25(0x3, 0x3, 0x0, &(0x7f0000918000)={0x0, 0x0}) r3 = gettid() lstat(&(0x7f0000f65000-0x8)='./file0\x00', &(0x7f0000a6c000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000c52000-0x14)={@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f000000e000-0x4)=0x14) r5 = getgid() fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000e0000)={0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000360000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000e8f000)='./file0\x00', &(0x7f00009d3000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000560000)='dctcp\x00', 0x6) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000af1000-0x4)=0x0) fstat(0xffffffffffffffff, &(0x7f000057c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000a08000-0x8)='./file0\x00', &(0x7f000002b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000a9a000)=0x0) fstat(0xffffffffffffffff, &(0x7f0000c2e000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getegid() getresuid(&(0x7f00003a2000)=0x0, &(0x7f0000bac000-0x4)=0x0, &(0x7f0000a24000-0x4)=0x0) getpgid(r9) getresgid(&(0x7f0000f29000-0x4)=0x0, &(0x7f0000198000-0x4)=0x0, &(0x7f000047f000)=0x0) r17 = signalfd(0xffffffffffffffff, &(0x7f000044e000-0x8)={0x1}, 0x8) r18 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000f93000-0x10)='/selinux/policy\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f00005bb000)={&(0x7f0000fe2000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00002cd000-0x30)=[{&(0x7f0000a99000)="cb0d90fced3e310996a049df243086d2848fc22bddaf2418cea816d4d018b564d33eb1674c7f54869ea6559eb246e2e9f122617e17810af243e20f8efbfdfe58ebd1684194e57a11d18a4eb9e0b6e2057cd951745cd1c22b0d", 0x59}, {&(0x7f0000d1f000)="4132adb8fa5168e374d5ed59324d", 0xe}, {&(0x7f000068a000-0x1000)="6f2a21c2c341481d09e94d30cfd2e45cc2d94442f8b997f17e277909dd2d89257c7bdc3808f649599d24ece76710a472a882bd610667cdc0e179c7e3d5816040f53deeac3b34a600cf0f8d0575087c03a34dd9c7ca0e755e7766df3b380f75815cb8541cd4883dd351903b5d27e8ea142de073371ecaa183386cc019421d0d760b3c0fffcd1a772134c921295b381a313de4c4b609e9232367f932d751010d8ed7328b673c8582b8ab505e955c726977ef4e43694d0e979d69faf69b8e100815b70435a5daa977c5e935ad5aecda14e1427a9b08b113c618b775968644ad4f372adcf763b9580563dd24bad8023c9eea1067127835cb7f410c7cec3dfd97eab77bda7c96d77c55628e9d0281b3d45fc5269a2113035509ca90ee4810074119861f80462ef462e838234e7f52073a54a88d1108c82ecb3d786af9f44fde167e9d338fa45512cbef681b9d83599936c0cab5bd0cd462bc6554589119e2a14a0c487d1ae92cd6ea7e4a7d4b2be1180a58da11c29d89b0b0dbccbfd04cedb2349f3716aba3646248ba83db7f95134bf0f3d32e3c3649404ac86775f1a1728ae33133038c3d0cfcb19a235fc4359f799ab0d7c306fe706de2952c4e73d6da94940f1a5bd868a02ea1a57effb5d82c251d9c5a5ce387006800eb2ccf03e9d4a103a73609f8ff898e976b36486fb8f4cc9d785dc726c93594c3efa6adbd48eb5ed4c02dad3b45c19d4e9a2757e14c05f3626a2869e326fcea5d1afcb72d4f49639cc68227a4b2a21ef699ebd91eea460f5f2deaef61152ba805347287dd2f35350db72df9026dda8a59d8b447b9dd039110c3379785f788c9e8b9489b6904abaf6ff52ff4d780d016aad96f3ea6c2e8b585a6cf21c15de1e56ddcfc71f755080fa12fd456edfaa57ffa0a79f1acb8b4fd57a748bad40da9cc2f089bfda2626b95ac31e8101de9727de64b987703f7177a06e6d580dc53071a720f128a3fff6eafee1b0c901823d2f8abb6e6bd89d0fdc27ea93cfacf10876acf24deebbfce1a493294a8966ce3541adf2120f6f02c450dbb34e41bcdaf0972b1bbd2307b470af6d92c508f528e06bb177c9bf60b52a45dc74cb07bf0a493d034eb03224d7cdb15fc77222d9e8800a56223043165873b23777d08fcc2ac63b6e50e516170a52ef35f9657c7e6c5cf84ad69129642b53271d3f7c7950c7aa3a50a9ae53034f7da9a7bc83e11131bce041e4b47e59eeab8800e351cca16ea842620746a5e86b7c92ace0cc65068f05144cda6ff4bf0495c43634abde65eb52971bd737472e6fb96ca7cf5dbd75f292075bb98233980fcfba15576e6a61df24b2ee33ba42a90e69861874f64f069092af299bc8c5eb521187907c92ccf2da1d483d47875b70976833262b6c0e89e3472cf2552ff5d81d31a0b3d05c2e5cdb5239fe34797129763b7283fee387158daacba0dd51a97661ac0a4a6b1ef568dc3fce95044ca0ecde5e7396ce2a888e391d33475b3ebb8fb7aa1f9b256d406b59ff100918ef3081b39283ecbae8701fc4c3afb211b57c01a6572cb6cbc5e7d911c5993745416cfdf2d13073200a403dacd17f13f32f2c67d39ea3d05a431223710062c1f1a037435e74e5446905dc07cb9097bbf0c4e8948ccc62957b9fc276593985778402ddc7a257e69fa9044bf53383f824a72ba2d50e98ca68db38d60cfe7f2082e04338d3e2bab6b97856bbd27ed08f60852794aec799b1e075670264d4bee97ce952d83b3be30b9a9dc1f19c9d321cf8d4e69216fbe74dbdaaa7194f64700a2d7c050a1bfec69c63c2516e0ce40330aea7bbf9a09aeddbe0e146f14c560f51eca205f5a96d4caafc0b342077a60bca7a0370154dfcba865e3a9dd77986bfca258539fab8716c3d48d5bed40e90abad022b184e4346047e473b0c954b005beecb6f44bd207255b4bf8bc4bb00c97d8710f0f4b2122838ada53e27b95a86d9e4cdd43554043594fe6b428d1cfaa37b56850234b68fc700bc6d24e8d1f6ddf6fee89106dbe2e76c025c0af80e3ec351845c08ad77092ac975161c126503af7de491d2fa2ef252a83076fccc4a17c9eec105376ead278f6abb9a0b34f81a8ab13286b72b10002b6a36a2bcda6d8169f8fbc3ecee11dcd1001940466c27ecef344de4202c14f1d0688f0d0b582d0bd16bdbc3afbfad09ebb8ebf3d23cb33d21a6e16458ea54f80a20f640d7305d81def528edb577f147bae4ed278ec826fa84ee3912015ee0bcb63fd0a1ca3927bac0b3a21f557b0207ea22100d95040baf60da99d18bac31c47ec8886d3ab21212f5dc0ccc1d18bb1edc8ca02fde713d974088029b5da1e180709bdf7bdfc6b5f267ba113ffc8fc50bae553023d892e866f9b3846f6432b67a225afd774594f896ca8da910ae0d18823a1422ce11e2d110046c88c9ad659b69da5b3c95205c5001e52e91e7c0ff620280f6789aba0eefbb182ca0b2b56eb1fbac64bf24afd74cb3ab126d335b9fcf9ccc8e0fb2327f40c6caef607fd6cab5b434c79fc24482616b60e768f50fd2f1139a9ac16a35d1651b8af1fecc06d8839fc49262644a8e1f321db117769bed992c91cc117bb7d9953230c87212308da32d2ac68f7ae98054c43c91e71df8a375ec93f3ed8b48e3788c3acad12e245f9700de8685e26ef300ffa29179418d754cdca25aa979b42c0e681247c8aec202c2286b7778ab540ee8d3930b02060b62ffde3af6fa0a19a7303ca221df9679e7484667eb9e15d2ac91891296c5bf77b2760c7e90922873dae008f2b94918555b3d9ae7fec3ae92dcf39a8d8b7d89ce5f87c3a288007accd9a6d6dbc9ec661d150397a78f61cb17d70993366ea1a2e77bfe890c58d1d41d71de2aba9a0b0e3a3772a708deea0aba40be14184f4b692d4dc3e08da9edabe4a99600e945793bff3ec553cbdb11be267fe92efa4c07362ab3f012fa803c6da932a899e35047cea1abedb486d86ece46255b0f2b3c8c5f00526a843d4406d5d7116d43f88a86073a1d95564512f0f8e365ff59f8068e70edc16972b9ca7a681f223022a693f5d23be27d56fd98ab70aa01bded6d4b257e16b34a8d1d489f07638b097dc1dc1d0364fc1fb61e1ba8b433315200f0543135118bff226887f92319de4c0253ac68515bb976e4c5070dccea85fdd5e4ff756621107a0a17881ea22fc06434229016cb3bafdff85f7203d03172dc1e80fd09e8f5e210a1ecd7a33a5e004df356cade15e5ade610d409c02779060898a853baa91b52b9bcbb2b9d0bfd8b50b2709118e8dec8b79e3bca4f0e0834bb7b3f7b2d3a3b5141564a4465dbcd163af15baafebca4ecafac87a9a4dc44e5f643bc5083936e6138ba42868aa14d96ec15ee8bac6319c6169f5bdd065b58487cde2b517f95ea3b213fe1167d36da48817a5bf6c2955961512e152c2eb4f62e545de3be1a91cfc50f0f230f14534a4f43fea5df6d65fbc9e07543acc38897c84f360fa8ea15a6ead8b3ba0b96e1a7bbcd9ccbc1726594b88ccdb8ee6a58262acdfea3dcedf5c6a886293f6e80b1f8e8fe102dad9e4768e338e571902372a10893f74f24a6223e2b8e0aef497c1d8771bf7e40609373d03e28888d7aed85d6ff89508a1c7a55d85baa54a176324402591f0b41f16c000448ed91ab8eda2fd8f125ee4dee2ad738568c6a264c350be7bf0b97352be14a5f3ee8f8d5bc0f8da2c6b961600d5de6289375bbf5597db24e1300a0edc75ecdcad11831893c9144e20bab046529f4c9a0eda694493978eb04fe496623a49d6ed4af8efd0b02d4a3b6b3778bc6532cfd4959845bbe4199c7f79ec847be2b8cbc3dad8995d791dd6a78a54e6f2b323e7db8564e1db95a729a9a050c37b095b024334c311dd6baf47a579705b5935a3250270e3b46882356797a665d7482a9af19e8440f83c1daef3ac3a6d65b5b431bb4fab360463e10a796fdba7665c36c381b2e4de19c16980dbf4ed972afc28195a4ffdf60810076ae075422f1ecfcf26dd60f5f307f6baf431cc9f03ef3fac7579d107e42f529ca30f9f03d35487e64a95687184edbec2a1c768eb3cd8c844f14d72c6fe0d5c078f66d8df0ba003c3e2333840ea449b5c580e6c856abb904a8607a10848dd36d26389ec032ce2b958e12c392688be25e8847812fc06988d150eec8c01605d93160de91c9e1b4d326b51fc1e9f8f60bf5531ddebdede2849831beeb2d7667dc1c62331af164cb3cead7954833cef5a9eacfb5dad316e32799302b9a6f647c223453e1cec2e90151bc65ef9bc1882c4072b6e84ca7dec43122ad3b6eeee7432282d63e297a07957c2ac8b9077eeb38b3e2f1993f5f3ce0860ebd81eef5f7019ba7bd79a56b1c663e6144e73a6d8c9d197f6aded4222211a5b9eaf8347e85787fedec613c05c8005c91990eb0805963c4855d3ce2028434847d2496d78205133e25683793e83e321dfd17b2e51554e86e50be0ecd5d1741442ca683fb9f3e6345cff819834fe751fdaa70a864b2fe2639624756119fe6210c09b0655b1a1ec2a22e93943f302b57aea4b29b3e07b90edb9540fe7158735314d084ab48555fa4fb5573155be1ce9ed04bf70f79cc35a7f108bda72516ac692066dfa14635ea633ee363aacac92c7d06dc26aef049ee51872508f798824a64d7b4d95328e545e3ea820c8edfdb7016725cbf59691c787d2ab46030a6dec866b0be5936616dcd08e21e658c23446b74a12bced1b53b3714d8469c27d13c70c20998a3a51e3898d3254cc5e4494a8f96a44f6904d0787e093a5acd1724d2dc136b9fbd4df973f09f91d53ce43a9c78ea07e0a53fb52563a139c62317867d5aee049f82ccb2b485d5f8e50ec552f05ef44e468a8c934adfadcef50304d3837edb5cb4f20dc8e305f34ff3a331465ec52e9f70b316ec6368eabedc4b0a12e30db7dbedb999c79de88edf548bae8c6212838f5303c82f56f9a96ac0e669edb29d779378ac612ffe4a091527315c6767e4c80ebe79a333beb1ccc1c72af4da8b32b55e57baff6f164fc792e7f39ac17a371d9b8cd49b3d11eb41d93dafdb3ccdcdf4aeb40b9a86df8444998cf77b321b99f5519853a17a306366f3a1c4306f3a27931de147593119b759492c286afaba4dc27e6f784f669664e945ec25129c180eb0c9417ad7f3c7cb909c0088f6813c78584e2448b4cce4aca482836e7c43778d0ef8b5629435bc36ff48e74fd88292e3995f5976cd2a4f519f5563b3d2f7850204be393ecefb28c34f9bab563f1a9b83cb7cf5b3b29e2246da889d308533da83499bc4179a98f186a7101713eee251251ba4f3a0aebf1c8656df9d53590b93b366a035d6ff576dca4f6952da69b9c5049b22042111142e14837b5c8d52ec5d88e0d1cf13d4cd428163eb555b5a2505d2e16a00f2e8f728252b5cd3e674f344cd5bfe10381cf09cc6d6a75c530bcd0b5c9e3095b38556bc87854d57341c91ee84ba6c313999e75493924a675c9ef99bb72e6f449047a32f7b3e8e5223c0fd352f158757c29124bc7a4f7b526af4ee0c3e711d78aae3e46c44e654fc313fc559a33906a76aba2289ed9ec2e81f91b0aefc3e2ab79727cf6cc10f45e51f2114f364fd21f2fe84f5c32286dc2b580d1d772bb644173e1f477931fd9a58c28b11f6beff6b2a43bd368eb1d8afb5717b21bcc48b3a40f3ccc00c92c07d332e9a5c4d3f29ab37b0636334f27f3bde52b6496a97f1ad3ab27a4a271b89346c67bded28a061402411f9f42a1164771e9dd3a1b18c286184d60038363d3030366f7e4d32bdb", 0x1000}], 0x3, &(0x7f0000a75000)=[@rights={0x18, 0x1, 0x1, [r2]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, 0x0, r15, r16}, @rights={0x18, 0x1, 0x1, [r17, r18]}], 0xd0, 0x4}, 0x4040800) r19 = socket(0x18, 0x0, 0x1) getsockname(r19, &(0x7f00007d2000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000bcd000-0x4)=0x10) connect(r19, &(0x7f0000c82000-0xe)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe) ioctl$TUNSETPERSIST(r1, 0x400454cb, &(0x7f0000426000-0x4)=0x8) 2018/01/06 17:11:03 executing program 2: timer_create(0x7, &(0x7f0000820000-0x60)={0x0, 0x1b, 0x0, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00007b0000-0x4)=0x0) timer_delete(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000659000/0x2000)=nil, 0x2000, 0x1000000) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair(0xe, 0x3, 0x40, &(0x7f0000224000)={0x0, 0x0}) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f0000ec4000-0x10)={0x1, &(0x7f0000239000)=[0x9daa]}) writev(r1, &(0x7f0000fb8000)=[{&(0x7f000044c000)="290000001800a9fdfebf0000000a002102755b000000190700feffff0800164705000200000000c000", 0x29}], 0x1) 2018/01/06 17:11:03 executing program 4: pipe2(&(0x7f00009a0000-0x8)={0x0, 0x0}, 0x800) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f000080e000-0xe7)=""/231) prctl$void(0x17) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) linkat(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000001000-0x8)='./file0\x00', 0x1000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000e79000)=@sack_info={0x0, 0x400, 0x3}, &(0x7f0000ff6000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000001000)='/dev/snd/timer\x00', 0x0, 0x42) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00008d3000)={r2, 0x7, 0x20, 0x800, 0x9}, &(0x7f0000000000)=0x18) socketpair$inet(0x2, 0x3, 0x8, &(0x7f0000040000)={0x0, 0x0}) [ 69.870238] netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'. [ 69.898383] device gre0 entered promiscuous mode [ 69.904838] netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'. 2018/01/06 17:11:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) recvfrom$inet(r0, &(0x7f0000bd1000)=""/47, 0x2f, 0x40000000, &(0x7f0000c85000-0x10)={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000906000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000a3c000)=0xfffffec5) 2018/01/06 17:11:03 executing program 5: mmap(&(0x7f0000000000/0x11a000)=nil, 0x11a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000018000-0x8)='./file0\x00', 0x4) mmap(&(0x7f000011a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f000011a000)=0x0) syz_emit_ethernet(0xbb, &(0x7f0000000000)={@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x0, @ipv4={{0x19, 0x4, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[@ssrr={0x89, 0xf, 0x0, [@local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, @loopback=0x7f000001]}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [{[@broadcast=0xffffffff], 0x0}, {[@local={0xac, 0x14, 0x0, 0xaa}], 0x0}]}, @ssrr={0x89, 0x13, 0x0, [@local={0xac, 0x14, 0x0, 0xaa}, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast1=0xe0000001, @multicast2=0xe0000002]}, @cipso={0x86, 0x6, 0x0, []}, @ssrr={0x89, 0x13, 0x0, [@local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast2=0xe0000002]}]}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x0, @multicast1=0xe0000001, {[@rr={0x7, 0xf, 0x0, [@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001]}, @lsrr={0x83, 0x17, 0x0, [@empty=0x0, @local={0xac, 0x14, 0x0, 0xaa}, @rand_addr=0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}]}]}}, "35706ba99f"}}}}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setlease(r1, 0x400, 0x0) setsockopt$inet_int(r1, 0x0, 0x40, &(0x7f0000000000)=0x0, 0x4) mmap(&(0x7f000011a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f000011a000)={0x0, 0x0}) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000a6000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f000011a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000011a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) statfs(&(0x7f000011a000)='./file0\x00', &(0x7f000011b000-0x35)=""/53) mmap(&(0x7f000011a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_wait(r3, &(0x7f000011b000-0xc)=[{0x0, 0x0}], 0x1, 0x0) connect$inet(r3, &(0x7f00000b4000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f000011a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f000011a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f00000c4000-0x4)=0x14, 0x800) 2018/01/06 17:11:03 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000012000)={{&(0x7f0000444000/0x4000)=nil, 0x4000}, 0x1, 0x0}) modify_ldt$write(0x1, &(0x7f0000014000-0x6)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003000-0x15)='/proc/self/net/pfkey\x00', 0x1000000000000, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$inet6(r1, &(0x7f0000003000-0x1c)={0x0, 0x0, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f0000003000-0x4)=0x1c) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000004000-0x4)=0x0) 2018/01/06 17:11:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000e78000-0xe)='/selinux/user\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000dfa000-0x20)={0x22a, 0x0, 0x10000, 0x2}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000c0f000)={r1, 0x4}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000670000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000040e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18, 0x0}, 0x0) recvmsg(r4, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) 2018/01/06 17:11:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000153000)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000089000)=0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000d06000)=0x100000001, 0x4) sendto$inet(r0, &(0x7f0000e80000-0x87)="", 0x0, 0x20000000, &(0x7f0000bb2000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000eef000-0x50)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x107) 2018/01/06 17:11:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000dfe000-0x10)={0x0, &(0x7f0000dac000)=[]}, 0x10) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f000036a000)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000001000-0x20)={0xd2d, 0x4, 0x2, 0x3, 0x3, 0x6, 0x7fff, 0xe83, 0x0}, &(0x7f0000000000)=0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r2, 0x0, 0xff, 0x1, 0x66d, 0x3}, 0x14) 2018/01/06 17:11:03 executing program 5: mmap(&(0x7f0000000000/0xffd000)=nil, 0xffd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000454000-0xa)='attr/prev\x00') read$eventfd(r0, &(0x7f0000ffd000-0x3)=0x0, 0x8) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000b54000-0x8)={0x0, 0x0}) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000ffe000-0x10)={r1, &(0x7f0000ffd000)=""/113}) 2018/01/06 17:11:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x800002, 0x0) sendmsg(r0, &(0x7f0000bae000)={&(0x7f0000aee000-0x1c)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c, &(0x7f00008d5000-0x60)=[], 0x0, &(0x7f0000836000-0x220)=[{0x18, 0x29, 0x3, "a8"}], 0x18, 0x0}, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00008bd000-0x4)=0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000eb7000)={0x0, 0x0}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 2018/01/06 17:11:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xd2d000)=nil, 0xd2d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000005f000-0x10)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000546000)={0xfffffffffffffff7, 0x4, 0x3, 0xff, 0x7fffffff, 0x0, 0x5, 0xffff, 0x4, 0x7fffffff, 0x400}, 0xb) splice(r0, &(0x7f0000aca000-0x8)=0x0, r0, &(0x7f0000d2d000-0x8)=0x0, 0x20, 0x1) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00006e4000)=0xde, 0x4) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000ce3000-0xb)='/selinux/member\x00', 0x2, 0x0) accept4$ax25(r2, &(0x7f0000ac4000)={0x0, {""/7}, 0x0}, &(0x7f000065b000-0x4)=0x10, 0x80800) writev(r0, &(0x7f0000d24000-0x10)=[{&(0x7f0000d23000)="2900000020001980013d7524100a00210200080017000000000000000400020003ee000095645aff00", 0x29}], 0x1) r3 = accept$inet(0xffffffffffffff9c, &(0x7f0000567000)={0x0, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000338000)=0x10) setsockopt$inet_mreqsrc(r3, 0x0, 0x2d, &(0x7f0000c60000)={@local={0xac, 0x14, 0x0, 0xaa}, @remote={0xac, 0x14, 0x0, 0xbb}, @rand_addr=0x1ff}, 0xc) capset(&(0x7f0000000000)={0x20071026, 0x0}, &(0x7f0000d1d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/06 17:11:03 executing program 0: mmap(&(0x7f0000000000/0x941000)=nil, 0x941000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000941000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000941000)='/proc/self/net/pfkey\x00', 0x400, 0x0) mmap(&(0x7f0000941000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00005e3000)={0x0, @in6={{0xa, 0x2, 0xf9, @loopback={0x0, 0x1}, 0x60db}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000942000-0x4)=0x8c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000563000)={r2, 0x47, "98b08ae8c299334f04b66d0b77dfbfc2fe4a8962435c90621f245230cab4f86fd73517525d91d289ce2c7ed0a3d432a232cb3eabbecceb1438a1ace978e3c647fde05f2653f52b"}, &(0x7f000091f000-0x4)=0x4f) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000940000-0x28)={@common='lo\x00', &(0x7f00001d5000)=@ethtool_test={0x1a, 0x0, 0x0, 0x0, []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/06 17:11:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) [ 70.080882] netlink: 9 bytes leftover after parsing attributes in process `syz-executor3'. [ 70.122847] device gre0 entered promiscuous mode 2018/01/06 17:11:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00005d0000)=0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCSETSW(r0, 0x5402, &(0x7f00009dc000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) signalfd4(r1, &(0x7f0000825000)={0x8064}, 0x8, 0x80800) 2018/01/06 17:11:03 executing program 4: clock_getres(0xfffffffffffffffa, &(0x7f000029b000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000001000-0x5c)={0x1, 0x0, {0x3, 0x1, 0x0, 0x1, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/06 17:11:03 executing program 2: mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x7fd, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f77000-0x8d)={0x0, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x1f0, []}, 0x90) memfd_create(&(0x7f0000e94000)=')ppp1/\x00', 0x2) 2018/01/06 17:11:03 executing program 1: clock_gettime(0xfffffffffffffff7, &(0x7f000003f000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000001000-0x10)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000c85000-0x8)=[{r0, 0x400, 0x0}], 0x1, &(0x7f0000b49000-0x10)={r1, r2+10000000}, &(0x7f0000001000-0x8)={0x63e9}, 0x8) 2018/01/06 17:11:03 executing program 5: clone(0x0, &(0x7f0000f27000)="", &(0x7f000068c000)=0x0, &(0x7f0000d1f000)=0x0, &(0x7f0000001000-0x28)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x34, 0x10000, @thr={&(0x7f0000002000-0x6b)="a98b5bbf0c4551c3fe76b6a3f2c232c622507fe9ac0341620508fa3574fc9c27e116b3f0cbb9c77e989987e23488d1640d506041dde090470d0ccd99ec8bfd002a996733df581aaad025f2b90f0e020e12e79d33b83d8db905ed186f0c756806570eb33a0a0b3f7db648e9", &(0x7f0000e65000-0x91)="61990452052b20ad544c530a02fd3884525beb2b2fec6271395010abc8cd37abdf48d926e31a8607909862544bb487b8b23254a15ae458f154f4c138e0032bce92bfcad6cebb6e49fdd30c8f0c15823675beab5625547b95e998d42f36a73506f739dac58cfe5703edc505f06073dbfb8b6287e4020eb9c886ade5fd1480abfb97cc95ec2d21ad3f9473ee8a0197ecf11f"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_gettime(r0, &(0x7f0000001000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) sysfs$1(0x1, &(0x7f0000ea1000-0x2)='[\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000002000-0x8)={0x0, 0x0}) write(r1, &(0x7f0000002000-0x95)="8b9c5cdc8f6f44cbacd20bdea3aaa0c76446e2259c89b59cc6b0e774711880837bcaf5ac57a016a7b67812e588189d41aa53f8347f9d7b5d5ad9f9497aadc3ed3caa7bddaf08a272ce9899d27c392cc80cdd12d37299e78d5198dce638c1384087d17b688326c0747c1ad1628739478b036ded47a6513df466caee2864b35af6b81aee8a3a1368f0857aa924b9be968891764534d3", 0x95) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 2018/01/06 17:11:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f000016a000-0x8)='./file0\x00', &(0x7f0000aa3000)='./file0\x00') open(&(0x7f0000fa4000)='./file0\x00', 0x230006, 0x0) 2018/01/06 17:11:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001000-0x8)={0x0, 0x0}, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000001000-0x24)="9cc30990072f8a7c753ed2e2e6376377d23aa0c6675f711d9bb9962a14b8e5332aab5a3f") setsockopt$sock_void(r0, 0x29, 0xcb, 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r1, 0x0, 0x5, &(0x7f0000001000-0xed)=""/237, &(0x7f0000001000)=0xed) 2018/01/06 17:11:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x20071026, 0x0}, &(0x7f0000d1d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f000017c000)='./file0\x00', 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000324000-0x10)=[{&(0x7f0000d69000-0xb7)=""/183, 0xb7}], 0x1, &(0x7f000012f000)=[{&(0x7f00008a5000-0x57)=""/87, 0x57}, {&(0x7f00001d4000)=""/131, 0x83}, {&(0x7f00009ee000)=""/77, 0x4d}, {&(0x7f0000223000)=""/176, 0xb0}, {&(0x7f00005bb000)=""/242, 0xf2}], 0x5, 0x0) 2018/01/06 17:11:03 executing program 1: mmap(&(0x7f0000000000/0x31000)=nil, 0x31000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000016000)={0x3, &(0x7f0000000000)=[{0x2c, 0x0, 0x0, 0x0}, {0x4, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0xffffffff}]}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000004000)='/dev/ppp\x00', 0x0, 0x0) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f000000d000)=0x4) lookup_dcookie(0x0, &(0x7f0000008000)=""/0, 0x0) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) tee(r0, r0, 0xffffffffffffffff, 0x3) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000033000+0xb56)=0x0) 2018/01/06 17:11:03 executing program 0: mmap(&(0x7f0000000000/0x8d9000)=nil, 0x8d9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000822000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f00008d9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f00008d9000)=@abs={0x0, 0x0, 0x2}, 0x8) ioctl(r0, 0x800000040004581, &(0x7f00008d8000-0x48)="") 2018/01/06 17:11:03 executing program 3: mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000005000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000008000)={&(0x7f000000c000-0x33c)=@newsa={0x138, 0x1a, 0x713, 0x0, 0x0, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in=@loopback=0x7f000001, 0x0, 0x6c}, @in=@broadcast=0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0}, [@algo_comp={0x48, 0x3, {{"6465666c61746500000000000000000000000000000000000000000000000000000000000000000000f1ffffff00"}, 0x0, ""}}]}, 0x138}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000012000)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000013000-0x20)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0xff, 0xe, 0xffffffff, 0x7b, 0x1cc8}, 0x20) 2018/01/06 17:11:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000041d000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00004d9000-0x18)={0x0, 0x7ff, 0x30, 0x851, 0x9}, &(0x7f00006b6000-0x4)=0x18) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000b66000-0x8c)={r1, @in={{0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000e4d000-0x5c)={0x5a00000000000, 0x0, {0x2, 0x2, 0x7fffffff, 0x3, 0xfffffffffffff000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_open_dev$sndseq(&(0x7f0000878000)='/dev/snd/seq\x00', 0x0, 0x0) umount2(&(0x7f0000f9b000)='./file0\x00', 0xd) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f000093d000-0x4)=0x0, &(0x7f0000d75000)=0x4) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000f38000)={{0xfffffffffffffff7, 0x4000000000}, {0x0, 0x0}, 0x0, 0xfffffffffffffffd, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/06 17:11:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f00009f9000)='keyring\x00', &(0x7f0000801000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000946000-0x5)='$#+!\x00', 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00008da000-0x8)={0x0, 0x0}) getsockopt$inet_tcp_int(r1, 0x6, 0x15, &(0x7f00000bf000)=0x0, &(0x7f0000cc3000-0x4)=0x4) 2018/01/06 17:11:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f000074f000)='/selinux/create\x00', 0x2, 0x0) fstat(r0, &(0x7f00001e3000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket(0x10, 0x2, 0x800000006) sendmsg$netlink(r1, &(0x7f0000617000-0x38)={0x0, 0x0, &(0x7f0000664000)=[{&(0x7f0000306000-0x20)=[{0x1f, 0x24, 0x1, 0x0, 0x0, "000000ef0b000400ee003fe1fc0049"}], 0x1f}], 0x1, &(0x7f000061e000)=[], 0x0, 0x0}, 0x0) [ 70.290766] device gre0 entered promiscuous mode [ 70.318477] device gre0 entered promiscuous mode 2018/01/06 17:11:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000109000+0x282)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000216000)='./file0\x00', &(0x7f0000019000-0x6)='ramfs\x00', 0x50, &(0x7f0000ffb000)="") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00006f6000)=[{&(0x7f0000ee1000-0x1c)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00003b1000)=[], 0x0, &(0x7f0000417000)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x0}}], 0x30, 0x0}, {&(0x7f0000417000)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c, &(0x7f0000a9e000-0x10)=[], 0x0, &(0x7f0000f41000-0x120)=[], 0x0, 0x0}], 0x2, 0x0) r1 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, 0x0}) unshare(0x40600) ftruncate(r1, 0x0) creat(&(0x7f00001d4000-0xc)='./file0/bus\x00', 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(r2, &(0x7f00001bc000)={&(0x7f0000200000)=@proc={0x10, 0x0, 0x3, 0x200000}, 0xc, &(0x7f000046c000-0x30)=[{&(0x7f00008b1000-0x170)=[{0xf0, 0x8, 0x0, 0x50442dce, 0x0, "6d2e839b6002b3d25ea901621ac19bbe746968119b28e70d4ce3900381e429eb21ee399760987d4e3bd7fa104690dbcc6c6ccdb5c37413412eebe27826a575ccff4c639116916756b3cd76dfd275b67ce75405c6adcd3c49546289d3ba3425703d896204a4dd81572f8e210ebe4aa0b9d03352260c7847c5bb53dbd9f5a732bde4225a040f27d8e55c3b33d06a443c7802e4e80758e4bc87cb0bcfe667b82944fa129328eaff350566e9799ba1b4f0875bcafc1dca671a5797047fcab9c408de3cc714f12231803c4d59fa6109bc9da938bfcbae93798990603277fd97d0a8"}, {0x80, 0x10001, 0x8, 0x40, 0x2, "d2329238fc7678bb1158e908a2272d732c5bffbffe7076318230c253e91de9851b4c7cf5c7ebb37e7af77c8f307a1e7737752c7cadf254a11489aeed68d5b5d57f5752a8a4e4aa288273df49635b695a6d243dc422f6f774e689f0dde9946630297a947087facf873e48bc7c7eca37"}], 0x170}, {&(0x7f0000df9000-0x3f4)=[{0x14, 0x1ad, 0x14, 0x61, 0x3, "c13e"}, {0x74, 0x3, 0x200, 0x71f, 0x2, "a51d2763168b411a1ea5bb579167e5b3b190a8b34527565ccd34c4127628b9aa7bfdfbac79257fdba71b1db45c0c889236678fa258c09720fbd10b1694120fa6237ed115da7c25f7cfb3f01ef2f78b39fa5a2a58c3a98eb8ebc6aeaf2ac20e67a24f14"}, {0xbc, 0xffffffffffffffd8, 0x1, 0x3, 0x1, "bd07a5639dc2a40964520b38313a0bfc49bc6ee092900ce1bc2f372e89f0efd65ab3ec77c92aef297dd91b44ab7ea91cb265aec9dfefd83acb2c691bab3f3cc1a6a1f121752486c4c29a3b68514bb7a8d932a1a27e32013efb850cc80194b3c4da972359597888a0627e173c3fa04887e15b5f175febe9b9017f7431c072363ddbf26ee1a50091b24952192dd99a86dde3035241f93dd5ddc74cb3f563f281b979a8f298ceeb1c9a2a07"}, {0xbc, 0x80, 0x100, 0x0, 0x0, "4d2ae80560005056a7d60a363d2c72a6ad42626abab5afd0085ddb4eade40b3c45cc8b46d9d62502540a530be6c0883733043bde4231b0a8651584f6959417e3eb5361b4e33c121e271969ed1534bda2d42d4ba2e9b5752421fcfaa1416fc2285aea75f94ffd1f7b3caa2dec8b6deb78cce16648bb9e69d43c7dd8fba2ecc04e827464a7db3496705639898e608db035ee888b7e72cef9a31869dd877d6fcc64c269db7ea6b767d7a318"}, {0xb4, 0x2, 0x20, 0x0, 0x0, "82d6d7d470053092f836b3771675048f4db3b9747497a76a5529063fc988e680d7180a277370fcadad838747bec4a205f949b5e0c7c6bab0e01a258c6c162901a2c11f0c33d917a8d25442104cc8e66a256bf766b058e31148d1278e81baf1e3bfd06dac38ff6ad313dafb8a8a49f4ae9b5a5040f05422339febeab3a9ef61671c72b00e6278286deae494e49188590604334948090bbcd08d67515d615c6191fa"}, {0xc8, 0x10001, 0x220, 0x75, 0x2, "d682d1ce7e69470e297944720c5e1d0a7e6477b2c63b90a17f47f78c274386abcdafcfb525c478cffb26aa735ad522ab4e715725c675222830d59f06b52b8290e1c1d89df3a4e67af073d5b736a8e0e11ff4ca132be63ef33ce3a7194b01c7feeedf4bd6a3b55d93c9dab2582da291af3fc3108500694201702ad7a14d3d90eb360b3815ffcf3fef98f643a7787cb71fc24bc679e2afd95147ad4c5afc3aa8ad96572fe511f58b972d2445818556e020b1d8584308435dcb"}, {0x78, 0x4, 0x808, 0x2, 0x1, "6d4c46f09597251db8a1d62802dd6c6c239753ffea5ecca98d8046cf85ea2a53f29abda6b56307e0d5b60afa756db15db1b20867050473b31418ee889875508ff4127e6b206b7bebc313c89e5ac4421d342bcd4fc61745de93b5987beda57ec25128ad0d101ed9"}], 0x3f4}, {&(0x7f0000297000)=[{0xb0, 0x8, 0x700, 0xffffffffffffffba, 0x3, "54f69b01576df152091cc212ecf3e39a6baf80e522334dcd98c1ab7a74a2dc5d102024f247a3b3bf3c61c03b4b9191293930ebe2bc031f5f75b298107edc11fa1343417fd4baffb79acda1f07d75f65770995c7b78df7cb1a8edbdc80090090be9302332d1aaaddd284f6699880b009bbd72f93af9cb78c71c2d8249470de6b1dd8479cf8c446f5b2f00088834344509724690a6765eebd76982f04e8f4a"}], 0xb0}], 0x3, 0x0, 0x0, 0x80}, 0x400c1) 2018/01/06 17:11:03 executing program 2: mmap(&(0x7f0000000000/0x3f000)=nil, 0x3f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000012000)='/dev/ppp\x00', 0x1, 0x0) mmap(&(0x7f000003f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000029000-0x10)={0x1, &(0x7f0000bef000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) rt_sigsuspend(&(0x7f0000058000-0x8)={0x0}, 0xfffffffffffffff8) mmap(&(0x7f000003f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000cfa000-0x5c)={{0xa, 0x1, 0xfffffffffffffffa, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, {0xa, 0x0, 0xfffffffffffffb18, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x40}, 0x0, [0x9e8c00000000, 0xf9f, 0x10000, 0x1000, 0x9, 0x6, 0xae, 0x8]}, 0x5c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000001000-0xa0)={0x0, @in={{0x2, 0x3, @rand_addr=0x20, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1ff, 0x0, 0x81, 0x200, 0x80000001}, &(0x7f0000021000-0x4)=0xa0) mmap(&(0x7f000003f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000040000-0xc)=@sack_info={0x0, 0x2, 0xd90}, &(0x7f000002b000)=0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f000000b000-0x14)={0x0, 0xffffffffffff8001, 0x7, 0xbaab, 0x4, 0x3ff}, &(0x7f000001d000-0x4)=0x14) mmap(&(0x7f000003f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000040000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000041000-0x108)={r2, @in={{0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x100000000, 0x0, 0xb58a, 0x100000000, 0x5, 0x8, 0x401, 0x6, 0x4, 0x5, 0x8, 0x4, 0x6, 0xfffffffffffffff8, 0x2]}, &(0x7f0000023000-0x4)=0x108) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f000000b000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f000003f000)=0x8) mmap(&(0x7f000003f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f000003d000-0x40)={0x0, 0x38, "3a6735ab7f33e2ba998f89052377c934f695f82ad10e2c30ad53adc75da79b88038d0c2d6c2da03283e3b45310cba2705dad8fcbbc7fcdcf"}, &(0x7f000003f000)=0x40) mmap(&(0x7f000003f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000005000-0x38)={&(0x7f000000f000-0x10)=@in={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000001a000-0x60)=[{&(0x7f000003f000)="b5eaa92f82566592662cb0937341d834e1bc455c786190076681b1196af034bd0db2847242a9c181d5ca0bc1ef2f4ebc8f71b217f5fa7e0910111fa199c7c4e90cf10d786462cda7ed50e4cd6d2169b7cf31611e3417abeefc1acc46", 0x5c}, {&(0x7f0000040000-0xd4)="54bf664bcefa448dbc71b03e1dad71a3cddd17d38054d75bebae54f8ab8cbc8e1c8cb800d633ac5666e751f41fd7ca39d8cb105c61d220d36a1e41685c6dbd528cb9753b7701018e43c217813a355ab707262aaa687aef17f9e1efe41bfe52eea8c7089d523b2576a8eb9c4a4e1fe06b4969204630c1dd23063b432ecd13992ce72503b454303ac676a0d86f6ef98ed9817c5512ce19cf5f28f49ba934e6346d7e2536ca47cb889ab5709e36372cdf14147189383fd163b3ead3617dc63c4c84146c7ecc2fa2893f1742da3e86dcfff37a32a274", 0xd4}, {&(0x7f0000034000-0xf6)="6c73a452083fb78285dc4d2601c71b6b6a5ef2f9c1471c88cbe71728074f05edc628af0c7f76ae849d19e9379ba03898634f88aaa61dc2a2fa9d162d5bfd5855dc8b316e1c36340e3e48d82c0185e55627d8d75973bcb9c0ab52557d75c569c38234659170979c796dbb2da493b8854e3753644ec1196036fd5a679113450274d4ac59195fd11dc1972d5a35e4ef2deadbc8264793d18c8e6f2e670f6fd7de0dd300552f824a8bc5893831c2a2b4ab5b889bcf8aa18508b2eed29e723af032a1630a06e3a61bc3d9c9e3a93fb86793096df9472a3464c981e3c2ba3d2088a2a9b648a50e42fb00d117fd1bdd17e49073bda44568cb7a", 0xf6}, {&(0x7f000003f000)="def22b6eaa8a20f18f6f7514b90f52d31e4adf9247033076aa93cd4c8b94737147a1dc27782c3f7d841efd0632fb6a6d8d99b6329d599bf1e5b4586bc9f9924bc7a207b9497cba79de642b75266ddfc0efdcd223619d7a60bdd8c6a6c1563ed3ab0b96f675c9729f1e5cc9abcd24b7b84b1cb2baa74fa286fa2767cedb8cf0445082b4a01b7e4f369c966e1f9d482961d6a002742413ca068b029efad86aaeae0d40dbdb3fd473b20421ed18476f059bbcc53dc55ec81f2dfabb2356d6e69a04e2761fc99df1", 0xc6}, {&(0x7f000003f000)="12c1282a4aa074c933f4b8e5453b3e5d22e903734c242ed06175f85214467d220d91898114f66297318d450196c4efad4569f15d2edcbb3bebcbb7eb725901f8611dd45b195b01a568cb461af91a8069f0f16accde6ca27d72d42df13717aa1712f38356dc3efae1574dc6af636c5d99326f906a3a3bd041848a931a20d83d69c8c4e9952934d406ba499488029779d1df5d179be94942fad33f9706f083a0745b4c820e7c409bc776005568c233e73ae59492e54cbe08510978e2575b22fca8ac04e7c5c38be5891a18f0a429f5535f3868bcb376845e2ef6df005682e63dc011dd43b197b034f29603b3162de66fbee2996b9d", 0xf4}, {&(0x7f0000024000)="89c0fac45990c496359012038a2dbc67c4571d013fb956a82b0f1b90bb5de6773e08a111fea4", 0x26}], 0x6, &(0x7f0000040000-0x150)=[@sndinfo={0x20, 0x84, 0x2, {0x2, 0x200, 0x0, 0x7f, r1}}, @init={0x18, 0x84, 0x0, {0x7, 0xfffffffffffffbff, 0x100000000, 0x8}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x7, 0x200, 0x0, 0x6, 0x8001, 0x3, 0xe7, r2}}, @init={0x18, 0x84, 0x0, {0x4, 0x1ec, 0xfff, 0x0}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x2, 0x3, 0x3a1f, r3}}, @sndinfo={0x20, 0x84, 0x2, {0xfffffffffffffffe, 0x1, 0x2, 0x9, r4}}, @sndrcv={0x30, 0x84, 0x1, {0x8000, 0x8, 0x8, 0x0, 0x40, 0x7, 0x8, 0x2d, r5}}], 0x150, 0x80}, 0x8050) mmap(&(0x7f000003f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f000003f000)=0x522, 0xffffffffffffff01) r6 = memfd_create(&(0x7f000003b000-0x6)='posix_acl_access{Y\x00', 0x0) lseek(r6, 0x7ffffffffffffffb, 0x0) fcntl$lock(r6, 0x7, &(0x7f000000e000-0x20)={0x0, 0x1, 0x7, 0x0, 0x0}) mmap(&(0x7f0000040000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000041000-0x4)=0x80000001, 0x4) ioctl$TIOCCBRK(r6, 0x5428) 2018/01/06 17:11:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000252000)='map_files\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x2) lseek(r0, 0x0, 0x3) 2018/01/06 17:11:03 executing program 4: r0 = socket$inet6(0xa, 0xe, 0x1000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="bf042cfbb9e10d1f9a5e19428386954262273b61bb90007f914d0b2b6892c6308bbcac5bd3f4372d811a3e5cebed2185014501844e595311d0782ce19a5c15d344a63dd73735209aa2a8defdb6aab628ab5ece29f23eb71691c08e9ba4dfc820f386ea2decc0246b0831f8b0c275b8053137f021ec262cb9178cae559a970390352b2b6d40b9c7480fc4a0b3", 0x8c) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000012000-0x10)='/dev/sequencer2\x00', 0x101000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000001000-0x8)={0x0, 0x0}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000008000-0x4)=0x0, &(0x7f0000012000)=0x0, &(0x7f0000013000+0x4f2)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f00008a3000)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f00007f6000)=0x6, 0x4) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/06 17:11:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000f98000-0x2)="", 0x0) removexattr(&(0x7f000032e000-0x8)='./file0\x00', &(0x7f000093d000-0x15)=@known='com.apple.FinderInfo\x00') setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000354000)={@broadcast=0xffffffff, @multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}}, 0xc) openat$rfkill(0xffffffffffffff9c, &(0x7f00002ab000)='/dev/rfkill\x00', 0x10000, 0x0) 2018/01/06 17:11:03 executing program 1: mmap(&(0x7f0000000000/0x3d000)=nil, 0x3d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000029000-0x10)={0x2, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0xfffffffffffffff8}, {0x6, 0x0, 0x0, 0xffffffff}]}) keyctl$get_keyring_id(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000017000-0xc)='md5sum\\:&%\'\x00', 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000023000-0x8)='./file0\x00', 0x200, 0x8) getdents64(r0, &(0x7f0000032000)=""/21, 0x15) mmap(&(0x7f000003d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f000003e000-0xb)='pkcs7_test\x00', &(0x7f000000d000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f000000c000-0x8)='rxrpc_s\x00', &(0x7f000003e000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f000003e000-0x4b)="7c3b0ec71422fde0fa95766a73fd27ddd302e774c79e59ddbd9e25d2e4a49cbf2f58248c2a9ad8c1de4256b454be228ad8519c8a5feb211170fc0234126a2e5f6a3cc3eaedfcaf92ecb974", 0x4b, r1) 2018/01/06 17:11:03 executing program 0: unshare(0x3ff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000+0x73c)='/proc/self/net/pfkey\x00', 0x442880, 0x0) read$eventfd(r0, &(0x7f0000000000)=0x0, 0x8) r1 = syz_open_dev$binder(&(0x7f0000001000-0xd)='/dev/binder#\x00', 0x0, 0x803) sync_file_range(r1, 0x5, 0x8, 0x5) 2018/01/06 17:11:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000252000)='map_files\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x2) lseek(r0, 0x0, 0x3) 2018/01/06 17:11:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000046a000-0x4)=0x100, 0x4) sendto$inet(r0, &(0x7f0000edf000)="", 0x0, 0x0, &(0x7f0000eea000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvfrom$inet(r0, &(0x7f0000445000-0x73)=""/115, 0x73, 0x12041, &(0x7f0000ef8000-0x10)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:03 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000000)=0x4) mmap(&(0x7f0000000000/0xfcf000)=nil, 0xfcf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xccf000)=nil, 0xccf000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$random(&(0x7f0000d63000-0x9)='/dev/random\x00', 0x0, 0x0) mmap(&(0x7f0000fcf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000fd0000-0x4)=0x0) ptrace$peek(0x2, r1, &(0x7f0000376000-0x8)=0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000caf000-0x8)=0x0) fcntl$getflags(r0, 0x0) 2018/01/06 17:11:03 executing program 0: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000009000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000009000-0xc)={0x1f, 0x0, 0x900000000000, 0x400, 0x75a, 0x9200000000000000}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f00004ed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004ee000-0x30)={0x4, 0x0, &(0x7f0000004000-0x18)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f00004ed000)="d8fc1dd16de371f1d99e3b4d488546c2bbb067efde9e55e9d1048602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000008000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4c, 0x0, &(0x7f000000c000-0x80)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, &(0x7f000000a000)=[@fda={0x77622a85, 0xfffffffffffffffe, 0x0, 0x0}], &(0x7f000000b000)=[0x0]}, 0x0}}], 0x0, 0x0, &(0x7f000000b000)=""}) r3 = mmap$binder(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000008000-0x18)={r3, 0x0, 0x0, 0x0}) 2018/01/06 17:11:03 executing program 3: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f000000b000-0x6)='rxrpc\x00', &(0x7f000000a000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f000000b000-0x44)="f8e910ad57bd18feb175f83cdb997faadeb152a0a02748a8a29fd4b705119999bb7de375c2dd5c896809e422b74a66d558a04ded089f63e714877df0277c84ccaa62b316", 0x44, 0xfffffffffffffffc) request_key(&(0x7f0000007000)='dns_resolver\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000009000)='{}*GPLppp1}selfposix_acl_access\x00', r0) 2018/01/06 17:11:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x3f, &(0x7f0000ff7000)="6570e1ac460ce7c52f28e65c9b4b1e1683d1bbfb1730475b215d3768a04ccdc07cca1b5885d11d78f144dea8bde60fa212682fd5e6074d098c662a4886c0d248576ac679d9ee4fb3b0da0814c5750130de6273a698f921f8d359d6ab82c63f5bf9e8e4391d0e485f41d2ac969c10da2fc5e86bbd1aa62d1ea2a206bc0a11e80321f0352a82124c456670dd1159b18cbc1c2eff310c9213bf11c789da78c65c5cb1ec12d9025403dc9d1378f5b9261be0e7961a195572", 0xb6) bind(r0, &(0x7f00007b1000)=@un=@abs={0x0, 0x0, 0x0}, 0x8) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000f05000)=""/25, &(0x7f0000e20000)=0x19) 2018/01/06 17:11:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000b84000-0x11)='/dev/vga_arbiter\x00', 0x200, 0x0) r1 = accept4$inet6(r0, 0x0, &(0x7f0000b54000-0x4)=0xfffffffffffffe94, 0x800) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000abf000)={0x32, 0x1, 0x7, 0x7, 0x80}, 0x14) seccomp(0x1, 0x0, &(0x7f0000a0f000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) readv(0xffffffffffffffff, &(0x7f0000004000)=[], 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000b73000)={0xc438}, 0x1) [ 70.527849] device gre0 entered promiscuous mode [ 70.540059] binder: 11151:11155 ERROR: BC_REGISTER_LOOPER called without request 2018/01/06 17:11:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x7, 0x7) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00001f9000-0x8)={0x0, 0x5}, &(0x7f00007d8000)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000da0000)={0x0, 0x100000000, 0x30}, &(0x7f000003c000-0x4)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000cd1000-0x7c)={0x0, 0x74, "ccb3be06b0a618a481a5670425abab33b75907cd0026fd3db7f9f0edb65ce4e09eff190f8c32037a092836514b254b226d653eb1bc739ac1d478021bc4050db2eb06bd618cc5e2493c5a0b89b1db376b13861de8f4e004d6db783a613552ef6feba2f5ecd3a787b3a94063c05bda257106fbf54e"}, &(0x7f00007ae000-0x4)=0x7c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000ed3000)=@assoc_value={0x0, 0x0}, &(0x7f0000083000-0x4)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000b72000-0xb8)={0x0, 0x1, 0x80, 0x10000, 0x1, 0x3ff, 0x36, 0x5, {0x0, @in6={{0xa, 0x1, 0xe9, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xa449}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffa1, 0x80000000, 0x100000000, 0x9, 0x80}}, &(0x7f0000e43000-0x4)=0xb8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000133000-0x8)={0x0, 0x5}, &(0x7f00002be000)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00003d7000-0x12)={0x0, 0x0, 0x5, [0x100000001, 0x2, 0x9d27, 0x9, 0x4]}, &(0x7f0000680000)=0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000c4000-0x108)={0x0, @in6={{0xa, 0x3, 0x81, @loopback={0x0, 0x1}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x9, 0x3, 0x7f, 0x80000000, 0x5, 0x0, 0x1000, 0x7, 0x3f, 0x1, 0x6, 0x367a, 0x4, 0x81, 0x1]}, &(0x7f00008a8000-0x4)=0x108) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f000018d000-0x8)={0x0, 0x1ff}, &(0x7f000084e000-0x4)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00006ad000+0x9e)={0x0, 0x9c, &(0x7f0000862000-0x9c)=[@in6={0xa, 0x2, 0x7, @loopback={0x0, 0x1}, 0x9}, @in6={0xa, 0x2, 0x8, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x5}, @in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x4}, @in6={0xa, 0x3, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x40}, 0x7}, @in6={0xa, 0x2, 0x7, @loopback={0x0, 0x1}, 0x400}]}, &(0x7f000049d000)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00008a4000-0x8c)={0x0, @in={{0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000fcc000)=0x8c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000ef1000-0x6e)={0x0, 0x66, "46125b96cc216ecb9f30fce81cf4173e9be4238a1905a09d5454b89e0df29d5fcd028f482993e036a4f9f1e4e4453020553423544d133516dd560a0f680e5aee6e84571baff4eccc223468ebadfa4e4514cac98a6e02185f811d9006b5910159faccf20f6913"}, &(0x7f0000abd000-0x4)=0x6e) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000767000)=@assoc_value={0x0, 0x0}, &(0x7f00000c1000-0x4)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000bb9000)=[{&(0x7f00008b9000)=@in={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000774000)=[{&(0x7f000080d000-0x49)="94d4857a523b7987a757a84c2372c6348dceef1c5b51defa4172e5ed478a6fb5d09dfc9dd810f1f278db72b78c56b69daa9f8cf910b1147f3f161e77821bb990e7a386f69447ba3532", 0x49}, {&(0x7f00004ac000-0x2c)="e19c1fdda13e559df06107e6fafd7b3923e8dc3886ed9b34638db539afe7e0377e88ecd9108baee83cda8ab0", 0x2c}], 0x2, &(0x7f00000b3000)=[@sndrcv={0x30, 0x84, 0x1, {0xfff, 0x9, 0x9, 0xea, 0x1, 0x0, 0x7ff, 0x6, r1}}, @sndinfo={0x20, 0x84, 0x2, {0x7, 0x8004, 0x9, 0x3, r2}}], 0x60, 0x4000}, {&(0x7f0000b98000)=@in6={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x0}, 0x1c, &(0x7f00009ea000)=[{&(0x7f00008ac000-0xee)="dee57b7de5899582ba7e7de69665b294c45b24bd40f5d34bbe6ae3edd426963e80aa321121a78a536c394766b308231c40b453c679107c4161aa2905ed4efdb0df4a7e665b42b99aeec590547a4d3db038d3e1f6f92e98d65e852a3339deda61504360769479ea69961c09dc131d46520f475be65be7837332139c45591de163ff981a0ba760be020d33f316a7ecc66cb6c58706cb28478837b4e5023f44d521e7ea001727920e7e958c70d873d7a47e246cbc2e26d897f3378a8dfe7e59348d316822367893f7f86ab14bdb19d400fdb50ce83124afe8e487c08138d6c76b160c44d62ee93c55f3fc14f9e813bd", 0xee}], 0x1, &(0x7f00001e4000)=[@sndinfo={0x20, 0x84, 0x2, {0x1126, 0x2, 0x6, 0x3, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0xff, 0x8001, 0xfffffffffffffffd, 0x1f, 0x7fffffff, 0x1, 0x401, r4}}, @init={0x18, 0x84, 0x0, {0x1f, 0x80000001, 0x4, 0xffffffffffffffc1}}, @init={0x18, 0x84, 0x0, {0x70a, 0x200, 0x0, 0x0}}], 0xc0, 0x4000}, {&(0x7f0000778000)=@in6={0xa, 0x1, 0x401, @loopback={0x0, 0x1}, 0x1ff}, 0x1c, &(0x7f00009e7000)=[{&(0x7f0000327000-0x1000)="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", 0x1000}, {&(0x7f00000cd000-0x9e)="da09d9d63e9abbbfe88a0ed539ccfd3d209e947179806c556a4d4860d08faff6571916755efdf815015af5aac037fc68f24d865afb135e9a2242aa29d9effa42eaa7235628dc60ca7d9477d26d877b7964749e981c4a6affa41ba9e716a6f198d6a039ad4cc580a4884b7397450e08a0c870209a161266e724f8c83ae6028be97d4839f90236abe53f1c321ba52c872fbe259fe55be63ed74732d3e6b561", 0x9e}, {&(0x7f0000c87000-0x17)="51a66f1023ea83c6299d9ff909741574516249871cdc5e", 0x17}, {&(0x7f00008b1000)="bb63a89a200a4d900b79ddd9beff27ac8c11a809541b017b68eaf707a3546f78c710d762190549ec3de986729de3bed6e2d3bb3d5a4197cbeacc92cac236c8f4ac7c1fbb3d50bb7da5560665a878cf157f94914472e5d80a14b35f4fb135e045e3dbb91e1eaf430542263bc1c2b32969fe784e9aad3ec6bd2c5a66bd311877dddfe672e2d3daece19a9bee004676faffd752fea28f8681b4823a36b6dcda6b1545c2440cb6b3b591c9983c37e986bb2827344c6d3c4c0eb3e6d3aa7ef898fcf4d2b7141e260a133ddb981179871463e6f8d86244b11088c2cc344008331292eaff262aaa51a280941b218bb64111e0185787624e", 0xf4}, {&(0x7f00001fa000-0xf9)="bcf940cfd46809d3645b97aa9c6cc0f323bb98f61564e9f2295550abaa3bac61dd2ec811a28d439940570db18ac03cda0786ebe522b697a44914adfbbc3b497d4ca9e7839a5ccd73120c7eaedb8e10a89de54b37323cb95dbf44a1349877fa4cda304fbbbd5d87a2509df9702b98cd0f019148e07066834f809a22d3dbf15f12fbaf65e40991b7686f0e95248c95e5e0cb1e84771e5fed60b8b282906bc9265d974881ebe55003d9ad91995e4f6e0cc3577303b31afa09aab63bc4780c1d02d92a69cce6dfddd43e9c924965514d68a99093e27a608b4a7b2db2287cc02c56e805710173caff0b094e003ea47c8d1c3a9ea1c783ad77068998", 0xf9}, {&(0x7f00001b6000-0x9c)="3e033732a7d9e8805204d427cf18930e0391010748709dd92a6e7b6efe91c164892d0abe23e092ad22ec2c8bfb91e958df7d835b504160b3e37e9b3d4c89d1f30fc0bde832abd2eff6bb9aba1c0bdf26cd447547867da3d0e2e7646fc835f76b6f305c3274d527f81c055a65ac822983732ab4ef4ee26ae9994b5af21471a700b80709349d50e92d9427e3b3281dc82f48996d4c49a3e0748b24ac69", 0x9c}], 0x6, &(0x7f0000d13000-0xc0)=[@sndinfo={0x20, 0x84, 0x2, {0xe4c, 0x4, 0x8000, 0x7fffffff, r5}}, @sndinfo={0x20, 0x84, 0x2, {0x2000000020000000, 0x820e, 0x0, 0x4, r6}}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x4d, 0x0, 0xfffffffffffeffff, 0xfffffffffffffffd, 0x20, 0x0, 0xbb0, r7}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x5, 0xe, 0x36, 0x1, 0x8, 0x2, 0x9, r8}}], 0xc0, 0x8000}, {&(0x7f0000a16000-0x1c)=@in6={0xa, 0x0, 0x4, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x6}, 0x1c, &(0x7f0000ba1000)=[{&(0x7f0000905000-0xd8)="e293172d4b7fd92759eda06ae3ceccb5b9c9b0e4b1ab7da0ce99801899e8ec33da87e1064efd5196f8400d08e3fd4307f28f0982c52ea5954fc9bd42c528269b2843de491163f1eb4f8a338af139086e8976523beb076b913bd13b3079c933a33bef16762513ce29b2cdbb5ffe9d029b1941dcea7b2879d3d717bb718e8508d77eccabd74333aec5fd9464bec924c473158652d5f7c5f917249ec262dbc34e05f665481e96d342ecd93b0d655b2b52ac99980a0e76f3208539b6f2160eefad9cf97bddd0475e06da17a6f6d026c9c731497384cee3877102", 0xd8}, {&(0x7f0000ff2000)="8b7b9897bfcdaec96b73056c598ea827148a26a9f0dacc1688fb8a38f8fea9ac89f726a1b2839d16aa091f389ed72b6d8781daf248b59e5bf3", 0x39}, {&(0x7f0000a95000)="79dd6e111a2a59ef7153248f706b961bc02bbb74fb650c65372c99d5eaaecd2d8e9a6c2533536917abb10f72b33cdd58b9c322385f51ba36531f29d187286cfa0e3655f8f500ac90bafa13a08726", 0x4e}, {&(0x7f0000a5f000-0x10)="0d62551189cc2b22b6583d2e5d52c42e", 0x10}], 0x4, &(0x7f000079f000-0xf0)=[@sndinfo={0x20, 0x84, 0x2, {0x9, 0x4, 0x3, 0x347d, r9}}, @sndinfo={0x20, 0x84, 0x2, {0x7, 0x200, 0x9, 0x10001, r10}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x1, 0xffffffff, 0x7, r11}}, @sndrcv={0x30, 0x84, 0x1, {0xadb, 0x3ff, 0x2, 0xfffffffffffffff9, 0x9, 0x3, 0x40000000, 0x4, r12}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x6, 0x6, 0x31e7cdee, r13}}], 0xf0, 0x40881}], 0x4, 0x11) r14 = syz_open_dev$tun(&(0x7f0000dea000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000695000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_map={0x6, 0x0, 0x3f0000000000000, 0x0, 0x0, 0x0}}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f00002bf000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) [ 70.577066] binder: unexpected work type, 4, not freed [ 70.584133] binder: 11151:11155 ERROR: BC_REGISTER_LOOPER called without request [ 70.593268] binder: undelivered TRANSACTION_COMPLETE [ 70.601277] binder_alloc: 11151: binder_alloc_buf, no vma [ 70.614044] binder: 11151:11166 transaction failed 29189/-3, size 0-0 line 3128 [ 70.621757] binder: undelivered TRANSACTION_COMPLETE [ 70.626559] binder: 11151:11179 got reply transaction with no transaction stack [ 70.626567] binder: 11151:11179 transaction failed 29201/-71, size 32-8 line 2921 [ 70.646199] binder: undelivered transaction 130, process died. [ 70.665341] binder: undelivered TRANSACTION_ERROR: 29189 [ 70.671369] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/06 17:11:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mlock(&(0x7f00004c5000/0x4000)=nil, 0x4000) socketpair(0x1a, 0x7, 0x3, &(0x7f000094b000)={0x0, 0x0}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000240000)=0x16, 0x4) syz_open_dev$tun(&(0x7f0000df6000)='/dev/net/tun\x00', 0x0, 0x200) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000ff7000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x800}) seccomp(0x1, 0x0, &(0x7f0000a0f000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000f6b000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x1c00}) mincore(&(0x7f00009c6000/0x2000)=nil, 0x2000, &(0x7f00004c6000)=""/205) 2018/01/06 17:11:03 executing program 2: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x2000008000004) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x6, 0x0) getsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000300000)=0x0, &(0x7f0000b5b000)=0x4) fcntl$setownex(r1, 0xf, &(0x7f00007f8000-0x8)={0x3, 0x0}) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00002f8000-0x8)={0x0, 0x0, 0x0, 0x0}, &(0x7f000060c000-0x4)=0x8) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={&(0x7f0000012000/0x1000)=nil, 0x1000}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000e55000-0x8)={0x0, 0x0}) 2018/01/06 17:11:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x8) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000c00000-0x10)={0x8, 0x20000000, 0x0, 0x8000}, 0x10) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f00006c4000-0x4)=0x0, &(0x7f00001a4000)=0x4) write(r0, &(0x7f0000f7c000)="1f0000000202ff000000030007000000000400fa0400060000000000000000", 0x1f) 2018/01/06 17:11:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:03 executing program 3: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f000000b000-0x6)='rxrpc\x00', &(0x7f000000a000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f000000b000-0x44)="f8e910ad57bd18feb175f83cdb997faadeb152a0a02748a8a29fd4b705119999bb7de375c2dd5c896809e422b74a66d558a04ded089f63e714877df0277c84ccaa62b316", 0x44, 0xfffffffffffffffc) request_key(&(0x7f0000007000)='dns_resolver\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000009000)='{}*GPLppp1}selfposix_acl_access\x00', r0) 2018/01/06 17:11:03 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r1, 0x7, 0xffff}, &(0x7f0000003000-0x4)=0xc) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000002000-0x5c)={{0xa, 0x3, 0x56d, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6}, {0xa, 0x3, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x5}, 0x9, [0x1000, 0x5, 0x7, 0x0, 0x40, 0x4, 0x7, 0x40000000]}, 0x23) getsockname$inet(r0, &(0x7f0000001000-0x10)={0x0, 0x0, @remote={0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000d9e000-0x4)=0x10) 2018/01/06 17:11:03 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000001000-0xd)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f00004a1000-0x4)=0x8000000000000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000004000)={&(0x7f0000004000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000005000-0x10)={&(0x7f0000003000-0x1238)=@newsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x0, 0x33}, @in=@multicast2=0xe0000002, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}, [@algo_auth={0x48, 0x1, {{'digest_null\x00'}, 0x0, ""}}]}, 0x138}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/06 17:11:03 executing program 3: mmap(&(0x7f0000000000/0xf0e000)=nil, 0xf0e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000f0e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000f0f000-0x1)='\x00', 0x1) mmap(&(0x7f0000f0e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$unix(r1, &(0x7f0000f0f000-0xce)=""/206, 0xce, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000dbb000-0x28)={@common="6c6f0000210000000600000008ff00", &(0x7f000096a000)=@ethtool_cmd={0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/06 17:11:03 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f000062b000-0x8)='syscall\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001000-0x4)=0x9, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00007bf000)="240000001a0025f0006b00bb2004fc00020b060000000000000000000400192200000000", 0xffffffffffffffc4) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000ffe000)={0x7f}, 0x1) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f000027c000-0x4)=0xb98, 0x4) 2018/01/06 17:11:03 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x210001, 0x0, 0x0}, &(0x7f0000002000)={0x0, 0x1c9c380}, &(0x7f0000001000)={&(0x7f0000001000)={0x0}, 0x8}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000004000-0x8)='./file0\x00', 0x0, 0x50) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000004000-0x18)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000004000-0x18)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000003000)={0xe0, 0x0, &(0x7f0000003000)=[@decrefs={0x40046307, 0x4}, @increfs_done={0x40106308, r2, 0x2}, @transaction={0x40406300, {0x1, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x48, 0x10, &(0x7f0000004000-0x48)=[@fda={0x66646185, 0x2, 0x2, 0xf}, @ptr={0x70742a85, 0x1, &(0x7f0000004000-0x1)=0x0, 0x1, 0x4, 0x35}], &(0x7f0000001000)=[0x0, 0x48]}}, @enter_looper={0x630c}, @free_buffer={0x40086303, r3}, @decrefs={0x40046307, 0x2}, @transaction={0x40406300, {0x3, 0x0, 0x4, 0x0, 0x10, 0x0, 0x0, 0x40, 0x8, &(0x7f0000004000-0x40)=[@fda={0x66646185, 0x2, 0x4, 0x27}, @fda={0x66646185, 0x8, 0x3, 0x39}], &(0x7f0000000000)=[0x70]}}, @acquire_done={0x40106309, r4, 0x0}, @request_death={0x400c630e, 0x1, 0x4}], 0x1000, 0x0, &(0x7f0000002000)="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"}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000001000-0x4)=0x0, &(0x7f0000001000)=0xfffffffffffffe57) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000000)="", 0x0) 2018/01/06 17:11:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000b6b000)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) write$tun(0xffffffffffffffff, &(0x7f000094d000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "356d06", 0x14, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}, 0x46) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000fb2000-0x28)={@generic="c3ad8f354bd8492db006e05da054a324", @ifru_names=@common="74756e033000000000200000001000"}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000fb2000-0x28)={@generic="c3ad07ff0f050200000000000000a317", @ifru_names=@common='tunl0\x00'}) 2018/01/06 17:11:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000f61000)={0xfff, {{0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x118) flistxattr(r0, &(0x7f0000bc2000)=""/208, 0xd0) mq_timedsend(0xffffffffffffffff, &(0x7f000063b000-0xc3)="", 0x0, 0xffffffff, &(0x7f0000612000-0x10)={0x0, 0x0}) 2018/01/06 17:11:04 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000001000)=@random={'security.\x00', '\x00'}, &(0x7f0000001000-0x9e)=""/158, 0xffffffffffffffa5) [ 70.848829] device gre0 entered promiscuous mode [ 70.869956] device gre0 entered promiscuous mode 2018/01/06 17:11:04 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000e43000-0x8)={0x0, 0x0}) r1 = socket(0xa, 0x802, 0x0) connect$ax25(r1, &(0x7f00004d2000-0x10)={0x3, {"00c50413000006"}, 0x0}, 0x0) 2018/01/06 17:11:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000a4c000-0xe)='/selinux/load\x00', 0x2, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00008cb000-0x16)='/selinux/checkreqprot\x00', 0x40, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00003ac000+0x5a8)={0x0, 0x98, "f11f578955b301fc30c849934a0c2b476deafc2ecc020c8005edcf6ea4cf6b598685492ea3fbc36af664f3cd0a49d65b23abfd0c97a640c2be18f2256b859e3a443f89a2f14f7fdbda3f5db5f1b02b0ac128ee2a5fa9165df5a07f4933238234cbd96b9ba4f9df1aec609fb580df5f4955ca99a64f04bd7b11bc1a98c5eab533d2a76ab0e4816409b8bd68b86a6ac515221cd343580a4f63"}, &(0x7f0000dbd000)=0xa0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000e50000-0xc)=@sack_info={r2, 0x2, 0x9}, 0xc) r3 = syz_open_dev$sg(&(0x7f0000208000)='/dev/sg#\x00', 0x0, 0x4) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000275000)={&(0x7f0000d76000-0x10)=[0x80000001, 0x4, 0x26c0, 0x7ff], 0x4, 0x1, 0x10000, 0x5, 0x7ff, 0x40, {0x900000, 0x10000, 0x80, 0x0, 0xb3c5, 0xc31, 0x20, 0x7fffffff, 0x7ff, 0x401, 0x7a6, 0x0, 0x4, 0x800, "3c36a8b003515f1982464c4e84d84b7c5ca8989927dcb8ae3891e649dc759754"}}) ioctl$TCSETA(r3, 0x5406, &(0x7f000038e000)={0xffff, 0x8, 0x7, 0x3, 0x80000001, 0x2, 0x8001, 0x0, 0x1f, 0x6}) fcntl$setpipe(r3, 0x407, 0x7) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f000036d000-0x4)=0x0, &(0x7f00000c3000)=0x4) r4 = accept4$inet(r1, &(0x7f0000ffb000)={0x0, 0x0, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000b6d000)=0x10, 0x80000) fallocate(r4, 0x0, 0x0, 0x1b) r5 = fcntl$getown(r3, 0x9) fcntl$lock(r3, 0x7, &(0x7f0000590000)={0x2, 0x0, 0x1, 0x8001, r5}) 2018/01/06 17:11:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xf, 0x1, 0x2) utime(&(0x7f00002c0000-0x8)='./file0\x00', &(0x7f0000943000)={0x9, 0x100000001}) clock_gettime(0x0, &(0x7f0000ed6000)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000e69000)=[{{&(0x7f00005a5000)=@un=@file={0x0, ""/4096}, 0x1002, &(0x7f0000ed7000)=[], 0x0, &(0x7f0000224000-0xaa)=""/170, 0xaa, 0x0}, 0x0}, {{&(0x7f0000662000-0x10)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f0000ce9000)=[], 0x0, &(0x7f0000bdc000)=""/3, 0x3, 0x0}, 0x0}], 0x2, 0x10000, &(0x7f000052a000-0x10)={0x0, r1+10000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f000034f000)="0203001f02000000000500801e0e3648", 0x10) 2018/01/06 17:11:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket(0x2000000011, 0x8000000080003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00005e9000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r1, &(0x7f0000c85000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x14) write$tun(0xffffffffffffffff, &(0x7f0000766000-0x26)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1=0xe0000001, @multicast2=0xe0000002, {[]}}, @igmp={0x0, 0x0, 0x0, @empty=0x0, ""}}}, 0x26) 2018/01/06 17:11:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x0, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000550000-0x10)='/dev/sequencer2\x00', 0x410000, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f000066d000)=""/62) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000ef9000)=""/113) sendto$inet(r0, &(0x7f0000ed7000-0x33)="", 0x0, 0x400c000, &(0x7f000083b000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) clock_adjtime(0x6, &(0x7f0000047000-0xd0)={0x3f, 0x3, 0x0, 0x3, 0x7fffffff, 0x5, 0x1, 0x9, 0x74, 0x1, 0x10001, 0x8, 0x6, 0x8, 0x7, 0x7fffffff, 0x0, 0x451, 0x0, 0x4, 0x878, 0x8, 0x5, 0xfbf, 0xa8, 0x80000001}) r2 = syz_open_procfs(0x0, &(0x7f0000011000)='net/udp\x00') sendfile(r0, r2, &(0x7f00003f1000-0x4)=0x0, 0x6) 2018/01/06 17:11:04 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000-0x4)='/dev/rtc\x00', 0x40, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = geteuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000dcd000)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) r4 = getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00007b0000-0xe8)={{{@in=@loopback=0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0x0, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpid() getresuid(&(0x7f0000781000)=0x0, &(0x7f0000078000-0x4)=0x0, &(0x7f00003ab000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000957000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f000099c000)=0x0) r11 = geteuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x8, &(0x7f0000001000-0x20)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000ec4000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001000-0xe8)={{{@in=@empty=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0x0, 0x0}, 0x0, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00008d8000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r16 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) r17 = socket$inet6_sctp(0xa, 0x5, 0x84) r18 = syz_open_dev$binder(&(0x7f000069e000-0xd)='/dev/binder#\x00', 0x0, 0x800) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f00003e9000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001000-0x8)={0x0, 0x0}, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r21 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r22 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r23 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001000-0x16)='/selinux/checkreqprot\x00', 0x10000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r24 = epoll_create1(0x80000) r25 = userfaultfd(0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r26 = accept4(0xffffffffffffff9c, &(0x7f0000000000+0xe01)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, &(0x7f0000000000)=0x58, 0x80800) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000f84000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r28 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r29 = creat(&(0x7f0000791000)='./file0\x00', 0x44) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r30 = getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000ef5000-0x4)=0x0, &(0x7f0000001000-0x4)=0x0) getgroups(0x2, &(0x7f0000c39000-0x8)=[0xffffffffffffffff, 0xffffffffffffffff]) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000202000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001000-0xe8)={{{@in=@multicast2=0x0, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0x0, 0x0}, 0x0, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) r36 = getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000-0xe8)={{{@in=@broadcast=0x0, @in6=@loopback={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0x0, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f000046c000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00003b6000)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000000+0xa1f)=0x0, &(0x7f0000000000)=0x0, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f0000001000-0x4)=[0xffffffffffffffff]) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00003ab000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001000-0xe8)={{{@in=@loopback=0x0, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0x0, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000df5000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001000-0x2)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000001000-0x4)=0x0, &(0x7f0000405000-0x4)=0x0, &(0x7f000081c000-0x4)=0x0) r48 = getpgid(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000000)={{{@in=@multicast1=0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@multicast2=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) fstat(0xffffffffffffff9c, &(0x7f000023f000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000c36000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001000-0xe8)={{{@in6=@loopback={0x0, 0x0}, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0}, 0x0, @in=@loopback=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000c03000-0x4)=0xe8) r53 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00002d8000)={0x0, 0x0, 0x0}, &(0x7f0000d8b000-0x4)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000e99000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000181000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000001000-0x4)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000e72000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000001000-0xc)={0x0, 0x80000, 0xffffffffffffffff}) r59 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r60 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000-0x4)=0x10, 0x80800) r61 = epoll_create1(0x80000) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000c1000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r63 = syz_open_dev$binder(&(0x7f0000001000-0xd)='/dev/binder#\x00', 0x0, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r64 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r65 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r66 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r67 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001000-0x16)='/selinux/checkreqprot\x00', 0x400, 0x0) r68 = getpgid(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f000095a000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x3, &(0x7f0000001000-0xc)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$unix(r0, &(0x7f0000363000-0x188)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000000)=[{&(0x7f00007f2000)="9366e29f6c053fc14253ec752e9daec5dd26529043b5998f8e2a2dce27d481f745c0027dd3fb887f74405210197667381a80224d6291aa53453541cf1c4193b830073352f9e2a4dfed3fb28c7033a05c9f522fc96c598ee7ef9df64359c1d2f81d522e0cf780c74990af", 0x6a}, {&(0x7f00003b9000-0x4f)="9fba480700e9d2d8f889ffeb34bfe04311f2d201d1ea7a1815d32c8c66858118d829ef4018fd948856a1b4613b7ed41ac80aa27703faf6dcc3301358f8e9213620b569c7fbf53c4564cf3ba697a3eb", 0x4f}, {&(0x7f0000713000)="700da4d64c57c9ba78e5bcbb288f8b13", 0x10}, {&(0x7f0000239000)="ac23b5b278b8dc500a4e5bd21ea56a2c0a78bc2d973f5dad6897df138da3a24cd9f3d66c83138e54d1587f3fd94997ff5ef03f88df9fcec388045fc8c1e902c23b3eb83c38de4977ccc75ffde6fb16abadd63ddc30b16cb92e00548e0da90d1940de12a4a7cc6dcba90977729a81c0ddfb2d51543196c8281efe1492b8759762dfc1a003a34679d18ca89757b7fe24570d4cc0635d4bd1792dc0adb10ef4a888cb06be43d2c0f3565b556edcb044755027fc04c625ef308ebef188e455ca273bde7a95cb30", 0xc5}], 0x4, &(0x7f000012e000-0xa0)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}], 0xa0, 0x10}, {&(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000001000-0x30)=[{&(0x7f0000000000)="9b2a2e0abd6a19d179b8ea4f54f03db16923a0231dec4df1478d4f85dc7495e45491917baa94a93a8d68e9dbdc1f34aa0adb7478a9b80086038aab92f619465add1f38c111eb6b8935b767ee6aeac86c8df2120ea923", 0x56}, {&(0x7f0000000000)="13fd408c6a8775cce655b7950efd92e0c9d7dfea0a1c64722bb2883160a3d659633ef7feeb1438edc42ac7ef78", 0x2d}, {&(0x7f0000000000)="f8c1dde14f69e798ab74b0bf51e62ca55cbbf7f1471b77796c2fdab724a159935dd8c8b0dae493e7ea17867e", 0x2c}], 0x3, &(0x7f0000370000)=[@rights={0x30, 0x1, 0x1, [r16, r17, r18, r19, r20, r21, r22, r23]}], 0x30, 0x44001}, {&(0x7f000009a000-0x8)=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f0000f6d000)=[{&(0x7f00004bf000-0xa7)="a9c7ee81c70118d6847ef01b528146e085d9e44a4bdc22063e36d6a3a3e1209896298e6e8e0fe55e7ebba601db1c58e33b60bea4e9b659eef9a70369a402a61babd09523bdca10bacd812164e1a51927805f42be24db44c6acb5b3ac4542e10d15a78d8c0d340f48c74f701954fdc8ee2ad8057073a0db422217fa6523073fc56b88d4a58d68bd901b2f78e3644ebe4d958d3d6c5ee377e79a9a1b620d9c7eb3deff8aef5dc340", 0xa7}, {&(0x7f0000792000)="64cbc8e66aed3d94da4e89580555b23f4c62bfc46024e343c2dc8f2751aa5adb2302e7ae4d416d7825402804e6ab625eb9b924e70410e70425fde8b0beafc637cd488197831ec648043741ef7e6bc16a8bbf24758d72e1c8029f22", 0x5b}, {&(0x7f0000000000)="ff339885a669969fc6353edf32260f483ed144aebd26f3a1e6075111fca0f0751d990be7ea19cc1ff73286829ba7f3f222aaa76818d454893e47ea69a43baca3316b8ff688efcacdc8a58533763921eae42fc5b97779891802fb7c88bda01f367afa48fc809156f99a26225670738e4de02bdceb6b656ff7e86cc297daac0962b6e8089d4a73dfc2f2dae843a460d9863ba8218c8c8c288097d13b12618a941cdfd3abac9fdc6b3fc7abd815f141387f42917124a161de85b052c7f688df0cd7e0a5f51c9d29d5be2856c47a3fd828b6d6f450194a8529f437c9d646c638e4e0a63d604f9fd2177f0346da37158989a005", 0xf1}, {&(0x7f000010a000)="c58b3ddd315dd658e08ea4257141b9b40d563f340e5f8bb935470c4ca8eddd38108f524c193bbe671fa8780d298133bb7e52a2c545ba847b82ccf3495a8d34ef7b42e91ad921ed05b67b3bf915e6cd2bd1799bda4c077d39dcddffead91556e409b7cce69e2a0323928ca230c5b49e9ec1c4663b0839b35f614300561390718aee1f65dff8a4ddfd714eaaa6c3673ca90f4f2550d766699b44500c09d194d8336d30aad3ada86a", 0xa7}, {&(0x7f0000001000-0xa0)="622881cf4bb004c55e7df1c60dcfd6fdece852392ce99f4e0f7228860b95354830bb4a2911d57e61f275def1ed031316a6107ef142b63d7bb872f4f3233d7674248ade56b6e40d6c1e6370622845815e591c60d98e2fdbbf6dc36bb043e4ee6bcd19a33fe459668b678a622b0a1fda06e436a2de9851191cc435b13514116a0f33563a1ea689b493741e2269c97e623132118544a383779fadf6783442b9993b", 0xa0}, {&(0x7f000047a000-0xb6)="c447215cc8a059c62007fb1d8b733f0d9a7b3afdc0f8a356cedd32835ebbc07ba97d02257e5d2a32dbca74757372c59162ab6d8c1936534fd6619a62fa7b8b570e1797657a4085f06471554d2c7f10fd988d6d3b400aa547e7827898c81cc8fd3bf85058e01ea386f327ae651b9ffa5863b20042e63b91e54349d046e868e38f2684c57165e39b14597561241b26af9909beea238a508bfa50b9fb1e445bf1d005a91764fb1655cdaa781e96b0166a7f377bdea731c5", 0xb6}], 0x6, &(0x7f0000001000-0x38)=[@rights={0x20, 0x1, 0x1, [r24, r25, r26, r27]}, @rights={0x18, 0x1, 0x1, [r28, r29]}], 0x38, 0x0}, {&(0x7f0000840000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000000)=[{&(0x7f00008ff000-0x80)="e76a46783dd74081964cce899a897a2dea631a861f6097cc50cef5973de3e57cd3abe8f3f5a92ff1173428f1271195b8204220bb2796eaf7ce4129f0b95380f7002c5d863b1a58518a9973d974b97ae78346d25c8deead257fca22977a5b04b1302824ec6304b961bfbe9fbb3af5459cd5e69a5d61b7735603f4057d6a4e6255", 0x80}, {&(0x7f0000001000-0x60)="c536febf5995518d2594dc06598a90f777c9217ad856bfce601e984c4ada47187f611b84fcd95c99f7d3c9cd43113c5c3fe926e31d06f8c009c0421e0b563b261bccdb9ccbfc2f324e00454bf8a7907af21682f1d132e1d63398c7d53f0ce93e", 0x60}], 0x2, 0x0, 0x0, 0x20008000}, {&(0x7f0000001000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000000)=[{&(0x7f0000000000)="944fe6ab4e8ce7195e7d2f457f0903e15e2ba0c2712baedfb5d8d2af6993bf4cbf8f3f54734edd5a7f3e5505616ab5604caffb35dc1b047bedd2748ed4d5e79f45d771ba7eecad38e9a0bb156285b85aac471807277a12af5a65eb05d4719a6d5cd1b5607856bb48af28cefdcc4715d786378cfa9d9960d5c94bc46a2b2cd5704995733680fd57dc43cb651a8c6bf8abd353b95c144d654871c3ce8c2c95d65b326d7c5f7ef253acbf75051acb3137de71e611bffab0f6e713d8c5ce843fc0972adc17139e89f9a53fce0faaa98e6cdc5c1d19b87f2f7261d6b5d59987ee877fbd4951fe47", 0xe5}, {&(0x7f0000f44000)="c31c2c09352df72c004340f4d6bd00a9238f1f34ae10a7d51452c5231284772f9f0d7ebd797835927d130d2b2a7ea21e7ce83affd3671623960da1426d2c81ab692e4c1f4ad235d61d5a27b4d39b7e1ac8d91683cb269abb9a5920d46e9cb5d349f4fb4c4ebaf3a103ba30", 0x6b}, {&(0x7f0000057000)="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", 0x1000}, {&(0x7f0000001000-0xb0)="20b0139e96614c0c4084b64e733343819ff66bc3f9b78554369e595d9ee41c3c0a488c96e1d6c2410cb8176577bd64bbb8a617b4dacc1604836cb6b72662d54f76078695ea9f2e0c37284e225c53c5fdd3677b505742c229720ee826f58f0acdbff02c13c3aec00a124b7db25c339f79e9bdfc3432f1dd217dc48fded847eaf9ad0828b1ac08416f15f824685181b326fb2972a42cd8598107e401d3fb96d4efe64028b89fdb1a07eefc88271ccffba3", 0xb0}, {&(0x7f0000756000-0xd7)="8f44e95a06452dd8fcf75be8a34b64a3da10dc3cdcfded0203b0298319a0d3a9d8d1d0f112bfc9fe2409b4d95ba6eca49dfc07646ba9bdcca6afdf0078dd12ef15221310e3a1d86ec6e6b7178c0be1e0a12556aedc91fd762551aedfb493d80a9af4b8c1ce6f2ae39ef474fb5a569a1e1a48ec20f4a4d61fdfaa808e3246ff802fc601876d98edebf13524a56207ae37062d2a00b660688946d66173d652cf084070cf0e079fe03bb96b5d6eebd24cd48552f68b4d45eefaa5d2f785c7f6dfecaf3e4bb74f0c9d866f457c834f6b3db933cd5b3d5f601c", 0xd7}, {&(0x7f0000001000-0xfa)="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", 0xfa}], 0x6, &(0x7f0000000000)=[@cred={0x20, 0x1, 0x2, r30, r31, r32}, @cred={0x20, 0x1, 0x2, r33, r34, r35}, @cred={0x20, 0x1, 0x2, r36, r37, r38}, @cred={0x20, 0x1, 0x2, r39, r40, r41}, @cred={0x20, 0x1, 0x2, r42, r43, r44}, @cred={0x20, 0x1, 0x2, r45, r46, r47}, @cred={0x20, 0x1, 0x2, r48, r49, r50}, @cred={0x20, 0x1, 0x2, r51, r52, r53}, @cred={0x20, 0x1, 0x2, r54, r55, r56}, @rights={0x30, 0x1, 0x1, [r57, r58, r59, r60, r61, r62, r63]}], 0x150, 0x8010}, {&(0x7f00001f4000-0x8)=@abs={0x1, 0x0, 0x2}, 0x8, &(0x7f0000001000-0x10)=[{&(0x7f0000000000)="e55955d05013b2441feed34381a9c79d265acd7f024afb", 0x17}], 0x1, &(0x7f0000000000)=[@rights={0x20, 0x1, 0x1, [r64, r65, r66, r67]}, @cred={0x20, 0x1, 0x2, r68, r69, r70}], 0x40, 0x0}, {&(0x7f0000def000-0x8)=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f0000000000)=[{&(0x7f0000001000-0xa5)="b66a39941a1c6949ab543d87a115f427a7d67442f62aeb7841a67a23da6d4d5605c967b5a34f83629c8e6bf47d7e73216db3c70c0d97f67a887ee28f43ba139b39120e47b30c3173bf4bcaa4bc00f6649e7ba8da6df7008a7829a85486740d8bc36b3d9112bccc84b28f8ae8d4fe16616365406ef9841296fb04329ae04d2a5d281a1ffc8519c466feffe4998445cd79565cb722ef3a0d4c2ce8e135ea958f6175e46f15cd", 0xa5}], 0x1, 0x0, 0x0, 0x0}], 0x7, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r71 = socket(0x10, 0x802, 0x0) writev(r71, &(0x7f000093a000)=[{&(0x7f0000059000+0x7c0)="eddc6bac5529ce8cd498e9311f290052211ab686db5b91759d308c81212a3bb1cdab2913a3d5014145af45e7da7958fb42d9cf6cfb6a94fa367151ec127479c3259d7c2e0a0c0810f5e2fd40bb7c0b8ee3ad8780f62088ca7dd0", 0x5a}, {&(0x7f00000e5000)="91e5da", 0x3}, {&(0x7f0000c5c000)="", 0x0}, {&(0x7f0000984000)="2815835f272584eeb82639bf45140b4f8a6f29008ccc920fe15bccbcdfe8e2e80c2a9fb6b4603a4aa4ef5001bd81b422000ee095853de77f32e550781d5fc1b361acce50c50ee2c7185b8e72e688215e2a81c1323210fbac77fca2af12b0c07d14fc69a0423b3ba2ddaf8fb24f4ac0e1cc59f59e7d2855e3c201f9eaccc709419ab1eea00d6da2467c1c1eac100d09dcebc2e83f521139ae859acc9ebf948e560693", 0xa2}, {&(0x7f0000470000)="ef1589b5f80f8515543570eef6e13fbe93f282f282ed763312d874ed55678d4ba5966f1eafca20038aff800f6e7fa41673e13f3b570b75dd", 0x38}, {&(0x7f00001b0000-0xc)="67dbc7719d589dfc1892660f", 0xc}, {&(0x7f0000de9000-0x13)="6a4f0f250a4e0865abd1a705b6c8838ca5a9ed", 0x13}], 0x7) select(0x40, &(0x7f0000f77000-0x40)={0x100, 0xff, 0x6, 0x605, 0xaa78, 0x3, 0x6d8, 0xfffffffeffffffff}, &(0x7f0000913000)={0x3, 0xffffffffffff7fff, 0x10001, 0x3, 0x1, 0x5, 0x3, 0x8000}, &(0x7f0000c47000-0x40)={0x80000000, 0x8001, 0x7, 0x4, 0x5, 0x7, 0x0, 0x1}, &(0x7f000014f000-0x10)={0x0, 0x0}) fgetxattr(r71, &(0x7f00001df000)=@random={'user.\x00', '\x00'}, &(0x7f00009ff000)=""/76, 0x4c) 2018/01/06 17:11:04 executing program 3: mmap(&(0x7f0000000000/0xf94000)=nil, 0xf94000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000010000)={0x0, 0x0, &(0x7f0000f85000)=[{&(0x7f0000f93000)=[{0x14, 0x16, 0x321, 0x0, 0x0, "02"}], 0x14}], 0x1, &(0x7f0000f93000)=[], 0x0, 0x0}, 0x0) mmap(&(0x7f0000506000/0x5000)=nil, 0x5000, 0x1000000, 0x20010, r0, 0x0) 2018/01/06 17:11:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000cac000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x100) fcntl$getownex(r0, 0x10, &(0x7f0000ec4000)={0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) mmap(&(0x7f0000ce4000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) ioctl$KDSETLED(r0, 0x4b32, 0x800041c) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f000075f000)=0x0) ioctl$TCSBRK(r0, 0x5409, 0x3e) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00003e6000-0xf2)="d3573bc2325f6e762f482b2ea4d324e1c0674bc0382d65cd674ad162ad664194b420feb20a602c68fca605978ad3ab5bd043d63b0ce26d0a4461dd351b50daf2b7a5dd524aae39bb92d11aad0df239a927973227358d46e351dd0dd6f4c3c8ad8ed5eee93a3fac88450e0b3af85c9eeb0881ee71b2abc89d439054cafda6715f2f154935357c4cbe7b3cd6a99536edda47c9235bab653031ec7a6004b108fa7482504d56b5ec9b9ec921897919404bf704e1659f744f2d6581289d282a63ef446defc4ab714d724b94df2c5b39b9cecb557ef3d56f45da770fb504e7b92a3071403e91e8e3bb9e2e5f8762039dfe57befee5") ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000cfc000-0xc)={0x2, 0x7, 0x5, 0x5, 0x401, 0x0}) [ 71.076404] device gre0 entered promiscuous mode [ 71.094478] device gre0 entered promiscuous mode [ 71.140396] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10581 sclass=netlink_route_socket [ 71.267332] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10581 sclass=netlink_route_socket 2018/01/06 17:11:04 executing program 4: mmap(&(0x7f0000000000/0xfa8000)=nil, 0xfa8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000f9e000-0xb)='/dev/loop#\x00', 0x0, 0x80000a003d) ioctl(r0, 0x20000004c04, &(0x7f0000e8f000)="") write(r0, &(0x7f0000aeb000)="5041330af0413ecfd1866c9cd7413f68d310ba7f7f865e2cb13c59d359871ddf84cfd201a6d8caecc9d4bd2bbc97f5a110b21a", 0x33) 2018/01/06 17:11:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000550000-0x10)='/dev/sequencer2\x00', 0x410000, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f000066d000)=""/62) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000ef9000)=""/113) sendto$inet(r0, &(0x7f0000ed7000-0x33)="", 0x0, 0x400c000, &(0x7f000083b000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) clock_adjtime(0x6, &(0x7f0000047000-0xd0)={0x3f, 0x3, 0x0, 0x3, 0x7fffffff, 0x5, 0x1, 0x9, 0x74, 0x1, 0x10001, 0x8, 0x6, 0x8, 0x7, 0x7fffffff, 0x0, 0x451, 0x0, 0x4, 0x878, 0x8, 0x5, 0xfbf, 0xa8, 0x80000001}) r2 = syz_open_procfs(0x0, &(0x7f0000011000)='net/udp\x00') sendfile(r0, r2, &(0x7f00003f1000-0x4)=0x0, 0x6) 2018/01/06 17:11:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x200000000000001, 0x0, &(0x7f000002b000)={0x1, &(0x7f0000003000-0x8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) timerfd_create(0x4, 0x0) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000592000)='/dev/pktcdvd/control\x00', 0x408102, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000f32000)={0x91, 0x6, 0x80000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) truncate(&(0x7f0000343000)='./file0\x00', 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000433000-0x11)='/selinux/enforce\x00', 0x10601, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f000090b000)={0x2, [0x0, 0x0]}, &(0x7f0000f0e000)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000c7d000-0x6)={r2, 0x8001}, 0x6) 2018/01/06 17:11:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f000031e000-0xe)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00009fc000-0x4)=0x0, &(0x7f000066c000)=0x4) fgetxattr(r0, &(0x7f0000bd3000-0xc)=@random={'security.\x00', '+\x00'}, &(0x7f0000624000-0x12)=""/183, 0xb7) sendto$ipx(r0, &(0x7f0000bdf000)="f6a70caab20710fb6f77aca79d8e24f3c06ce99c45f30d6f7ae65998ad5976f7152c1e61aae53a568d750d2d37ed06391b9556b060c60b", 0x37, 0x40000, &(0x7f000046c000)={0x4, 0x3, 0x7, "93d4acc7bbff", 0x9, 0x0}, 0x10) 2018/01/06 17:11:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000b31000)='ns\x00') fstat(r0, &(0x7f0000160000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000aa1000-0xb5)=""/181, 0xb5, 0x9, &(0x7f00000cd000)={0x77359400, 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f000055e000-0x14)={@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f00001a5000)=0x14) 2018/01/06 17:11:04 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000073000-0x12)='/dev/input/event#\x00', 0x0, 0x800000002) read(r0, &(0x7f00002cc000)=""/24, 0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000f92000-0x10)={0x0, 0x0}) write$evdev(r0, &(0x7f0000cb4000-0x90)=[{{0x77359400, 0x0}, 0x1d8e, 0x5, 0x623}, {{r1, r2/1000+10000}, 0xff, 0x9, 0x0}, {{0x77359400, 0x0}, 0x1, 0x26c7, 0xbcb1}, {{r3, r4/1000+30000}, 0x777, 0xb8c, 0x1}, {{0x77359400, 0x0}, 0x5, 0x8, 0x417}, {{0x77359400, 0x0}, 0x72b6, 0xe1ca, 0x7}], 0x90) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = accept$inet(0xffffffffffffff9c, &(0x7f0000b0f000)={0x0, 0x0, @remote={0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000000)=0x10) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000c08000-0x4)=0x0, 0x4) timerfd_gettime(0xffffffffffffffff, &(0x7f0000001000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x0, 0x0}, 0x0, 0x100000001, 0x0}, {{r6, 0x0}, 0x0, 0x0, 0x0}], 0xffffff6b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x0) add_key(&(0x7f00003c1000)='syzkaller\x00', &(0x7f000055d000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00005b0000-0x1d)="", 0x0, 0xfffffffffffffffb) 2018/01/06 17:11:04 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000-0x4)='/dev/rtc\x00', 0x40, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = geteuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000dcd000)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) r4 = getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00007b0000-0xe8)={{{@in=@loopback=0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0x0, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpid() getresuid(&(0x7f0000781000)=0x0, &(0x7f0000078000-0x4)=0x0, &(0x7f00003ab000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000957000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f000099c000)=0x0) r11 = geteuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x8, &(0x7f0000001000-0x20)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000ec4000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001000-0xe8)={{{@in=@empty=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0x0, 0x0}, 0x0, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00008d8000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r16 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) r17 = socket$inet6_sctp(0xa, 0x5, 0x84) r18 = syz_open_dev$binder(&(0x7f000069e000-0xd)='/dev/binder#\x00', 0x0, 0x800) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f00003e9000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001000-0x8)={0x0, 0x0}, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r21 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r22 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r23 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001000-0x16)='/selinux/checkreqprot\x00', 0x10000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r24 = epoll_create1(0x80000) r25 = userfaultfd(0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r26 = accept4(0xffffffffffffff9c, &(0x7f0000000000+0xe01)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, &(0x7f0000000000)=0x58, 0x80800) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000f84000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r28 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r29 = creat(&(0x7f0000791000)='./file0\x00', 0x44) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r30 = getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000ef5000-0x4)=0x0, &(0x7f0000001000-0x4)=0x0) getgroups(0x2, &(0x7f0000c39000-0x8)=[0xffffffffffffffff, 0xffffffffffffffff]) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000202000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001000-0xe8)={{{@in=@multicast2=0x0, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0x0, 0x0}, 0x0, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) r36 = getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000-0xe8)={{{@in=@broadcast=0x0, @in6=@loopback={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0x0, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f000046c000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00003b6000)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000000+0xa1f)=0x0, &(0x7f0000000000)=0x0, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f0000001000-0x4)=[0xffffffffffffffff]) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00003ab000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001000-0xe8)={{{@in=@loopback=0x0, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0x0, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000df5000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001000-0x2)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000001000-0x4)=0x0, &(0x7f0000405000-0x4)=0x0, &(0x7f000081c000-0x4)=0x0) r48 = getpgid(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000000)={{{@in=@multicast1=0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@multicast2=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) fstat(0xffffffffffffff9c, &(0x7f000023f000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000c36000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001000-0xe8)={{{@in6=@loopback={0x0, 0x0}, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0}, 0x0, @in=@loopback=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000c03000-0x4)=0xe8) r53 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00002d8000)={0x0, 0x0, 0x0}, &(0x7f0000d8b000-0x4)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000e99000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000181000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000001000-0x4)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000e72000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000001000-0xc)={0x0, 0x80000, 0xffffffffffffffff}) r59 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r60 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000-0x4)=0x10, 0x80800) r61 = epoll_create1(0x80000) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000c1000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r63 = syz_open_dev$binder(&(0x7f0000001000-0xd)='/dev/binder#\x00', 0x0, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r64 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r65 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r66 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r67 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001000-0x16)='/selinux/checkreqprot\x00', 0x400, 0x0) r68 = getpgid(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f000095a000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x3, &(0x7f0000001000-0xc)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$unix(r0, &(0x7f0000363000-0x188)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000000)=[{&(0x7f00007f2000)="9366e29f6c053fc14253ec752e9daec5dd26529043b5998f8e2a2dce27d481f745c0027dd3fb887f74405210197667381a80224d6291aa53453541cf1c4193b830073352f9e2a4dfed3fb28c7033a05c9f522fc96c598ee7ef9df64359c1d2f81d522e0cf780c74990af", 0x6a}, {&(0x7f00003b9000-0x4f)="9fba480700e9d2d8f889ffeb34bfe04311f2d201d1ea7a1815d32c8c66858118d829ef4018fd948856a1b4613b7ed41ac80aa27703faf6dcc3301358f8e9213620b569c7fbf53c4564cf3ba697a3eb", 0x4f}, {&(0x7f0000713000)="700da4d64c57c9ba78e5bcbb288f8b13", 0x10}, {&(0x7f0000239000)="ac23b5b278b8dc500a4e5bd21ea56a2c0a78bc2d973f5dad6897df138da3a24cd9f3d66c83138e54d1587f3fd94997ff5ef03f88df9fcec388045fc8c1e902c23b3eb83c38de4977ccc75ffde6fb16abadd63ddc30b16cb92e00548e0da90d1940de12a4a7cc6dcba90977729a81c0ddfb2d51543196c8281efe1492b8759762dfc1a003a34679d18ca89757b7fe24570d4cc0635d4bd1792dc0adb10ef4a888cb06be43d2c0f3565b556edcb044755027fc04c625ef308ebef188e455ca273bde7a95cb30", 0xc5}], 0x4, &(0x7f000012e000-0xa0)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}], 0xa0, 0x10}, {&(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000001000-0x30)=[{&(0x7f0000000000)="9b2a2e0abd6a19d179b8ea4f54f03db16923a0231dec4df1478d4f85dc7495e45491917baa94a93a8d68e9dbdc1f34aa0adb7478a9b80086038aab92f619465add1f38c111eb6b8935b767ee6aeac86c8df2120ea923", 0x56}, {&(0x7f0000000000)="13fd408c6a8775cce655b7950efd92e0c9d7dfea0a1c64722bb2883160a3d659633ef7feeb1438edc42ac7ef78", 0x2d}, {&(0x7f0000000000)="f8c1dde14f69e798ab74b0bf51e62ca55cbbf7f1471b77796c2fdab724a159935dd8c8b0dae493e7ea17867e", 0x2c}], 0x3, &(0x7f0000370000)=[@rights={0x30, 0x1, 0x1, [r16, r17, r18, r19, r20, r21, r22, r23]}], 0x30, 0x44001}, {&(0x7f000009a000-0x8)=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f0000f6d000)=[{&(0x7f00004bf000-0xa7)="a9c7ee81c70118d6847ef01b528146e085d9e44a4bdc22063e36d6a3a3e1209896298e6e8e0fe55e7ebba601db1c58e33b60bea4e9b659eef9a70369a402a61babd09523bdca10bacd812164e1a51927805f42be24db44c6acb5b3ac4542e10d15a78d8c0d340f48c74f701954fdc8ee2ad8057073a0db422217fa6523073fc56b88d4a58d68bd901b2f78e3644ebe4d958d3d6c5ee377e79a9a1b620d9c7eb3deff8aef5dc340", 0xa7}, {&(0x7f0000792000)="64cbc8e66aed3d94da4e89580555b23f4c62bfc46024e343c2dc8f2751aa5adb2302e7ae4d416d7825402804e6ab625eb9b924e70410e70425fde8b0beafc637cd488197831ec648043741ef7e6bc16a8bbf24758d72e1c8029f22", 0x5b}, {&(0x7f0000000000)="ff339885a669969fc6353edf32260f483ed144aebd26f3a1e6075111fca0f0751d990be7ea19cc1ff73286829ba7f3f222aaa76818d454893e47ea69a43baca3316b8ff688efcacdc8a58533763921eae42fc5b97779891802fb7c88bda01f367afa48fc809156f99a26225670738e4de02bdceb6b656ff7e86cc297daac0962b6e8089d4a73dfc2f2dae843a460d9863ba8218c8c8c288097d13b12618a941cdfd3abac9fdc6b3fc7abd815f141387f42917124a161de85b052c7f688df0cd7e0a5f51c9d29d5be2856c47a3fd828b6d6f450194a8529f437c9d646c638e4e0a63d604f9fd2177f0346da37158989a005", 0xf1}, {&(0x7f000010a000)="c58b3ddd315dd658e08ea4257141b9b40d563f340e5f8bb935470c4ca8eddd38108f524c193bbe671fa8780d298133bb7e52a2c545ba847b82ccf3495a8d34ef7b42e91ad921ed05b67b3bf915e6cd2bd1799bda4c077d39dcddffead91556e409b7cce69e2a0323928ca230c5b49e9ec1c4663b0839b35f614300561390718aee1f65dff8a4ddfd714eaaa6c3673ca90f4f2550d766699b44500c09d194d8336d30aad3ada86a", 0xa7}, {&(0x7f0000001000-0xa0)="622881cf4bb004c55e7df1c60dcfd6fdece852392ce99f4e0f7228860b95354830bb4a2911d57e61f275def1ed031316a6107ef142b63d7bb872f4f3233d7674248ade56b6e40d6c1e6370622845815e591c60d98e2fdbbf6dc36bb043e4ee6bcd19a33fe459668b678a622b0a1fda06e436a2de9851191cc435b13514116a0f33563a1ea689b493741e2269c97e623132118544a383779fadf6783442b9993b", 0xa0}, {&(0x7f000047a000-0xb6)="c447215cc8a059c62007fb1d8b733f0d9a7b3afdc0f8a356cedd32835ebbc07ba97d02257e5d2a32dbca74757372c59162ab6d8c1936534fd6619a62fa7b8b570e1797657a4085f06471554d2c7f10fd988d6d3b400aa547e7827898c81cc8fd3bf85058e01ea386f327ae651b9ffa5863b20042e63b91e54349d046e868e38f2684c57165e39b14597561241b26af9909beea238a508bfa50b9fb1e445bf1d005a91764fb1655cdaa781e96b0166a7f377bdea731c5", 0xb6}], 0x6, &(0x7f0000001000-0x38)=[@rights={0x20, 0x1, 0x1, [r24, r25, r26, r27]}, @rights={0x18, 0x1, 0x1, [r28, r29]}], 0x38, 0x0}, {&(0x7f0000840000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000000)=[{&(0x7f00008ff000-0x80)="e76a46783dd74081964cce899a897a2dea631a861f6097cc50cef5973de3e57cd3abe8f3f5a92ff1173428f1271195b8204220bb2796eaf7ce4129f0b95380f7002c5d863b1a58518a9973d974b97ae78346d25c8deead257fca22977a5b04b1302824ec6304b961bfbe9fbb3af5459cd5e69a5d61b7735603f4057d6a4e6255", 0x80}, {&(0x7f0000001000-0x60)="c536febf5995518d2594dc06598a90f777c9217ad856bfce601e984c4ada47187f611b84fcd95c99f7d3c9cd43113c5c3fe926e31d06f8c009c0421e0b563b261bccdb9ccbfc2f324e00454bf8a7907af21682f1d132e1d63398c7d53f0ce93e", 0x60}], 0x2, 0x0, 0x0, 0x20008000}, {&(0x7f0000001000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000000)=[{&(0x7f0000000000)="944fe6ab4e8ce7195e7d2f457f0903e15e2ba0c2712baedfb5d8d2af6993bf4cbf8f3f54734edd5a7f3e5505616ab5604caffb35dc1b047bedd2748ed4d5e79f45d771ba7eecad38e9a0bb156285b85aac471807277a12af5a65eb05d4719a6d5cd1b5607856bb48af28cefdcc4715d786378cfa9d9960d5c94bc46a2b2cd5704995733680fd57dc43cb651a8c6bf8abd353b95c144d654871c3ce8c2c95d65b326d7c5f7ef253acbf75051acb3137de71e611bffab0f6e713d8c5ce843fc0972adc17139e89f9a53fce0faaa98e6cdc5c1d19b87f2f7261d6b5d59987ee877fbd4951fe47", 0xe5}, {&(0x7f0000f44000)="c31c2c09352df72c004340f4d6bd00a9238f1f34ae10a7d51452c5231284772f9f0d7ebd797835927d130d2b2a7ea21e7ce83affd3671623960da1426d2c81ab692e4c1f4ad235d61d5a27b4d39b7e1ac8d91683cb269abb9a5920d46e9cb5d349f4fb4c4ebaf3a103ba30", 0x6b}, {&(0x7f0000057000)="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", 0x1000}, {&(0x7f0000001000-0xb0)="20b0139e96614c0c4084b64e733343819ff66bc3f9b78554369e595d9ee41c3c0a488c96e1d6c2410cb8176577bd64bbb8a617b4dacc1604836cb6b72662d54f76078695ea9f2e0c37284e225c53c5fdd3677b505742c229720ee826f58f0acdbff02c13c3aec00a124b7db25c339f79e9bdfc3432f1dd217dc48fded847eaf9ad0828b1ac08416f15f824685181b326fb2972a42cd8598107e401d3fb96d4efe64028b89fdb1a07eefc88271ccffba3", 0xb0}, {&(0x7f0000756000-0xd7)="8f44e95a06452dd8fcf75be8a34b64a3da10dc3cdcfded0203b0298319a0d3a9d8d1d0f112bfc9fe2409b4d95ba6eca49dfc07646ba9bdcca6afdf0078dd12ef15221310e3a1d86ec6e6b7178c0be1e0a12556aedc91fd762551aedfb493d80a9af4b8c1ce6f2ae39ef474fb5a569a1e1a48ec20f4a4d61fdfaa808e3246ff802fc601876d98edebf13524a56207ae37062d2a00b660688946d66173d652cf084070cf0e079fe03bb96b5d6eebd24cd48552f68b4d45eefaa5d2f785c7f6dfecaf3e4bb74f0c9d866f457c834f6b3db933cd5b3d5f601c", 0xd7}, {&(0x7f0000001000-0xfa)="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", 0xfa}], 0x6, &(0x7f0000000000)=[@cred={0x20, 0x1, 0x2, r30, r31, r32}, @cred={0x20, 0x1, 0x2, r33, r34, r35}, @cred={0x20, 0x1, 0x2, r36, r37, r38}, @cred={0x20, 0x1, 0x2, r39, r40, r41}, @cred={0x20, 0x1, 0x2, r42, r43, r44}, @cred={0x20, 0x1, 0x2, r45, r46, r47}, @cred={0x20, 0x1, 0x2, r48, r49, r50}, @cred={0x20, 0x1, 0x2, r51, r52, r53}, @cred={0x20, 0x1, 0x2, r54, r55, r56}, @rights={0x30, 0x1, 0x1, [r57, r58, r59, r60, r61, r62, r63]}], 0x150, 0x8010}, {&(0x7f00001f4000-0x8)=@abs={0x1, 0x0, 0x2}, 0x8, &(0x7f0000001000-0x10)=[{&(0x7f0000000000)="e55955d05013b2441feed34381a9c79d265acd7f024afb", 0x17}], 0x1, &(0x7f0000000000)=[@rights={0x20, 0x1, 0x1, [r64, r65, r66, r67]}, @cred={0x20, 0x1, 0x2, r68, r69, r70}], 0x40, 0x0}, {&(0x7f0000def000-0x8)=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f0000000000)=[{&(0x7f0000001000-0xa5)="b66a39941a1c6949ab543d87a115f427a7d67442f62aeb7841a67a23da6d4d5605c967b5a34f83629c8e6bf47d7e73216db3c70c0d97f67a887ee28f43ba139b39120e47b30c3173bf4bcaa4bc00f6649e7ba8da6df7008a7829a85486740d8bc36b3d9112bccc84b28f8ae8d4fe16616365406ef9841296fb04329ae04d2a5d281a1ffc8519c466feffe4998445cd79565cb722ef3a0d4c2ce8e135ea958f6175e46f15cd", 0xa5}], 0x1, 0x0, 0x0, 0x0}], 0x7, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r71 = socket(0x10, 0x802, 0x0) writev(r71, &(0x7f000093a000)=[{&(0x7f0000059000+0x7c0)="eddc6bac5529ce8cd498e9311f290052211ab686db5b91759d308c81212a3bb1cdab2913a3d5014145af45e7da7958fb42d9cf6cfb6a94fa367151ec127479c3259d7c2e0a0c0810f5e2fd40bb7c0b8ee3ad8780f62088ca7dd0", 0x5a}, {&(0x7f00000e5000)="91e5da", 0x3}, {&(0x7f0000c5c000)="", 0x0}, {&(0x7f0000984000)="2815835f272584eeb82639bf45140b4f8a6f29008ccc920fe15bccbcdfe8e2e80c2a9fb6b4603a4aa4ef5001bd81b422000ee095853de77f32e550781d5fc1b361acce50c50ee2c7185b8e72e688215e2a81c1323210fbac77fca2af12b0c07d14fc69a0423b3ba2ddaf8fb24f4ac0e1cc59f59e7d2855e3c201f9eaccc709419ab1eea00d6da2467c1c1eac100d09dcebc2e83f521139ae859acc9ebf948e560693", 0xa2}, {&(0x7f0000470000)="ef1589b5f80f8515543570eef6e13fbe93f282f282ed763312d874ed55678d4ba5966f1eafca20038aff800f6e7fa41673e13f3b570b75dd", 0x38}, {&(0x7f00001b0000-0xc)="67dbc7719d589dfc1892660f", 0xc}, {&(0x7f0000de9000-0x13)="6a4f0f250a4e0865abd1a705b6c8838ca5a9ed", 0x13}], 0x7) select(0x40, &(0x7f0000f77000-0x40)={0x100, 0xff, 0x6, 0x605, 0xaa78, 0x3, 0x6d8, 0xfffffffeffffffff}, &(0x7f0000913000)={0x3, 0xffffffffffff7fff, 0x10001, 0x3, 0x1, 0x5, 0x3, 0x8000}, &(0x7f0000c47000-0x40)={0x80000000, 0x8001, 0x7, 0x4, 0x5, 0x7, 0x0, 0x1}, &(0x7f000014f000-0x10)={0x0, 0x0}) fgetxattr(r71, &(0x7f00001df000)=@random={'user.\x00', '\x00'}, &(0x7f00009ff000)=""/76, 0x4c) 2018/01/06 17:11:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x0, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000d52000-0xe8)={{{@in=@remote={0xac, 0x14, 0x0, 0xbb}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0x0, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000d52000-0xe8)={{{@in=@remote={0xac, 0x14, 0x0, 0xbb}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) r2 = socket(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000e8c000)=0x0, 0x4) readv(r1, &(0x7f0000d20000-0x10)=[], 0xf3c) write(r2, &(0x7f0000639000)="020baf010200000000067bbc8e1d4048", 0x10) write(r2, &(0x7f0000001000-0x10)="0212a1250200000009e5000000000900", 0x10) 2018/01/06 17:11:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = add_key$user(&(0x7f0000988000)='user\x00', &(0x7f0000935000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00000c2000-0x2b)="e731bd65b6eb66839e2eb9ff8af0fa6e95ce90345291d12a3cc81e39cbe64630efce35555062547a753b3f", 0x2b, 0xfffffffffffffffa) r2 = request_key(&(0x7f0000721000-0xb)='cifs.idmap\x00', &(0x7f000095a000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000047000)='\x00', 0xfffffffffffffff8) keyctl$search(0xa, r1, &(0x7f0000073000-0x5)='ceph\x00', &(0x7f0000eda000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, r2) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000e33000-0x4)=0x0, &(0x7f00006e8000-0x4)=0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fa2000)='/dev/ptmx\x00', 0x101000, 0x0) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f000062f000-0x4)=0x0) keyctl$search(0xa, r2, &(0x7f00001cf000-0xb)='cifs.idmap\x00', &(0x7f0000005000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, r2) r4 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00008de000-0x15)='/dev/pktcdvd/control\x00', 0x0, 0x0) accept4$ipx(r4, &(0x7f0000b41000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f00002b5000-0x4)=0x10, 0x800) 2018/01/06 17:11:04 executing program 3: r0 = socket$inet6(0xa, 0x10000002, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x12, &(0x7f0000bda000-0x14)="", 0x0) 2018/01/06 17:11:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a74000-0x10)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f0000fa5000)=[], 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000d86000-0x50)={{0xfffffffffffffffc, 0x5}, {0x0, 0x5}, 0x5, 0x0, 0x4, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/06 17:11:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000b36000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f000099d000)=0x9, 0x4) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000efd000-0x24)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 2018/01/06 17:11:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00001b3000)={0x8000001c, 0x0}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000534000+0xe14)={0x80002000, 0x0}) r4 = dup3(r3, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffff80000015, 0x0}) listen(r0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f000009b000+0x86b)=0x0) epoll_pwait(r1, &(0x7f0000b69000-0xc)=[{0x0, 0x0}], 0x1555555555555633, 0x0, &(0x7f000004b000-0x8)={0x0}, 0x2bc) add_key(&(0x7f0000dac000-0xd)='dns_resolver\x00', &(0x7f0000d24000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000076e000)="", 0xfcff, 0xffffffffffffffff) 2018/01/06 17:11:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000ba7000-0x38)={0x0, 0x0, &(0x7f0000e47000)={&(0x7f0000ade000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = accept4(r0, 0x0, &(0x7f00005ef000-0x4)=0x0, 0x800) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000d4b000-0x5c)={{0xa, 0x2, 0x40, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xff}, {0xa, 0x2, 0x6, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7}, 0x1, [0x3, 0x401, 0x8, 0xf092, 0x8, 0x2, 0x3f, 0x7]}, 0x5c) 2018/01/06 17:11:04 executing program 3: mmap(&(0x7f0000000000/0xf68000)=nil, 0xf68000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) bind$inet6(r0, &(0x7f0000710000-0x1d)={0xa, 0x2, 0x10000000000, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f5a000-0x4)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000f68000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000331000)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0x0, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000f68000)=0xe8) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000f11000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000777000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) close(r1) 2018/01/06 17:11:04 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000792000)={&(0x7f0000bf7000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000078b000-0x10)={&(0x7f00004d5000-0x284)=@flushpolicy={0x68, 0x1d, 0x701, 0x0, 0x1, [@mark={0xc, 0x15, {0x0, 0x0}}, @tmpl={0x4, 0x5, []}, @algo_auth={0x48, 0x1, {{'wp512\x00'}, 0x0, ""}}]}, 0x68}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000dc1000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x3, r1}) 2018/01/06 17:11:04 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x80000, &(0x7f0000001000-0x45)="10fd3b8302839a6a68199865689bb77d143b64bc2e0f5354e3c0f957664034b3b422b937256ae608fa25bd3e85c246566429e0ea3ba72d7bbf393aa95ff80b37a3c177cfc0", &(0x7f0000000000)=0x0, &(0x7f0000000000)=0x0, &(0x7f0000001000-0x19)="b9f3527332d9eeaaeac783bbbf9670016888d4e7c6fa3c95eb") getgid() [ 71.477048] device gre0 entered promiscuous mode 2018/01/06 17:11:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x7, 0x80001) r1 = memfd_create(&(0x7f00007a4000)="74756e08000000000000008000000000", 0x0) pwritev(r1, &(0x7f00000a4000-0x10)=[{&(0x7f0000b64000-0x1e0)="b5", 0x1}], 0x1, 0x10049) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000b47000-0x4)=0x0, &(0x7f0000c4e000-0x4)=0x4) sendfile(r0, r1, &(0x7f0000a31000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/06 17:11:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00005e4000-0x10)='/selinux/member\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000a91000-0x4)=0x0) ptrace$peekuser(0x3, r1, 0xae9a) mkdir(&(0x7f0000f07000-0x4d)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) unlink(&(0x7f0000b04000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f") 2018/01/06 17:11:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000f22000)=0x0, 0x1) prctl$setmm(0x23, 0x7, &(0x7f0000bf8000/0x3000)=nil) [ 71.570041] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10581 sclass=netlink_route_socket 2018/01/06 17:11:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000eba000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000da3000-0x74)=[@in6={0xa, 0x2, 0x2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, @in6={0xa, 0x3, 0x8, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x15a000000000}, @in6={0xa, 0x1, 0x100000001, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x101}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x74) pipe2(&(0x7f0000b01000)={0x0, 0x0}, 0x0) dup3(r3, r1, 0x80000) 2018/01/06 17:11:05 executing program 3: socket$netlink(0x10, 0x3, 0xf) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x14) writev(r0, &(0x7f00009c0000)=[{&(0x7f0000d3e000-0x29)="2900000020001900013d0000000000060200001615de1005000000040d000a00000000000010000008", 0x29}], 0x1) 2018/01/06 17:11:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000a64000-0x8)='keyring\x00', &(0x7f0000725000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key(&(0x7f0000409000-0x5)="fff96552", &(0x7f0000c19000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000571000-0x4f)="", 0x0, 0x0) keyctl$revoke(0x3, r0) request_key(&(0x7f0000c2e000-0x5)='user\x00', &(0x7f00002ff000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f000031e000)='user\x00', 0x0) 2018/01/06 17:11:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000f04000)=0x0) rt_tgsigqueueinfo(r0, r1, 0x2, &(0x7f000001d000-0x10)={0x4, 0x2, 0x79, 0x3ff}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000c8c000+0xf8c)={{{@in=@broadcast=0x0, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000b88000-0x4)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0}) ioctl$fiemap(r2, 0xc020660b, &(0x7f0000753000-0xc8)={0x2, 0x2, 0x7, 0x9, 0x3, [{0x0, 0x10001, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}, {0x2, 0x7, 0x251, 0x0, 0x0, 0x3900, 0x0, 0x0, 0x0}, {0xd85d, 0x9, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}]}) setsockopt(r2, 0x29, 0x30, &(0x7f0000000000)="", 0xe5d) 2018/01/06 17:11:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x7, 0x80001) r1 = memfd_create(&(0x7f00007a4000)="74756e08000000000000008000000000", 0x0) pwritev(r1, &(0x7f00000a4000-0x10)=[{&(0x7f0000b64000-0x1e0)="b5", 0x1}], 0x1, 0x10049) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000b47000-0x4)=0x0, &(0x7f0000c4e000-0x4)=0x4) sendfile(r0, r1, &(0x7f0000a31000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/06 17:11:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x0, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:05 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000073000-0x12)='/dev/input/event#\x00', 0x0, 0x800000002) read(r0, &(0x7f00002cc000)=""/24, 0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000f92000-0x10)={0x0, 0x0}) write$evdev(r0, &(0x7f0000cb4000-0x90)=[{{0x77359400, 0x0}, 0x1d8e, 0x5, 0x623}, {{r1, r2/1000+10000}, 0xff, 0x9, 0x0}, {{0x77359400, 0x0}, 0x1, 0x26c7, 0xbcb1}, {{r3, r4/1000+30000}, 0x777, 0xb8c, 0x1}, {{0x77359400, 0x0}, 0x5, 0x8, 0x417}, {{0x77359400, 0x0}, 0x72b6, 0xe1ca, 0x7}], 0x90) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = accept$inet(0xffffffffffffff9c, &(0x7f0000b0f000)={0x0, 0x0, @remote={0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000000)=0x10) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000c08000-0x4)=0x0, 0x4) timerfd_gettime(0xffffffffffffffff, &(0x7f0000001000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x0, 0x0}, 0x0, 0x100000001, 0x0}, {{r6, 0x0}, 0x0, 0x0, 0x0}], 0xffffff6b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x0) add_key(&(0x7f00003c1000)='syzkaller\x00', &(0x7f000055d000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00005b0000-0x1d)="", 0x0, 0xfffffffffffffffb) 2018/01/06 17:11:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000d7b000+0x9e7)='/dev/rfkill\x00', 0x1, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000d99000)={0x2, 0x100, 0xc3, 0x1, 0x40, 0x1}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r1, 0x1, &(0x7f0000001000)="ee") 2018/01/06 17:11:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000e6c000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000199000-0xb0)={{0x9, 0x0}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$usbmon(&(0x7f0000306000)='/dev/usbmon#\x00', 0x3f, 0x800) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000865000)={0x0, 0x0, 0x0, 0x0}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00001c7000-0x4)=0x2, 0x4) 2018/01/06 17:11:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x100, &(0x7f0000db9000-0x99)="0000000000000fa60eb3f3fca3574e2bdeb2ca60095176db4e70a8988d00016eddfff05298c7e7030117be7c114f2a495cd05f51922b5d8be518a54c39487fcd29a1a4d307da81c02ef9db8edca11d418b4e7b077869125cd2a99ea2b01b768ef6be946bea1977520b973ecdd205dbb6086053e861f363a11d7d92472e4591606a8806407c29d95bfef1d9fbd64adf17422e7adbe35fdae42d", 0xd4) getsockopt$inet6_buf(r0, 0x29, 0xcc, &(0x7f00005af000-0x42)=""/66, &(0x7f0000120000)=0x42) sendto$inet6(r0, &(0x7f0000916000-0x1)="", 0x0, 0x0, &(0x7f0000e0b000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = open(&(0x7f0000e05000)='./file0\x00', 0x40001, 0x60) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00005d4000)=0x0) stat(&(0x7f0000785000-0x8)='./file0\x00', &(0x7f00000f4000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000519000-0x4)=0x0, &(0x7f0000d88000)=0x0, &(0x7f00009dd000)=0x0) sendmsg$unix(r1, &(0x7f00007db000-0x38)={&(0x7f000014a000-0x8)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000778000-0x30)=[{&(0x7f000041c000)="8438e54ef2b88af402fd42ab5dfdbd6f61b52557a51d1c44ef34ab1dd081b575ee89c9db01f238b5618f4cd2ffc678891a3bb3fadac4a1a892970b6a7b8eaba5fc8ce92da2391c1f454803cc796d7fe7e04cc1ec104dc40405a3e0f7434aa03f10e329358dca9be4705c98f2c17fc992cc1dae166fd19e1477334b4262785458cf0c5eed7e8ed91e7ccf3eda2a65e54410f378705b0cb9924fa9f8c72f2bec77b4ff59a9", 0xa4}, {&(0x7f000084f000-0xfe)="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", 0xfe}, {&(0x7f00001de000-0xc1)="44123c2f2e800322a6202df72a85fc72827f60a38a0e99b0187124c18b662ae6ddb2196e5a71a6ea2481dcf75e1c50abfe9e11975ce4fb74c0f71524c0ac9066247c17997336de0912dc3320f1a3c22fcc0d076aafb0cea7056a8bbe50727a968c30c2dda823966974dff38b8e092048b5b658bb51163ee2a7f864a0ce3f9e91c51540871fcfce5ff2d57fcd5e3d973766f533079f71e1a00f3a90ddf5918393a156121599cde8147b096329ac48c81b3f9aeec7eb2463cf7f20008692df367a95", 0xc1}], 0x3, &(0x7f0000183000)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}], 0x20, 0x0}, 0x24004000) execve(&(0x7f0000647000)='./file0\x00', &(0x7f0000102000)=[&(0x7f0000153000-0x1)='\x00', &(0x7f0000345000)='ppp0\x00', &(0x7f00000dd000-0xc)="76626f786e657430802b2600", &(0x7f0000a8d000-0xb)='.trusted*!\x00', &(0x7f0000462000)='\x00'], &(0x7f0000851000)=[&(0x7f0000f3e000-0x1)='\x00', &(0x7f0000deb000-0x1)='\x00', &(0x7f00009b7000-0x12)='bdev,user]trusted\x00', &(0x7f0000b31000)='%\x00', &(0x7f00009d3000)='systemuser-\x00', &(0x7f00003dc000-0x2)='\\\x00', &(0x7f0000abb000-0x19)='posix_acl_accessvboxnet0\x00']) [ 72.288566] device gre0 entered promiscuous mode 2018/01/06 17:11:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000378000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f000006b000-0x8)={0x0, 0x0}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000f62000-0x5c)={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, {0xa, 0x0, 0xddb, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x0, [0x0, 0x0, 0xbe2e, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) socket$inet6(0xa, 0x80002, 0xf39) 2018/01/06 17:11:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f000001a000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}) keyctl$session_to_parent(0x12) keyctl$session_to_parent(0x12) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f000026c000)='/selinux/create\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) 2018/01/06 17:11:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000040b000-0xb)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c02, 0xffffffffffffffff) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000ee2000-0xc)='/dev/rfkill\x00', 0x107000, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x6) 2018/01/06 17:11:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000012000+0x808)={0x0, 0x0, &(0x7f0000bb4000-0x10)=[{&(0x7f0000783000-0x16e)=[{0x11, 0x1d, 0x80719, 0x0, 0x0, "12"}], 0x11}], 0x1, &(0x7f0000025000)=[], 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x17) 2018/01/06 17:11:05 executing program 2: mmap(&(0x7f0000000000/0x6b000)=nil, 0x6b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000062000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) execveat(r1, &(0x7f000006b000-0x8)='./file0\x00', &(0x7f000006b000-0xc)=[], &(0x7f000006b000-0x10)=[&(0x7f000006a000)='*\x00', &(0x7f000004a000)='-}lo!\x00'], 0x1000) socket$inet_udp(0x2, 0x2, 0x0) 2018/01/06 17:11:05 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x20) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00008cb000)={0x2f, 0x0, 0xca86}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a9b000-0xa)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x7, 0x0, &(0x7f0000d67000)={0x0, 0x0}) execveat(r2, &(0x7f0000dad000-0x8)='./file0\x00', &(0x7f000082c000)=[], &(0x7f0000f3a000-0x38)=[&(0x7f0000ccf000-0x5)='ppp1\x00', &(0x7f0000452000-0xa)='/dev/ptmx\x00', &(0x7f00005dd000-0xa)='/dev/ptmx\x00', &(0x7f000039a000-0xa)='/dev/ptmx\x00', &(0x7f0000509000)='/dev/ptmx\x00', &(0x7f0000386000)='proc-\x00', &(0x7f0000293000)='/dev/ptmx\x00'], 0x100) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f000050d000-0x8)={0x0, 0x201, 0x99d, 0x4}) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f00003ef000)=""/134) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00006ab000-0x8)={0x0, 0x0}) 2018/01/06 17:11:05 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000073000-0x12)='/dev/input/event#\x00', 0x0, 0x800000002) read(r0, &(0x7f00002cc000)=""/24, 0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000f92000-0x10)={0x0, 0x0}) write$evdev(r0, &(0x7f0000cb4000-0x90)=[{{0x77359400, 0x0}, 0x1d8e, 0x5, 0x623}, {{r1, r2/1000+10000}, 0xff, 0x9, 0x0}, {{0x77359400, 0x0}, 0x1, 0x26c7, 0xbcb1}, {{r3, r4/1000+30000}, 0x777, 0xb8c, 0x1}, {{0x77359400, 0x0}, 0x5, 0x8, 0x417}, {{0x77359400, 0x0}, 0x72b6, 0xe1ca, 0x7}], 0x90) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = accept$inet(0xffffffffffffff9c, &(0x7f0000b0f000)={0x0, 0x0, @remote={0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000000)=0x10) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000c08000-0x4)=0x0, 0x4) timerfd_gettime(0xffffffffffffffff, &(0x7f0000001000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x0, 0x0}, 0x0, 0x100000001, 0x0}, {{r6, 0x0}, 0x0, 0x0, 0x0}], 0xffffff6b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x0) add_key(&(0x7f00003c1000)='syzkaller\x00', &(0x7f000055d000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00005b0000-0x1d)="", 0x0, 0xfffffffffffffffb) 2018/01/06 17:11:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000ea2000)='/dev/keychord\x00', 0x100, 0x0) getpeername$ax25(r1, &(0x7f0000953000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000211000)=0x10) write$tun(r1, &(0x7f0000acc000-0x1e4)=@pi={0x0, 0x8863, @eth={@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x6004, @ipv6={0x426d, 0x6, "c94483", 0x1aa, 0x0, 0x9, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[@hopopts={0x5d, 0x1a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@enc_lim={0x4, 0x1, 0x100000000}, @hao={0xc9, 0x10, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @calipso={0x7, 0x28, {0x2, 0x8, 0x1, 0x2, [0x7, 0x8, 0x6, 0x8001]}}, @ra={0x5, 0x2, 0x4}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x6f65, 0x79, "d588969d2a4602610c85ce4134f56bc759ef1c5468adc185ecc59a4590c927d04cf95f8b08fe6f332bc22f765d8d1d70247285a2f0e6087b719ea30ab118c854ab7a466123d60674fca8fe62f043a974f66357c811661ffda625e713853147edcec78315dc8c60db6651ad8914b3ae25cbe40acf34764ba68e"}, @enc_lim={0x4, 0x1, 0x20}, @pad1={0x0, 0x1, 0x0}, @enc_lim={0x4, 0x1, 0x6}, @ra={0x5, 0x2, 0x5}]}, @hopopts={0x7f, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@pad1={0x0, 0x1, 0x0}, @jumbo={0xc2, 0x4, 0x101}]}], @udp={0x3, 0x1, 0xb2, 0x0, "59049ffcf773f6d08697981f6fa2f2770b53d8439c426d82a2bde87ba9dd5c290990cf3b29e61608cdd11fbce8ce2c1bc52b040d53cc4fecbb8d6d04950d7aa7c82e94a06c38def6db1e1b796e179723d025e00a236b525ae401ded38ebd7194126ba82a25bee21d1d232bda2f18897a32fbf3d3d5c785cc7bab55defecf135802abd13074fa79e30ca19850bc3cf7c0c75ea23117e48f904a139a6870de8f311c030bfa4e813106edf3"}}}}}}}, 0x1e4) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000b2b000)="", 0x2) r3 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r4 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) getsockopt$netrom_NETROM_IDLE(r4, 0x103, 0x7, &(0x7f0000ccf000)=0x80000000, &(0x7f0000bf5000)=0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000ce8000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000a84000)=@ethtool_sfeatures={0x3b, 0x1, [{0x2, 0x3}]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f000057c000-0x12)='.request_key_auth\x00', &(0x7f00003f0000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f00000c4000-0x1)='\x00', 0xfffffffffffffff9) add_key(&(0x7f00002bb000)='blacklist\x00', &(0x7f0000a80000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000fb3000-0x76)="96c9a3bdd4ab56e70e444d3d7a46c22a421fa5e312b3168e68a8fa63119c253f13859f275cd45ada221d4a02bdb4839f6441e42ebe087a65a2d23e80a3dfce9dc7fffaec6f16dddb81d095dcd69152c499ff03aa206a80fe563e89d534a37ae321432f7acc372de9262e92f40c66136b1ccae7dedbb6", 0x76, 0xffffffffffffffff) r0 = add_key(&(0x7f0000eed000-0x8)='keyring\x00', &(0x7f0000acd000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f00001ff000-0x2a)="6dfcc1715703b5174c7e6bcd748ce160e4d57d20f9581f5ccc1635d991a415f1a02b9853a903c13f0238", 0x2a, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000383000)="75745c0604", &(0x7f0000a36000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000192000-0x30)="f04f8e0399643e6631adac785dbb8a26dadd0c691b7147ee50c7848a09ba6d40e965edb81e2c05870f0bc1b369612187", 0xffffffffffffff7b, r0) r2 = add_key$keyring(&(0x7f00005ba000-0x8)='keyring\x00', &(0x7f0000b0a000)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001c8000)='/dev/sequencer2\x00', 0x408080, 0x0) recvmsg$netrom(r3, &(0x7f0000287000)={&(0x7f00006dd000)=@full={{0x3, {"81dae473c847f1"}, 0x3}, [{"ea64d01b7f011b"}, {"5ae37a3b8b5a79"}, {"d789e99ee14491"}, {"56e0332e9f9e10"}, {"d5987ca7349c88"}, {"587e684b31dbef"}, {"e09d1c72a8435d"}, {"25d43138aab6ab"}]}, 0x48, &(0x7f000084c000)=[{&(0x7f0000259000-0xc6)="ace7c5d3d4f98afaa7f76a643ee0ddf5121347a84ce33ebdc477464e9f245238a76a2b65bfa5b3e20b7914268376d03c93a771af16f905aa1132925ad0956e6a29ee19befa65a7a7969c6211486ef86d9a8c13b5ec2dffaaad6c70a86095eaa1b4182f8c13cefeb841a25dd0ded8c52b7a84df58246896718a8499524f429c9db88a8a1d194e5d96afa8e5c1f3a3f47659cfd3c32b508bf676ddbb28fa0e5697049c3ac666f82c2f1789b8f4608b138147c9a60d4b0eef930a6311039bce6dfc21bffd350ff2", 0xc6}, {&(0x7f0000b48000-0x4)="5103e055", 0x4}, {&(0x7f0000366000-0xb8)="21cf7ccc49b9e92e12c46268f3df114ecd64ebee01306241bd534c63d3c1c7a493da1c8e36842ab6f581d80cb06368f3d71cbc69c2efd35d72fbd8480c04e65a98b2567c5145865c2be0b3c797e70c8dc86c7ccdf2abf17262d3db8638c82cbea0a0522157efa7530bad1225f9364816fdb0cb7cb291b00e1f439fcc68fcdf3d942173cdc94c387701ed79019f7fd2b614dd86632dda82e0c4c08fcf7f90ae3c673d890e1eb8919ee99bc2512119c1d3f807fe91f4e9e316", 0xb8}, {&(0x7f000071c000)="466236f536aa44d038481622566669fd312811fd4d7a93d374797a240b917d9baa", 0x21}, {&(0x7f000004a000-0x6f)="a915c076c1ec13ecde98ad76a7433c0d245006d4499055912cd235eb17d3f4c55e4adc5616c1d82a0ad828d4c1bea13fd99ff1542e27f01d0d38a3df43d06b0e7f4d81e41ba2c614abc5240f7bac14fdcab06f8f871000d927facc3c4eba96f7f51c6912031bd36132abe62beb47df", 0x6f}, {&(0x7f0000bfb000-0xfc)="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", 0xfc}, {&(0x7f00002af000-0x7f)="e507cb6408fb681429bdbc618c7a5e32e458b1c48a09f55ea249b8ed4db216450fe87fb74c242211b77468808d6c89de4cb0b3c23f9d7c1d1e1cbbc47b43ad14386987978e1c8eb86a24b76458f520da98a9b6792b7cf0a64778a33f62a9f4f2628461fdd60170940d8dddf4390feea23d69494e10774986eb219cd49e9520", 0x7f}, {&(0x7f0000b71000)="0f7c995be6f404401e2eb24ee8ed0d3f0e59239799a5d42d1faafd", 0x1b}], 0x8, &(0x7f00002a2000)=[], 0x0, 0x20000011}, 0x102) keyctl$reject(0x13, r1, 0x1000, 0x2, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000086000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r5, 0x7, &(0x7f0000def000)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$lock(r5, 0x25, &(0x7f0000016000)={0x0, 0x0, 0x0, 0x0, 0x0}) dup2(r4, r5) 2018/01/06 17:11:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = dup(r0) r2 = dup(r0) pipe(&(0x7f00001b0000-0x8)={0x0, 0x0}) splice(r3, &(0x7f0000356000-0x8)=0x0, r1, &(0x7f00002d5000)=0x0, 0x9, 0x0) recvfrom$ax25(r2, &(0x7f00009b5000)=""/4096, 0x1000, 0x1, &(0x7f000027c000)={0x3, {"ab1e99b1f16f4b"}, 0x9}, 0x10) 2018/01/06 17:11:05 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000001000-0x8)={0x0, 0x0}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_notify(r2, &(0x7f0000002000-0x60)={0x0, 0xf, 0x4, @thr={&(0x7f0000000000)="98559218911921f0a545f27c6df691d0da7be8c2102aa4b0e706aabcf515d9329c981f861177164cab8f5e15f9b58c02a6efacb4371f68d8a3c426c151a81af5e14ec0e92a5e78f636cbf60e22898b512b3f3ff9f41c420fe925c8d772fd64ef070ff4566d9ed5900c", &(0x7f0000001000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x38000)=nil, 0x38000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000038000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000021000)={0x1, &(0x7f0000038000)=[{0x401, 0x9, 0x9, 0xe41}]}, 0x10) mmap(&(0x7f0000039000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f000003a000-0x18)={0x8, 0x100, 0x7fffffff, 0x200, 0x4, 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000039000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000039000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(r2, 0x9) ptrace$getregset(0x4204, r5, 0x207, &(0x7f0000000000)={&(0x7f0000007000-0xf8)=""/248, 0xf8}) pwritev(r0, &(0x7f0000037000)=[{&(0x7f0000039000)="99e7a4e7c03f8fc6868b8a533531bd10822201942910900f696f80ad40bea6f8914cafd884f22fbb1410b35d9ee377d8aebb3793b5d68a3e6ec5706c42ff7bae97dae369336cba960b74c980695d4729a7365f8d2b67e7058fe82a257b14f1fe7d739ca0448efe82641ab4bbdf425480900779771c13ad", 0x77}, {&(0x7f0000039000)="cd8a7007b467f6f55d30cc87b0a9941e10649919230e5a5d90772bc142055dd53fb5f25c4ce9d40a21ff9da53e46624d", 0x30}], 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000001d000)={0x2, &(0x7f0000001000-0x10)=[{0x28, 0x0, 0x0, 0xfffffffffffff008}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) mmap(&(0x7f0000039000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000003a000-0x11)='/selinux/enforce\x00', 0x60000, 0x0) mmap(&(0x7f0000039000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000039000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f0000039000)={0x6, &(0x7f0000039000)=[{0x7fffffff, 0x28d79148, 0x8, 0x80}, {0xfffffffffffffffb, 0x1, 0x5, 0xfff}, {0x3f, 0x81, 0x7ff, 0x7}, {0x54, 0x80, 0x5, 0x800}, {0x6, 0x1, 0x100, 0x0}, {0x7, 0x9, 0x4, 0x8000}]}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000024000-0x4)={0x0, []}, 0x4) mmap(&(0x7f000003a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x4000) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f000003a000)={{0x0, 0x3ff}, {0x2, 0xe3d}, 0x1f, 0x7, 0x5, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KDENABIO(r6, 0x4b36) sendto$unix(r3, &(0x7f0000037000)="", 0x0, 0x0, &(0x7f0000038000-0xa)=@file={0x0, './file0\x00'}, 0xa) [ 72.527355] device gre0 entered promiscuous mode 2018/01/06 17:11:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000f0000-0x4)=0x0, &(0x7f0000fa0000)=0x4) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f00003cb000-0x10)={&(0x7f0000cf6000/0x4000)=nil, 0x4000}) writev(r0, &(0x7f00007ac000)=[{&(0x7f000018d000-0x72)="2900000021001980010a7524830a002102000016000000000000000009000c000003000000315aec00", 0x29}], 0x1) clone(0x162200, &(0x7f000009f000-0x3c)="3823144919f99b9b86c3ec8e5afeb8b05d0f3e24c57350d9ef6f38057eddf5424e9e4ae9852fb92679e18c7cc2cef33243f8f3d9f0228f273be3c4e0", &(0x7f0000169000-0x4)=0x0, &(0x7f0000cdc000)=0x0, &(0x7f0000e3b000)="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") listen$netrom(r1, 0x2fbc956e) 2018/01/06 17:11:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000041c000)='/dev/sequencer2\x00', 0x10000, 0x0) listen$netrom(r0, 0x114) getsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f0000cf4000-0x1000)=""/4096, &(0x7f0000c88000-0x4)=0x1000) renameat(r0, &(0x7f0000999000-0x8)='./file0\x00', r0, &(0x7f0000fd2000-0x8)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92, 0x0}, {0xe0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) epoll_wait(r0, &(0x7f000051f000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x5, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000ade000)={{0x6, 0x3}, {0x2, 0x9}, 0x80000001, 0x5, 0x8, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) chdir(&(0x7f0000aa8000)='./file0\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000093f000-0x1)={0x0, 0x0, 0x0}, &(0x7f0000c04000-0x4)=0xfffffffffffffeba) ptrace$setregs(0xf, r1, 0x3f, &(0x7f000034c000)="c19a013d8ffe5a212573e5") open$dir(&(0x7f0000e6c000)='./file1\x00', 0x20081, 0x50) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000ffd000)=0x0, 0x4) ioctl$TIOCCBRK(r0, 0x5428) 2018/01/06 17:11:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000063a000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000b37000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @remote={0x0, 0x0, 0x0, 0x0}}, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0x0, 0x0}, 0x0, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000077a000-0x4)=0xe8) ioprio_set$uid(0x3, r1, 0x4) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000e9f000-0x8)={0x0, 0x0}) bind(r2, &(0x7f0000bf5000)=@in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f000055f000-0x8c)={0x9, 0x3000000000000, 0x90000000000, 'queue0\x00', 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) stat(&(0x7f0000a29000-0x8)='./file0\x00', &(0x7f0000cfe000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000c03000)={{0x80, 0x0}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x0, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl(r0, 0x3, &(0x7f0000fd8000)="edf4795af21e5338539be33958d2a3a5f7e0665d117e23a0ea8fd001ba62b0352bf02270e77a2e9fb43985636a9a") preadv(r3, &(0x7f0000cdf000)=[{&(0x7f0000386000-0x4)=""/4, 0x4}, {&(0x7f0000f11000-0x63)=""/99, 0x63}, {&(0x7f0000c6a000-0xac)=""/172, 0xac}, {&(0x7f000019c000)=""/133, 0x85}, {&(0x7f00008fd000)=""/44, 0x2c}, {&(0x7f00009d5000)=""/82, 0x52}, {&(0x7f00003f9000-0xa9)=""/169, 0xa9}, {&(0x7f0000b3c000-0x22)=""/34, 0x22}, {&(0x7f0000379000-0x65)=""/101, 0x65}, {&(0x7f0000869000)=""/4096, 0x1000}], 0xa, 0x0) 2018/01/06 17:11:05 executing program 1: mmap(&(0x7f0000000000/0xaab000)=nil, 0xaab000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() mmap(&(0x7f0000aab000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000aac000-0x8)={0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) sched_setattr(r0, &(0x7f0000001000-0x30)={0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}, 0x0) rt_sigsuspend(&(0x7f0000188000-0x8)={0x0}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000944000-0x4)=0x2b) read(r2, &(0x7f00003ff000-0x1)=""/1, 0x1) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f0000dce000-0x10)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r4, 0x5452, &(0x7f0000b38000)=0x3c) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fb9000)=0x0) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5, 0x0, 0x0}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000ccb000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = dup2(r4, r5) fcntl$setown(r6, 0x8, r3) tkill(r3, 0x16) mmap(&(0x7f0000aab000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000aab000)='/dev/binder#\x00', 0x0, 0x0) 2018/01/06 17:11:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00004c7000-0x11d)="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", 0x398) 2018/01/06 17:11:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000500000)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f00000b6000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000002a000-0x34)={{0x0, 0x2, 0x0, 0xffefffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup3(r0, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f000022c000)={{0x3, 0x1, 0xcf, 0x1, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 72.626022] netlink: 1 bytes leftover after parsing attributes in process `syz-executor0'. [ 72.699146] netlink: 1 bytes leftover after parsing attributes in process `syz-executor0'. 2018/01/06 17:11:06 executing program 4: pipe2(&(0x7f0000135000)={0x0, 0x0}, 0x800) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x2) mmap(&(0x7f0000000000/0xdc3000)=nil, 0xdc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f0000002000-0x10)={{0x0, 0x0}, {0x77359400, 0x0}}, &(0x7f0000001000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) getitimer(0x2, &(0x7f0000dc2000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000dc3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) linkat(r0, &(0x7f0000a7a000-0x8)='./file0\x00', r1, &(0x7f0000dc4000-0x8)='./file0\x00', 0x1400) 2018/01/06 17:11:06 executing program 3: mmap(&(0x7f0000000000/0xb6e000)=nil, 0xb6e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000886000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}) r1 = creat(&(0x7f000033f000-0x8)='./file0\x00', 0x10) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000612000)=0x0, 0x4) sendmsg$nl_xfrm(r0, &(0x7f000049b000)={&(0x7f0000b6d000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000b6c000)={&(0x7f0000ae4000)=@delpolicy={0xe4, 0x21, 0xdab3c3fcdff443a3, 0x0, 0x0, {{@in6=@loopback={0x0, 0x1}, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, [@migrate={0x5c, 0x11, [{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in=@rand_addr=0x0, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}]}, @policy_type={0xc, 0x10, {0x0, 0x0, 0x0}}, @user_kmaddress={0x2c, 0x13, {@in=@local={0xac, 0x14, 0x0, 0xaa}, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x0}}]}, 0xe4}, 0x1, 0x0, 0x0, 0x0}, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f00006c1000)='/dev/keychord\x00', 0x40400, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000830000)={0x0, 0x54, "5082220f498f4ee1af73706bf20ae2c79574c642d71ff0e96a6ff729acb4fecec95fe7f392c8a6873c89cd079929284dd097c4742cc101a01dde33776c1996ef514544651189ded3a344b0b9203ebd2be939d9d5"}, &(0x7f000065c000)=0x5c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00001e0000-0x8)={r3, 0x61}, 0x8) mmap(&(0x7f0000b6e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000b6f000-0x20)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4, 0x0, 0x2, 0x2, 0x80000001, 0x7, 0x401}, 0x20) 2018/01/06 17:11:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getitimer(0x3, &(0x7f00002c3000)={{0x0, 0x0}, {0x0, 0x0}}) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000137000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f00009b4000-0x4)=0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f000000c000-0x50)={@loopback={0x0, 0x1}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x0, 0x0, 0x0, 0x400, 0x9, 0x10000, 0x0}) 2018/01/06 17:11:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000500000)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f00000b6000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000002a000-0x34)={{0x0, 0x2, 0x0, 0xffefffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup3(r0, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f000022c000)={{0x3, 0x1, 0xcf, 0x1, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/06 17:11:06 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000001000-0x8)={0x0, 0x0}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_notify(r2, &(0x7f0000002000-0x60)={0x0, 0xf, 0x4, @thr={&(0x7f0000000000)="98559218911921f0a545f27c6df691d0da7be8c2102aa4b0e706aabcf515d9329c981f861177164cab8f5e15f9b58c02a6efacb4371f68d8a3c426c151a81af5e14ec0e92a5e78f636cbf60e22898b512b3f3ff9f41c420fe925c8d772fd64ef070ff4566d9ed5900c", &(0x7f0000001000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x38000)=nil, 0x38000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000038000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000021000)={0x1, &(0x7f0000038000)=[{0x401, 0x9, 0x9, 0xe41}]}, 0x10) mmap(&(0x7f0000039000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f000003a000-0x18)={0x8, 0x100, 0x7fffffff, 0x200, 0x4, 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000039000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000039000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(r2, 0x9) ptrace$getregset(0x4204, r5, 0x207, &(0x7f0000000000)={&(0x7f0000007000-0xf8)=""/248, 0xf8}) pwritev(r0, &(0x7f0000037000)=[{&(0x7f0000039000)="99e7a4e7c03f8fc6868b8a533531bd10822201942910900f696f80ad40bea6f8914cafd884f22fbb1410b35d9ee377d8aebb3793b5d68a3e6ec5706c42ff7bae97dae369336cba960b74c980695d4729a7365f8d2b67e7058fe82a257b14f1fe7d739ca0448efe82641ab4bbdf425480900779771c13ad", 0x77}, {&(0x7f0000039000)="cd8a7007b467f6f55d30cc87b0a9941e10649919230e5a5d90772bc142055dd53fb5f25c4ce9d40a21ff9da53e46624d", 0x30}], 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000001d000)={0x2, &(0x7f0000001000-0x10)=[{0x28, 0x0, 0x0, 0xfffffffffffff008}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) mmap(&(0x7f0000039000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000003a000-0x11)='/selinux/enforce\x00', 0x60000, 0x0) mmap(&(0x7f0000039000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000039000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f0000039000)={0x6, &(0x7f0000039000)=[{0x7fffffff, 0x28d79148, 0x8, 0x80}, {0xfffffffffffffffb, 0x1, 0x5, 0xfff}, {0x3f, 0x81, 0x7ff, 0x7}, {0x54, 0x80, 0x5, 0x800}, {0x6, 0x1, 0x100, 0x0}, {0x7, 0x9, 0x4, 0x8000}]}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000024000-0x4)={0x0, []}, 0x4) mmap(&(0x7f000003a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x4000) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f000003a000)={{0x0, 0x3ff}, {0x2, 0xe3d}, 0x1f, 0x7, 0x5, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KDENABIO(r6, 0x4b36) sendto$unix(r3, &(0x7f0000037000)="", 0x0, 0x0, &(0x7f0000038000-0xa)=@file={0x0, './file0\x00'}, 0xa) 2018/01/06 17:11:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00002d5000)='gid_map\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000017000)={0x0, 0x8}, &(0x7f0000acc000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00006fe000-0xc)=@sack_info={r1, 0x9, 0x2}, 0xc) close(r0) 2018/01/06 17:11:06 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000263000)='/dev/sg#\x00', 0x3, 0x3a5000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f000099e000)=0x0, &(0x7f00008b8000)=0x18e) recvfrom$unix(r0, &(0x7f00003b2000-0xc8)=""/200, 0xc8, 0x2, &(0x7f0000001000-0xa)=@file={0x1, './file0\x00'}, 0xa) mmap(&(0x7f0000000000/0xb4a000)=nil, 0xb4a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b4a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000b4b000-0x10)={0x7, &(0x7f0000141000)=[{0x100, 0x5, 0x680, 0xd436}, {0x0, 0x0, 0x3, 0x80000001}, {0xffffffff, 0x0, 0x27, 0x7fffffff}, {0x7, 0x2, 0x29d5, 0x0}, {0x5, 0x12ca, 0x800, 0x3}, {0x400, 0x932, 0x1af4df5f, 0x101}, {0x4000000000000000, 0x200, 0x7, 0x5}]}) mkdir(&(0x7f0000b2a000-0x8)='./file0\x00', 0x160) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$unix(0x1, 0x0, 0x0) bind$unix(r2, &(0x7f0000b28000-0x10)=@file={0x1, './file0/file0\x00'}, 0x10) 2018/01/06 17:11:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000055000-0x98)={0x0, @in6={{0xa, 0x1, 0xffff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x5}, &(0x7f00007e6000)=0x98) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000230000)={r3, @in={{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0xff, 0x6, 0x9, 0x1, 0x419, 0xff, 0x4, 0x0, 0x80, 0x4, 0x1, 0x4, 0x3, 0x4, 0xd788]}, &(0x7f00005eb000-0x4)=0x108) r4 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) readv(0xffffffffffffff9c, &(0x7f0000276000)=[{&(0x7f0000d61000-0x2d)=""/45, 0x2d}], 0x1) 2018/01/06 17:11:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00006bd000)='/dev/loop#\x00', 0x0, 0x2) mmap(&(0x7f00007c3000/0x4000)=nil, 0x4000, 0x0, 0x2851, r0, 0x0) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00009cc000)='/selinux/create\x00', 0x2, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000620000-0xc)={@broadcast=0x0, @empty=0x0, @multicast1=0x0}, &(0x7f0000bd9000)=0xc) mprotect(&(0x7f0000104000/0x800000)=nil, 0x800000, 0x2) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000e9b000)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00006da000-0xe8)={{{@in=@loopback=0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0}, 0x0, @in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000669000-0x4)=0xe8) 2018/01/06 17:11:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000013000-0x38)={0x0, 0x0, &(0x7f0000008000)=[{&(0x7f000000e000-0x14)=[{0x14, 0x1a, 0x203, 0x0, 0x0, '\n'}], 0x14}], 0x1, &(0x7f000001e000-0x48)=[], 0x0, 0x0}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000274000-0x10)='/dev/input/mice\x00', 0x0, 0x101080) getdents64(r1, &(0x7f00004ce000-0xa2)=""/162, 0xa2) 2018/01/06 17:11:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000ee3000)='./file0\x00', 0x1000000000) r0 = openat(0xffffffffffffff9c, &(0x7f0000f46000-0x8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000779000)='/', r0, &(0x7f0000221000-0x8)='./file0\x00') readlinkat(r0, &(0x7f0000eb0000)='./file0\x00', &(0x7f00003c3000-0x86)=""/134, 0x86) 2018/01/06 17:11:06 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x400080, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, &(0x7f0000013000-0x4)=0xb3) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) rename(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000011000)='./file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000047d000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/06 17:11:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000b5d000)="940700bd0c", 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000c73000-0x8)={0x0, 0x0, ""}, &(0x7f0000c2f000)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000bc6000+0x12c)={r2, 0xd7, "25c8a50bab3aed0bd2cb0ec3d3766d532be5a96ac0840b47b5f1da57285bca63130971531ff05c3a4bfe82196326d564987bec99496532fa002dec439e1bfbaf6c33025564988ecb20cd54028577af813f940ba6fade93ea87e4b1241a522d4de9ef4fb5a18ef250d44f30fa1bd7d623993c6856a931e2d33138a55f0cbe098a2649f9d6f26c954d061455ac1fb6f1a90aabadca88c0ea43f1d6a4ca6ef57ce3dfa96ba69bec4abee7e36a5e63fa0fc277f7fbc278965fb54ecb9f61b49807bec95f036c5be74de6a82232b8075e2243e7c185b06f6970"}, &(0x7f0000b13000-0x4)=0xdf) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000c89000)={0x0, 0x9, "ef792bf0d40d8e33f8"}, &(0x7f0000a6f000)=0x11) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00009b8000-0x8)={r4, 0x40, 0x200}, &(0x7f0000a00000+0xf4f)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000e1b000)={r3, 0x5, 0x0, 0x6, 0xffff}, &(0x7f0000dd5000)=0x18) 2018/01/06 17:11:06 executing program 0: mmap(&(0x7f0000000000/0xe5b000)=nil, 0xe5b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000064000)={0x2, &(0x7f0000e58000)=[{0x15, 0x0, 0x0, 0x3231}, {0x6, 0x0, 0x0, 0xffffffff}]}) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00001e5000)='/dev/keychord\x00', 0x200, 0x0) mmap(&(0x7f0000e5b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000280000/0x4000)=nil, 0x4000, 0x0, 0x1051, r0, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x6, &(0x7f0000e5c000-0x4)=0x4, 0x4) prctl$setmm(0x23, 0x0, &(0x7f0000ab5000/0x2000)=nil) [ 73.368245] device gre0 entered promiscuous mode 2018/01/06 17:11:06 executing program 3: keyctl$reject(0x13, 0x0, 0x0, 0x204, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 2018/01/06 17:11:06 executing program 4: munmap(&(0x7f0000838000/0x2000)=nil, 0x2000) mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0, 0xa972, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a94000/0x3000)=nil, 0x3000, 0x1) mprotect(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x5) mprotect(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x1000005) mremap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3000, 0x4, &(0x7f0000a93000/0x3000)=nil) mlock(&(0x7f0000a93000/0x4000)=nil, 0x4000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/checkreqprot\x00', 0x80, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000000)={&(0x7f0000a96000/0x1000)=nil, 0xc000000000000000, 0x5, 0x80, &(0x7f0000a94000/0x3000)=nil, 0x8}) write$evdev(r0, &(0x7f0000a96000)=[{{0x0, 0x2710}, 0x20, 0x200, 0x8}, {{0x0, 0x0}, 0x1, 0x6, 0x80000000}, {{0x77359400, 0x0}, 0x3d5a, 0x7, 0x3}], 0x48) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000a95000-0xc)={0x0, 0x9, 0x2, [0x100000000, 0x1]}, &(0x7f0000000000)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000a96000-0x20)={0x7, 0x2, 0xd, 0x4, 0x95, 0x4, 0x10001, 0x0, r2}, 0x20) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000002000-0x6)={r2, 0x4}, 0x6) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000002000)=0xe52a) mmap(&(0x7f0000000000/0xf53000)=nil, 0xf53000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 2018/01/06 17:11:06 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000ba6000)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000276000-0x4)=0x0) fsetxattr(r0, &(0x7f000084f000-0x11)=@known='security.selinux\x00', &(0x7f00004a7000)="707070316d643573756d00d7641b12cedf4303f7b2363bf98824b8a8f4cb4f1bcdf62b2e01e27d2643950381af57abe9149fb4eb31f668e106000000c8eba36abfb945c91b05004191de419630a5712b7f7d1dee010000010000001c029bf6eab215ae3a70c6970e1616110618cf772fb8c6d6c819ddd43d8911f80b58693c4760395ed2705f890081200e00f82a090300ddefbb9d4c51b8bbbd38888a42", 0xfcf0, 0x0) 2018/01/06 17:11:06 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000001000-0x5)='user\x00', &(0x7f0000ab0000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000496000-0x3b)="179a549d95cb18f9e784c470ed48412ee5fb32741995029b09e293fde6a7abc9e08a64b199df4d542790107e7c7d23c706d091b5d9decbb5381fb2", 0x3b, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0xcc, 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f00005ec000-0xce)=""/206, 0xce) r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) fcntl$setflags(r2, 0x2, 0x1) keyctl$read(0xb, r1, &(0x7f0000b17000)=""/125, 0x7d) 2018/01/06 17:11:06 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000064f000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)=0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000001000-0x5c)={{0xa, 0x2, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x8}, {0xa, 0x0, 0x5ce, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1}, 0x3b, [0x80000000, 0x7, 0x800, 0x7f, 0x4, 0x2, 0x4, 0xfffffffffffffffe]}, 0x5c) 2018/01/06 17:11:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000de4000-0x10)=[{&(0x7f0000663000)="2900000020001900013d0010000000060200001600000f00000000040d000c0000000000000000088f", 0x29}], 0x1) syz_open_dev$evdev(&(0x7f0000266000-0x12)='/dev/input/event#\x00', 0x7, 0x200000) 2018/01/06 17:11:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00006bd000)='/dev/loop#\x00', 0x0, 0x2) mmap(&(0x7f00007c3000/0x4000)=nil, 0x4000, 0x0, 0x2851, r0, 0x0) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00009cc000)='/selinux/create\x00', 0x2, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000620000-0xc)={@broadcast=0x0, @empty=0x0, @multicast1=0x0}, &(0x7f0000bd9000)=0xc) mprotect(&(0x7f0000104000/0x800000)=nil, 0x800000, 0x2) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000e9b000)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00006da000-0xe8)={{{@in=@loopback=0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0}, 0x0, @in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000669000-0x4)=0xe8) 2018/01/06 17:11:06 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000ba6000)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000276000-0x4)=0x0) fsetxattr(r0, &(0x7f000084f000-0x11)=@known='security.selinux\x00', &(0x7f00004a7000)="707070316d643573756d00d7641b12cedf4303f7b2363bf98824b8a8f4cb4f1bcdf62b2e01e27d2643950381af57abe9149fb4eb31f668e106000000c8eba36abfb945c91b05004191de419630a5712b7f7d1dee010000010000001c029bf6eab215ae3a70c6970e1616110618cf772fb8c6d6c819ddd43d8911f80b58693c4760395ed2705f890081200e00f82a090300ddefbb9d4c51b8bbbd38888a42", 0xfcf0, 0x0) 2018/01/06 17:11:06 executing program 3: mmap(&(0x7f0000000000/0xd66000)=nil, 0xd66000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000d66000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000d67000-0xd)='/dev/usbmon#\x00', 0x51ef, 0x200200) mmap(&(0x7f0000d66000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000d66000)={0x1, 0x1, 0x8, 0xffff, 0x80000001, 0x95, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$key(r0, &(0x7f00001ba000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000d4d000-0x158)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9, 0x1, 0x0, ""}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, @sadb_address={0x3, 0x800000000000005, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/06 17:11:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000ea2000-0x8)='./file0\x00', 0x2) stat(&(0x7f0000a00000)='./file0\x00', &(0x7f00001a2000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)="") pipe(&(0x7f0000ee6000-0x8)={0x0, 0x0}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) chdir(&(0x7f0000e3e000-0x8)='./file0\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x7fff) pread64(r1, &(0x7f0000922000-0x3f)=""/63, 0x3f, 0x0) read$eventfd(r1, &(0x7f0000a57000-0x8)=0x0, 0x8) 2018/01/06 17:11:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xa) bind$netlink(r0, &(0x7f00004ff000)={0x10, 0x0, 0x0, 0x0}, 0xc) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) dup2(r1, r0) socket$inet_udp(0x2, 0x2, 0x0) 2018/01/06 17:11:06 executing program 2: r0 = socket(0x8, 0x6, 0x200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f000058f000-0x10)={0xa, &(0x7f0000000000)=[{0x8a, 0xd5f, 0x3, 0x8}, {0x7da8, 0x1, 0x0, 0x3f}, {0x81, 0x100000001, 0x0, 0x100000001}, {0x8, 0x8, 0xd2, 0x6}, {0x8000, 0xaa, 0x2372, 0x100}, {0x7fffffff, 0x9, 0xfffffffffffffff9, 0x8}, {0x1, 0x0, 0x8, 0x9}, {0x3, 0x3, 0x9, 0x80}, {0x80000001, 0x7ff, 0x40, 0x5000000000000000}, {0x101, 0xffffffffffffffe0, 0x9, 0xfff}]}, 0x10) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap(&(0x7f00004ed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00004ee000-0x30)={0x4, 0x0, &(0x7f0000004000-0x18)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f00004ed000)="d8fc1dd16de371f1d99e3b4d488546c2bbb067efde9e55e9d1048602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000004000)={0x4c, 0x0, &(0x7f000000c000-0x80)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, &(0x7f000000a000)=[@fda={0x77622a85, 0xfffffffffffffffe, 0x0, 0x0}], &(0x7f000000b000)=[0x0]}, 0x0}}], 0x0, 0x0, &(0x7f000000b000)=""}) r3 = mmap$binder(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000008000-0x18)={r3, 0x0, 0x0, 0x0}) 2018/01/06 17:11:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000969000)='/dev/binder#\x00', 0x0, 0x1) close(r0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) getsockname$netrom(r2, &(0x7f0000bd2000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000562000)=0x48) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) r3 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000a2d000-0x10)='/selinux/create\x00', 0x2, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000f6b000)=""/4096) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004ee000-0x30)={0x4, 0x0, &(0x7f000022c000-0x4)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f00004ed000)="d8fc1dd16de371f1d99e3b4d488546c2bbb067efde9e55e9d1048602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000b9b000-0x18)={0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000d2a000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x1, 0x0, &(0x7f0000510000-0x2)='\x00'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4c, 0x0, &(0x7f000000c000-0x80)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, &(0x7f000000a000)=[@fda={0x77622a85, 0x0, 0x0, 0x0}], &(0x7f000000b000)=[]}, 0x0}}], 0x0, 0x0, &(0x7f000000b000)=""}) 2018/01/06 17:11:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f000009d000-0xf)='/dev/sequencer\x00', 0x80, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00005e6000)={@common='teql0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000bbc000)={r2, 0x1, 0x6, @random="7bdaebe769e4", [0x0, 0x0]}, 0x10) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000e11000-0x450)={0x400, {{0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x7, [{{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x2, @rand_addr=0x101, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x0, @rand_addr=0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x450) r4 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00005f1000)='/dev/ptmx\x00', 0x480000, 0x0) r6 = socket(0x11, 0x100000802, 0x300) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000162000-0xc)={0x0, 0x0, 0x0}, &(0x7f000009d000-0x4)=0xc) fstat(r4, &(0x7f0000371000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r7, r8) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) poll(&(0x7f0000242000)=[{r3, 0x110, 0x0}, {0xffffffffffffffff, 0x2, 0x0}], 0x2, 0x2) r9 = dup3(r3, r5, 0x80000) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000469000-0x4)=0x1f, 0x4) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000c42000)={@common='gre0\x00\x00\x00\x00\x00\f\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r9, &(0x7f00004e9000-0xf4)="6b6c2d73c298f343bdac0928594e7d12be58888be9ee77632902e79a7b5ec12b153fadae2f3332c457c2dababea3c709dd39e85c6cc451397117c9db2982203a84b1fbc17c00c824ff598eddbe3c38c33d249821b9d299d87d57a6b48e497012b0facc3084c1926e68761a22671e7757d06ce7a832af1dc31d023deab860a3948d64bc9fb4d8aa2e28080947e8d5568d45e087149724d9899cc19d0f5cce34e00d5b48d8cbd4f0d96f41bb08ff0a73b0164aae74314aff22bab6749055c40791e7e00f28d96463d8bdc22d430beefe87f2b7614a4abcad4fd20ae4c9dea463cc500d96d4d009def924ca391e9a57315fab57b629", 0xf4, 0x4000001, &(0x7f0000a4b000-0x10)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$LOOP_SET_STATUS(r6, 0x4c02, &(0x7f0000f28000-0x98)={0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0xd, 0x8, "342b5b4c92c3e00f5258caace433941f893871c7c1879fa504d987e38ca7330f07b8215accfaa2bc687c41f684748237dd4df1260adad3346b33986f92909c95", "df9c5dc1eeac0f205a1afe1c2f9fd9135cba5c209a5b5a5bc13bbbaa46b9da43", [0x5000, 0x6], 0x0}) link(&(0x7f0000d58000)='./file0\x00', &(0x7f000075d000-0x8)='./file0\x00') sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) [ 73.456508] audit: type=1401 audit(1515258666.601:36): op=setxattr invalid_context=707070316D643573756D00D7641B12CEDF4303F7B2363BF98824B8A8F4CB4F1BCDF62B2E01E27D2643950381AF57ABE9149FB4EB31F668E106000000C8EBA36ABFB945C91B05004191DE419630A5712B7F7D1DEE010000010000001C029BF6EAB215AE3A70C6970E1616110618CF772FB8C6D6C819DDD43D8911F80B58693C4760395ED2705F890081200E00F82A090300DDEFBB9D4C51B8BBBD38888A4200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000audit: type=1401 audit(1515258666.701:37): op=setxattr invalid_context=707070316D643573756D00D7641B12CEDF4303F7B2363BF98824B8A8F4CB4F1BCDF62B2E01E27D2643950381AF57ABE9149FB4EB31F668E106000000C8EBA36ABFB945C91B05004191DE419630A5712B7F7D1DEE010000010000001C029BF6EAB215AE3A70C6970E1616110618CF772FB8C6D6C819DDD43D8911F80B58693C4760395ED2705F890081200E00F82A090300DDEFBB9D4C51B8BBBD38888A4200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000[ 73.725487] audit: type=1400 audit(1515258666.871:38): avc: denied { bind } for pid=11535 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 73.741494] binder: 11538:11542 ERROR: BC_REGISTER_LOOPER called without request 2018/01/06 17:11:06 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000055000-0x98)={0x0, @in6={{0xa, 0x1, 0xffff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x5}, &(0x7f00007e6000)=0x98) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000230000)={r3, @in={{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0xff, 0x6, 0x9, 0x1, 0x419, 0xff, 0x4, 0x0, 0x80, 0x4, 0x1, 0x4, 0x3, 0x4, 0xd788]}, &(0x7f00005eb000-0x4)=0x108) r4 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) readv(0xffffffffffffff9c, &(0x7f0000276000)=[{&(0x7f0000d61000-0x2d)=""/45, 0x2d}], 0x1) 2018/01/06 17:11:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000055000-0x98)={0x0, @in6={{0xa, 0x1, 0xffff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x5}, &(0x7f00007e6000)=0x98) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000230000)={r3, @in={{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0xff, 0x6, 0x9, 0x1, 0x419, 0xff, 0x4, 0x0, 0x80, 0x4, 0x1, 0x4, 0x3, 0x4, 0xd788]}, &(0x7f00005eb000-0x4)=0x108) r4 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) readv(0xffffffffffffff9c, &(0x7f0000276000)=[{&(0x7f0000d61000-0x2d)=""/45, 0x2d}], 0x1) 2018/01/06 17:11:07 executing program 5: r0 = creat(&(0x7f0000b2c000)='./file0\x00', 0x80) fcntl$setsig(r0, 0xa, 0x17) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f00001aa000)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$void(r1, 0x0) fcntl$lock(r2, 0x5, &(0x7f00003ff000)={0x0, 0x0, 0x0, 0x523, 0x0}) 2018/01/06 17:11:07 executing program 3: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$random(&(0x7f0000007000-0xc)='/dev/random\x00', 0x0, 0x1) writev(r0, &(0x7f0000001000-0x70)=[{&(0x7f0000006000-0xbc)="258f32e6c1b790163a645ff0f3c986b06a3426e59e11b04c9e90da68a7104b0cffc28c798e7d00468aaeca71d9a0e91c67b2c6c4098b1392f8b61c21f33da9c90b", 0x41}], 0x1) [ 73.747168] audit: type=1401 audit(1515258666.891:39): op=setxattr invalid_context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device gre0 entered promiscuous mode [ 73.883302] binder: 11537:11550 ERROR: BC_REGISTER_LOOPER called without request [ 73.893353] binder: BINDER_SET_CONTEXT_MGR already set [ 73.893361] binder: 11538:11542 ioctl 40046207 0 returned -16 [ 73.893397] binder: 11538:11547 ERROR: BC_REGISTER_LOOPER called without request [ 73.895403] binder_alloc: 11538: binder_alloc_buf, no vma [ 73.895442] binder: 11538:11547 transaction failed 29189/-3, size 0-0 line 3128 [ 73.928024] binder: undelivered TRANSACTION_COMPLETE 2018/01/06 17:11:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x20080522, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f00005d9000-0x8)={0x0, 0x0}) fcntl$setlease(r0, 0x400, 0x0) syz_open_procfs(0x0, &(0x7f0000590000)='setgroups\x00') [ 73.943156] binder: unexpected work type, 4, not freed [ 73.948459] binder: undelivered TRANSACTION_COMPLETE [ 73.961030] binder: undelivered TRANSACTION_COMPLETE [ 73.981353] device gre0 entered promiscuous mode [ 73.982015] binder: undelivered transaction 142, process died. 2018/01/06 17:11:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000f9000)='/dev/sequencer\x00', 0x40040, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000f49000)={0x0, 0x7, 0x2, [0xb762, 0x9]}, &(0x7f0000059000-0x4)=0xc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000a89000)={r2, @in={{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000401000)=0x8c) r3 = add_key(&(0x7f0000d8b000-0x6)='.dead\x00', &(0x7f0000d1e000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000d7d000)="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", 0xfb, 0xfffffffffffffff8) keyctl$restrict_keyring(0x1d, r3, &(0x7f00003f4000-0xb)='asymmetric\x00', &(0x7f00005aa000-0x18)='posix_acl_access*cgroup\x00') r4 = syz_open_dev$binder(&(0x7f000000a000-0xd)='/dev/binder#\x00', 0x0, 0x0) preadv(r0, &(0x7f00003b6000)=[{&(0x7f00000f1000-0x1)=""/1, 0x1}, {&(0x7f0000014000-0x73)=""/115, 0x73}, {&(0x7f0000e24000)=""/253, 0xfd}, {&(0x7f0000dd8000)=""/42, 0x2a}], 0x4, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000054000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r4, 0x0) mlock2(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) r5 = mmap$binder(&(0x7f000041d000/0x2000)=nil, 0x2000, 0x1000008, 0xe85159aedcbbbff3, r4, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000766000-0x30)={0x48, 0x0, &(0x7f0000fc4000-0x48)=[@transaction={0x40406300, {0x3, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0x58, 0x8, &(0x7f000008f000-0x58)=[@fd={0x66642a85, 0x0, r1, 0x0, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f00008bb000)=0x0, 0x1, 0x0, 0x23}, @flat={0x73622a85, 0x10a, r5, 0x2}], &(0x7f0000981000-0x8)=[0x60]}}, @exit_looper={0x630d}], 0xcc, 0x0, &(0x7f0000cff000)="a4ac62ceb48fb6678b0ce9d74554fd157e7b319bb472b0abc8cdbe8f04d4c565f4b03117ee0f48fc308583084191abe5962d6e543ef11bb1108c9562f3466c0f2240d8529051d733d4c5f09487806ec3a47990758ba1c68b591022b5857c94e7c5ef09c29530e08a2a5dd7465b222f23f3a7f3f85e23ef29b79c661acabd484c349aabf59c6c09ffb25aa6a6cdc19469528899615b1797924e49202ff8f636fbe7cd075f9dd66c25d1aca219d99b45e5f16c6bb27680460166b84b95091d12279320084684862da69827d1c1"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f00004ee000+0x64e)=""}) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000c07000-0x8)=0x8000) seccomp(0x0, 0x0, &(0x7f0000df6000)={0x0, &(0x7f000014e000)=[]}) socket$inet_tcp(0x2, 0x1, 0x0) 2018/01/06 17:11:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000959000-0x9)='/dev/rtc\x00', 0x480001, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000fc7000-0x8)=0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000769000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r3 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00008de000)='/selinux/create\x00', 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000308000-0xc)={@local={0x0, 0x0, 0x0, 0x0}, @multicast2=0x0, 0x0}, &(0x7f0000527000-0x4)=0xc) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000919000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, r4}, 0x14) connect$inet(r0, &(0x7f0000561000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000bcd000)=""/111, &(0x7f000029e000-0x4)=0x6f) 2018/01/06 17:11:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000d0a000-0x80)="ff55d36cffba04365d0000000000000101000000", 0x14) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x14, &(0x7f0000ff1000)="ff01000000000000000000000000000101000000", 0x14) dup(r1) dup2(r0, r1) 2018/01/06 17:11:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) recvfrom$inet(r1, &(0x7f00006db000)=""/201, 0xc9, 0x2000, &(0x7f0000029000-0x10)={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:07 executing program 1: clone(0x0, &(0x7f00000bb000)="", &(0x7f000090e000)=0x0, &(0x7f0000b22000)=0x0, &(0x7f00000b1000-0xb8)="") getgroups(0x8, &(0x7f0000501000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0]) getegid() setregid(r0, r1) 2018/01/06 17:11:07 executing program 7: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000aba000-0x10)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f000001a000-0x38)={0x0, 0x0, &(0x7f0000fd3000)=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 2018/01/06 17:11:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000012000)={0x0, 0x7ae}, &(0x7f0000001000-0x4)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000014000-0x8c)={r2, @in6={{0xa, 0x3, 0x99cf, @loopback={0x0, 0x1}, 0x100}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) ioctl$sock_proto_private(r1, 0x89e4, &(0x7f0000000000)="35c9e0b2d13db8d0301ae9053de4b6e78cb5f9658220e6532dcce50aedd24ab62337f304e519ce1e1f7b099fc099d5d6c3b3b6c179d78f5587da73f7a2e9645d7a14d8608634a100c03abcf45204226e8515f1183575b7f0811b5a0b4d11cf216620062492a69ce2a7b7547640b7062f16b7943d4bdc02635d1258ab3091adf9ae56caf63c8a807c868e3bde4dcfac7af6d2092ef6a2578a25b9477b15fb504784720c35bc9e5db02546a1e46cd67a3b489ac88e4359c5ed9ad68e81ecf76b77e3aa54b958dd4cdb15d07c5e9d40691f7eff8b5742cb3fa9002d7dec7df477233cc9f25c33056c4a015f53b36c5af50f7ad6e4dd97b71d52b2b07d26e5e273d24de45aedb4c8d2e2e421e3b291eede6adc8eb1b97726623e0a6ba30105124c894fc8c01cde7dacd4561536f66f1c16eaf6420c5201e76f34483ebc49b8d1886f334b24ede05e7a1fc828c74cafbc3f0c7402d25f07af0b973f91c11b5952a75f4cfecee35f111b8311702970a28fa6ea9c40c273e5e629b1d131c865f424b8936b985939f060796d12d396dbbb41984757251ac6df43ec189b0a85529ffbc68d8e7550c04e3a5cd8197043a625aa7ee588a3da21107d10eaaedd62bf1d2ef8852e914cbf1943a2d118f42c0362955af9c6d6dc890f480c481449cd9a4c281f8c531acb28fb62158506db815ad512c79028420b52b846f34a75ad0fc4cf4f154a66e6db3beb397a905c60bcd83ec2604dcf11e5da193a99466ff17194d64abdaf1b9b756d2ec870c330464b2f47f74f8cbf8daddef233788a3bf38062a6fe7d5c664bebfa5715e32936a9b10203217b37749d4593d6682b18dfb5ad93a3e4e274d554b5a39cbf7f3cb12996fe000f3a33144563510345654950f67b1642ec46c9218f44a78db404492ddbd088ffc9fa7c46225ad3107fb6014785cb38c41f9f135c2f85a1fb8044ad5358fed756c16a4ca2808e8536062bddf3737c90b8f4cce5058fc86cc7ac5fb8a20353a377245e0e3dc2ce989c1ca7ffe3709f5d95108e084f90cd19138fc592d74f281b69f8a3165e5d49c2ca52ed3a3f4e579756255a4b023578c8f115f6189017927b9b4a8b5de52f751f94b1261567eae1a8cfa93943f824ca3db86515ae16eb4f0fd43f693cafa7f3b7386e7170f0ad33c823be1a8c56b2eae1e35e7e7ae98fa7edbd9c0df7324b2982b2756795dab3d097e576f4c91cce8bfa5ca94a0f39c2683e81824fbe03870e2ccafffe89a7552b9b114c9989fcd56242ceaf1abc5e86ecea3359d73c0c2de1468ffce94d87ea24895a87392ec86b0f3a328b9f7f290ed27af5042b13152e8e8c510618833e1473572afe21b74a7163ed9751893c4e1de41e1f5ede6826c702ae53f05e31e96a6948c72fb8c9a796fbbff91689b9d37a4c5b9e2e58e52e6a56ac5d00a7619c5ca2c7163085328cae1e98fd272b07aa82f47c41d50ae2efdd5688450100a5f5f3d6afaa93cfbaef31ee8e6236823f0993ee443e2aa3001ad4add986c4ae2af8e3869c38f3ccbc567bcfee1a4df3784c720708daeb4e43cf6105a228d6a9f427f953763dd2e774de0d8614bb2d05c3f5978c0e5945c4c4da01a9a434f5efba01ab563e883e316a5a79f43df43ac22ed0f384729260d85917aab35576473a56b0dfe993e8b1b53d88f728395b72261ff738ec27abd6beaecb0dfee6a35da37e34d6a2755fd7790168cbd22b4cd042caadd5137367643235fcaec26633fd9ada33c934270b662800f76a6f8f62583a8c0dbaf36812c2acffec016a0c3fb017d03f9eb3117b3d42b515b30b522ca1adfbb99b34f888817c28b21a34549e28051f7b2612ac700eba0f72b84a1e35a4b9a2a949964ed408a20c7cbeca8bab093666b0a9f08454cc33f290e7eec0694b57857920fef094db0a2b1aa03d9a41088733c6a3095e2e353651784729f6b71fee390bb975efc0c930cca3532d1ac5e2426daed7405cb89389bde8a53e610a4aa405a651ba2b7ef27be1124d312dab66abb3db03bba830aced2e0b018b96b4f4c123e557cda62ff6a8e789b27adaaec20801d3c7cfd19e9f9fda7c57075a8fed6ddd409d1524f7ae967d8976f79c2a4a5aea1fd87024c001ed2e0b5ff190164eb9f9601fb46780e2a3352ed9b0fe8c4ca5c17631434def4bf0746afb3c9c97de2f40df1119a815a65158e3a4405d584524ec0f2cf25ef7a938c7991507cca62864543c5f45320b4f76e0d774679d0f94d6a30c12915e7e8dd249a3787ec3a134c309e0fc048fb3adb2615de7934bc111acf4e11be715201a0e96da38383ac16c1032b5ba204b333817262ecfd06ef8b8c5e42de2691f82908320fe92e28f5148214c009d1b7e875c93a391957fc526b8759ce92cedf31e4aaed15ce23c4b7a9fdef725e30c96937fefbc8f11a3b46d5de9e91d39ce0a79166a87f40fc73607b486fd9860d52917636379db26fb3c507ea86f8897db9e632918f0f67db3ecd7ed792adea34a0385985a04d8beb468d850a46ad849b39d1835202b2d57120c71b26b9cfa6259ee23aef9bc8269e1dffa3b5c64178287787f8fa8ba23b6d08c2d9b0fd1c123a05ac229df35765b7c3bc94102971d7186509834506e4b4604c9f54920e35d007aa3212a8cbe4b0e85bd73b80503a8930d7fcdf562c815693ac0ec6e0c658f151470979d43c0b00e8cd663c68c8b59c8679159ee488adf78ed0513b25a6e2dc4303e28259dffdfc81d8e9987aed1f5f121704bba4e248a8056e8107e3eeebce81d82cf2876c872997c7e5402d2a49b2f413acbcad06803b9075bd35b97f4a392288ed3a9e30edb222a8c184a2135d5d8bd8ebca0204c1f1a870586f4844ec143c25990de0a2b3e27aa5f5282a1552e994b7ab072c766066455685d99748ac1a5f0e293c11ca9dea732c1cf79b33f64c934f88ec388761389c371cd68189d012ca67f26160c31311a52fbd788862ea93248605bb057eb9467ec9389833a62b7d2d806333b697e47fc4590169b0a9615a14d6aef119ff7ba87ab1d9ca3f9e414c13c23261f4d466c56c69305115b1b9282740b1acf64dcd6b8da32fec81bc9eb9efa72e0d0cf1ffe4615fc9aea556781bf22aecbfb6f41785d8cbfc25d918ecdfa81d41dfd1cab0c1ecb17f9bd72200aa4fd3d9dddbe5000aad43eeb6435875fbc7a7572e3f0fe37d32700139840c4d60db1ab1f56cae1a0beb27cd5399722d2f05744ea5044b2e19edfaebefb916e7bae37e1a43fb0660d7a7325fe317ac7393b2fdffaa02f5777a919c3c5468391c48fb069f9fe4911b9a5de397555774c9f3af24b5bf23d649c0fc513f075d8a134ddcb09a93f0603afe40729e851b264d2f435cdf9b5b530a949cfc5e32ded13ac6a6ff13c536797d65909b742823804f96f907119e8ce21609b67a558f80710669c39bcb3cfd970fc3ce3f32e14e31c3f33dc3735f905da3852f3a473005f383a71ef93a7313e1a6602100b45bacdb367fc6243d858baba4ffd1b0077c8603922db7a4fc97fc5311546deb886052302361f1494dae19d6f5f8d81370577f08e50c64dd463bb6dcf7724d93ab26d076d88064bdad1bc56a9aabe4c4b04830b8d14f361a2fe3975cf323886f02cfdea4d569831060a1a0822008af9c727d0d515f67b75fba9ca0832107f04ec1e5d3a2623ec1e8313dc0d2533e332f684978b4c255dc8afec7b3e5c7f24154c0874c499e5f7365ce7b36a452a594459ac8aa6e1fe1e6fe540c11cbb95ffb22c5e58b7aeb89d4d02b358fd453e081ad830f6c19cce2d671e34a15ee2aa240d340e7195083d0d1b60d2c0010a8b4f37bb7cb5438d4f879437e78de49a4225e67c27ae63170b127822cf10b08517ab9326a65050e354b5675255774f7442fa1ab7a371ad75fb5ffea16e17c53288dbd9e4c9e121b684aa2b2e643fbd74273abf80ff2040db2c4a392ea432da6c168d21732408d5892dabb416d540fdcf07377d0fa99512d98796c87ea01ae581edfe4f7fae9f1df5f153d6cfe3c96a09cdd5c8e42c5c5835d171f0e8de9ac94006387f17855f211033d5983ddadebeade4e56007301bba5d3d7ca1b300302d20fa5ed3d44899e23f481cd8da9b971a78c09e7f428b2651df1c2efd698670189365aec27873e1e97b3e68064601fc69b6ea1c42902da84261d6c178c2117106fbf17037fdaae613cae50816c59fd9c3b0ef9278200c2e1a158184558ded9dbd8ee312eac9aa14c110827a04b47637a786df2062d5a8de554a52e427803a2499b010a9a073afab811411341bb1714887c26e6bcf08f9adfe60e960e260286a19f6c71bde33815f597a4c1cdee05fe24d416f2698662ef2bb3d8590ef8d6f8ffa4dcc2237f5d809ce35b402e592fe654cfac8ccb6d685d1a1541506e8b0b08138ca964f0ccd5b1ceba8fb1f4554a34c6a4065df7331858dcda9177eaf69fa3188696c3031648a3ba8ce519e1ea0ed75ff5f59814fffd133e638d87923e2f5a3b91b02b965a612603c475a9129a7338ea229126a9be1d5ad080c685cec1a230e219d9a1d13c628b9f468be9e71643e4fce851f06bd3f726e7ff8c11c64fd780a1fed0a33ec25aab2101833f06a954f0959538e963f492162c379adcf7db70d747ce68efaf893cc6a7b2377ba035c22990644d41dddaee445b3be212d95ee7172531211a6264bbe3c3a4de77e98caee0d045c1cad9806e1e577648dc53fadf10f6865ec024c3fb77fd60ff3ece24405bf043c47e7d9db66857fca95b2a453a9c498d4d6a2b180b7a68725ff41344df06ef5600456d00ced9cf718f3344de9867eb880ce865398395b16fa54cc9585aaf8008fa0ea40daf99d143065191dbebad2f7ed5da900fd9eef28d88cae4907ab5fac87f0ca9d92036b950eb84b7a0841fdcfa96292822040f6bd3be1019ac7f9e1bc0682fa2444e2e21631e4605271956b70c8e4f3db05d954aec7159af700959382df8b8975774bfb922c47315af106689cbe01500eb22b0bde02e2b4157eb4772b6703d08b263b0fcb51e5f07c14ce2894f7b40c1a8795f71099c737f234c8352342a48ac6337ad951bcd23c0b8567ab9be86e0676421ba2f5f9de917ab6e4999547864fd7f41e0cc929f41b6c1c689e6f14e6e75a8986e79990feb164169c30860640a5abaa2db6067186e1a25cb80965bc7be389516c47164434d115accbd4bf27a667ed818bf5989b8a43590414a445cdb1d8df18e4c8d2c9334aab1b2407cdbfba147f86ce40443edf755ffa89e42a42d6fd98f9afef13912dfe9f1e55ab3e3489d5c307ad0da0d4ba916b94f9814b2836b45eaf808bb167d003003fe695cbc94934f2ac38c08d8641397ceca34fae8499f13088d88743edbe70d88d7fa891af289c32e35f3317475fcfcf398cd614c6841796b3df30778af05655ba639caeb4fe714c8df514f0d2b62c356b3ee7232d7691af71e58af185ad3dd25b8ec0fe2a7fae5098a5df1ca3c85c49872a617f23427ee3a35e993040e3f7778fb56fe24432c3963fcf3aa6babe949fd688ef4398ad67f069e66704eeef1eab906abd66816913e96a37e3aba40a747f06bc3439ac2af2a7a40061058c886c885fc419e18cb48bb3469e6392677cd89e55e0bddca3626b94372c5665437f13c34f687f442e99a6098695a60707c67be7259c0e2b0cbbdc6dfd63c408f5a14f16158cfa10eb12778f584c95bc1681edc2ba12de8229724a31919c61981a348a41284c50d69f4f368434f46e96fc3839791a8b4f52f341aabd73da1d6ef949f997c81a49dc96") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000013000)={0x7fffffff, 0x4, 0xffffffffffffff80, 0x5, 0x0}, &(0x7f0000014000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001000)={r3, 0x7}, &(0x7f0000001000)=0x8) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/dev/keychord\x00', 0x404040, 0x0) ioctl$sock_netdev_private(r4, 0x89fe, &(0x7f0000014000-0x8d)="feb71b1e39c2210af249b1f78bff480b2b595675e1a8638e4ef3323456f02efb3933fc1eee8adf23349bcb9ca42049465ddb54dde995d3190506415f5c12edde2bacb0701be2ba55566c05560da1c3720aae0b5b18dc7ddafcc300802b85d0738d0d50b024b8cfd0b1bee7bb74504a60f13cdf8b45f13c40353ee51dd655fbdd669c6b2cb08e60457c55a8ee05") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000011000)={0xaa, 0x40, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000012000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) syz_open_dev$sndtimer(&(0x7f0000014000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, &(0x7f0000002000)=""/4096, 0x1000) 2018/01/06 17:11:07 executing program 2: r0 = socket(0x8, 0x6, 0x200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f000058f000-0x10)={0xa, &(0x7f0000000000)=[{0x8a, 0xd5f, 0x3, 0x8}, {0x7da8, 0x1, 0x0, 0x3f}, {0x81, 0x100000001, 0x0, 0x100000001}, {0x8, 0x8, 0xd2, 0x6}, {0x8000, 0xaa, 0x2372, 0x100}, {0x7fffffff, 0x9, 0xfffffffffffffff9, 0x8}, {0x1, 0x0, 0x8, 0x9}, {0x3, 0x3, 0x9, 0x80}, {0x80000001, 0x7ff, 0x40, 0x5000000000000000}, {0x101, 0xffffffffffffffe0, 0x9, 0xfff}]}, 0x10) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap(&(0x7f00004ed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00004ee000-0x30)={0x4, 0x0, &(0x7f0000004000-0x18)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f00004ed000)="d8fc1dd16de371f1d99e3b4d488546c2bbb067efde9e55e9d1048602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000004000)={0x4c, 0x0, &(0x7f000000c000-0x80)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, &(0x7f000000a000)=[@fda={0x77622a85, 0xfffffffffffffffe, 0x0, 0x0}], &(0x7f000000b000)=[0x0]}, 0x0}}], 0x0, 0x0, &(0x7f000000b000)=""}) r3 = mmap$binder(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000008000-0x18)={r3, 0x0, 0x0, 0x0}) 2018/01/06 17:11:07 executing program 1: setpriority(0x0, 0x0, 0xffffffffffffff00) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000e0000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef3000)={0xa, 0x1, 0xfffffffffffffffc, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x9}, 0x1c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000de6000-0x5)='em0-\x00', 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$urandom(&(0x7f0000001000-0xd)='/dev/urandom\x00', 0x0, 0x100) pipe(&(0x7f000007b000-0x8)={0x0, 0x0}) r5 = syz_open_dev$loop(&(0x7f0000602000)='/dev/loop#\x00', 0x7fffffff, 0x20001) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x3, 0x80) r7 = timerfd_create(0x0, 0x80800) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r9 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0xc000, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r10 = epoll_create(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fallocate(r2, 0x2, 0x3, 0x1) sendmmsg$unix(r1, &(0x7f0000000000)=[{&(0x7f0000001000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000dc9000-0x10)=[{&(0x7f0000000000)="5f52a091f03f6791dd0c9cfff32c19f7df3d3f67c5dd3c46621909fc9b2f1def298ee52ca9c7016e3713997cbc9fa67bad3e09", 0x33}], 0x1, &(0x7f0000000000)=[@rights={0x20, 0x1, 0x1, [r2, r3, r4, r5]}, @rights={0x28, 0x1, 0x1, [r6, r7, r8, r9, r10]}], 0x48, 0x20040081}], 0x1, 0x7e3f5db009827076) 2018/01/06 17:11:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000de5000+0xdd2)='/dev/sg#\x00', 0x6, 0x80500) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000075c000-0x9)='/dev/rtc\x00', 0x4000, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7006) 2018/01/06 17:11:07 executing program 7: mmap(&(0x7f0000000000/0xfa5000)=nil, 0xfa5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000-0x40)=[{{&(0x7f0000002000-0x1c)=@in6={0xa, 0x2, 0xec6, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1}, 0x1c, &(0x7f0000002000-0x10)=[], 0x0, &(0x7f00009bd000-0x400)=[{0x60, 0x114, 0x8, "139d79527fdcfc48873053b3e9fe2f599d3077913b620be2793419e482b9d3f8246738f9fc6caf9c515481b4df56296b8332650478da5874673a1b4d2c48a44eb2f589cd1a902821bae618"}, {0xc8, 0x117, 0x4, "822296df053b80b242bd593e624fbe16a3e7b063e51e921cc5f6fef9fdf9bdea8599ca5df86d66d127471c81ed46858ab7091478b7d7943efc894e432c077c783e95e40b01eeacacd27fe0d07230f12ac75eba4aace59fbd94da69f0a997f9d3d3806e7b174b78946acb5c82ffedb153798943ea11397e83c1801573d6553678e5b0bb57c9dd8a653d61fce93e1227ab04fad709f2bac8c74fb5113689a00955dbecbd888680d870d769bd86cc8343a3fbb3720e"}, {0x28, 0x101, 0x0, "b211bf6c8ee4c438ff33a4fb3ae14f7f563baa"}, {0xb0, 0x100, 0x8, "5182206d0b7663745a7c3d34e2c0837b52043ba0ce3038ba188086f484dcd8a0ae1dd4ba0a285d83ceacb61e96e2110bdc64cd6841bb0665ed519e231c6bc63b44f92c9553c17e1325d5860fec832fe694837e18f138041e1d8c7d2038c4ff696ab72c9a2267f2d3ea1dcc287f497c9286ad6cd67566baf4709a23441e428ca52fdd2fd6ba3cae67af31f117940f3e97f1018bac1985f84fc7fb001b8dd369"}, {0x100, 0x109, 0xb2, "9ab5dd55447af7c7416b27c00752ad7cb743436ddf741a6b8628e0f53300e4692fad726f44e4f05c85e4dfceadb148c6cc099753221608c40807164d1d7889498d40d21ad9438ee33566b211721632248e22d2f40f66ded9d6e856bc294f3c80104ea86c4d043f8fff1cab88dc50713c8d4956ae6ca3f5d4215bb5afa4d0f0751a009db0b753af8dd68195b54def7f42836e9f2f7423353b7ed1d457f614902e743ef59845f012d295d9b5dd395806614b99fb5871669f3f3a6bb9c6c58676f4f337d2bcc24421d8ecf6c1ec878b1348a73926215997fd9af9ac1bd586dc9bca077e9c457aa1ec114d"}, {0x5, 0x29, 0x8, "be7631b25055483461d243d5efeb145e8c7bb04d71c2891488b3c7d11f1215a1315694da5e03c93018d49386337deee7356e353d2f64176bc89d890e6ad412c7a64543c5536c73d15d7339780ecbc5b9bbebccab5af3d641869a0e9e8efc20e3764a008affe5ac12f0184fd4121b63a04a7df90a3de8cc90b01d0bdf607309b058fd483ac1c71680f41c5f450ef808118cfaaa20150347cd9cf195d095bc3d81144fc276bf3e729ab994e8f2ebb923d2eef66a1f4a4fc3426748f21cb4e1b094ac000ea9646d4ed20e979dbcd459668739ca89a920b8c0c1603ea29d272512c7f2dde51fc7f084a21457"}], 0x400, 0x40000}, 0x0}], 0x1, 0x0) [ 74.186701] binder: 11585:11589 got transaction to invalid handle [ 74.195588] binder: 11581:11583 ERROR: BC_REGISTER_LOOPER called without request [ 74.217657] binder_alloc: 11585: binder_alloc_buf failed to map page at 20000000 in userspace [ 74.218573] binder: 11585:11589 transaction failed 29201/-22, size 88-8 line 3005 2018/01/06 17:11:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000769000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) connect$inet(r0, &(0x7f0000561000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000191000-0xad)="", 0x0, 0x0, &(0x7f00006e2000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = dup2(r0, r1) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0x1, &(0x7f00006b5000)=[{0x16, 0x0, 0x0, 0x0}]}) r3 = getuid() getresgid(&(0x7f0000b80000-0x4)=0x0, &(0x7f0000a94000)=0x0, &(0x7f0000ec5000)=0x0) syz_fuseblk_mount(&(0x7f0000ac7000-0x8)='./file0\x00', &(0x7f0000763000)='./file0\x00', 0xd000, r3, r4, 0x7, 0xff, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, &(0x7f000093a000)=0x1) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000217000-0x9c)="e730332308ffc3fad757cec5c983dbc905b26b817af2288ab48e91496671134b1f58db04485e325eea81af80f19eaec79a86b0e5702a1d40e99ad01aad455fa0e775e182b06576a99095ae8154daa89dad71bfaebbcb40ce261767d3131c4e9a8a81854f2ab5da6b861a6fe166fe65099cda414028b28a9a281c074f2ed9a879d1e580f534bed113fd5631d33a2f2482d879fce329d0a4e67f0c55c5", 0x9c) syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) 2018/01/06 17:11:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000135000)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000feb000)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000cf2000-0x4)=0x24) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000cee000-0x8)={r1, 0x2}, &(0x7f0000283000)=0x8) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000cae000-0x4)=0x0) r2 = socket$inet(0x2, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00005b7000)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000c34000)=0x5, 0x4) [ 74.244863] binder: 11585:11606 transaction failed 29201/-12, size 0-0 line 3128 [ 74.246214] device gre0 entered promiscuous mode [ 74.269887] binder: unexpected work type, 4, not freed [ 74.275773] binder: undelivered TRANSACTION_COMPLETE [ 74.293604] binder: undelivered TRANSACTION_COMPLETE [ 74.301108] binder: undelivered transaction 150, process died. [ 74.321667] binder: 11585:11589 got transaction to invalid handle [ 74.327104] audit: type=1326 audit(1515258667.471:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11617 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x0 [ 74.345757] binder_alloc: 11585: binder_alloc_buf, no vma [ 74.345799] binder: 11585:11621 transaction failed 29189/-3, size 0-0 line 3128 [ 74.345909] binder: BINDER_SET_CONTEXT_MGR already set [ 74.345917] binder: 11585:11606 ioctl 40046207 0 returned -16 [ 74.377741] binder: 11585:11589 transaction failed 29201/-22, size 88-8 line 3005 [ 74.391877] binder: undelivered TRANSACTION_ERROR: 29189 [ 74.398009] binder: undelivered TRANSACTION_ERROR: 29201 [ 74.423728] audit: type=1326 audit(1515258667.571:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11617 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x0 2018/01/06 17:11:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000719000-0x8)='./file0\x00', 0x109000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f000061f000-0x70)=[@in6={0xa, 0x1, 0x3f, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0xa7f6}, @in6={0xa, 0x1, 0x1, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x5}, @in6={0xa, 0x1, 0xc913, @loopback={0x0, 0x1}, 0x7ff}, @in6={0xa, 0x1, 0x5, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8}], 0x70) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000037c000)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f00003ee000)=0x7) getpeername(r0, &(0x7f00001b2000)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, &(0x7f0000596000)=0xe) syz_open_dev$sndtimer(&(0x7f0000a9d000)='/dev/snd/timer\x00', 0x0, 0x400000) getsockname$netlink(r2, &(0x7f0000322000-0xc)={0x0, 0x0, 0x0, 0x0}, &(0x7f00004d2000)=0xc) sendmsg$netlink(r1, &(0x7f0000f3f000-0x38)={0x0, 0x0, &(0x7f0000ead000-0x20)=[{&(0x7f0000149000-0xf8)=[{0xf8, 0x16, 0xb, 0x0, 0x0, "ccd472ae4e3c6f49a1c09415a5f040813897cf9d52c77851529208bb66087dde4e721ac6021ae028eeb4ee5bad54ab550f8eb80506c4f9feff000000000000c1b5302ce8c5086c34bc2433d4322f42869aa91c825258af9d66a21ce7dfec8e4209a37c39eeea2cf387dcd475abdd90da86b83b6e7f36b8380c052351d6e47502fbbd8d4d35e2da5a848e64994d1314e5c12d24ded4d9045c76cbe5bdaf1ba23ccbea589a94d32c93e91fcd413f88dd09d4ea230e79593500088f915102d2c2b2eff806f824f0b0d7cab2db0000000000000000631acea3c67f74be979ab3fd8899718512599ac05d"}], 0xf8}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/06 17:11:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000075d000-0xa)='/dev/ptmx\x00', 0x101000, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000f48000-0x1)=0x0) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f000018b000-0xe)='/selinux/user\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000a46000-0x68)={0x2, 0x8, 0x9, {0x0, 0x0}, 0x5, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = syz_open_dev$sg(&(0x7f0000567000)='/dev/sg#\x00', 0x0, 0x40002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000e23000)=0x6) ioctl(r2, 0x5381, &(0x7f00007d5000)="") getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00002f0000-0x8)={0x0, 0x6}, &(0x7f0000495000-0x4)=0x8) poll(&(0x7f0000876000-0x48)=[{r2, 0x3068, 0x0}, {r2, 0x28, 0x0}, {r2, 0xe010, 0x0}, {r2, 0x600, 0x0}, {r2, 0x14, 0x0}, {r0, 0x200, 0x0}, {r2, 0x8, 0x0}, {r0, 0x2110, 0x0}, {r2, 0x4001, 0x0}], 0x9, 0xfff) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000433000-0x18)={r3, 0xe2d, 0x0, 0x6, 0x1ff}, &(0x7f000021d000-0x4)=0x18) 2018/01/06 17:11:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) ioctl(r0, 0x8936, &(0x7f0000000000)="") 2018/01/06 17:11:07 executing program 7: mmap(&(0x7f0000000000/0xd17000)=nil, 0xd17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000001000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x80013, &(0x7f0000d13000-0x4)=0xfffffffffffffffb, 0x4) listen(r0, 0x0) 2018/01/06 17:11:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ebe000)='/selinux/checkreqprot\x00', 0x20000, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000f5d000-0x4)=0x20) pipe(&(0x7f00004b7000-0x8)={0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000009000-0x30)={0x4, 0x0, &(0x7f0000004000-0x18)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000009000)="d8fc1d016de371f1d99e3b4d488546c2bbb067efde7b55e9d1008602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) init_module(&(0x7f00000a8000)='/dev/binder#\x00', 0xd, &(0x7f0000317000)='/dev/binder#\x00') readahead(r1, 0x4, 0x9) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) accept$inet6(r3, &(0x7f0000e1c000)={0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, 0x0}, &(0x7f0000d11000)=0xfffffffffffffd6a) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000b000-0x30)={0x44, 0x0, &(0x7f000000a000-0x7c)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000005000-0x68)=[@fd={0x73622a85, 0x0, 0xffffffffffffffff, 0x0, 0x0}], &(0x7f000000a000)=[0x0]}}], 0x0, 0x0, &(0x7f0000004000-0x4d)=""}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000006000-0x30)={0x44, 0x0, &(0x7f000000b000-0x108)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f000000b000)=[], &(0x7f000000e000-0x8)=[0x0]}}], 0x0, 0x0, &(0x7f0000000000)=""}) 2018/01/06 17:11:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000c22000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f000051d000)='/proc/self/net/pfkey\x00', 0x40, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0xf, &(0x7f0000658000-0x4)=0x20, 0x4) r2 = memfd_create(&(0x7f0000614000)='/dev/loop#\x00', 0x0) sendfile(r2, r0, &(0x7f0000c16000)=0x0, 0x100000001) 2018/01/06 17:11:07 executing program 5: mmap(&(0x7f0000000000/0xfdf000)=nil, 0xfdf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() mmap(&(0x7f0000fdf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, &(0x7f0000fe0000-0x7)='cgroup\x00') r1 = socket$inet6(0xa, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000fde000)={&(0x7f0000b08000-0x80)=@generic={0x0, "daf8ffe6ffffff0001f20000000000b61b340e63f8ab691822e903e7d64ac8fef9507f000daec57f84468639bf26093d6b53efc1cb2b880001186a68506776e9eb92ebd0fb273202a52700faccec35120ec64fc333c1c99287b26eaece2900727e347f814dc256ce82cb2c8080000000bff900000000000000076167b456"}, 0x80, &(0x7f0000f6c000)=[], 0x0, &(0x7f0000f6c000)=[], 0x0, 0x0}, 0x0) r2 = creat(&(0x7f000058d000-0x8)='./file0\x00', 0xa0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000c5f000)=""/35) r3 = syz_open_procfs(0x0, &(0x7f0000001000)='net/udp\x00') pread64(r3, &(0x7f0000003000)=""/129, 0x81, 0x0) 2018/01/06 17:11:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x801) fstat(r4, &(0x7f0000002000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl(r4, 0x440000000000127d, &(0x7f0000002000)="") sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000338000-0x4)={0x1}, 0x4) 2018/01/06 17:11:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000a51000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000aee000)=0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000d9c000-0x1)=0x0) pipe(&(0x7f00004f2000-0x8)={0x0, 0x0}) tee(r1, r2, 0x3, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) connect$llc(r0, &(0x7f0000d11000-0x10)={0x1a, 0xf7, 0x4, 0x100000001, 0xc75b, 0x3, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) 2018/01/06 17:11:07 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000f28000)={@loopback=0x7f000001, @rand_addr=0xb0, 0x1, 0x1, [@multicast1=0xe0000001]}, 0x14) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000a00000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000001000-0x1c)={0xa, 0x3, 0x5, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x5c04}, 0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000f99000-0x8)={0x0, 0x2}, &(0x7f0000f09000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00001ef000)={r3, 0x2}, 0x8) bind$inet6(r2, &(0x7f0000f5e000-0x1c)={0xa, 0x0, 0x0, @empty={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) getsockname$inet6(r2, &(0x7f0000409000-0x1c)={0x0, 0x0, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f000034c000)=0xfffffffffffffe37) connect$ipx(r1, &(0x7f000096c000)={0x4, 0x7, 0x6, "de8540d57db9", 0x7f, 0x0}, 0x10) 2018/01/06 17:11:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000df4000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00003d0000)=0x4000000003f) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000533000)={@common='bcsf0\x00', @ifru_mtu=0x40000005}) r1 = dup2(r0, r0) sendto$inet(r1, &(0x7f0000bf7000-0xef)="739defa6173ea9f5693305150ba30da4dad48171e1ac8998b6d2cee14218eb95ff01227dd48959c700243f43d856a2089e79a3b7caaca1d539e62e1f52f35b5bf91ce280759fed88ad45576a073f8c42cb0329ae3d066fc90d6e6cca401c1cd323038e1ae13ef8b5f4424ecbdcd21b3f1aba9336704661a7b27cd6273ffc58f9ce6b86f22830dfa0adee95ba174a5554d30d9c294c84931b0303ce43973a75cd825c48c1ec0ed25684fa66e25bbe6234b5c9a4e77dbf07990e51b48cb6df7391d04e3032a44a530c80fda73aeea0339388bfe80581b8da9ffbe066ae34d75790286e7951fa13cf693f1f05aec90e05", 0xef, 0x4004, &(0x7f0000bee000-0x10)={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) [ 74.554640] binder: 11634:11639 ERROR: BC_REGISTER_LOOPER called without request 2018/01/06 17:11:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000c22000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f000051d000)='/proc/self/net/pfkey\x00', 0x40, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0xf, &(0x7f0000658000-0x4)=0x20, 0x4) r2 = memfd_create(&(0x7f0000614000)='/dev/loop#\x00', 0x0) sendfile(r2, r0, &(0x7f0000c16000)=0x0, 0x100000001) 2018/01/06 17:11:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) ioctl(r0, 0x8936, &(0x7f0000000000)="") 2018/01/06 17:11:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00007e2000-0x15)='/dev/pktcdvd/control\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000039000)={0x20, 0x9, 0x1, 0x2, 0x8}, 0x14) unshare(0x8000400) r1 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x8c2, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedsend(r1, &(0x7f0000012000)="", 0x0, 0x0, &(0x7f0000036000)={0x0, 0x0}) mount(&(0x7f0000f66000)='./file0\x00', &(0x7f0000595000)='./file0\x00', &(0x7f0000752000-0x6)='ramfs\x00', 0x100800, &(0x7f0000854000-0x5)="d3d41ff3bc") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000016000)="6664001f66d0") getdents(r2, &(0x7f0000c2c000)=""/229, 0xe5) execveat(r2, &(0x7f0000019000-0x8)='./file0\x00', &(0x7f000001b000-0x10)=[&(0x7f0000019000-0x13)='-]selfvmnet0\x00'], &(0x7f000001a000)=[], 0x0) poll(&(0x7f0000ddd000+0xe1b)=[{r1, 0x10, 0x0}, {r1, 0x0, 0x0}], 0xf7, 0x0) [ 74.597456] binder: 11634:11639 got transaction with invalid offset (0, min 0 max 0) or object. [ 74.605450] device gre0 entered promiscuous mode [ 74.621349] binder: 11634:11639 transaction failed 29201/-22, size 0-8 line 3191 2018/01/06 17:11:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000d62000-0xe)='/selinux/user\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000ace000)={0x0, 0x8, 0x6}, &(0x7f000005a000)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000e10000)={r1, 0x4}, 0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f000006b000+0xbc5)='/dev/sequencer\x00', 0x40a02, 0x0) write$sndseq(r2, &(0x7f00007a0000-0x1b0)=[{0x81, 0x3, 0x1, 0x0, @tick=0x2, {0xfffffffffffffffc, 0x0}, {0x0, 0x0}, @raw8={"19c4880157a0180b251a854d"}}], 0x30) 2018/01/06 17:11:07 executing program 5: r0 = open(&(0x7f0000d19000)='./file0\x00', 0x20080, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000001000-0x4)=0x3, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000da000)='/dev/ppp\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x10001) getsockname$netlink(r2, &(0x7f0000bde000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000dad000-0x4)=0xc) sendmsg$key(r1, &(0x7f00008bf000-0x38)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000334000-0x78)={0x2, 0x3, 0x0, 0x7, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x50}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/06 17:11:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000000000010, 0x802, 0x0) write(r0, &(0x7f000047f000+0x4c1)="2200000014000700000000ff01070000020803e8010000000900020000eaff72f115", 0x22) openat$pfkey(0xffffffffffffff9c, &(0x7f0000ea3000)='/proc/self/net/pfkey\x00', 0x3, 0x0) listen(r0, 0x8785) 2018/01/06 17:11:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) ioctl(r0, 0x8936, &(0x7f0000000000)="") 2018/01/06 17:11:07 executing program 0: unshare(0x20000200) unshare(0x24020000) sync() r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000143000)='/dev/rfkill\x00', 0x220000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000001000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x2}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000001000-0x4)=0x14) [ 74.648607] binder: unexpected work type, 4, not freed [ 74.655396] binder: undelivered TRANSACTION_COMPLETE [ 74.659438] binder: 11634:11652 ERROR: BC_REGISTER_LOOPER called without request [ 74.662788] binder: 11634:11666 transaction failed 29189/-22, size 536870912-0 line 3005 2018/01/06 17:11:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) ioctl(r0, 0x8936, &(0x7f0000000000)="") 2018/01/06 17:11:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) ioctl(r0, 0x8936, &(0x7f0000000000)="") 2018/01/06 17:11:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000f36000)="7f58", 0xfffffffffffffdac) fcntl$setstatus(r0, 0x4, 0x2c00) writev(r0, &(0x7f000016b000-0x10)=[{&(0x7f0000ff8000-0x99)="b2", 0x1}], 0x1) 2018/01/06 17:11:07 executing program 7: mmap(&(0x7f0000000000/0x798000)=nil, 0x798000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2000008011, 0x3, 0x0) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000797000)={&(0x7f0000035000-0x60)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "29c193e1dfff1e3cef501775ff0b40b6b14468d601d77e25c173d597b5789c73c0fa772ec6df150137d2043ce9be611c31b89c2eb9211180285787659fcfbc", 0x0}, 0x60, &(0x7f0000793000-0x10)=[], 0x0, &(0x7f0000462000)={0x10, 0x0, 0x0, ""}, 0x10, 0x0}, 0x0) mmap(&(0x7f0000798000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000799000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f000046d000)=0x0) getsockopt(r0, 0x107, 0xb, &(0x7f0000797000)=""/121, &(0x7f0000659000-0x4)=0x79) [ 74.736499] binder: undelivered TRANSACTION_ERROR: 29201 [ 74.744775] binder: undelivered TRANSACTION_COMPLETE [ 74.757881] binder: undelivered transaction 157, process died. [ 74.765348] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/06 17:11:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6f000-0xa)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f000007c000-0x6f)=""/111, 0x6f) fcntl$setflags(r1, 0x2, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000273000-0x24)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0}) write(r0, &(0x7f0000b85000-0x13a)="9c8e80ee5a54ffff00002d4cb403", 0x7fffffff) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000d63000)='/selinux/policy\x00', 0x0, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f000034d000-0x4)=0x0) 2018/01/06 17:11:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f00009fa000-0x4)=0x0, 0x7, 0x0, &(0x7f0000314000-0x10)={0x0, 0x0}, &(0x7f0000a0f000)=0x0, 0x0) munmap(&(0x7f0000c9c000/0x1000)=nil, 0x1000) mmap(&(0x7f0000c9c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000c9d000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000c9c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_timedreceive(r0, &(0x7f0000007000-0x1000)=""/4096, 0x1000, 0x46d, 0x0) ioctl$sock_ipx_SIOCIPXCFGDATA(r0, 0x89e2, &(0x7f0000c9c000)={0x0, 0x0}) 2018/01/06 17:11:08 executing program 1: mmap(&(0x7f0000000000/0x1a000)=nil, 0x1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000000001, 0xff) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000002000-0x1000)=""/4096, &(0x7f000001b000-0x4)=0x1000) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f000001a000)="c7df6ef9c8cb38b626fc6a6b3fa0d5adbe8194cb9cfb3e64b9172fbd6639f7e85c6649c6a0aa1c6a33b36046cfde6f4093b08bff0699f3a9a3543c0acc5198eea6623487847683478e0a7d11bcc6cdc3f1b04122b37c86681bc1e277b3a23b4505cab87bd36c16c5d149977f0bba9a7fc0762b212214beab4794fdd43b64e86eebdbb5521b880b6dd2b22bc1a02b48fe19c75b4d9e1d8df21a370b24c085c4366878a0aa38aec73b6f2e5e28e3b898b37a4893d1d3a1f97ef609a2c3b8967b3087", 0xc1, 0x20008000, &(0x7f0000008000)={0x2, 0x2, @rand_addr=0x100, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000010000-0x32)="32000000140025ffff07008e000914040a01c2fe03ec00001a000100e868f300000000000000024fe56714eea4eb3456d730", 0x32, 0x0, 0x0, 0x0) 2018/01/06 17:11:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000f8e000)={0x0, 0x0, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f0000704000)=0x1c, 0x800) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000656000-0x4)=0x3, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000fcb000)='net/udp\x00') r5 = getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000b53000-0xe8)={{{@in=@empty=0x0, @in=@multicast1=0xe0000001, 0x0, 0x7, 0x1, 0xe66b, 0xa, 0xa0, 0x0, 0x7f, 0x9, r5}, {0x4, 0x4, 0x81, 0x0, 0x4, 0x8, 0x2, 0x3}, {0xfff, 0x7, 0x80, 0x8000}, 0x3b, 0x6, 0x1, 0x1, 0x1, 0x0}, {{@in=@broadcast=0xffffffff, 0x1, 0x7f}, 0xa, @in=@multicast1=0xe0000001, 0x0, 0x3, 0x0, 0x6, 0x8, 0x4, 0xe2}}, 0xe8) setsockopt$inet6_int(r2, 0x29, 0x67, &(0x7f0000380000-0x4)=0x1f, 0x4) r6 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x303}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r1, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) openat$keychord(0xffffffffffffff9c, &(0x7f0000186000)='/dev/keychord\x00', 0x480800, 0x0) 2018/01/06 17:11:08 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x200, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000002000-0x8)=@assoc_value={0x0, 0xfff}, &(0x7f0000002000-0x4)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={r3, 0x4aa}, &(0x7f0000001000-0x4)=0x8) sendto$inet6(r0, &(0x7f000040b000)="ee", 0x1, 0x0, &(0x7f0000001000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2018/01/06 17:11:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000427000)='/dev/Vgo_arriter\x00', 0x0) r1 = syz_open_dev$sg(&(0x7f0000d8e000-0x9)='/dev/sg#\x00', 0x2, 0x503) write(r0, &(0x7f0000f25000)="818965ce22e6351636b2b5cc5b697af5deb4ed3d06d3c069a91a5389d32942845c823665149ff4c01c929998ba052933dbcc03cb621f32d17d348ba0b5458f37ab65b9ece1fb75bdda541f07c0e249965d38bb50a9f7ed28d0c98bcdef25cd63e00934b738d4ad9745582ca89ec29937f29253ca1325697e3aaf77636c3700dfdb5b357cf01518ff3e74599c0629db4c1ab3afe90c286f38a9f363fa05d39e65f3a072e03c6ae6442338ac832bfd87b2b749138f7ab350dc2c2f535379c7554569921f2a4191f64403e0cd942604963ab06288e959c937f9b09318f7fc49a4d6cd47b25659006f18bda9ed0810b834027ebca25da4d025ea54f510156c419e3b76076b714452557d8ae90363c1f9861101f05659d88d3c7e2de151ae7e18e2244247408d068cb245aa7f970d623d7ccdf82b17f74720896e7346cf70cf27f65bafd2dc9e0a6a76cac9c62fa06365f4b3c239da91241521346f915e18d71bb31889a07b46f425532323dc49fa174dfbdc085d08212d2d950ab9447caec62853f7ba5788604adec60ea78d3655d17e0d3b5699261d598f5a6c6df96098bd426da13f05d1bae7f339d32a4521a7c491ae816c5ee509210067cfc04e593713a4ba20f0ed00d712e5d1c2cad0e07ea96e9cda02100abd1b8697bcea80280d90f86fdb7a88320fac069cc63a201be4f873bccf71cbe8bb324f10dc5b28f6b044c5a6829a9a16a18bf61963b875ba94e4866b0e6dd4e4af66dd61e9c408ebe4393b910ae8475a7eb9538911430bed1c91a9f4e0dacae4c6de155b3936132c62218a85fb5387a38b20b96d812ff6c7f63a4203433e82417d7f5739421dfa1b97f6b961753d2707fd775a2c58e6245db981521191cd77dd821ab48ffd3e77651d2459d2575e3ec21cc121edb19c52dc37b4f05c2ec3bd22ea807db04343322deb9b60b5b9a10f850818cf4d35c08d00217a06d8cadafb557bb1d51b099db51210cd92f58e8aa0161eddce98ad27ecf6f7f9acdbacb243b813fd7c640c7242344cb6aa4d7835378dfad33486d630441c2e376c45898f2a723e371c3e46ba9d1b21b896d9b070e3ac25261993331507ac22aecc775ecbae2a9154dcd345920bc9345c39ccd4a18dff26415c2264ca919c11e8cf76416d7130b347f14d3aa45c03e9653680c2288c213dc74d2e18e3241c3d1a558c03b8f6e4485b46a4c177400b3337d97e794aa9f386cfd4d4c42b205ddd907dcb63669381e08ab4d85a3937d3dcd2647653d90d04e30eccfa397dd685c75aa026cb837636093c4a9061f86bc3ab5eaa4b0b01a05c2d54f647790972d391508f1478f37ca1a91e3a03bcc61ea5d83d2d1e626b554149a005f93fe6e6b0295ec96efdeb92c2444c72d851f1a49abd204ca395043ba402f2c48b0b99a89805cbc3e5a3115c54e78a2ea0f3cf90dcd970a40e848e61e4593171ef688bdc45e0b36617450f56ecce258de853826e3ebfc668ec674bcc863d77269e9e16728a73a2f814cee5ab4a1aacd9180ce5f29f2d0958abf0ca9f80ddbae4b8875bc041fb5d2206f18e1048548cd72a8941d9d56002c1d8279dcf97703e75a95c3732d5efbaa2e7eb4e2f595a6330be99cd170596182287b3aac1123b3414c51c6627536586c644511ebdd4e3f96a06304daa38a651df9c7952260156c3aaccbf57bf61feee62ed898d421ddc858e3965732509ca4bb204519ffb7918034a92e9e124d8262b4ebfebd948d75bfe300337b64b04d5823020cd3caeaf8366392475a4cedb4ead7c7b675327252480a308cf3ec7943366807d86b396646db6d7636080d0b257e0496fe880e4dc952f4d7b8c1e9eed1272a8f5a2e62674ca9dbd3b0f3f7966386ca2159fab03e084b9db3211e14abf401def714a0672a61e4f32af48500121d7994fe23a1b3cddb8f9f82b722576e1f99237d277d53a366e6d200b3f91edfc832c7a1fa3d6c761eb4c12ba3c6801663129867789784d559ab68695892a6928ee668e63f425db75592c824f6a796910b99b06896ddd40fa9c312783e9556ae753fcdee35570376e5d9d676b44ff62f399d76cdb373381c9ecb159536586d1029a4716166be521dc04cddca5cb21b401aa8ba2a298f9de2be628f869800d3b125e76a9fba34372b8eccef69a1ce1677a3af8f9877c07b0547a1bc81c11411158e5c27af87103544082a7b9932a7f26a9ef84ffabda3dc12d7d9b288c6173cfc74bdbe0a6e134a86ac03c760f2cb4da368685103819da4f06d34845e6cbba794f8a04039382a65b59304cef267ed92cdb917ba7d3709bff960f29e861b64e6b569460aa7ce2cdc2095bfc56748daed0adc2ec19e16b705d04d811ebb1d1aff27409293e555d34c2680273cf927a7bca973246117f2d93a6b92f3ee40aaa2aba656edca2f8177d269487735bb1c4c32acaea14d406802507a7add247c4a376d451ad3bbe572a678cdb2c1d6ff2207c8b671abccecac12cf75d111992f80bf2751a8771d0f3c056cec225502e29b72a45e2643e13234eca45c97b969ab5f2dc4266689ce58215bf248dd909542d90374bdba397c7cb986c7c6d43cd39a3754f584cd43d44eb8522141d2bad9e5f42ac77a44a7cfcade290e42bd0fa60ebb3fa9028e30300778c40ff738676511425924eacb50b818a46190ac81007b050a64f8b83bbdaea8f53557795c55ca4747f553b7dc93d564c6308418ca6183766b4061408196401b88c6e50e2beb344fc921b6f3292f99b885ccfdbe1b7352218e27c9ca13081284c9a6a715eb228695730200cb4f7a5af19cd52b39501a87f9b42b2bfadf7643478dd4886f3f3bf8d832da4dd057b34b348cf78bc2692b3b3f81d8aa57acea920c3ef9da1518a9368fc7274032eb58dfa3dd100516af34cd3187e211299de422168938538a267e302deb554cfdc3dd5781db59688113e335db9b46139e523baae32b0ba49813a207205c42a5002d877dfdde4644efa4524171e6d7ebfd61af378a0f15548d0f9c6957dcc1b74ca21dc8a7d7e3d957a8f4e93625636eb336f3004f38d9b598d70c99bdacfccf97a08ba86c5cd1582f530eee905e84f1c8759a9e337810b7201c91d28641a8e3d9b8d2a9d1b92dc74232b039a0fb70c6bfa36958c1d2eb7290b2da75ba1f10f572e1cd85599e89a0081889a8920a59b77a015a12291e68f5b0f91581c0c4a135f829a10469fe83a4d5e05de705e331f19e62fb989107d92e0be9a61452d74e821d7c0e0294e579656d08f6f9d12262cd9720b578511bbf795d8de4efd97dba8ecfcadb348a28e9a2de675aea8a55589a67c17fc2ca2844272b52fae267d3640c954a2f1846f5fa8175a9acc197df83a44d873a86aa033b326734b744dce49b36123142d16c66a361ec467947b87590f81dd67065f9f3ca3ca6f84e37c239aa1128fcb37fb9c5f0a089d5aaa6d102a2819ceb84da60ce8e233aea2cf4d2cb25ff367035657c6c8653743fc2a09db5faab6209e8ea1295c924ffb997c18bfa205b92105b820d33639803913ddf702f17d9313080768a9ee6030c6de2d0f0975e11940de6bed8599271c0228c9bed0135e1b79e79cc9d20e391c0b1249db037aa252abe0ca41e5e0587498f4bd7a28a911895259e92dc4b8c8f508f9f9c6cd3332e0d017ba7053646f8d97815dea404a9b56e361e22c25eb148d20a50232d549328f21b0cb44fc1b41680468e2a64408dbba98fec2b5730c00f9a2ed02c88bf2fc69fa656ee53ca0841d19c01e8cccef5b4c40663696aa4ba3d986a7697231db28ebbfb2e0241536c5b408a3e19d3085d38735497969ac57a88b42beccb0323a7b2af245972a8b7036dd79d3baedbbaa71360e5b7bf6491b1036310991a7d5f7d475d7fd290b1f66f10ddf4a2cdf6ef68e39285109abad6e90c6f003aeb8c7cfeaf79cce8fcd35be715561b4c733f858926872eac1a36f900c29e520502ed85f50faa9a384b75baf835c470fac59920fe69c89416de8709d0a64a13f4f5e6b38013fa62aaf83155eb9497da382196c68aad3f672394b57e3c07e1fef9e6a3453aa1df1f4a7811460387392ff166165f56219bfdb3adbc18ffb000366ae0f1b2c29b37b7827100c0a62d189118b14efb8cb6e7451eb80a134365dfc68beb66874db58faf3afd9244479894e344f0ec8ba81a503bcdf83a857a87ae4b6c95fd3714f282927cde8c8556f03250fd749a96c7e539e9ab0375e3e96aa28ed2088376e0b954b3c7142617f3ad49dc5851900e579b1ddde5cc848c3306191c2c750790f081d055f4da60bb8772e209b71bee2efe9b8b0e9749bb518f220f73002f3e5584bf96bc942886bd5c84f2510292c8d821671983845ae14edfe7ef6c3276cfc98c908a24261411fa91d43777f375250e8cc1448ae935872758e8028aab38b8f4d82ebb26160bfe57effc3a7e8ad6f7e936f23058dbd7a904e7d4485dbdb1adc08470efa8a1d20bc1a0494f4c0e0d7b92db67b0d65a6ebc8d4ff6aca83d7584722989c862ec23fe410c1cddf5952fe0003cbbfbadc20d4c439d1992f51672558fa4aa356ce00dc9eeac0ade3c65d0e67af2be726ebdc41f4c94e11f028d8633ba5d578b90d80ecd8e35caf6b4679ec7892bb4bfb81d21b8e0559c07c0638b6f429d13864bd0272fe0d7839047260f8d64c973d677ec9fafdb443b9ecec4ba3f95d1adbfe4714ff0becf56bf3b21ebe9e578e5a54e7bf8ba37b0bf959b7b7ff2362f8ee6ec143651405fbddc923a395628ad1f15aacee0fafb0700e472638fe213ae068e3d87bc817e3caef34efddabe421b5f5d57404cf4ff2a8e5e3f71785cece8d19c78a45192913aac45432356e2ac2a5d15067728dbec67ea5d4431f4c0fbb6d5da6bce8bb4a821e7c0d4d9c44c1f2f68e0fc07a1922a48fe0bc7dc48752aa21bdb4615e3535fdac649946b2cd1abb14097f91aac26b9aeac31492d6793b9162a7604efbe84b579bd8227b3cc81b071449caa48d21200e41581829fce16154ebb53faa5af760078ea8f5cc15007176cfd4f54340abc9a7885cf0ced234692575c0643467924f6cb769c9c336f41077b1b875ae7f733ea2961d58143a552daaedd996c629210ade50a8beded0b8e49c14d5cccb8a8b2845668ca090741ca56ba8d751a752f9c826de90a9b8e51bed0af39052587330e10904c22037e3c303301a21be17fc70a41741cef50c23a408e43f26510d3859072891a1887c9e3106f3ca4713b2a89237db0af5250b956f35dccfb60b39155a30d9024727c0d92b9143dda8f06f7f6098226836c969ec421ac2ce264a71dcee83b242314075618ed562c90e949cb166dc6f2ede83f4698fa6f20c6f0c0639c4bd4ac1655bfad484ebb4a49b788de47132e1db20b16b28fde52d13a5925f7f1f3032a1bef95cf16efbbb1a25a3f620df9589546b224ddc3ae3950d9bab40765c5b9e7ea892a226729ae5f06ac5f69a58569a520164d200b3e8e8f6e95b69e2b726649fcdaff695c5e1b5d57892cf3d8998a07e6bff01884a693ca80f551ba150ae0ce0ca7df55cde7907e6f1d867577f1dd674f8743ef5821b918a6f087ea3a0ecb0119a85ad0b470600d2aee894724c5f02065bc42b1201bcd8e524f402c15842a7e9511b5e09b7aa1644b38e87022c3efac93736046cbd4d4638b31cf53fcf5240084b2ee0efba10a8db96b0908b05012d77966475e38b517b331976072a6f2c5a150322a241794a134fb32bf5c18346dcc6cfb3f83e9577e143b35bf2a70616c1c2989d75f27aa706eac807f094b41ddd", 0x1000) ioctl$sock_ipx_SIOCIPXCFGDATA(r1, 0x89e2, &(0x7f0000620000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000c7e000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r2, 0x1) sendmmsg$unix(r3, &(0x7f00000bd000)=[], 0x80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f000075e000)={@common='bcsh0\x00', @ifru_flags=0x8000}) fcntl$lock(r0, 0x7, &(0x7f000044e000-0x3)={0x0, 0x2, 0x0, 0x0, 0x0}) 2018/01/06 17:11:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = epoll_create1(0x0) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = mq_open(&(0x7f0000a04000)='-$\x00', 0x0, 0x0, &(0x7f0000514000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000ae0000)={0x0, 0x0}) poll(&(0x7f0000b98000-0x10)=[{r1, 0x41, 0x4}, {r0, 0x0, 0x2}], 0x2, 0xce8) mq_timedsend(r1, &(0x7f000066c000)="", 0x0, 0x0, &(0x7f000066d000-0x10)={0x0, 0x0}) 2018/01/06 17:11:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) 2018/01/06 17:11:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x801) fstat(r4, &(0x7f0000002000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl(r4, 0x440000000000127d, &(0x7f0000002000)="") sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000338000-0x4)={0x1}, 0x4) 2018/01/06 17:11:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000002000)="2f7b06003170707031253a656d30f9", 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f000002f000-0xc)={0x0, 0x7, 0x30}, &(0x7f0000c9a000)=0xc) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000ac000)={r1, 0x1}, 0x8) write(r0, &(0x7f0000001000)="03", 0x1) clock_gettime(0x0, &(0x7f0000003000)={0x0, 0x0}) write$evdev(r0, &(0x7f0000001000)=[{{r2, 0x0}, 0x0, 0x0, 0x8}], 0x18) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) timer_create(0x0, &(0x7f0000004000-0x50)={0x31f, 0x1, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000000)=0x0) timer_settime(0x0, 0x0, &(0x7f0000001000)={{0x0, 0x0}, {0x0, 0x989680}}, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x0}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000153000)={0x0, 0x0, 0x0}, &(0x7f0000a7f000-0x4)=0xc) timer_create(0x0, &(0x7f0000602000-0x60)={0x0, 0x2b, 0x3, @tid=r3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000c65000)=0x0) 2018/01/06 17:11:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000232000-0xd0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = memfd_create(&(0x7f000015f000-0x2)='$\x00', 0x3) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00006b9000)='/dev/sequencer\x00', 0x2, 0x0) write(r1, &(0x7f00004e4000-0x130)="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", 0xfffffffffffffcb2) readv(r1, &(0x7f0000829000)=[{&(0x7f0000235000)=""/4, 0x4}], 0x1) 2018/01/06 17:11:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) 2018/01/06 17:11:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4000000002, 0x0) restart_syscall() sendmsg$netlink(r0, &(0x7f000061f000-0x38)={0x0, 0x0, &(0x7f000047d000-0x40)=[{&(0x7f000057d000)=[], 0xfffffefa}], 0x1, &(0x7f0000302000)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}], 0x30, 0x0}, 0x0) [ 74.981947] device gre0 entered promiscuous mode 2018/01/06 17:11:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000565000)=0x0) ptrace$cont(0x27, r0, 0x20, 0x100) seccomp(0x1, 0x0, &(0x7f0000f1b000-0x8)={0x2, &(0x7f00000d8000-0x38)=[{0x81, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}) 2018/01/06 17:11:08 executing program 0: clone(0xfffffffffffffffc, &(0x7f000089e000-0xec)="", &(0x7f0000f78000)=0x0, &(0x7f0000911000)=0x0, &(0x7f0000000000)="") r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00002b1000-0x11)='/dev/vga_arbiter\x00', 0x120c0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) getitimer(0x0, &(0x7f0000001000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000ec5000-0x50)={{0x9, 0x7fff}, {0x1, 0x0}, 0x4d, 0x3, 0xfffffffffffffff9, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair(0x3, 0x80a, 0x7, &(0x7f0000385000)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000cc7000)={0x0, 0x0, 0x5}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000001000-0xc)={r3, 0x80000, r1}) [ 75.008893] device gre0 entered promiscuous mode 2018/01/06 17:11:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6f000-0xa)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f000007c000-0x6f)=""/111, 0x6f) fcntl$setflags(r1, 0x2, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000273000-0x24)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0}) write(r0, &(0x7f0000b85000-0x13a)="9c8e80ee5a54ffff00002d4cb403", 0x7fffffff) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000d63000)='/selinux/policy\x00', 0x0, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f000034d000-0x4)=0x0) 2018/01/06 17:11:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000427000)='/dev/Vgo_arriter\x00', 0x0) r1 = syz_open_dev$sg(&(0x7f0000d8e000-0x9)='/dev/sg#\x00', 0x2, 0x503) write(r0, &(0x7f0000f25000)="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", 0x1000) ioctl$sock_ipx_SIOCIPXCFGDATA(r1, 0x89e2, &(0x7f0000620000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000c7e000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r2, 0x1) sendmmsg$unix(r3, &(0x7f00000bd000)=[], 0x80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f000075e000)={@common='bcsh0\x00', @ifru_flags=0x8000}) fcntl$lock(r0, 0x7, &(0x7f000044e000-0x3)={0x0, 0x2, 0x0, 0x0, 0x0}) 2018/01/06 17:11:08 executing program 1: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000ed0000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000a2a000-0x10)=@common='yam0\x00', 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000939000)=0x0, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$unix(r0, &(0x7f0000001000-0x8)=@abs={0x0, 0x0, 0x0}, &(0x7f0000001000)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000002000)=0x2, 0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000003000-0x20)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x3, 0x0}) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000003000-0x1000)="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") mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000004000-0x20)={0x0, 0x7ff, 0x9, 0x8000000000000000, 0x0, 0x4}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000005000-0x6)='./file0\x00', 0x8) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000003000-0x8)={0x0, 0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000006000-0x8)='./file0\x00', 0x119) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000004000-0x5)='user\x00', &(0x7f0000006000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000005000-0xb5)="44ffd982c367fd38ec0a89ffe16b41babe55e048daf528bf6378fb78af3cb7e9994305765fb9d6f1e1f74e9e0680896dcd8dd83b0d2af247fcfafa4c7d33d2e3e86dcf0cbec5c5a7ef8660a618f11180fc1a5f2730a325604807d0e3ddc8802bf693c4ca67187ea13e4a4f338ccddbc39d3e9a3ca2764badb81185198b3f4ed769e0ced75593ced023d7bb2e3c0e31f230bd1739d355e25d0fda4991128d02fcfbe97ebfa320ef8b0566ffce071b9a282b80e580cb", 0xb5, 0xfffffffffffffff8) r3 = request_key(&(0x7f0000000000+0xd95)='rxrpc_s\x00', &(0x7f0000004000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000005000)='/selinux/avc/hash_stats\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r2, 0x0, 0x0, r3) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000008000-0x4)=0x101, 0x4) ioctl$KDADDIO(r0, 0x4b34, 0xca9e) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000008000)={@generic="a5b1518e196370e03f4615bdedb335e4", @ifru_flags=0x800}) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000006000-0x8)={0x8, 0x81, 0x4, 0x0, 0xce}) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f000000a000-0xc)={@rand_addr=0x0, @multicast2=0x0, 0x0}, &(0x7f0000006000)=0xc) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000009000)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xfd4, r4}) [ 75.067290] audit: type=1326 audit(1515258668.211:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11748 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x0 2018/01/06 17:11:08 executing program 1: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x936000)=nil, 0x936000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x4, &(0x7f0000fd5000)={0x0, 0x37, 0x0, @thr={&(0x7f00005ca000-0x3e)="c1627bfa67bbaf9c0e658c7bfed7b770e635fca8e95f64849d12f2e8f00b75592c2c1650abc039cd5bd5c50f4b2e1ce1a527c5d20f5711dc0e0158b063a0", &(0x7f0000fd6000-0xf4)="a4ee8122184f3cdf6087ccf65c44ba9a81bfc5dfe1526547425a8ff17dacae82643a6b05bfd9107cd5ffad20189e215c86409a313af3d6fdb36fb0e3f31204a011206a7db541895952e0e83193e2ea439fd0ab2eb3e87eca111dc2f6e04e19a7f7c7c54b6804634cccb3111933e8cac8080717ea8ef01930248dde5a4e0f4d779a25d23a4570b67eed92fb0ee922a5dd962357dd74b08cd009b6ea60f1d8579474d28622a1f23b818453d723acf1afbf4452b0661dc464186426650750d3b885ed911482ca511f540e55fe2b93a4bf8ad4b04dc229116288647d975a90d6c0020fe82d6b9f383a1d68d68c411193cc4612fa7ad2"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00004dc000)=0x0) timer_gettime(r1, &(0x7f00005a8000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000edc000-0x10)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000f42000)={0x4, 0x35, &(0x7f0000fd5000)="47b7bdd19b884aa68714c52b22545e3682d333d4de46fd44958e527400ac3061da75f11ff8d85ab5562a835296d41778e346b99b81"}) mmap(&(0x7f0000938000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000540000-0x28)={@common='lo\x00', &(0x7f0000939000-0x5)=@ethtool_wolinfo={0x1f, 0x0, 0x0, "00000107c89d"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/06 17:11:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) 2018/01/06 17:11:08 executing program 0: clone(0x0, &(0x7f0000bf3000-0x2e)="", &(0x7f00000f0000)=0x0, &(0x7f00005b2000)=0x0, &(0x7f0000963000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000001000)={{0xa, 0x3, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x3}, {0xa, 0x3, 0x3, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x50dd1659}, 0x3, [0x100, 0x40, 0xfffffffffffffeff, 0x8000000, 0x3f, 0x5, 0x100, 0x1]}, 0x5c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x5, 0x0, @thr={&(0x7f00008d7000)="f22c4b1e5db49de97cc7583f714edca77406f16fe981ae122005", &(0x7f0000000000)="40c9c7f7399822c2f5fd4fd20960d9e4e48a9fe3f232e2f5c040c531a72c0f396f08d2970dc90d767e790a634e035e2317066ef0576e36fbd85823a302d94b05f74e9a284f"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000e43000+0xb25)=0x0) fstatfs(0xffffffffffffffff, &(0x7f0000825000)=""/0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000002000-0x10)={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x110) 2018/01/06 17:11:08 executing program 5: r0 = getpid() ioprio_set$pid(0x1, r0, 0x7fff) ioprio_get$pid(0x1000000000002, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000001000-0x8)={0x20080522, r0}, &(0x7f00006e3000)={0x400, 0x100000000, 0x0, 0x0, 0x81, 0x101}) 2018/01/06 17:11:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f000095e000)=0x0) ptrace$peekuser(0x3, r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f000098f000-0x10)=[{&(0x7f0000402000)="290000001800ffffffff6800000a002102000800000000070000060008000bc007001004000000ff00", 0x29}], 0x1) 2018/01/06 17:11:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000d63000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r0, 0x0, 0xffff, 0x2) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000ba1000-0x30)={0x9, 0x3, 0x755, 0x10001, 0x1000, 0xffffffffffffff00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fadvise64(r0, 0x0, 0x10000, 0x4) 2018/01/06 17:11:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000829000-0x10)=@generic="4da80f8deecd8a6d5f52cb43aeca5d78", 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000d1a000)=@common='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f000039e000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x400}) 2018/01/06 17:11:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000b7a000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000c8b000-0x3)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000e77000-0x8)={0x1, r3}) openat$ptmx(0xffffffffffffff9c, &(0x7f00009c6000)='/dev/ptmx\x00', 0x0, 0x0) ioctl(r1, 0x4, &(0x7f0000f84000-0x2f)="d84a10f288c45c58c7c2636135a50a190969871adc74d294bd8b305a6ca5bb6091f82859f71b3b06735a9c79923506") epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00004f7000-0xc)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000e9f000-0xc)={0x0, 0x0}) mprotect(&(0x7f00003d7000/0x2000)=nil, 0x2000, 0x4) syz_open_dev$sg(&(0x7f0000483000)='/dev/sg#\x00', 0x800, 0x2000) 2018/01/06 17:11:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) [ 75.284363] device gre0 entered promiscuous mode 2018/01/06 17:11:08 executing program 1: mmap(&(0x7f0000000000/0xfa8000)=nil, 0xfa8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa1000)={0x0, 0x0, 0x0}, &(0x7f0000fa1000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f000040e000)={0x0, 0x0}) mmap(&(0x7f0000fa8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000fa8000)=@known='security.ima\x00', &(0x7f0000b0c000-0x1)='\x00', 0x1, 0x2) ptrace$setopts(0x4206, r2, 0x0, 0x0) mmap(&(0x7f0000fa8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000fa9000-0x58)={0x400, 0x6, 0x4, 0xe5, 0x1, [{0x5, 0x6, 0x7, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0}]}) r3 = syz_open_dev$usbmon(&(0x7f000051f000-0xd)='/dev/usbmon#\x00', 0x100000000, 0x400) mmap(&(0x7f0000fa8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000fa8000)=0x12, 0x4) ptrace(0x4207, r2) ptrace$setregset(0x4205, r2, 0x202, &(0x7f0000827000)={&(0x7f0000000000)="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", 0x208}) ptrace$setregset(0x4205, r2, 0x2, &(0x7f0000e33000-0xf)={&(0x7f0000fa5000)="", 0x0}) 2018/01/06 17:11:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000b9d000)='net/dev_mcast\x00') fallocate(r0, 0x0, 0x100000000, 0x6) process_vm_readv(0x0, &(0x7f0000e6c000-0x40)=[{&(0x7f0000199000)=""/168, 0xa8}], 0x1, &(0x7f0000ce5000-0x90)=[{&(0x7f00008de000)=""/167, 0xa7}, {&(0x7f0000ac7000-0x6f)=""/111, 0x6f}, {&(0x7f000089d000)=""/50, 0x32}, {&(0x7f00009dd000-0xa2)=""/162, 0xa2}, {&(0x7f0000ba0000-0x1000)=""/4096, 0x1000}, {&(0x7f00008ba000-0xa9)=""/169, 0xa9}, {&(0x7f0000f3c000)=""/237, 0xed}, {&(0x7f00006a1000-0xa2)=""/162, 0xa2}, {&(0x7f0000e16000-0xc9)=""/201, 0xc9}], 0x9, 0x0) 2018/01/06 17:11:08 executing program 2: msync(&(0x7f00004c5000/0x2000)=nil, 0x2000, 0x7) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001000-0x4)=0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000001000-0x4)=0x7f, 0x4) 2018/01/06 17:11:08 executing program 7: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000fbd000)=0x0, 0x109, 0x0, &(0x7f0000318000+0x832)={0x0, 0x0}, &(0x7f0000b53000-0x4)=0x0, 0x0) r0 = getpgrp(0xffffffffffffffff) ptrace$peekuser(0x3, r0, 0x80bf) 2018/01/06 17:11:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0xb, &(0x7f0000aee000)=0x0, &(0x7f000037a000)=0x4) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x0, 0x4) 2018/01/06 17:11:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4(r0, &(0x7f00005e0000)=@in={0x0, 0x0, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000966000-0x4)=0x10, 0x800) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:08 executing program 0: mmap(&(0x7f0000000000/0xd2e000)=nil, 0xd2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000)="", &(0x7f0000001000-0x4)=0x0, &(0x7f0000cef000-0x4)=0x0, &(0x7f0000bf3000-0xe)='l') mmap(&(0x7f0000d2e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$unix(0xffffffffffffff9c, &(0x7f00009c2000)=@abs={0x0, 0x0, 0x0}, &(0x7f0000d2f000-0x4)=0x8, 0x800) mmap(&(0x7f0000d2e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000d2e000)=@generic={0x13, "6ae9e610214ccf6b8caf49264c4ca979bf8f13ab06f72be82a2dc7513426d1816dd61a956f02e0f08fea8d326a81141b8971face61bfc06649231bf62b3663bee193e28293e9a64dcf75f542cabeb90405303370f54df3efb96be74326b66ee2f11ab9b8fe16a10da39573b267b0fbd239b08eed2bb7524e33796f801f8e"}, 0x80) mlock(&(0x7f0000a17000/0x3000)=nil, 0x3000) 2018/01/06 17:11:08 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f000026e000)='net/tcp\x00') poll(&(0x7f0000792000-0x10)=[{r0, 0x8, 0x0}, {r0, 0x40, 0x0}], 0x2, 0x3) ioctl$int_out(r0, 0x5460, &(0x7f0000c8e000)=0x0) 2018/01/06 17:11:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:08 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/hwrng\x00', 0x100, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001000-0x4)=0x0) ptrace$pokeuser(0x6, r1, 0x80000001, 0x800000) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, &(0x7f0000591000-0x4)=0x20) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) writev(r2, &(0x7f000045c000-0x90)=[{&(0x7f0000af1000)="fa70809f8c0be4aa01d36b01cfb17a7098ddfda60ce16da6bb6d7678e902c79eb46d69b68d0ef3bf15f82d4cc12098958c55764b7e96a10791618b8b07c51fad6e9d75c2d36aa2b0756f01de7a4813bc1638", 0x52}, {&(0x7f00007d0000-0xb7)="af03cce72ada73b4487d6224cc69581e42a8a3a1c39f237c5ce27f8267757ea16608e82a948a5c87b6755c0bf627cd5cf5c2125358deb5eeeb16639d9c9d9445a2eb12fa5891f6d54cd1b8c6c405c418bac8f34c9dd7eb44bd3372963735ad5682d1a53a8bc86f67c8544c7bc22c5644096e8cce72db67d6bdcac6de6fd6c1c3020867662ea2b47b08fcc824b99438112ce0f3b53cdcf4eb979fd52a2b90903b5bfda647a829e3388a5ae01a87ba6de08e3807edb989f6", 0xb7}, {&(0x7f0000fba000)="f49174bd5b8f64e100faa6eb70d61b8fa7148896d8dc0446a962ac334625aade600d740559a63c4251df058dbb520fc41e3fe5dca5a1d0bb3f", 0x39}, {&(0x7f00004d2000)="9683c0d6c0ac3beddb02c00b939d922b35b14e17505d1eac2435189a5c6c78143ed446b704212b860b5293", 0x2b}, {&(0x7f0000e01000)="70413af896831225775eef4aec00c27eded9af8b898be0f8d52628ab6596db9ff5edd21dabdd88b6065679be1abd17435d0e32acc17002ef", 0x38}, {&(0x7f000015c000)="d50e47a264aeb536938cc676a8643e2a4133b6bd9ac119f25f0a3d00b74dd76586874c143d8ff93f892ad58c70710a88db82fa64498277726fff1e1a8723a323b1fa8d4776878cdd77aaf5459b766ae431d6df20388809d53fb41ae1c3b90a3f775ab37400f4d9b46572d1329d9d336a7e182e1b57fae6efaca80f8671bcc399886b2914706963c50e520bd1d4f4ebc8027cc89b8e83de49764629ad71610c17b764a6ca238ea480c180a7efaab33b7c2c7a90d24192bcbd0ccb95240e37e03911dae2ca", 0xc4}, {&(0x7f000052a000-0x1a)="1a59d3cc722c66790e1983efd8dc0027e59db17f230ff85a9e37", 0x1a}, {&(0x7f000087b000-0xff)="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", 0xff}, {&(0x7f00000ba000-0x43)="e0031d8634ba008904fd77ecd6e4975a02d9faa804db4afbf7e8eb5bcea5fa7b269a7fab5e11567e6b721af01ff64774767c87dfc5d2e91078d42e63f4154a4bf1ecb7", 0x43}], 0x9) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000aac000-0x4)=0x0) getpriority(0x0, r3) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00004c7000-0x3)=@assoc_value={0x0, 0x0}, &(0x7f0000031000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00007d4000-0x6)={r4, 0x5}, 0x6) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000a0a000)="9403", 0x2) 2018/01/06 17:11:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f000063c000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000c2a000)='attr/fscreate\x00') ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000bf5000-0x18)=@generic={0x8, 0xd13, 0x1}) write(r1, &(0x7f0000503000-0x85)="eb", 0x1) socket$unix(0x1, 0x1, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00001f1000)=0x5, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00008f6000-0x10)={0x9f, 0x0, 0x4, 0x100000003, 0x0}, &(0x7f0000afb000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000d90000)={r2, 0x80, 0x3, [0x7, 0x9, 0xffffffffffff0000]}, &(0x7f0000f68000)=0xe) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000ebf000)={r2, 0xfffffffffffffff9, 0x2, [0x9, 0x3ff0000000]}, &(0x7f00002f6000-0x4)=0xc) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00001bb000)=@assoc_value={r2, 0x5}, 0x8) faccessat(r1, &(0x7f0000839000)='./file0\x00', 0x20, 0xfffffffffffffffe) ptrace$poke(0x4, r0, &(0x7f00005eb000-0x8)=0x0, 0xffffffffffff0423) r3 = syz_open_dev$usbmon(&(0x7f0000d33000-0xd)='/dev/usbmon#\x00', 0xffffffffffffffc0, 0x10000) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f0000027000)=""/14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f000039d000)={r2, @in6={{0xa, 0x2, 0x7, @loopback={0x0, 0x1}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4de, 0x1, 0x4, 0xc3, 0x6}, &(0x7f0000e50000)=0xa0) 2018/01/06 17:11:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) flock(r0, 0x1) getsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000948000)=0x0, &(0x7f0000892000)=0x4) fadvise64(r0, 0x0, 0x2, 0x3) [ 75.511245] audit: type=1401 audit(1515258668.651:43): op=fscreate invalid_context=EB [ 75.541318] device gre0 entered promiscuous mode 2018/01/06 17:11:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000008000-0xd)='net/mcfilter\x00') preadv(r0, &(0x7f0000f9c000-0x40)=[{&(0x7f0000154000)=""/48, 0x30}], 0x1, 0x0) 2018/01/06 17:11:08 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ax25(0x3, 0x2, 0xcc, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000a96000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00008ce000)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000e00000-0x5c)={0x0, 0x0, {0x0, 0x1, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/06 17:11:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:08 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/dev_mcast\x00') mmap$binder(&(0x7f0000b0f000/0x3000)=nil, 0x3000, 0x1000004, 0x12, r1, 0x0) 2018/01/06 17:11:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x2, 0x10000000000000}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:08 executing program 2: clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") pipe2(&(0x7f0000515000)={0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x3, 0xf0c, 0x8, 0x400, 0xffffffffffffffa3, 0x9, 0xfffffffffffffffa, 0x7, 0x6, 0x40, 0x7, 0x9}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000002000-0x4)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001000)={r2, 0x9}, 0x8) 2018/01/06 17:11:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x5, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000269000/0xc00000)=nil, 0xc00000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000e3000)=[@in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0xa7, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1ff}, @in6={0xa, 0x3, 0x100000001, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7}, @in6={0xa, 0x0, 0xfb, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, @in={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x7, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x4}, @in6={0xa, 0x2, 0x8000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}], 0xcc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000db4000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000002000-0x6)={0x0, 0x1, [@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}]}) 2018/01/06 17:11:08 executing program 0: mmap(&(0x7f0000000000/0xd2e000)=nil, 0xd2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000)="", &(0x7f0000001000-0x4)=0x0, &(0x7f0000cef000-0x4)=0x0, &(0x7f0000bf3000-0xe)='l') mmap(&(0x7f0000d2e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$unix(0xffffffffffffff9c, &(0x7f00009c2000)=@abs={0x0, 0x0, 0x0}, &(0x7f0000d2f000-0x4)=0x8, 0x800) mmap(&(0x7f0000d2e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000d2e000)=@generic={0x13, "6ae9e610214ccf6b8caf49264c4ca979bf8f13ab06f72be82a2dc7513426d1816dd61a956f02e0f08fea8d326a81141b8971face61bfc06649231bf62b3663bee193e28293e9a64dcf75f542cabeb90405303370f54df3efb96be74326b66ee2f11ab9b8fe16a10da39573b267b0fbd239b08eed2bb7524e33796f801f8e"}, 0x80) mlock(&(0x7f0000a17000/0x3000)=nil, 0x3000) 2018/01/06 17:11:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:08 executing program 0: mmap(&(0x7f0000000000/0x5b7000)=nil, 0x5b7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000003000-0x1000)="24b38b17d0ef3254115223ef6cf758327575c041e002c7089496079b1b45009349041ec9724fdec73fab9b06e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef850003042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c000000000000000064adab9fef855d72abb637d460fc6fb5a9eec5535b309c9dfbde3f76323a5af634e4235a33d57e456400014c000002020e8365cd43d106c41d009975ec4d6557bf89cad630598f6e35fd1770012d78a5bb64ffffffed00004cae", 0xce) mmap(&(0x7f00005b7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00005b8000-0x8)={0x0, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000398000)='htcp\x00', 0x5) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9, 0x0, 0x0}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00005b7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3a, &(0x7f00005b7000)=0x100000004, 0x4a) 2018/01/06 17:11:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b09000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9f000-0x8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000980000-0x8)='./file0\x00', &(0x7f0000a52000-0x8)='./file0\x00', &(0x7f00002d7000-0x3)='9p\x00', 0x5000, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000076000)='/selinux/relabel\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000e33000)=0xf, 0x4) creat(&(0x7f0000129000)='./file0\x00', 0x0) 2018/01/06 17:11:08 executing program 3: mmap(&(0x7f0000000000/0xb2d000)=nil, 0xb2d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00005cf000)='/proc/self/net/pfkey\x00', 0x420001, 0x0) mmap(&(0x7f0000b2d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b2e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000b2f000-0x4)=0x0, &(0x7f0000068000)=0x4) recvfrom$llc(r0, &(0x7f0000b2d000)=""/145, 0x91, 0x40000002, 0x0, 0x0) prctl$intptr(0x18, 0x9) 2018/01/06 17:11:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000be6000)="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", 0xfc) memfd_create(&(0x7f0000ada000-0x9)='r-eth1lo\x00', 0x3) 2018/01/06 17:11:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket(0x1b, 0x4, 0x1) r0 = accept(0xffffffffffffff9c, &(0x7f0000c31000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000749000-0x4)=0x10) getsockopt$inet_mreqn(r0, 0x0, 0x2a, &(0x7f000017c000-0xc)={@broadcast=0x0, @remote={0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000909000-0x4)=0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x22, &(0x7f0000000000)=""/142, &(0x7f0000000000)=0x8e) 2018/01/06 17:11:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:08 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, &(0x7f0000a40000)=0x1c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_fuse_mount(&(0x7f0000001000-0x8)='./file0\x00', 0xa000, 0xffffffffffffffff, 0xffffffffffffffff, 0x10000, 0x40) r0 = dup(0xffffffffffffffff) r1 = fcntl$getown(r0, 0x9) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000cd9000-0x16)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r2, &(0x7f00000e7000-0x20)=[{&(0x7f0000001000-0x7f)="3ce458793550bf8271be5eaa3def0bd09f89dbfedfb7e490e2b10db077d7acb74b35f1fd0480df1e5bd53545329e70e0cb54a31e42338286205ccf3c17aff290ed6530f9976413c2c339a6be44f8705770117d3b12d51a7fb92f3cac2601f8d169b5821e6849e02509a77d79192d8547dff18bad19d0d5b0fe1d681d0eba12", 0x7f}, {&(0x7f0000000000)="98a79b35a5f7b9b369eaf51cd1", 0xd}], 0x2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000002000-0x4)=0xfff, 0x4) dup2(r2, r2) getpriority(0x0, r1) 2018/01/06 17:11:08 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000b4c000)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f000073d000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000ce1000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000002000-0x10)={0x0, 0x8000, 0x2, 0x8, 0x0}, &(0x7f0000001000)=0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001000)={r4, 0xce}, 0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003000-0xc)={r1, r2, r3}, 0xc) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000003000)='/dev/keychord\x00', 0x400, 0x0) pipe(&(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000004000)=0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r6, 0x29, 0xc9, &(0x7f0000006000-0x4)=0x0, &(0x7f0000006000-0x4)=0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000002000-0x4)='tls\x00', 0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_udp_int(r5, 0x11, 0x64, &(0x7f0000006000)=0x0, &(0x7f0000000000)=0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000008000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x0, &(0x7f0000008000)="d70a4ea10f8c171948cc4279e9f48015e91da9877215d91979f5267baf3eba95f60b7c6b09f19c17c375d2f13cac20f5fba448c6546e8c471e278651ec42e2c4abd27647c1b501db6633ee50f2ce6935fd87d906763b1849dd20ee1c470349020a70f7dc5d5a23a8958a874d23ca0bb5f7c16b829ca398d0d93b2a59e44bd44cfb90e840ac67233e8d10e643e7a3ce51bc0e3183d33e149a27ccd2435653c00dae1ceb26ab6072fb50881eead06088e30c269fc2f7711b848fce9210e8d9a93d4d7bb2fc29e3b40d9175e7945106681da540c13c01ebc7e46136ebf4202537eda6cc616100c48e6979", 0xe9) ioctl$sock_SIOCADDDLCI(r5, 0x8980, &(0x7f0000003000-0x12)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x41}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000000)=0x3, 0x4) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_tid_address(&(0x7f0000009000)=0x0) 2018/01/06 17:11:08 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/connector\x00') setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000b11000)=0x1, 0x4) flock(r0, 0x5) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000002000-0x4)=0x0, &(0x7f0000000000)=0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000002000)=""/208, 0xd0, 0x1, &(0x7f0000003000-0x8)=@un=@abs={0x0, 0x0, 0x1}, 0x8) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000003000-0x8)=0x0) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000002000)={0x5bf9717a, 0x1, 0xffff, 0x9, 0x8, 0xa7e7}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat(r1, &(0x7f0000004000-0x8)='./file0\x00', 0x2c0, 0x8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = inotify_add_watch(r1, &(0x7f0000004000)='./file0\x00', 0x1000000) inotify_rm_watch(r2, r3) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$getreaper(0xb, &(0x7f0000005000)=0x0) getsockname(r0, &(0x7f0000003000)=@nl=@unspec={0x0, 0x0, 0x0, 0x0}, &(0x7f0000005000)=0xc) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000006000)=0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setparam(r4, &(0x7f0000006000)=0xd48f) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000008000-0x60)={0x0, 0x1b, 0x2, @tid=r4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000007000)=0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_gettime(r5, &(0x7f0000007000)={{0x0, 0x0}, {0x0, 0x0}}) timer_delete(r5) 2018/01/06 17:11:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)="") r0 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f000063e000)={0x10000011, 0x0}) [ 75.795903] device gre0 entered promiscuous mode [ 75.809244] netlink: 40 bytes leftover after parsing attributes in process `syz-executor2'. [ 75.854214] netlink: 40 bytes leftover after parsing attributes in process `syz-executor2'. 2018/01/06 17:11:09 executing program 1: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000009000-0x30)={0x4, 0x0, &(0x7f0000004000-0x18)=[@register_looper={0x630b}], 0x0, 0x0, &(0x7f0000009000)=""}) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept4$packet(0xffffffffffffff9c, &(0x7f0000006000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f000000a000-0x4)=0x14, 0x800) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f000000a000-0x18)=@generic={0x81, 0x9, 0xffffffff}) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000009000)='/selinux/mls\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000e000-0x30)={0x0, 0x0, &(0x7f000000e000-0x54)=[], 0xbc, 0x0, &(0x7f000000e000-0xca)="1225bd0ce6ffb6fa93cf990803ad59007904cf4b9e3e9f751ec47ac3d78c463c71d1cc332cbe58ac10d8f7d804b3a71fe6a42646114256e38e1a447e77ee7b5b5f1c97e00b8c8825dc1c49e0ddb38c1c4debf80fe13a47beb301fbc48a73ff1659ef4250e4f31cfd1b0c21e1a87daac317e82f472d4505fc504658004b7993de11233f60a90e1ce034b8a8ca176854e93fc8ab9d3a176b3176ceaa6264440169da3e1c391b9592da7da35c2da55de5e768150f513572bd99103a2c99"}) 2018/01/06 17:11:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)="") r0 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) fcntl$dupfd(r0, 0x406, r2) 2018/01/06 17:11:09 executing program 0: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00009f1000-0x50)=[], 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000001000-0x8)='keyring\x00', &(0x7f0000182000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$setperm(0x5, r0, 0x200000) 2018/01/06 17:11:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00003b2000)={0x0, 0x0, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f0000acb000)=0x1c, 0x80800) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f000024e000)={0x0, 0x114f, 0x100000000, 0xfff, 0xd95, 0xbd}, &(0x7f0000de3000-0x4)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000114000-0x108)={r2, @in={{0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x4, 0x7ff, 0x4, 0xeac, 0x6, 0x14d, 0x2, 0x9, 0xff, 0xb4, 0x7, 0x100000001, 0x0, 0x1, 0x1]}, &(0x7f0000991000)=0x108) r3 = socket(0x2000000011, 0x8000000080003, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x5, 0x0, @sync=&(0x7f00001a4000-0xc)={0x0, 0x0, 0x0}}}) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000b25000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000eab000)=@ethtool_modinfo={0x42, 0x0, 0x0, "eb245d1c5f4cf9e9"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000e4a000-0xd)='/dev/keychord\x00', 0x400000, 0x0) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f0000920000)=""/113) 2018/01/06 17:11:09 executing program 3: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000003000-0x8)=0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f000039f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/06 17:11:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000614000)="74756e08000000000000008000000000", 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000a8e000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000729000-0x4)=0x8) pwritev(r0, &(0x7f0000f51000-0x70)=[{&(0x7f00001b3000)="93", 0x1}], 0x1, 0x83003) lseek(r0, 0x0, 0x4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000668000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 2018/01/06 17:11:09 executing program 2: mmap(&(0x7f0000000000/0xea2000)=nil, 0xea2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000e47000-0x108)={0x0, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) mmap(&(0x7f0000ea2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000b26000-0x8)=0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000ea2000)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000216000)={0x0, 0x8, 0xeda, 0x0, 0x0, 0x1, 0x4, 0x401, {0x0, @in={{0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x3, 0x2, 0x9, 0x5}}, &(0x7f0000088000-0x4)=0xb8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000027000)={r2, 0xb5, "c7791756fa0543e564271c1c366ecfb05828b6da8e4ee32d328145ee0c8a3a6be3b3c74df48a817fd3a6eee7fccf9eb6a7c555dc0a1cc4caa79eea62f268cfc57361b20853c33c980a47c3a0f4eca429fa96dab4de8c5207ab8359e9dc96fffe5302f935f6c12752a1ee65209052702ddc18b8974e0e67c989005eba8d310fe3385b0cd5f8f212236cd70a83a32c400932268c8eef843803a1362604e97bd39ed6deb92675374b8761992bbb27d275ab70a3c74cac"}, &(0x7f00006c1000)=0xbd) 2018/01/06 17:11:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x2, 0x10000000000000}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)="") r0 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) select(0x40, &(0x7f000069c000-0x40)={0x5, 0xfff, 0x41ec0000000, 0x6, 0x6c2, 0x7, 0x10000, 0x1}, &(0x7f0000b1b000-0x40)={0x9, 0x3, 0x5, 0x6, 0x8, 0x0, 0xffffffffffffff80, 0x4}, &(0x7f00003e8000)={0x2d, 0x1b87, 0x4, 0x7f, 0xf15, 0x8, 0x82, 0x8}, &(0x7f0000679000-0x10)={0x0, 0x0}) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f000077c000)="", 0x0, 0x20000801, &(0x7f0000283000)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000885000)='/dev/pktcdvd/control\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000b17000)={0x0, 0x6, 0x7, [0x3ff, 0xa12f, 0x4, 0x76d9, 0x9, 0x7f, 0x9]}, &(0x7f0000aa0000-0x4)=0x16) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000525000)={r2, 0x5}, 0x8) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) recvmsg(r0, &(0x7f0000ffa000-0x38)={&(0x7f00008d7000-0x8)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f0000de7000)=[], 0x395, &(0x7f0000ff4000)=""/215, 0xfffffeb2, 0x0}, 0x100) sendmmsg(r0, &(0x7f00008fa000-0x12c)=[{{0x0, 0x0, &(0x7f0000621000-0x10)=[{&(0x7f0000b50000)='3', 0x1}], 0x1, &(0x7f0000e9c000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) recvfrom$ipx(r0, &(0x7f0000efe000-0xd7)=""/215, 0xd7, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000735000-0x7)='W', 0x1, 0x8001, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00008fc000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000acb000-0x44)={{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40, {0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) 2018/01/06 17:11:09 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) [ 76.029317] binder: 11909:11915 ERROR: BC_REGISTER_LOOPER called without request [ 76.073318] binder: release 11909:11915 transaction 163 out, still active [ 76.076687] device gre0 entered promiscuous mode [ 76.090577] device gre0 entered promiscuous mode [ 76.092948] binder: undelivered TRANSACTION_COMPLETE [ 76.093659] binder: send failed reply for transaction 163, target dead [ 76.093681] binder: 11909:11915 ioctl c0306201 2000dfd0 returned -14 [ 76.097564] binder: 11909:11926 ERROR: BC_REGISTER_LOOPER called without request [ 76.097816] binder: BINDER_SET_CONTEXT_MGR already set [ 76.097822] binder: 11909:11915 ioctl 40046207 0 returned -16 [ 76.105108] binder_alloc: 11909: binder_alloc_buf, no vma [ 76.105146] binder: 11909:11915 transaction failed 29189/-3, size 0-0 line 3128 [ 76.138736] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/06 17:11:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000215000)='./file0\x00', 0x20) mkdir(&(0x7f0000ca5000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000472000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f000085a000-0x6)='ramfs\x00', 0x80, &(0x7f000000a000)="") mount(&(0x7f0000582000)='./file0\x00', &(0x7f000060c000)='./file0\x00', &(0x7f00000e1000)='msdos\x00', 0x9020, &(0x7f0000ce1000-0x19)="") mount(&(0x7f000012c000-0x8)='./file0\x00', &(0x7f00006af000)='./file0\x00', &(0x7f0000310000-0x8)='qnx6\x00', 0x203ffd, 0x0) 2018/01/06 17:11:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00003b2000)={0x0, 0x0, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f0000acb000)=0x1c, 0x80800) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f000024e000)={0x0, 0x114f, 0x100000000, 0xfff, 0xd95, 0xbd}, &(0x7f0000de3000-0x4)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000114000-0x108)={r2, @in={{0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x4, 0x7ff, 0x4, 0xeac, 0x6, 0x14d, 0x2, 0x9, 0xff, 0xb4, 0x7, 0x100000001, 0x0, 0x1, 0x1]}, &(0x7f0000991000)=0x108) r3 = socket(0x2000000011, 0x8000000080003, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x5, 0x0, @sync=&(0x7f00001a4000-0xc)={0x0, 0x0, 0x0}}}) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000b25000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000eab000)=@ethtool_modinfo={0x42, 0x0, 0x0, "eb245d1c5f4cf9e9"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000e4a000-0xd)='/dev/keychord\x00', 0x400000, 0x0) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f0000920000)=""/113) 2018/01/06 17:11:09 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000359000-0x18)={0xaa, 0x0, 0x0}) fcntl$addseals(r0, 0x409, 0x2) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5e000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1, 0x0}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000d86000)=""/1, 0x1}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f000090a000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000688000-0xc)={0x0, 0x0, 0xffffffffffffffff}) 2018/01/06 17:11:09 executing program 1: mmap(&(0x7f0000000000/0xff4000)=nil, 0xff4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000ce5000-0x4)=0x0) mmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000ff5000-0x8)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r1, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x2, 0x10000000000000}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$TCFLSH(r0, 0x540b, 0x7) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000820000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000089d000-0x4)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f000096c000)={0x7, &(0x7f0000291000-0x38)=[{0x9, 0x7, 0x1, 0x9}, {0x8e6, 0x7ff, 0x10000, 0x7}, {0x2, 0x8, 0x8001, 0x400}, {0x7, 0x3, 0x800, 0x2}, {0x1fc0000000000000, 0xa6, 0x0, 0x1}, {0x5, 0x0, 0x6, 0x74}, {0x7, 0xf37a, 0x1, 0x9b7e}]}, 0x10) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000896000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@generic="82041400000000000068ff0070eab4b6"}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r1, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r3 = syz_open_dev$mice(&(0x7f0000163000)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$TCSETA(r3, 0x5406, &(0x7f0000b78000)={0x4, 0x9a21, 0x5, 0x1, 0x3f, 0x100000001, 0xa92b, 0x1, 0x346, 0x2}) 2018/01/06 17:11:09 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/rfkill\x00', 0x10000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x1a, "f176c6e24105d5584160fe7e2330b5e129933fccb15e58bea186"}, &(0x7f0000b76000-0x4)=0x22) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x14fa}, &(0x7f0000001000-0x4)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f000032d000)={r1, 0x0, 0xffffffff, 0x1000, 0x9, 0x0, 0x1, 0x0, {r2, @in={{0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xf4, 0x7, 0x200, 0x80000001, 0x42}}, &(0x7f0000d00000)=0xb8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000002000-0x4)=0x6, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000002000)=""/134, 0x86) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000004000-0xc7)={r1, 0xbf, "2e6f07c6a4f8986b6b0ac42341b16f9a79eb6df69918a4d43c0da4a923016bae111450e380fe8e2fb2c300c33ae5c0a485e3ac5df6b600672cca1ee9939efd130141a763206c71740ac6168c436b92ddc7e9d805007e523768253fd2126f4ba0fbf20d4d2a267d20422ae953151ed16e3a955695b3056e03507059cacfaf5da1d37c834af4c0c07cb2636a61c94067d7528cee23d5362250143964dd5e169d63331f6ec1650f167568d4ce1082f6e855937179c805630084904e3eb2488fce"}, &(0x7f0000003000)=0xc7) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003000)='/proc/self/net/pfkey\x00', 0x200200, 0x0) r4 = getpgid(0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000003000-0x8)={0x20080522, r4}, &(0x7f0000004000)={0x4, 0xc5f, 0xf9, 0xfffffffffffffffa, 0x80000000, 0x1}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f0000006000-0x18)={0x0, 0xffffffff, 0x81, 0x3, 0x3, 0x9b60}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000006000)=0x10, 0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$getregs(0xe, r4, 0x7, &(0x7f0000008000-0x4f)=""/79) ptrace$peekuser(0x3, r4, 0x20) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000008000)={r2, 0x825, 0x5, [0x6f2, 0xffffffff, 0x9, 0x3, 0x7ff]}, 0x12) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$ipx(r3, &(0x7f0000009000+0xfd5)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f000000a000-0x4)=0x10) 2018/01/06 17:11:09 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:09 executing program 1: mmap(&(0x7f0000000000/0xff4000)=nil, 0xff4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000ce5000-0x4)=0x0) mmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000ff5000-0x8)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r1, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:09 executing program 1: mmap(&(0x7f0000000000/0xff4000)=nil, 0xff4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000ce5000-0x4)=0x0) mmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000ff5000-0x8)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r1, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000359000-0x18)={0xaa, 0x0, 0x0}) fcntl$addseals(r0, 0x409, 0x2) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5e000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1, 0x0}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000d86000)=""/1, 0x1}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f000090a000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000688000-0xc)={0x0, 0x0, 0xffffffffffffffff}) [ 76.387540] device gre0 entered promiscuous mode 2018/01/06 17:11:09 executing program 1: mmap(&(0x7f0000000000/0xff4000)=nil, 0xff4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000ce5000-0x4)=0x0) mmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000ff5000-0x8)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r1, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:09 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x80000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_TIOCINQ(r0, 0x541b, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00006f9000)="240000005a001f8100ddfcf42000000005152b10080002feffffffffffffff0800000000", 0x24) 2018/01/06 17:11:09 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$inet6(r0, &(0x7f0000001000-0x1c)={0x0, 0x0, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f0000109000)=0x1c, 0x80000) mremap(&(0x7f0000001000/0x1000)=nil, 0x7ffffffff000, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) 2018/01/06 17:11:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f000029b000-0xf)='/dev/sequencer\x00', 0x4a001, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f00002e9000-0x5c)={{0xa, 0x2, 0x7fffffff, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, {0xa, 0x1, 0x80, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}, 0x16d, [0x1f, 0x800, 0x1000, 0x3, 0x8, 0xffffffff, 0x9, 0x8001]}, 0x5c) r4 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:09 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001000-0xe8)={{{@in=@empty=0x0, @in=@loopback=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000534000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) quotactl(0x6, &(0x7f0000210000)='./file0\x00', r0, &(0x7f0000001000-0x1f)="bc160b19877d7aa94dbb19098f3b0e084cb5258452469486523ab0312f74b6") socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000001000-0x8)={0x0, 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={@common='bcsf0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000002000)='/dev/net/tun\x00', 0x0, 0x802) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x7, 0x6c, &(0x7f0000003000)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x32, &(0x7f0000004000-0x35)="499434ef932b240463c36441b74a8d76dc0935886c991870bc8e9acd58e2ee6d8eed26805af2fc4971161109a72863aba58030ca26", 0x35) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x800, 0x0, &(0x7f0000005000-0x8)={0x0, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000004000)={0x4, [0xffffffff, 0x8, 0x6, 0x7]}, 0xc) userfaultfd(0x800) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x3, 0xce, &(0x7f0000005000)={0x0, 0x0}) mknodat(r5, &(0x7f0000005000-0x8)='./file1\x00', 0x4, 0x1) r6 = fcntl$getown(r3, 0x9) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) waitid(0x1, r6, &(0x7f0000007000-0x10)={0x0, 0x0, 0x0, 0x0}, 0x8, &(0x7f0000006000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_netrom_TIOCOUTQ(r5, 0x5411, &(0x7f0000004000-0x4)=0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f0000008000-0x8)='./file1\x00', &(0x7f0000008000-0xd)=@known='security.evm\x00', &(0x7f0000008000-0x66)=""/102, 0x66) 2018/01/06 17:11:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x2, 0x10000000000000}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:09 executing program 7: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() unshare(0x28060400) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) exit(0x0) r2 = syz_open_procfs(r0, &(0x7f000000a000)='auxv\x00') mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f000000c000-0x62)="9450123cd5c5b8b0693350c683fc90957778a11540dc159a71bcbe5a1052506310afbf82eaab3021a4f1360119837d685a9fae0a0ca50e0f96c414cacd052c6e51c9e0b3706fdee3cbc0a915581bffad68ab141cb4d8d42a2e0f71faaa31d39fd6c4", 0x62) sendfile(r1, r1, &(0x7f0000002000)=0x0, 0x1) 2018/01/06 17:11:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:09 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000ce5000-0x4)=0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000ff5000-0x8)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r1, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:09 executing program 2: r0 = add_key(&(0x7f00003c1000)='syzkaller\x00', &(0x7f000055d000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00005b0000-0x1d)="", 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r0) exit_group(0xd6) keyctl$revoke(0x3, r0) 2018/01/06 17:11:09 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000ce5000-0x4)=0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000ff5000-0x8)={0x0, 0x0}) preadv(0xffffffffffffffff, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:09 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000ce5000-0x4)=0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000ff5000-0x8)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r1, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:09 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000ce5000-0x4)=0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000ff5000-0x8)={0x0, 0x0}) preadv(0xffffffffffffffff, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000613000-0xd)='/dev/usbmon#\x00', 0x6, 0x80) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000401000-0x2)={0x6, 0x1000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f000038c000-0x10)={&(0x7f0000b8c000/0x3000)=nil, 0x3000}) mprotect(&(0x7f0000d2f000/0x3000)=nil, 0x3000, 0x8) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) sendto$ipx(r0, &(0x7f0000d4d000)="27fadd93734fbb7ee0aed1993a4211182a9991509864612206541e9fc48d55f6703db0f9b9908ed6b4c22b4b7cf9e6879d8ed621051b9aeb8541f1b60e4dade8b4e21e54eac4f7b9aee82f6a35ce9cf880ddabe51a7d03ce8b3567f15c81a3b73224e1fca474584eb03a8e252639fa4d7fc932233f0aa83d8be983243ee88d56132165889bc3c89f64655856da86e810dde7dbb0fd63f4f727a3d7c419c6595e770527f2e67cb85ac270150bbad183a30893b4217b5360114fe98671eaa6", 0xbe, 0x24004010, &(0x7f0000c5b000)={0x4, 0x3, 0x9, "4ec5723769ce", 0x0, 0x0}, 0x10) remap_file_pages(&(0x7f0000002000/0xf000)=nil, 0xf000, 0x0, 0x0, 0x0) [ 76.587471] device gre0 entered promiscuous mode [ 76.620230] device gre0 entered promiscuous mode 2018/01/06 17:11:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f000029b000-0xf)='/dev/sequencer\x00', 0x4a001, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f00002e9000-0x5c)={{0xa, 0x2, 0x7fffffff, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, {0xa, 0x1, 0x80, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}, 0x16d, [0x1f, 0x800, 0x1000, 0x3, 0x8, 0xffffffff, 0x9, 0x8001]}, 0x5c) r4 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:09 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000ce5000-0x4)=0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000ff5000-0x8)={0x0, 0x0}) preadv(0xffffffffffffffff, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000312000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x2) r1 = memfd_create(&(0x7f0000133000)='wlan1em0eth0!\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000034b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, 0x0, "773fa771e28221035e121ccf083d91966a46d85091c673a445ce0a771894e0358c649956a2bd2ec9e04f383eb7025ee6bf9ace053aa10160f89250cb6cb5d119", "12e10cb378b0d75a16895b67b957fca8e1f8f7b5a0cda2742381af29c6e3e91ee942e2a666de58e031a77f68bf6dd3523dbf3d3769d0fa649cc1fbc501014d22", "f52a96f116939d51dd528f3a1e8041bba6781da128f92a8cc6d21e9e29bce7fd", [0x0, 0x0]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000f2e000)={0x7, [0x1, 0x0, 0x3ff, 0xc5, 0x8, 0x3, 0xa3b]}, &(0x7f00003d9000-0x4)=0x12) preadv(r0, &(0x7f0000011000-0x40)=[{&(0x7f0000c82000)=""/107, 0x6b}, {&(0x7f00001e9000-0x14)=""/20, 0x14}, {&(0x7f0000c73000-0xee)=""/238, 0xee}, {&(0x7f000024d000)=""/168, 0xa8}], 0x4, 0x7) ioctl$sock_SIOCSIFBR(r1, 0x8940, &(0x7f0000043000-0x18)=@get={0x1, &(0x7f0000363000-0x1c)=""/28, 0x66df}) 2018/01/06 17:11:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000f60000)='/selinux/load\x00', 0x2, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x7, &(0x7f00008a5000-0xdb)=""/219, 0xdb) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000597000)={0x7, 0x1, 0xef9d0d30da8df6e9, 0xe2, 0x9, 0x2, 0xffffffffffff0000, 0xfa6, 0x0}, &(0x7f0000eff000-0x4)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f000074f000)={r1, 0x7}, 0x23) r2 = add_key(&(0x7f0000de1000-0x5)='user\x00', &(0x7f000000f000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000ea7000)='?', 0x1, 0xfffffffffffffffd) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000ac1000-0x4)=0x3ff) add_key$user(&(0x7f0000d01000-0x5)='user\x00', &(0x7f0000435000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00000b0000-0xb5)="", 0x0, r2) r3 = socket$inet6(0xa, 0xa, 0x1) bind(r3, &(0x7f00007c0000)=@rc={0x1f, {0xff, 0x4ab, 0x0, 0x200, 0x8, 0x337}, 0x3}, 0x9) 2018/01/06 17:11:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x800000001, 0x7ff) r2 = syz_open_dev$tun(&(0x7f0000186000-0xd)='/dev/net/tun\x00', 0x0, 0x1) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00006ff000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f00003e8000-0x4)=0x8) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:09 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001000-0xe8)={{{@in=@empty=0x0, @in=@loopback=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000534000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) quotactl(0x6, &(0x7f0000210000)='./file0\x00', r0, &(0x7f0000001000-0x1f)="bc160b19877d7aa94dbb19098f3b0e084cb5258452469486523ab0312f74b6") socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000001000-0x8)={0x0, 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={@common='bcsf0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000002000)='/dev/net/tun\x00', 0x0, 0x802) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x7, 0x6c, &(0x7f0000003000)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x32, &(0x7f0000004000-0x35)="499434ef932b240463c36441b74a8d76dc0935886c991870bc8e9acd58e2ee6d8eed26805af2fc4971161109a72863aba58030ca26", 0x35) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x800, 0x0, &(0x7f0000005000-0x8)={0x0, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000004000)={0x4, [0xffffffff, 0x8, 0x6, 0x7]}, 0xc) userfaultfd(0x800) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x3, 0xce, &(0x7f0000005000)={0x0, 0x0}) mknodat(r5, &(0x7f0000005000-0x8)='./file1\x00', 0x4, 0x1) r6 = fcntl$getown(r3, 0x9) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) waitid(0x1, r6, &(0x7f0000007000-0x10)={0x0, 0x0, 0x0, 0x0}, 0x8, &(0x7f0000006000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_netrom_TIOCOUTQ(r5, 0x5411, &(0x7f0000004000-0x4)=0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f0000008000-0x8)='./file1\x00', &(0x7f0000008000-0xd)=@known='security.evm\x00', &(0x7f0000008000-0x66)=""/102, 0x66) 2018/01/06 17:11:09 executing program 0: 2018/01/06 17:11:09 executing program 0: clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000001000-0x8)={0x0, 0x0}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x10001, {{0xa, 0x3, 0x1742, @loopback={0x0, 0x1}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) r1 = getpgid(0x0) fcntl$setown(r0, 0x8, r1) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/01/06 17:11:09 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000ce5000-0x4)=0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:10 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:10 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000031a000)='net/udp6\x00') setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00003cd000-0x10)={0x7, &(0x7f00009d1000)=[{0x8000, 0x3, 0x8, 0x81}, {0x40, 0x0, 0x8, 0x4a}, {0x200, 0xc5e, 0x7, 0x2}, {0x8db, 0x333, 0x9, 0xffffffffffff8000}, {0x80, 0x800, 0x4, 0x7ff}, {0x80, 0xf4, 0x2, 0x9}, {0x5, 0xe871, 0xedd, 0x3}]}, 0x10) preadv(r0, &(0x7f000069e000)=[{&(0x7f0000f5c000)=""/40, 0x28}], 0x1, 0x400000000000) 2018/01/06 17:11:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf0a000)=nil, 0xf0a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000284000)='user\x00', &(0x7f00003d8000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f00002f6000-0xf7)="c537745482741293237473d24e3f35a5f64438a1aab176e85f01b3d0b37ba3da3c9a73025b021da7a02c3ca229273529ed2a903fc4b84946eeabaff692c2865c9e404fb42157c35a10ad127499fcbd35532ebe5ee5f3c31f98ad85004f0f38c56d707d8159a5e70e660dedd98e6df84759c59d2cd7ac9e2905ee57cc4ccf96c966e14d07c3df23764cd09012eec29600d1c0ae109852e2717189a211ed8c148286b234e36a03555d7aa9bc8b36c757c3ee74ec23a7891d482ce9f86887fea78ea4333b3d4377016d76fb3fe63791b4192a2774c6274232c842d42be125790b2e355adbd3a0415275f09cd2784b991576a038989110457a", 0xf7, 0xfffffffffffffff8) r1 = add_key$keyring(&(0x7f0000bd6000)='keyring\x00', &(0x7f0000514000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r0, &(0x7f00005d2000-0x10)=[{&(0x7f000011b000-0x6e)="ddcc7ea2ef97b388792a78add7ec976f3ed98a945e8aad04df33cde2a08f99b6a603bb8c56e2978d5138b5ea37f90b34dc497d0f01112d3e6541066f2e54a37ab60b44b033962c11af54c54eadc133c54a546b69f92cee89201f0d1fcad05c0c186571449d5f49c45359918e71ee", 0x6e}], 0x1, r1) r2 = socket(0x11, 0x10000000803, 0x0) setsockopt$sock_int(r2, 0x1, 0x800000000002b, &(0x7f00008f7000-0x3)=0x8e, 0x4) sendmmsg$nfc_llcp(r2, &(0x7f0000ee5000-0x70)=[{&(0x7f00002b0000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "a284027e94775bb0a61c0a37f98a86d1539bcef05a11311b56eb8e513afa218479b8c54121276c0a006715b1dd24ab77a39ed8c2a4da5ab82afb820330e4fe", 0x0}, 0x60, &(0x7f0000da1000-0x40)=[], 0x0, &(0x7f00008ae000-0xf0)={0x10, 0x0, 0x0, ""}, 0x10, 0x0}], 0x1, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f00000bc000)="260000001e0047f10714c1f83a0022fb07000044010000000000020000000000000000eb7435", 0x26) 2018/01/06 17:11:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) [ 76.919978] device gre0 entered promiscuous mode [ 76.959936] netlink: 6 bytes leftover after parsing attributes in process `syz-executor7'. 2018/01/06 17:11:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000bc2000-0x8)='./file0\x00') r0 = syz_open_dev$tun(&(0x7f0000206000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000705000)={@common='gre0\x00', @ifru_flags=0x2002}) 2018/01/06 17:11:10 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001000-0xe8)={{{@in=@empty=0x0, @in=@loopback=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000534000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) quotactl(0x6, &(0x7f0000210000)='./file0\x00', r0, &(0x7f0000001000-0x1f)="bc160b19877d7aa94dbb19098f3b0e084cb5258452469486523ab0312f74b6") socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000001000-0x8)={0x0, 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={@common='bcsf0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000002000)='/dev/net/tun\x00', 0x0, 0x802) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x7, 0x6c, &(0x7f0000003000)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x32, &(0x7f0000004000-0x35)="499434ef932b240463c36441b74a8d76dc0935886c991870bc8e9acd58e2ee6d8eed26805af2fc4971161109a72863aba58030ca26", 0x35) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x800, 0x0, &(0x7f0000005000-0x8)={0x0, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000004000)={0x4, [0xffffffff, 0x8, 0x6, 0x7]}, 0xc) userfaultfd(0x800) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x3, 0xce, &(0x7f0000005000)={0x0, 0x0}) mknodat(r5, &(0x7f0000005000-0x8)='./file1\x00', 0x4, 0x1) r6 = fcntl$getown(r3, 0x9) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) waitid(0x1, r6, &(0x7f0000007000-0x10)={0x0, 0x0, 0x0, 0x0}, 0x8, &(0x7f0000006000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_netrom_TIOCOUTQ(r5, 0x5411, &(0x7f0000004000-0x4)=0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f0000008000-0x8)='./file1\x00', &(0x7f0000008000-0xd)=@known='security.evm\x00', &(0x7f0000008000-0x66)=""/102, 0x66) 2018/01/06 17:11:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) recvmsg$netrom(r3, &(0x7f0000a09000)={&(0x7f0000957000)=@ax25={0x3, {"bfc38bcf5323b0"}, 0x1f}, 0x10, &(0x7f00003b1000)=[{&(0x7f0000343000)="563e9f6562c68f2f3aa94039a8ff50df7675470cef7eeae8730b3d61e7586644535d5fe462b7e3bc23889c7d4626583ba99a6c564a749b23d203a71e5b360e8611fa09a51469d81e137c3955fbd2a582c7f5ea64656d93f28135b51c8da5d032097b0ba671b418a84c2c86dece63b71fce54cc4eb894b10aad9b91c66394147301156e808b600ba920f8e6269ce4c2c2cf26657d6cb1a0f788b243ee40edba713ca10f7a73c94a97d69c11383c256871eb1ed2e3832de06c7cfd09379e6a1344388d7f3f6995ad41510d023b4d9043b17ed6f5d9f8953f086dd78d265330c78c04d9da7d9ce36361b0d2e3efb4", 0xed}, {&(0x7f0000578000)="499795f30c1bb2a20f4de6702a1f34dcca66dc283322fd1454cb736979c00754af8e19f98148e52f074b2e39ead5e68df298e7c9e419e6dac5d92aec2dedf8ee44705245974954fe06ea861d5e1e850d2c3268195efc2d4e7727159b65c5d918cc0aa40a246fa79b191b6967b5c0cc47b512af3f476e01796b033ecc29a3f90d605f9cebdcdd8e18e1480ef39244e28ddca26df06f5f3ef4360c55625f9ae5e66e7f2f3ce7b9c06a17e0b5b0f1415b6b3a3af734ac1e15da28d7ff7377182c25a3b9143f606f90a5b63aa5c708c266e395082606", 0xd4}], 0x2, &(0x7f00003fa000-0x2e8)=[{0xe8, 0x11f, 0x1, "f489b43001f1bd3e76cca7333587cb3d17e03f0d61702333ed9513d21f7934979dec226c31f8d2578df890dab074b60779023a44bdf3ee7187cbdd2e22cd67955ed757f4d451e620eb5e61edfb1b5d1654a9b697e2a5715add6a4561f83a2695de7ebd500d376c14dbcefc1b3daa4aa82d71a8be1de346a652ca38b432976c88bb04797d2fd1343a5f18e8d4c21bba462c351453a4919927bb793fdb535ca4107d0158f1c3167fa7ff652a96286f662e3bde4ee3271709134263e613924364e87095ee8b83e9075bfb35f9c013b35b32b83746d09fa8"}, {0x98, 0x10d, 0x80000000, "9437cc146d2de8ad9c1783849e5ce6d61732324e9cd810e595b14ec7ca7657a089e2cde20c4719ed971704d50eb689a61aef329cb291b4c72810967423413d7ab9f0ba812abbba0a8aa74b0f44e2a682bbbf06f05fd83fd48b02c7791b87fa3f06827aae52a030c394cd197bb211191334cc31ed6a90ee8ec3eb88402ce3e91b2d"}, {0x60, 0x119, 0x2, "3515347f3113b2c855e6004487c67ddd4902add469dd093c0e9b451668a3661f04289b112d8f0fb3079728537c1f8f203402fc058f2cba28ac3b6e75b30d963f18063f8992086b46c94408aec9fc"}, {0x90, 0x117, 0x3, "4c4076054190da0d282da829c28961f9308d0d7702974f15297a691bffffec587fdeeff928a7bfcf3481a6739f8ff49668ff4a0a77c57d60927730a1c863f4d59f3e0c374fdaccbea32a2a113c86f862fc1ff300da58aff8ba8500f8e511542929d05fb0c9a150e795e79a59699f5ca9cfc18b2a4aaf40e1f1d64da40c6551c7"}, {0x30, 0x11f, 0x9, "3f61a1cdf70d428905a2c864cd22aaa906bb35f6210f0c69fbc95a3be5a357"}, {0x48, 0x1, 0x6d9, "1ffa4db858d28057588ebeb9b44e6b174ef90289b79e33819541d190306f05e70488597d493eda817c1c4f60135a39e2520b52acc852"}], 0x2e8, 0x81}, 0x40000040) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x0, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000a64000-0x8)='keyring\x00', &(0x7f0000725000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000409000-0x5)="fff96552", &(0x7f0000c19000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000571000-0x4f)="", 0x0, 0x0) keyctl$revoke(0x3, r1) request_key(&(0x7f0000c2e000-0x5)='user\x00', &(0x7f00002ff000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f000031e000)='user\x00', 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000510000)=0x1) 2018/01/06 17:11:10 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000ab000-0x11)='/dev/vga_arbiter\x00', 0x10000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f00009a8000-0x4)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f000019b000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3ff, r1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000004000)={&(0x7f0000004000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000005000-0x10)={&(0x7f0000003000-0x1238)=@newsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in6=@loopback={0x0, 0x1}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x33}, @in6=@loopback={0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x7b}, [@algo_auth={0x48, 0x1, {{'digest_null\x00'}, 0x0, ""}}]}, 0x138}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/06 17:11:10 executing program 2: mmap(&(0x7f0000000000/0x47000)=nil, 0x47000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000047000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000048000)=0x1, 0x3, 0x4, &(0x7f0000049000-0x10)={0x0, 0x0}, &(0x7f000001c000)=0x4, 0x9) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000047000)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$sndseq(&(0x7f0000ec1000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000048000-0x68)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 77.020774] netlink: 6 bytes leftover after parsing attributes in process `syz-executor7'. 2018/01/06 17:11:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) personality(0x400000d) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000726000-0xc)='/dev/rfkill\x00', 0x400880, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00005b8000-0x8c)={0x3ff, 0xffff, 0x0, 'queue1\x00', 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000f70000-0x10)={0x5, &(0x7f0000195000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) add_key(&(0x7f000096c000+0x2e0)='.dead\x00', &(0x7f0000fc8000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000955000)="22fbc199c95133d5beaa1a2cd83ef3aeddf441af82d695df1913ff5656a9eaee7a7eeaebed397f36eff5b9cbba286a61449a4b05a7214e7c582ea9cd20687650d42bf50aacff39fa0631b0428163c49cb97792d4ae8ddb94c07ce4f9a129fd590e0f2b9d39c3d12441fc1690bb573865c041059ffac3f7ff9ec75dd21354c1a0708b256dce37623783018618bd", 0x8d, 0xffffffffffffffff) add_key(&(0x7f00005fd000-0xa)='encrypted\x00', &(0x7f000005f000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000d93000)="7db080b5cc7c35c85f640d971c1fc3061c6b28d25f1664df1ad23aa7b6008b96a91591c659eed8435cf66a66990860ca5524f114f461c7de457e1eec3fa6a16bc47dca39ce53a496c8e93ac9700da6ce25db4d9f74a2ed0a873371ba7e5b9f10361475dce6afd58575732c277e8771bc3f", 0x71, 0xffffffffffffffff) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f000011b000-0x8)={r1, 0x2}) select(0x40, &(0x7f0000b36000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000aa5000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cf0000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000654000-0x10)={0x0, 0x7530}) 2018/01/06 17:11:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:10 executing program 7: mmap(&(0x7f0000004000/0x823000)=nil, 0x823000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x800000080004535, &(0x7f0000824000)="") 2018/01/06 17:11:10 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f00007e1000-0x1)=0x0, &(0x7f0000a81000-0x2)=0xffffff8b) 2018/01/06 17:11:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x0, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:10 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() ppoll(&(0x7f0000fd6000-0x18)=[], 0x0, &(0x7f000082d000)={0x77359400, 0x0}, &(0x7f000096d000+0x79)={0x0}, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) clock_gettime(0x0, &(0x7f0000f8f000-0x10)={0x0, 0x0}) r2 = memfd_create(&(0x7f0000453000-0x1)='\x00', 0x3) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000309000-0x4)=0x100000000) rt_sigtimedwait(&(0x7f0000bc5000)={0x0}, &(0x7f00008b8000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f000005e000-0x10)={0x0, r1}, 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r0, 0x1000000000016) recvmmsg(r2, &(0x7f0000864000-0x12c)=[{{0x0, 0x0, &(0x7f00001d0000)=[{&(0x7f0000c7c000-0xee)=""/238, 0xee}, {&(0x7f0000baf000-0xe9)=""/233, 0xe9}, {&(0x7f0000342000-0xa6)=""/166, 0xa6}, {&(0x7f00005d0000)=""/117, 0x75}, {&(0x7f000072c000)=""/226, 0xe2}, {&(0x7f00007d4000-0x33)=""/51, 0x33}], 0x6, 0x0, 0x0, 0xff}, 0x9}, {{&(0x7f000063e000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, 0x14, &(0x7f00003cc000)=[{&(0x7f0000d5f000)=""/247, 0xf7}, {&(0x7f0000f04000)=""/132, 0x84}, {&(0x7f0000ff2000)=""/4096, 0x1000}], 0x3, &(0x7f0000be2000-0xda)=""/218, 0xda, 0x8e}, 0x2}, {{0x0, 0x0, &(0x7f0000bc8000)=[{&(0x7f0000e2d000-0x1000)=""/4096, 0x1000}, {&(0x7f0000217000-0x6)=""/6, 0x6}, {&(0x7f0000373000)=""/165, 0xa5}, {&(0x7f000069e000-0xd6)=""/214, 0xd6}, {&(0x7f0000328000-0xfc)=""/252, 0xfc}], 0x5, &(0x7f00001ee000)=""/16, 0x10, 0x7}, 0x8}, {{&(0x7f0000c94000-0xc)=@nl=@unspec={0x0, 0x0, 0x0, 0x0}, 0xc, &(0x7f000041a000)=[{&(0x7f00006f9000)=""/254, 0xfe}, {&(0x7f0000904000-0x51)=""/81, 0x51}, {&(0x7f000086a000)=""/200, 0xc8}, {&(0x7f0000151000-0x84)=""/132, 0x84}], 0x4, &(0x7f00005b2000)=""/216, 0xd8, 0xf2}, 0x830f}, {{&(0x7f00006e6000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14, &(0x7f00009cb000-0x40)=[{&(0x7f00003ea000-0x60)=""/96, 0x60}, {&(0x7f000097a000-0x92)=""/146, 0x92}, {&(0x7f0000a6b000-0x32)=""/50, 0x32}, {&(0x7f00000f9000-0x6f)=""/111, 0x6f}], 0x4, &(0x7f0000cc3000-0x1b)=""/27, 0x1b, 0x3}, 0x100}], 0x5, 0x10040, &(0x7f0000e85000)={0x77359400, 0x0}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f00009fb000-0x14)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, r3}, 0x14) 2018/01/06 17:11:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000d6f000-0xe)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000093000-0x98)={0x0, @in6={{0xa, 0x1, 0x6, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x0}, &(0x7f0000263000)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f000043f000-0xa0)={r1, @in={{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffff9, 0x2, 0x80, 0xeb6, 0x2}, 0xa0) timer_gettime(0x0, &(0x7f00006a7000)={{0x0, 0x0}, {0x0, 0x0}}) futex(&(0x7f0000779000)=0x0, 0x0, 0x0, &(0x7f000038e000-0x10)={r2, 0x0}, &(0x7f0000879000-0x4)=0x0, 0x0) [ 77.163134] device gre0 entered promiscuous mode 2018/01/06 17:11:10 executing program 2: mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00009ed000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000430000)="c2a136de7cb1f1fc1c116ba16e6bec490a69b23723bff3e23129ade8b3308d39695f833baf3f20b26360c6149c782b4d2e1ed115f878596ec1dd03ff3c7423bedfa201e6306f30e624b216f406", 0x4d, 0x881, &(0x7f0000001000-0x1c)={0xa, 0x2, 0x5, @loopback={0x0, 0x1}, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) fsetxattr(r1, &(0x7f0000312000-0x1a)=@known='com.apple.system.Security\x00', &(0x7f000024e000)='/dev/sg#\x00', 0x9, 0x0) 2018/01/06 17:11:10 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000df3000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(r1) r2 = syz_open_dev$mice(&(0x7f0000577000-0x10)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000d7a000)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f000051e000-0x1)=0x0) kexec_load(0x6, 0x4, &(0x7f0000c40000-0x80)=[{&(0x7f0000a3c000-0x1000)="af57177414de0875f57f70a93de9d8b3fac22416414dba3b851637ed4ab577228e2704fce7c1d59ceeab6620c16cf681ed2e225a03eadcdfd1d60b7cceaf1d6400432f527de34bdfed19044f21e126f52e0f64d3f1ad4bf29ff039af140d5e88bc5e89435dd978292b0cedbe7d2949969eb4935981c5b43419eeff86c8daf198527cd009ef25a32d02b0d7aece5d462ceefb4db167573b816af7ee700a9b7074dc09ef901f1456308ef6267bb1465768880929183f081854443693eedc3422258ddb2f5597f78eb60557fa3839377f2f269cecd841b0844f5025d1863d78ed7c95f0ae55e9f751fa4c050fdae8b52f3cdc708b4f0cdc3655129e6eaeb0ef7d4379dfdb8b6823d986127ce055183d07c5fdf8ec4c63a80a2d7a5842d5eaf433662ad7cb599eade6d3ab42a4d1bba29766901c152a7c41b4d2e560c278296995592c93af52252a56cc23998c2489ac75e34de1890d48f031e0d17a94a65cb54286ce0eff767f7320ead37272933bf54b942f6f215c886da453b7f644269023c4388f7ac0f234d7df7d03208f796a49fb1d6146ebdca569d7bdc35fb25e9e5bd8c0941a8c2a9ff26ebfb04156b25b6eece7f1aa09f56d51eb0d282e29a87d5420c15e9fd24bf721c36dc3ae853d4961b10d8037574e073ac54ccb5d4f2abe897369ed52762457ac1063b643b5c3a8f73becdcea01ba5f6461c3ce8122cfdf168e083580f93ac853bdf1dddd89db46bd929260b16dc953100eeadb9022af659167ea76c4080f283e747e0aeb21b570f7f27a7e1fd40e22321af9e3de9bda0294fd323735edbf396cb76f3f1c394080fe2922a0bfcc3e8148a246b507b3126a3873253a64569eec5166265f4123d18f35683d48f22440c339aea5010a5fbc48b218d9bc336b091d5e0993fe1d16069386a5b167b1d5c4dd10b6b0530e9d5d2988adfc60909868bff148c5d7c7afd340c55006cff8ee7ed7ebe40eb0eaf16bbfbaf7a8467bed67cee67b161a15eda7d1c6eabf76f2f95411ac55dd5cc2354e183bfa048a50414673aa67c8fca20c1e8804b562643a04de7c932e7b5aa4b4bf5e186c18f6cb7b20cfb594efb9f5fdd315367f16115e983942e1a7022871cc660f68e3206e8f0604c1e2c71441d5c95ce6e5c18d86629d49c0ac8ec5a3db715f2e5d73886a2c75bd06732c66fff3b9849032d1d9a2c384fa9c70c2c90dadcae930fe41a3017c4b35625bcfb4c2955ccb4f72fe711e27b0ba46f67ee07ea1160dc6c39b9314144bc3eeaa0d5ae7a6dc1a5fe018a8f6d15ee84ad131eff3c096406f28e0d2441704fbee33ddda4ae032260a9e6bfaddea9ee158f0d1193f6b6d0b89834b1f15cf6e6ef1f7d6b780227d2c610b4e261868d776d57339320c5e3c7ecb95ff793937e52e2bf02959fdeb3c9f9813585b4a752ce6af4a682a27af01ab7960c54a7cf164a3d0ea52debcb1560f2e4a005ec3ffc1e872bac3bc1ee39d7a2735f8deb6e4a9905a054f6bb1adae16c8c0766358c5dd0e3f862e9271910087e65a4eaee0fd87f5f5d00f4408589e1a576a4a4f736ce7d4226736fbe821c2989a1e3a06599cfd4d4e5a629fa7978910a7c391a2546f469e457045aa45e545c25db65c74362637d8f8bb7488cca0578705b83d1ab3e9226df509a3f0388381dfae5d1250dde49198550141700b2c01173e994b809111568643907992e1fdf29d5f7ec3a65f34888a32be16315b633dfd40f2c09411391032a8a09dd8c2dfdec6df79e50b5a8371f5d4df0638502364d0057147672b0ffbc23fe1a07d679a4865274510b8ece2ddecd7f80f40f2d6834170ca6794426b6f3c8fb4f902c8ae1c16c925f346d9b06790ceedd1ddd20b8b6f4112f46ed0b038ba3cb0e2ab2ee6fcc751c3c400b4990c50b9a74e2b347daf888c9bbcb3e8e4db0388244b6ae8bc18fc33c383401bee8db68ab657f0f0e5f5d7ce1a344c65f2d63f2ff65c8a1073fe98798ae4ff315b7307810c8487800e422ba71e44e3d7d370f785878017633eff86e47941a84628a728e1216fa3e3f10711117f36b51362de2d0917cb4e1ed6153215803d4dfcdc46b8e112453c283ec9410f5defe1cd0feecf81b09f95d3727103c0dc85d5a95dfdfedcb5fa857e9efa3ea6f822dbddb96cbbc705cef9f9e663d4f8e5438c7e2f0aeaf61dbcea5d9ac152039240eea28bc436dda9124fac5fe10cc5bce97c64b1d96034656c792446db7d22184c0baeb1263c030820de3b0f895705418c2ea6b5df64ab6609e0966a8594dba91f0e75e17fbc9b22d276da362928e952e539a44d88aceedb02081b3fcc464734224640dcd7ff714d7275d48d601d0dc7f8eb300f8231457e610d38bf89c659f0ee3cc50f6ab38eb09ff61880962885f6cc24e05ec866c895cb8970025857f12fc9b4142dfcc98f171d58c4a589a22f4b86905211b02c876bb672e6a7e6bcf5a72291bc437b8c2926bd8a216e0026f86bd2250804e8e78af5396b362af976bcfef638becbcaf20780a53308ff7da89bb94900c06e51c1bd0876da25fbfda26d4465d49ed5b64e7b70af9ee84f3720d0c7389f222b16f6f5f4da6eb2e95c22ff8650fab674e38101d13d2f59030cbaf60823a68f1fa6fb1b09417002a0df8ec84ca8b73ea1781e454be4717bdfcfaddaeb620bf153ce57b4aa62c44c5d7899f351e728a414891761e7ddcbb73856966c3a7bfbf6a76ca6ec422a45815ffca22f0235c89b69cabfe127298ff33586da8a1df0a3d5d15f235adddbd474c80823c442a9b508bc61508a14ffb44688ff8c1a746fe4a3a1e4867fe6080d3eba7d58bd6498eb832951e022e4f6c6e5e4406047d9a753ed304afd99adad3d996399a8453c4fa9f878fc6d6e0b0d9da936b1deeffda73d6166f4ac147723892410118e28d26f5d639e9b5ad8885794b03b2d1322aa9162b1e48d9761c0acd8dcb191467ec0a806af10fa97a79489ade023ed1dff845bf957b373bf36fb56bbcd5342b2b319e40060fbdb6d01e9023a576574d8740bd927e7498c6e3b0236420b3c31d23f1ad90596b589ab01c6fa0e232e6a3d55dccd4bda7e75bd7ccd61021292b579aeb84629ac1de370ae0c2066540bb702e3bb31db7e7acd7526eb07c0f979c96183a92c6685558dfa462c53b60a9df1f275aa7b4e0291694f2b8d1d1bf312ce46c03cbaafc17aa055d4f25cdc9b9ed78b1fb54fc9fb065a965e84f12e866fab995035156c6258e3d8ad38a3c6bd2f8c1f9e11613007c1dec40339947d9f028da20db9b2bb6b5e2f84c331d0e82faeb340daaf63c16e13cb23c68ffb3d3c97f823bb443c4da52d71b6be1e4bce46dcd88ab250e5b00a97f8858de000c0d8da9aa91cf6bd1ac522a57b3fdc2e5fbb4bfcde6cfc19a46fb1bc997578c428365507e21cd9e077fc9d9707deeba01f91435d029978bafb30acac7f9fdc34adf8805169c4a6d784bfbdff768fb9fcbb061e4dac81d25fd6495319fe79ef7d2306349a7f4e8c736f7df69913c10b5c829fc826a34ce6b41eb953ad41a5a8f09f138236e4435cd21f628ca8ca370958d4534aa83b813b38b1572d208d97fe38de3c9740068e557eeb32c5c53cbd8814e5630c4935b741d9eb3dc27b3db5880c178ec653506148c76aec681268d902eeda069e8ea7177d9d555d4fe5af6bcc3e0ea2ad0770a4739be6ebbff3ee07bc56e1227cf83ffc62972a7ef02a0a646c5be432e0841dc601f9dd28060567909b7eaaf68ab98aa7c3331f81bacebaf36365536fccda25b0db597c430b0c9521cd0d746363682a8cad3c925c8a35f8c88ac47cd0238adbc2427e690c2b445313298a15d1e59d51ed1fa02f37337d3672e575ca0f48d100c566d2bfd125c01be87c2ad5887b0c0e8b28b45bb90a64d515f74d68bfd19b66be25eb4bd442ffae08a0b714ce7dc08cc111a8ac9ed84a2597980c6a6709c356f3c865e5cf3a9ecf9ab8658ceaf39a24c2bf31fc66003aec27c5480d5f2d6dcddee4a75e40cabdc16a093e17b57fb8c9fadd96c9fb56b83df5f61ee1edd5e54fe4d22d5ed0fea4b9a1c7a8d9ac79392726f43c96ec45555272f9ebdc50cd15487512cffa8261c9d74207321914be00232f2831019f07cb08a125181dac832dc7435a7f9f7db03e92ecc34b9501230db4d4139dc7900e2ed2241d0a490b5b86246ec9fbe2bfcd40f31714590b59a9ad3d2ba8f2890104b0d13414ea63f06b8fba47ab3a6552ddaebc12a14431150b263dfcdf0a42718ebe3693aca4602a905d28e86c9fb1f9511243c0b617deab1cd435de79211cf880c19e8b3d4db09420e784329996686a9d4edadf94531289b4b54529539eaf38e83917bf18db6bc18473e9b0362faff2ff13fbf78448e8d686d1bab3930260b1ed0c626a5ba9529aeb64fc26cdfdf956a320ef474ecb722c9510678b1d83848cf18c3cb8d9a6e571ed80c77da4df6f5bb28113db86de4fe89a03cd8a4efd0cbcfe9f7f604f1fc1df680f626bf6921e6ab170a40b8f001fbc3b2b4444e0b0ddee625fa95e2bd1ed420993b1286ffa888784fd368f7afe2dc5049a838606f379d2e9d8a56072f98cebdec6743e25861b8f076b416cb2bee0eda9f6377d7bcabb1f2198a11f78f4b4feef30d619555c4e4d7d24e003a02108c493bbead624fefc3b2e49dace8432e70236f796775de22d473cd3d5c815531f953271d5a4d2c8cd9be7d4c1c0545e625a5bb47babfb126fd4f8032194eaed64e7cd93ff116492e9b957d429f344ec07b972ec8fe09fdfd7a3b09c1503226f77d05b78250ece7a9bd1a1c8b88853b9327bf0ec032ff00253be2ac027f51d6690d90b114387afa0466f969fa9d823943d7c5667e2b131ac3dd779bf0a889f67d5409831093f02c08d7422ef669b2a71edf4a28a1016713f80db931c017107057e677c30b9a66405e6cdddd76f2f7a564efadb4d1095560175db9bc11bad928c0e4aec01f59c702625235b0f0d6685cf6a641b703991fc1a486c5eb484646b0ef6d70ba405eab61dec5c7c5048fd0ee92d634bb729b3d207bec97c2261ef27908b90af73233f6ae6e432f70e07eab378438b25ecb880df381bab49a4e7620486736e8098b15ab63e84fe922f97ce384a17f545f67b6cb1158b3acc9a95df0a2398248da7cb0801bbd757654f275250d20497b7dfaabea436e438207ba74cdb6643e731351556cd9f3a3bf8427f3fd08928144df4c179b75e93468392962d210c6bc44d101b75b4925e2be4dc2a6531f201c0a59557d73cfc1730951136b4669c9d830409152d9af5cc7168cfd4db17ec766be743ad5e86d361994ff0b2f60ec93fe9fda9d75e9363bd737a1a226acc546b765a4f6dec2e8f90d693ff1b9c67a48ca6905fb51a41da09abcc0712af365851ff6bbdcc74e43ea57159b2dfc3fb3baf31fece3e30a74bd9a8a22182d4e8b37c695724b249c58576eb9e397bb9a89366ed815c6a334b9b583c43ebc46056b985639f57b207b7048b0222723237ef400faab02fcda06aad51b984a6681a12f226ce1c241f28eb2f02142b3b183ca6706837098c847d8772d1cc0de13bfcab3ec09e9cace111693d73333f19d6692c3570f6a84c06260ba018eb1bad85db1a28c5ddb0ddf1bb548b360ec7f9df4cd5a9c25c38caa32651d8ceb8f94d998a6e99188d7007380630edb4f7328fc5f142a8c6827d2acb5cffcc42f738f8c9d68b4c469651df5b090bd13a373384a3c2d1a29504a8648e6facbb04b3c5f99b450d55992e30a0762659c1b59cc7cd781ab4b4bfcd2f25633079cb0c", 0x1000, 0x4, 0x4}, {&(0x7f0000467000-0x31)="1d277569bdce1560f6fe686b4dc02270eaa9d1fbab9f018913f8815dbaed674e9307b6f0c7502f6e4c909107a4426825a4", 0x31, 0x100000000, 0x7}, {&(0x7f000058a000-0x28)="77cddce59590aa9d83d6423f63890fd062fa233325cbb5e9fb8d23c10d64b6a21d1b70f44340831f", 0x28, 0x2, 0xe8}, {&(0x7f00005aa000)="2bb5ed24b8b73c97dae485b08c90ffb24d53857be6f2762ce39b5eee4c301fd9417a3ce388485c3611ef34a09975f0b18049c3855e06a56b29ac39b2ce957a6abd13773f", 0x44, 0xfffffffffffffffd, 0xec0}], 0x160000) ioctl$int_in(r1, 0x5452, &(0x7f00009ce000)=0x6) 2018/01/06 17:11:10 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:10 executing program 3: mmap(&(0x7f0000000000/0x4d000)=nil, 0x4d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x800000000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)=@common="6c6f00000000000000f500", 0x10) socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f000004d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000004d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000011000+0x451)=@assoc_value={0x0, 0x0}, 0x8) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e53000+0xe9)=""/16, &(0x7f0000005000-0x4)=0x10) 2018/01/06 17:11:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x0, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae9000-0x8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x101002) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000693000)={0x8, 0x3, 0x3, 0x9, 0x3f, 0xfffffffffffffff9}) write$evdev(r0, &(0x7f0000038000-0x18)=[{{0x0, 0x0}, 0x1, 0x74, 0x2}], 0x18) sendfile(r0, r0, 0x0, 0x72439a6b) sendfile(r1, r0, &(0x7f0000fc2000-0x8)=0x0, 0x80000001) 2018/01/06 17:11:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000cc3000)={0x0, 0x5, 0xfffffffffffffffe}, 0xfffffea8) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00005e8000-0x20)={@generic="17471beda8524e9b35ed5f0107129ba6", @ifru_flags=0x0}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000c1f000-0x8)={0x0, 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00004c6000)=@common='ip6tnl0\x00', 0x10) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00006e8000-0x4)=0x0, &(0x7f0000ebb000-0x4)=0x4) sendto$inet(r0, &(0x7f0000f4c000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:10 executing program 7: r0 = add_key$keyring(&(0x7f0000478000-0x8)='keyring\x00', &(0x7f0000524000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00005e8000-0x12)='.request_key_auth\x00', &(0x7f00007ec000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000397000-0x2a)="3f20bea99713986af5165fe36698485439bc98576b6e94bf0f37d118c19ce02d91af9051b9e9d9b7896a", 0x2a, r0) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0x4) 2018/01/06 17:11:10 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:10 executing program 7: r0 = add_key$keyring(&(0x7f0000669000-0x8)='keyring\x00', &(0x7f0000a3d000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x6) mmap(&(0x7f0000000000/0x251000)=nil, 0x251000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f000017a000)={@common='lo\x00', &(0x7f000015b000-0x10)=@ethtool_dump={0x3e, 0x0, 0x0, 0x0, ""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/06 17:11:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000769000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) connect$inet(r0, &(0x7f0000561000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000191000-0xad)="", 0x0, 0x0, &(0x7f00006e2000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) tee(r1, r0, 0x5, 0x6) dup2(r0, r1) syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) 2018/01/06 17:11:10 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00006bc000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = signalfd(0xffffffffffffff9c, &(0x7f0000667000)={0x3}, 0x8) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) mmap(&(0x7f0000000000/0xd26000)=nil, 0xd26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000412000)='/dev/keychord\x00', 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000d25000)={0x0, {0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x209, 0x0, 0x0, 0x0, 0x0, &(0x7f00008dd000)=@common="6c6f3a000089000000009300", 0x0, 0x0, 0x0}) ioctl$sock_ifreq(r0, 0x89ff, &(0x7f00009bb000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x1300}) readv(r1, &(0x7f00009a1000)=[{&(0x7f00001ba000-0xa8)=""/168, 0xa8}], 0x1) 2018/01/06 17:11:10 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:10 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000a3a000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00007dd000)='/dev/loop-control\x00', 0x4000, 0x0) pread64(r1, &(0x7f0000296000)=""/127, 0x7f, 0x0) r2 = getpid() r3 = openat(0xffffffffffffffff, &(0x7f0000dff000)='./file0\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000dc9000)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f000080d000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f000009e000)={r4, r5, 0x3}) sched_getaffinity(r2, 0x2, &(0x7f0000e12000-0x8)=0x0) preadv(r0, &(0x7f0000236000-0x70)=[{&(0x7f0000d1b000-0x4f)=""/79, 0x4f}], 0x1, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00006e8000-0xf)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000e0c000-0xb)='dctcp-reno\x00', 0xb) setsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f0000501000)="289b69cc6c58b7d839efb201c03cd1164707a616b988e113d42e41573ed4bd03778688bf4bfc4ed31827a7ca15bbb9322e6b7cd14ea228a00a8aeb81d019ef5eb97e432607dbfaf489280f85bc00339feccd5f1bd67ce98ef559ff0ede610634549af908824c99e954be9ddbef5d78950ed850c3efdbe5bac423658d515e8beecb9f8325816977a4a4d22179", 0x8c) 2018/01/06 17:11:10 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:10 executing program 7: r0 = add_key$keyring(&(0x7f0000669000-0x8)='keyring\x00', &(0x7f0000a3d000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x6) mmap(&(0x7f0000000000/0x251000)=nil, 0x251000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f000017a000)={@common='lo\x00', &(0x7f000015b000-0x10)=@ethtool_dump={0x3e, 0x0, 0x0, 0x0, ""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 77.457646] device gre0 entered promiscuous mode 2018/01/06 17:11:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000cc3000)={0x0, 0x5, 0xfffffffffffffffe}, 0xfffffea8) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00005e8000-0x20)={@generic="17471beda8524e9b35ed5f0107129ba6", @ifru_flags=0x0}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000c1f000-0x8)={0x0, 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00004c6000)=@common='ip6tnl0\x00', 0x10) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00006e8000-0x4)=0x0, &(0x7f0000ebb000-0x4)=0x4) sendto$inet(r0, &(0x7f0000f4c000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000328000-0x11)='/dev/vga_arbiter\x00', 0x2c0a00, 0x0) fcntl$setstatus(r0, 0x4, 0x800) dup2(r0, r0) accept4$inet(r0, 0x0, &(0x7f0000a5b000-0x4)=0x0, 0xef7ef9db41c380ee) 2018/01/06 17:11:10 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(0xffffffffffffffff, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x0, 0xfffffffffffffffd, &(0x7f0000a0f000-0x10)={0xff, &(0x7f0000000000)=[{0x6, 0x5, 0x4, 0x2}]}) timer_delete(0x0) 2018/01/06 17:11:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000727000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x1, @rand_addr=0x10000000000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) dup2(r0, r1) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0x1, &(0x7f00006b5000)=[{0x0, 0x0, 0x0, 0x0}]}) fcntl$setsig(r0, 0xa, 0x38) 2018/01/06 17:11:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x1000007ff, 0x8) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00003fe000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0xfff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00004da000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr(r1, &(0x7f000021f000-0x18)=@known='system.posix_acl_access\x00', &(0x7f0000704000)='&\x00', 0x2, 0x3) flock(r1, 0x2) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00004fa000)={0x0}, &(0x7f0000d46000)=0x4) flock(r0, 0x1) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000f8d000-0x4)=0x6, 0x4) clone(0x0, &(0x7f0000bf4000-0x2)="", &(0x7f0000592000)=0x0, &(0x7f00004ce000-0x4)=0x0, &(0x7f000063a000)="") close(r1) 2018/01/06 17:11:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) r0 = syz_open_procfs(0x0, &(0x7f0000515000)='net/ptype\x00') preadv(r0, &(0x7f0000f06000)=[], 0x10000000000001b0, 0x0) 2018/01/06 17:11:10 executing program 7: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000a49000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f000051c000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000000000)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00009d5000-0x28)={@common='bpq0\x00', r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r2 = socket(0x11, 0x2, 0x0) r3 = syz_open_dev$tun(&(0x7f0000355000-0xd)='/dev/net/tun\x00', 0x0, 0x10000000000010) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000c11000)=""/4096) pivot_root(&(0x7f0000fc9000-0x8)='./file0\x00', &(0x7f000031d000)='./file0\x00') setsockopt$llc_int(r2, 0x10c, 0x1, &(0x7f000001f000)=0x3e0, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_mtu=0x6}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000625000-0x20)={@common='gre0\x00', @ifru_flags=0x2ff}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x14, &(0x7f0000d10000)="ff55d36cffba04715d0000000000000100000000", 0x14) recvfrom$llc(r2, &(0x7f0000a9c000)=""/4096, 0x1000, 0x12000, 0x0, 0x0) socket(0x5, 0xb, 0xffffffffffff2690) close(r2) 2018/01/06 17:11:10 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(0xffffffffffffffff, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:10 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(0xffffffffffffffff, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:10 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x0) mq_timedsend(0xffffffffffffffff, &(0x7f000044e000-0x2c)="", 0x0, 0x0, 0x0) 2018/01/06 17:11:10 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000a94000)=[], 0x0, 0x0) [ 77.767411] device gre0 entered promiscuous mode [ 77.781295] device gre0 entered promiscuous mode 2018/01/06 17:11:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000177000)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f000024f000)={0x0, 0xfffffffffffffe01}, &(0x7f0000be7000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000982000-0x10)={r3, 0x7, 0x0, 0x80000001}, &(0x7f00005df000-0x4)=0x10) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000cd0000)={0x5}, 0x4) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect(r0, &(0x7f0000932000-0xc)=@un=@file={0x1, "e91f7189591e9233614b"}, 0xc) r5 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000c3c000-0x11)='/selinux/context\x00', 0x2, 0x0) r6 = getpgrp(0xffffffffffffffff) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000fea000)=r6) shutdown(r1, 0x0) accept4(r1, &(0x7f0000f3e000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000ea5000)=0x10, 0x0) 2018/01/06 17:11:11 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000a94000)=[], 0x0, 0x0) 2018/01/06 17:11:11 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f0000255000)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00000c9000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f000087c000-0x14)={0x0, 0x9, 0xfff, 0x18000000, 0x4, 0xfffffffffffffffc}, &(0x7f0000001000-0x4)=0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={r1, @in6={{0xa, 0x2, 0xfffffffffffffffd, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f000096e000-0x28)={@common="6c6f0000ff000000000000000200", &(0x7f0000000000)=@ethtool_ringparam={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/06 17:11:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b92000-0x7)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) clock_gettime(0x0, &(0x7f0000aa8000)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000ba2000)={{r2, r3+30000000}, {0x77359400, 0x0}}, &(0x7f0000728000)={{0x0, 0x0}, {0x0, 0x0}}) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f00004e9000)="", 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendfile(r0, r1, &(0x7f0000af5000)=0x0, 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000886000)='/selinux/relabel\x00', 0x2, 0x0) mq_notify(r0, &(0x7f0000a2b000)={0x0, 0xa, 0x7, @thr={&(0x7f000041a000)="c725c6bf07f0d54ec53fcf7d61a7c6a72b928f064b0174a376b24e89567f50ce37289f53742c5e6764c88923a8d0aa7ac97f784f17b91672f842c6c48cdf078c4d71755ec867e3ac95a611cda342b264df22c7b09d0b6c4925c5b97e8bf375858b638ac882fefefa78000f80ca4e73d7425ef433e467031149abfa566766", &(0x7f00007b4000-0xee)="fb5784c31cc32683eccdc83158b23193c73332e06bbed7f36d83562a7ed1e0378bebcaf79c6491bebca218de08238b4418a1a1f196da10f78723e6583c561214ead99f25777218c819acc6ad8babe5f9cfa4ff3c1b8d953e4942b2cc1705a7b4d4653c4641dbddcb17737d151de678a1a175e27dbebf30a07db029f2cc7a6323c7cc2e10885814e31c8c845be5dfef8a0a2b8ea28a9ed9135ac55c85b5f2352d6018f36a155d456b53bf73643cbf929916a8b0442d9f633e95a8982e850547dae6573c1aa3b4d2dabba8c8b67643bfcc7d7f340ece924e10fee5623edbbe17d1d0a364d6397d31186a4224c4abc8"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendto$inet6(r0, &(0x7f0000abc000)="c98d2d2298038f9dd3093028e45f84fecbe3b5e091cd00253acc4ffd45dbe68e56947cf427d86eeebb6609c9efd30ad612df1c05c568a3b26d0a45314184eb08131e377a15dd174c12e7493040ac55d97c93c2e90bf2ef138830e8dcc6c77c1c", 0x60, 0x40800, &(0x7f000082f000-0x1c)={0xa, 0x1, 0x2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x10000}, 0x1c) timer_create(0xddf974808bd5d136, &(0x7f00000a5000-0x58)={0x0, 0x3a, 0x0, @thr={&(0x7f0000c31000-0xa5)="", &(0x7f0000783000-0xd4)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000054000-0x4)=0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000ff5000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 2018/01/06 17:11:11 executing program 7: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000a49000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f000051c000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000000000)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00009d5000-0x28)={@common='bpq0\x00', r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r2 = socket(0x11, 0x2, 0x0) r3 = syz_open_dev$tun(&(0x7f0000355000-0xd)='/dev/net/tun\x00', 0x0, 0x10000000000010) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000c11000)=""/4096) pivot_root(&(0x7f0000fc9000-0x8)='./file0\x00', &(0x7f000031d000)='./file0\x00') setsockopt$llc_int(r2, 0x10c, 0x1, &(0x7f000001f000)=0x3e0, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_mtu=0x6}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000625000-0x20)={@common='gre0\x00', @ifru_flags=0x2ff}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x14, &(0x7f0000d10000)="ff55d36cffba04715d0000000000000100000000", 0x14) recvfrom$llc(r2, &(0x7f0000a9c000)=""/4096, 0x1000, 0x12000, 0x0, 0x0) socket(0x5, 0xb, 0xffffffffffff2690) close(r2) 2018/01/06 17:11:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000c86000)={0xa000000000000000, {0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x100, 0x10001, 0x8, 0x3, &(0x7f0000ac0000-0x10)=@generic="5de81ad91ba2544538e30775421d5694", 0x1, 0x1, 0xd6a}) r3 = socket(0x100000000011, 0x100000802, 0x2) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000ef5000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@generic="5079c08eff5fcc1340b2808952b46b99"}) modify_ldt$read_default(0x2, &(0x7f00005f4000-0x59)=""/89, 0x59) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) ftruncate(r3, 0xff) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:11 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000a94000)=[], 0x0, 0x0) 2018/01/06 17:11:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x1000007ff, 0x8) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00003fe000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0xfff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:11 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ad1000)=""/4096, 0x1000}], 0x1, 0x0) [ 78.035699] device gre0 entered promiscuous mode 2018/01/06 17:11:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x0, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:11 executing program 0: mmap(&(0x7f0000f50000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000f50000)='stat\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x3, 0x1f, @loopback={0x0, 0x1}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x0, 0x8, 0x200, 0x135}, &(0x7f0000001000-0x4)=0xa0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000f51000-0x8)={r1, 0x1}, 0x8) readv(r0, &(0x7f0000f53000-0x80)=[{&(0x7f0000f52000)=""/240, 0xf0}, {&(0x7f0000284000-0x1c)=""/28, 0x1c}], 0x2) times(&(0x7f0000f50000)={0x0, 0x0, 0x0, 0x0}) 2018/01/06 17:11:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x7, 0xa, 0x2) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000017f000)={0x0, 0x4, 0x0}, 0x4) sendto$inet6(r0, &(0x7f0000de4000)="275afc56961ccb1fb07fa7409d48e4364d86a5edea02ba0e3aca461a6335b6c266a78893198c58988e22ba23c5c7149fc126b26e8a6c69ff1414bd5afd840488816d78462528fda3b5a30f9d90ea3850df10d72dd351e7a39b71af3548c5e2639d36659a2a277a798351148b988c7fbad3fd48d9035efca72c8f4c0e7713282a31d10111225e6a22ea91928282c92cae4bbe584f05c422ccac940d164fba184cc94c40a80f9c77383426dc64ec6d2da7209082371944ec89b8f31c0ebe925e1910b4c3d3ee106bd343764a8391b9e2c89d2ca8", 0xd3, 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) uname(&(0x7f0000a26000-0xaa)=""/170) sendmsg(r1, &(0x7f0000f31000-0x38)={&(0x7f0000a86000)=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00008fd000-0x50)=[], 0x0, &(0x7f0000f57000)=[], 0x0, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000dd000)={0x0, 0xa04, 0x4, 0x6, 0x800, 0x7fff, 0x1f, 0x2, 0x0, 0x3, 0x7}, 0xb) 2018/01/06 17:11:11 executing program 7: socketpair(0xb, 0xb, 0xf7, &(0x7f0000457000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000001000-0x138)={0x4, 0x5, 0x1, 0x5, 0x0, []}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x9) r2 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000db4000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common="677265300000e400", @ifru_flags=0x2fd}) r4 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) socket$inet6(0xa, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000001f000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getegid() syz_open_procfs(0x0, &(0x7f0000018000)='net/arp\x00') ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x7f) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f000063b000)={@common='gre0\x00', @ifru_flags=0x2a00}) 2018/01/06 17:11:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000958000-0x44)={{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, {0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="0004b9654e0b3f700b2de4518074e8c0"}) keyctl$join(0x1, &(0x7f0000931000)={0x73, 0x79, 0x7a, 0x1, 0x0}) 2018/01/06 17:11:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup3(r1, r0, 0x80000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000687000-0x4)=0x0) r3 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r4 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) r5 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000dfa000)='/selinux/create\x00', 0x2, 0x0) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000f5b000)={0x1, 0x8, [@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @random="482e63412280", @random="6be21a1b00f8", @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]]}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x0}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:11 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ad1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:11 executing program 5: r0 = open(&(0x7f00007c4000-0x8)='./file0\x00', 0x60802, 0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001000-0x6)={0x0, 0x7fffffff}, &(0x7f000027c000)=0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001000-0xcf)={r1, 0xc7, "25565bef9e58a49c086d560fbf59458bb1a2eae691221e852c2b39b587c6fe59dee6e19a474a62aac9fad3f428cdf4da478c9ae07e470a06369b2bdb82d2a0dded823286e85d0903f84478b99c74f7535300449747f1c05446ee1df5498cfd9fc29c44e1f5b832043d385f84a8032ec9a1fbb218fec2026e2426913850a766afaa28e6ae8c6fbfbcdbc2a5dd97974f87709430d186084e3c9a2f985b44f2aa9f23ce74c972ffe12aac19178e434edd58c652a90bf92de09d3fb0c6d3fa1f23c589291e3839a166"}, &(0x7f0000001000-0x4)=0xcf) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000523000)='/dev/pktcdvd/control\x00', 0x0, 0x0) unshare(0x8000400) signalfd4(r2, &(0x7f0000861000-0x8)={0x0}, 0x8, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000b8c000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r3, 0x802c542a, &(0x7f0000bd8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/06 17:11:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000afb000-0x10)='/selinux/policy\x00', 0x0, 0x0) r2 = gettid() ptrace$setregset(0x4205, r2, 0x0, &(0x7f00003bf000)={&(0x7f00009e7000)="1d35630a0bd302a79b2be64d21f1ba90b950d257c107ee30bafd59a1e0ece44c61992622984407845b82a063f0be", 0x2e}) accept4$packet(0xffffffffffffff9c, &(0x7f0000479000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f00001bf000-0x4)=0x14, 0x80800) recvfrom$packet(r1, &(0x7f0000bc2000)=""/168, 0xa8, 0x1, &(0x7f0000f9a000)={0x11, 0x0, r3, 0x1, 0x6, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x14) r4 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00001dc000)='/selinux/access\x00', 0x2, 0x0) ioctl$TTUNGETFILTER(r4, 0x801054db, &(0x7f00001aa000-0x1000)=""/4096) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f000031b000)=@assoc_value={0x0, 0x0}, &(0x7f0000495000)=0x8) r5 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f000079d000-0x11)='/selinux/relabel\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000c8d000)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000009000-0x30)={0x4c, 0x0, &(0x7f0000452000-0x4c)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x10, &(0x7f00004dc000)=[@ptr={0x70742a85, 0x0, &(0x7f0000802000)=0x0, 0x1, 0x0, 0x0}, @fda={0x66646185, 0x0, 0x0, 0x0}], &(0x7f000062b000)=[0x0, 0x28]}, 0x1003}}], 0x0, 0x0, &(0x7f0000009000)=""}) 2018/01/06 17:11:11 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x33, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000347000-0x11)='net/ip6_mr_cache\x00') socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) preadv(r1, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x0, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:11 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001000-0x16)='/selinux/checkreqprot\x00', 0x8000, 0x0) r1 = mmap$binder(&(0x7f0000a7f000/0x2000)=nil, 0x2000, 0x0, 0x40010, 0xffffffffffffff9c, 0x27) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000fa0000-0x18)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00001a4000-0x30)={0x70, 0x0, &(0x7f0000001000-0x70)=[@request_death={0x400c630e, 0x1, 0x3}, @enter_looper={0x630c}, @acquire_done={0x40106309, r1, 0x0}, @exit_looper={0x630d}, @release={0x40046306, 0x1}, @dead_binder_done={0x40086310, 0x4}, @request_death={0x400c630e, 0x1, 0x0}, @acquire={0x40046305, 0x3}, @acquire_done={0x40106309, r2, 0x3}, @enter_looper={0x630c}], 0x57, 0x0, &(0x7f0000000000)="1e0e280b062ba328054cb42413923bc0970675c497240ee94bbc434d70f17091c2de97bdb0a15ecf97800523047b6cfeca67a990b6714007c3a19d3bbfb595a0afc85afdbefb4f82a3834a2be36fcb11e524fb851f1506"}) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r3, 0x8906, &(0x7f00007f2000)=0x0) 2018/01/06 17:11:11 executing program 3: r0 = fanotify_init(0x40, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) splice(r0, &(0x7f0000001000-0x8)=0x0, r1, &(0x7f0000da8000)=0x4, 0x3d2, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r2, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:11 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x7fe) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa, 0x0, 0x0}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) pipe(&(0x7f0000014000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00009fc000)=0x0) clone(0x0, &(0x7f0000b6c000)="", &(0x7f00008a3000)=0x0, &(0x7f000057c000)=0x0, &(0x7f0000ac4000)="") ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f00006e1000-0x28)={&(0x7f00009c5000/0x1000)=nil, 0x2, 0x0, 0x0, &(0x7f0000deb000/0x4000)=nil, 0x40}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000ebe000)=0x80000000, 0x4) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000f4a000-0x4)=0x0, &(0x7f0000198000)=0x4) 2018/01/06 17:11:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x0, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000a4d000)={0x0, 0x0, 0x0}, &(0x7f0000185000-0x4)=0xfffffffffffffe15) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00006bc000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f00004ef000-0x8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x12) modify_ldt$read_default(0x2, &(0x7f0000763000)=""/102, 0x66) ptrace$setopts(0x4208, r2, 0x64d, 0x10) [ 78.247992] binder: 12312:12315 got transaction with unaligned buffers size, 4099 [ 78.280461] binder: 12312:12315 transaction failed 29201/-22, size 72-16 line 3173 [ 78.328703] binder: BINDER_SET_CONTEXT_MGR already set [ 78.335797] binder_alloc: 12312: binder_alloc_buf, no vma [ 78.340379] binder: 12312:12315 ioctl 40046207 0 returned -16 [ 78.349841] binder: 12312:12333 transaction failed 29189/-3, size 72-16 line 3128 [ 78.366980] binder: undelivered TRANSACTION_ERROR: 29189 [ 78.373834] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/06 17:11:11 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) accept4$unix(r0, &(0x7f0000f4a000-0x8)=@abs={0x0, 0x0, 0x0}, &(0x7f000037c000)=0x8, 0x80800) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000ff6000-0xa4)=""/164, 0xa4) 2018/01/06 17:11:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000a2e000-0x5)='veno\x00', 0x5) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f00007c1000-0x8)=0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/01/06 17:11:11 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000a7f000-0x8)={0x0, 0x20}, &(0x7f0000a82000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f000041e000)={r1, 0x3}, 0x6) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000006000-0x11)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x10000000000000}, &(0x7f0000005000+0x205)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000005000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000005000)={0x0, 0x0}) 2018/01/06 17:11:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000afb000-0x10)='/selinux/policy\x00', 0x0, 0x0) r2 = gettid() ptrace$setregset(0x4205, r2, 0x0, &(0x7f00003bf000)={&(0x7f00009e7000)="1d35630a0bd302a79b2be64d21f1ba90b950d257c107ee30bafd59a1e0ece44c61992622984407845b82a063f0be", 0x2e}) accept4$packet(0xffffffffffffff9c, &(0x7f0000479000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f00001bf000-0x4)=0x14, 0x80800) recvfrom$packet(r1, &(0x7f0000bc2000)=""/168, 0xa8, 0x1, &(0x7f0000f9a000)={0x11, 0x0, r3, 0x1, 0x6, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x14) r4 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00001dc000)='/selinux/access\x00', 0x2, 0x0) ioctl$TTUNGETFILTER(r4, 0x801054db, &(0x7f00001aa000-0x1000)=""/4096) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f000031b000)=@assoc_value={0x0, 0x0}, &(0x7f0000495000)=0x8) r5 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f000079d000-0x11)='/selinux/relabel\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000c8d000)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000009000-0x30)={0x4c, 0x0, &(0x7f0000452000-0x4c)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x10, &(0x7f00004dc000)=[@ptr={0x70742a85, 0x0, &(0x7f0000802000)=0x0, 0x1, 0x0, 0x0}, @fda={0x66646185, 0x0, 0x0, 0x0}], &(0x7f000062b000)=[0x0, 0x28]}, 0x1003}}], 0x0, 0x0, &(0x7f0000009000)=""}) 2018/01/06 17:11:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000557000+0x130)=@rc={0x1f, {0x4, 0xffffffff, 0x8001, 0x2, 0x2, 0x3}, 0x3}, 0xffffffffffffff8d) mremap(&(0x7f00006c2000/0x2000)=nil, 0x2000, 0x3000, 0x2, &(0x7f00007fd000/0x3000)=nil) 2018/01/06 17:11:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000346000-0x12)='/dev/input/event#\x00', 0x0, 0x4000) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00009ec000)=""/0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000070a000-0x10)='/dev/sequencer2\x00', 0x404000, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f000022b000-0x18)={0x0, 0x2, 0x8, [0x1, 0x3d6, 0x9, 0x81, 0x3, 0x20, 0x101, 0xdb34]}, &(0x7f00007f5000)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000210000-0x18)={r2, 0x1, 0x30, 0x1, 0x10000}, &(0x7f0000a37000)=0x18) epoll_create1(0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000eed000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000caf000-0x98)={0x0, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffffd, 0x0}, &(0x7f0000def000)=0x98) 2018/01/06 17:11:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) pause() ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:11 executing program 2: futex(&(0x7f0000000000)=0x0, 0x4, 0x0, &(0x7f0000331000)={0x0, 0x1c9c380}, &(0x7f0000000000)=0x0, 0x62e5d43c) 2018/01/06 17:11:11 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000483000)=""/18) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000863000)=0x4, 0x4) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000ff5000)=@generic="d06f162f81250f347eb3ed95327a2ea8") 2018/01/06 17:11:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000a2e000-0x5)='veno\x00', 0x5) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f00007c1000-0x8)=0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/01/06 17:11:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20020000) r0 = gettid() exit(0x0) r1 = syz_open_procfs(r0, &(0x7f00001f9000-0x8)='ns/ipc\x00') mq_timedsend(r1, &(0x7f0000a12000-0x72)="e4da0e22d7b9979eebd38fdcd1d1448652f187de2645cf9d4284887df7a5b5dd2b4fa1c82bae861c070d4b918184d345da9cef5e7dd4bbde78e4aa8d5a9da824ce6939937e7fb01e4c96e68c05fcebf57b5e6effe362146e1ae6e2f9b14995115c9af646a6cecec5568b5358853c3d61f192", 0x72, 0x10001, &(0x7f0000560000-0x10)={0x77359400, 0x0}) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000fbb000-0x18)={0xff, 0x2, 0xc1c, 0x84, 0x0, 0x40000001e}) 2018/01/06 17:11:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) [ 78.479413] binder: 12361:12363 got transaction with unaligned buffers size, 4099 [ 78.506061] binder: 12361:12363 transaction failed 29201/-22, size 72-16 line 3173 2018/01/06 17:11:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f000034d000)='./file0\x00', &(0x7f00007c2000-0x8)='./file0\x00') r0 = getpgrp(0x0) sched_getaffinity(r0, 0x8, &(0x7f0000bb3000)=0x0) 2018/01/06 17:11:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x6) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000860000-0x10)='/selinux/access\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00007b8000)={0x0, 0x1000, "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"}, &(0x7f0000e14000)=0x1008) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000342000)={r2, 0x1000, "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"}, &(0x7f0000b4b000)=0x1008) sendmsg$netlink(r0, &(0x7f0000f3f000-0x38)={0x0, 0x0, &(0x7f0000ead000-0x20)=[{&(0x7f0000127000)=[{0xc0, 0x1b, 0xb, 0x0, 0x0, "ccd472ae4e3c6f49a1c09415a5f040813897cf9d52c77851529208bb7a087df74e721ac6021ae028eeb4ee5bad54ab550f8eb80506c4f90000000000000000c1b5302c46c5086c34bc2433d4152f42869aa91c825258af9d66a2000000000000d8c27c39eeea2cf387dcd47501dd90da6eb83b6e7f36b8380c052351d6e47502fbbd8d4d35e2da5d848e64994d1314e5c12d24ded4d9045c76cbe5bdaf1ba23ccbea589a94d32c93e91fcd413f88dd09"}], 0xc0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/06 17:11:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x0, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000658000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @igmp={0xc75bc5054bbfb4ad, 0x0, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, "fc59bf6f"}}}}}, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000cd0000-0x9)='/dev/ppp\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00006cb000-0xc)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000134000)={r1, 0x0}) 2018/01/06 17:11:11 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000c49000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000ff5000+0xead)=0x0) ioctl$void(r0, 0xc0045878) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00001d6000)='/dev/keychord\x00', 0x400000, 0x0) r2 = getpgrp(0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000ff6000-0x20)={0x2, 0x3, 0xffffffffffffffe0, 0x7fffffff, r2}) pipe(&(0x7f000099c000)={0x0, 0x0}) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$llc(r3, &(0x7f0000ff6000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000651000)=0x10) pipe(&(0x7f0000b20000)={0x0, 0x0}) r4 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r4, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x0, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) [ 78.548616] device gre0 entered promiscuous mode [ 78.559695] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/06 17:11:11 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xa40, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000ebc000)=0x0) futex(&(0x7f000000d000-0x4)=0x0, 0x80000000000a, 0x0, &(0x7f0000179000)={0x0, 0x989680}, &(0x7f0000048000)=0x0, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x7fffe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x165, 0x4) 2018/01/06 17:11:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x0, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:11 executing program 5: mmap(&(0x7f0000000000/0xf6d000)=nil, 0xf6d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000b26000-0x2)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000223000-0x4)=0x8) mmap(&(0x7f0000f6d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCAIPXPRISLT(r0, 0x89e1, &(0x7f0000f6d000)=0xfffffffffffffffc) r1 = socket(0x400000000010, 0x2, 0xc) write(r1, &(0x7f0000f5c000)="1f0000000104ff00fd4345bb07000000000000000900010001160003000000", 0x1f) r2 = socket(0x10, 0x0, 0xc) fsync(r1) write(r2, &(0x7f0000a69000)="1f0000000104ff00284345b4f6ff000000000000000006000104ffdd000700", 0x1f) 2018/01/06 17:11:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000d69000-0x10)=@generic=""/16, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00005e9000-0x2)=0x2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000299000)=0x9, 0x4) 2018/01/06 17:11:11 executing program 2: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000002000)=0x0, 0xb, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}, &(0x7f0000002000)=0x0, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f000000b000-0x10)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000000)=""/216) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f000000a000)=0x10, 0x4) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execve(&(0x7f000000a000-0x8)='./file0\x00', &(0x7f0000009000)=[&(0x7f000000b000)='+\x00', &(0x7f0000007000)='@GPLppp1\x00', &(0x7f0000009000)='!\x00', &(0x7f0000007000-0x7)='#proc(\x00', &(0x7f0000001000-0x12)='(em1keyring$[proc\x00', &(0x7f0000003000-0x5)='eth0\x00', &(0x7f0000001000-0xa)='./#cpuset\x00', &(0x7f0000006000-0x5)='ppp0\x00', &(0x7f000000c000-0x10)='/selinux/access\x00', &(0x7f0000006000-0x16)='{posix_acl_accessppp1\x00'], &(0x7f000000a000-0x30)=[&(0x7f0000004000-0x2)='\'\x00', &(0x7f0000009000)='proc\x00', &(0x7f0000003000-0x8)='}-\x00', &(0x7f000000a000-0x2)='^\x00', &(0x7f0000009000)='-\x00', &(0x7f0000005000)='posix_acl_access\x00']) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000002000)='/dev/input/event#\x00', 0x5, 0xe0040) mknod(&(0x7f000000a000-0x8)='./file0\x00', 0x8, 0x3) 2018/01/06 17:11:11 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000d7c000)=0x0, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x0, &(0x7f0000000000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000c86000-0x24)={@common="6c6f00190000088000ade6fff0000002", &(0x7f00002e1000-0x2c)=@ethtool_cmd={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/06 17:11:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x0, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:11 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/dev/keychord\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f000011d000-0xd3)=""/211) mmap$binder(&(0x7f0000ce1000/0x4000)=nil, 0x4000, 0x0, 0x98db1be0202feeba, 0xffffffffffffffff, 0x0) 2018/01/06 17:11:11 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000e9a000-0x1)=0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) r2 = epoll_create(0x4000000010011) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000337000-0xc)={0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000009000-0x30)={0x4, 0x0, &(0x7f000000a000)=[@register_looper={0x630b}], 0x0, 0x0, &(0x7f000000b000-0x4)=""}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00009f0000-0x30)={0x0, 0x0, &(0x7f0000971000-0xf8)=[], 0x1, 0x0, &(0x7f0000901000-0xca)='^'}) getpgid(0xffffffffffffffff) socketpair(0xd, 0x6, 0x7fff, &(0x7f0000f6c000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000955000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000700000)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000222000)={r4, 0x97, "2709cf04c7847e775e3b1374d6dd4955965a4164fdc087d4b1c14cb4832bb1eee3bc3a459203478b836408482b1010363d650dae48f1bde9269040342c11a2b01ba30aa4e47f3a6d22074ec887fcddf9ab8b9fb1625ec29e274cd02ae21d61b1d34f4c9221215ea7e4edb41c06b95ad8da037983aa226ed97626e98749a0c423705b573585cccbce8c50676e45f1ac9a6314aa2c8e765c"}, &(0x7f0000684000-0x4)=0x9f) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000ff5000)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f000027e000-0xa)='sd\x00\x00\x00\aat\x00') mmap(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r7 = openat(r6, &(0x7f0000ff7000-0x8)='./file0\x00', 0x400800, 0xb0) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_int(r6, 0x6, 0x19, &(0x7f0000ff8000)=0x0, &(0x7f0000ff8000)=0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f000029b000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ff8000-0x4)=0x14) mmap(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_SETMODE(r6, 0x5602, &(0x7f0000ff6000)={0x3ff, 0x80000000, 0xff, 0xffffffffffffffc0, 0x40000000000000}) preadv(r6, &(0x7f0000a94000)=[], 0x0, 0x0) 2018/01/06 17:11:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f00001ba000)='.dead\x00', &(0x7f0000cad000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f00000f4000)=']\'\x00', 0xfffffffffffffffd) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000e46000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) keyctl$set_timeout(0xf, r0, 0x80000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000624000)='/dev/ppp\x00', 0x30000, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r2, 0x8906, &(0x7f000012e000-0x4)=0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000b0d000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) r4 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f000092c000-0x20)={@generic="e8e3bdc673daf455445278b993c1a3ff", @ifru_flags=0x1400}) r5 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r1, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000d08000)=[@in6={0xa, 0x2, 0x6, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x2}, @in6={0xa, 0x3, 0x3, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x3, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3ff}, @in6={0xa, 0x1, 0x2, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7f}], 0x80) 2018/01/06 17:11:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00006ac000-0x10)=[{&(0x7f000033c000)="2900000021001900013d3524000a000602000016000000000e0000040d000f00000000000000002008", 0x29}], 0x1) r1 = socket$inet(0x2, 0x80805, 0x3) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000003a000-0x8)={0x0, 0x2}, &(0x7f0000749000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000bf4000-0x8c)={r2, @in={{0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000684000)=0x8c) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000eef000-0x4)=0x4ee, 0x4) 2018/01/06 17:11:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x0, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:11 executing program 2: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000007000-0x9)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f000000a000-0xb)='/dev/loop#\x00', 0x0, 0x182) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f000000b000)={0xf6, 0x2, {0x3, 0x3, 0x93, 0x3, 0x80}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_open_dev$binder(&(0x7f0000003000-0xd)='/dev/binder#\x00', 0x0, 0x800) close(r1) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f000000c000-0x8)={0x0, 0x0}) 2018/01/06 17:11:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x8, 0x803, 0xc) sendto(r0, &(0x7f00000d4000)="14000000010ae7fcff00400000020017011f00e5", 0x14, 0x0, 0x0, 0x0) 2018/01/06 17:11:12 executing program 1: clone(0x0, &(0x7f0000f27000)="", &(0x7f000068c000)=0x0, &(0x7f0000d1f000)=0x0, &(0x7f0000001000-0x28)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x84000) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f000063a000-0x4)=0x0) munlock(&(0x7f00006bf000/0x2000)=nil, 0x2000) [ 78.820909] binder: 12436:12443 ERROR: BC_REGISTER_LOOPER called without request 2018/01/06 17:11:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) r0 = syz_open_dev$sg(&(0x7f00003c1000-0x9)='/dev/sg#\x00', 0x1, 0x102) getsockname$packet(0xffffffffffffff9c, &(0x7f0000c0f000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000edc000-0x4)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f000014b000)={@loopback={0x0, 0x1}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10001, 0xffff, 0x1, 0x500, 0x0, 0x100000, r1}) personality(0x0) 2018/01/06 17:11:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000a3f000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0xc83, &(0x7f000049b000)="") 2018/01/06 17:11:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000297000-0x11)='/selinux/context\x00', 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000b7c000-0x4)=0x0, &(0x7f00008b1000-0x4)=0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f6c000)={{&(0x7f0000313000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000398000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000839000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) lstat(&(0x7f0000267000)='./file0\x00', &(0x7f00000c7000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_proto_private(r0, 0x89ed, &(0x7f00007d0000-0x43)="c70e7473ba0e8e091211fab73fdf59c05aa0a6f6518e59adfd2405f1025ff1a2780d1e966f371b0f56f3d033b7ec1758427d29101e60a116271994cdfd0ab2fbd6d54b") fstat(r1, &(0x7f0000a5f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) signalfd(r0, &(0x7f0000116000-0x8)={0x1}, 0x8) fchown(r1, r2, r3) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000e72000)=0x0, &(0x7f000099d000)=0x4) [ 78.873720] binder_alloc: binder_alloc_mmap_handler: 12436 20000000-20002000 already mapped failed -16 [ 78.882483] device gre0 entered promiscuous mode [ 78.902395] binder: BINDER_SET_CONTEXT_MGR already set [ 78.911691] binder: 12436:12452 ERROR: BC_REGISTER_LOOPER called without request 2018/01/06 17:11:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x0, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$unix(0xffffffffffffff9c, &(0x7f000011b000)=@abs={0x0, 0x0, 0x0}, &(0x7f00007e7000-0x4)=0x8, 0x80000) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000beb000-0x20)={@common='ip_vti0\x00', @ifru_addrs={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000de4000-0x11)='/selinux/relabel\x00', 0x2, 0x0) bind(r1, &(0x7f00003d9000-0x1c)=@in6={0xa, 0x2, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6}, 0x1c) r2 = socket$inet6(0xa, 0xfffffffffffffffc, 0x6) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000109000-0x2)="2972035bd41aa5efd1963a3ed7cd1e27", 0x10) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000d23000-0x4)=0x3, 0x4) 2018/01/06 17:11:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000009c000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap$binder(&(0x7f0000eaa000/0x2000)=nil, 0x2000, 0x2, 0x10070, r0, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00008a2000-0x1)=0x4) r1 = syz_open_procfs(0x0, &(0x7f000050c000)='net/icmp6\x00') pread64(r1, &(0x7f0000609000-0xe0)=""/240, 0xf0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00005b2000)={0x2, 0x81, 0x80, 0xffff}) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000432000-0x10)={0x3, 0x38, &(0x7f0000f51000-0x38)="6e7da3c66a8a9aff93ba5774906ac4b47bd0eeb042553e2333464f110894f8076b75d86b0b5b053d1a9c1792e2c8beeed88967a972430df7"}) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000fdc000-0x8f)="176a16c110b7af298a2354b9a88eed41c9ddce7deee9fdc3af3e21f48cc8adc146810068bb22609330888c5de6525b3b7f11a295e3c922d16c00478756079fcdb5788113ef5380b1b71769b105015dba55173c01a746fa6a0f5ce703ec69da49dec6a5b17a6c33adae6d80882ddf58b0e31e45b5142b51be068c74a31528fc4d0a8fd1301c8aa762e8bbe5ee66a929") preadv(r1, &(0x7f0000fd5000)=[{&(0x7f0000cbe000-0x2f)=""/47, 0x2f}], 0x1, 0x400000000000) fcntl$setpipe(r1, 0x407, 0x20) [ 78.919883] binder: 12436:12443 ioctl 40046207 0 returned -16 [ 78.936607] binder_alloc: 12436: binder_alloc_buf, no vma 2018/01/06 17:11:12 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000001000-0x10)={0x0, 0x0}) 2018/01/06 17:11:12 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000001000-0x4)=0x5, 0x4) ioctl$VT_RELDISP(r0, 0x5605) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00009cc000-0xd)='/dev/snd/seq\x00', 0x0, 0x20002) write$sndseq(r1, &(0x7f0000a68000)=[{0x7fffffff, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @connect={{0x0, 0x0}, {0x0, 0x0}}}], 0x30) 2018/01/06 17:11:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) [ 78.966915] binder: 12436:12481 transaction failed 29189/-3, size 0-0 line 3128 [ 79.012550] binder: undelivered TRANSACTION_ERROR: 29189 [ 79.018086] binder: release 12436:12443 transaction 171 in, still active [ 79.043493] binder: send failed reply for transaction 171 to 12436:12452 [ 79.051423] binder: undelivered TRANSACTION_COMPLETE [ 79.057708] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/06 17:11:12 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000780000-0xd)='/dev/usbmon#\x00', 0x3ff, 0x40000) 2018/01/06 17:11:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000bbd000-0xa2)="751702004e4a2256a2d908aaf19f914e028f588d6776d4ce9cc226f17fbe9272e07496f44a7823562abd997d7240859e90367ef23b57c897f68f8e807dbb4fb878a4b3d85488e003db9b7bc45ba98b0bd1827dd8fcc0e8122f4d199387a01ceabd94e191c4e3c00e371e3907b19a43e7b811c3307f79f7e0b9735b38cc9b89c0166d0f7a4b061a8b79b962f3cb4912aa1cf5602d17617dd31a787481a3454ca8e115", &(0x7f00001af000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000036a000)="", 0x0, 0x0) r1 = add_key$user(&(0x7f0000003000)='user\x00', &(0x7f0000e7a000-0x3)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00007e3000-0xf2)='H', 0x1, r0) timer_create(0x3, &(0x7f0000f31000)={0x0, 0x36, 0x4, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000004f000)=0x0) timer_delete(r2) keyctl$read(0xb, r1, &(0x7f0000058000)=""/0, 0x0) set_thread_area(&(0x7f00002bf000-0x10)={0x1, 0x20001000, 0x0, 0x2, 0x5, 0x9, 0x4, 0x6, 0x2, 0x7}) 2018/01/06 17:11:12 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000001000-0x41)=""/65) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000547000/0x4000)=nil, 0x4000}, 0x1, 0x0}) quotactl(0x0, &(0x7f0000011000)='./file0\x00', 0x0, &(0x7f0000001000-0xfe)="") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000a80000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/06 17:11:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='ip6tnl0\x00', @ifru_flags=0x8002}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000855000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000ed4000-0x4)=0x0) socketpair(0xfffffffffffffffd, 0x80000, 0x4, &(0x7f0000800000-0x8)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f000058f000)=0x0, &(0x7f000057e000)=0x4) r3 = syz_open_procfs(r1, &(0x7f0000bf6000)='wchan\x00') sendfile(r3, r3, &(0x7f0000518000-0x8)=0x0, 0x10000000000b4a) 2018/01/06 17:11:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000747000)='./file0\x00', 0x4000, 0xc0) setsockopt$sock_void(r0, 0x29, 0x0, 0x0, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000ef0000-0x62)=""/98) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000001000-0xe7)="178fc116dea3886d301ecb03885937122dcc1f0df7c7235c7cb3f529a2084469dd277e1d83032ba5317daf0b20fab2648f97f2eb5997a55cd057c1e2ceae4edeecdf8922dc5af592acec983f4f44652483f4bb9437601edad9473fa8562a96caf1dc8f8c4952681ff2f3252648627424460b277e088410c027e6c4179bd1be202ef3c999fb3adc15c8f458f90bd7c2a04bdbac2c2b5f2554d5c3e584152a39830caf6a7ca4a81c768a0c642604577d0ae3b75ef5bfd7a2ff58f44d77890cc372863a408483c70f8443eed6d21acc6582bb66a8622d930e66dd546fd2b0eaede9e219bf339b8535") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001000-0x6)={0x0, 0x80}, &(0x7f0000001000)=0x6) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001000)={r2, 0xa5, "ed8dac91b7b10183dcc37d14969725f79d590bf661ea3df9bacaeb3da4db7ff7e4f0497980688228c3570277ec97d481a286758775959252c515d4ff2a4895a5030cdb480263d8d70944451879ec43b917153093f587b3d24bac0eb1934c82c0b78b8ceea8289fd29b27542ee9db0042781c337292b70b98dcc8d49a3a77e0edba568f608824ec5afee814fdbfc08f1e388de5c531b76b7aa0e5d66184df7054d42f76051a"}, &(0x7f0000001000-0x4)=0xad) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/ppp\x00', 0x80000, 0x0) 2018/01/06 17:11:12 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f00005bc000)=""/172, &(0x7f0000001000-0x4)=0xac) restart_syscall() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000002000-0x20)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffffb, 0x0, 0x3, 0x2, 0x0, 0xffffffff80000001, 0x80000000}, &(0x7f0000000000)=0x20) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000002000-0x1008)={0x0, 0x1000, "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"}, &(0x7f0000000000)=0x109d) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001000)={0x4, 0x8000, 0x1, 0x180, r1}, &(0x7f0000002000-0x4)=0x10) 2018/01/06 17:11:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f00001ba000)='.dead\x00', &(0x7f0000cad000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f00000f4000)=']\'\x00', 0xfffffffffffffffd) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000e46000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) keyctl$set_timeout(0xf, r0, 0x80000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000624000)='/dev/ppp\x00', 0x30000, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r2, 0x8906, &(0x7f000012e000-0x4)=0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000b0d000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) r4 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f000092c000-0x20)={@generic="e8e3bdc673daf455445278b993c1a3ff", @ifru_flags=0x1400}) r5 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r1, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000d08000)=[@in6={0xa, 0x2, 0x6, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x2}, @in6={0xa, 0x3, 0x3, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x3, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3ff}, @in6={0xa, 0x1, 0x2, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7f}], 0x80) [ 79.201510] device gre0 entered promiscuous mode 2018/01/06 17:11:12 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff6000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) lstat(&(0x7f0000863000-0x8)='./file0\x00', &(0x7f00008c8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000c7d000)={0x0, 0x0, 0x0}, &(0x7f0000fe3000)=0xc) getgroups(0x2, &(0x7f0000c34000-0x8)=[0x0, 0xffffffffffffffff]) process_vm_readv(r5, &(0x7f000080b000)=[], 0x0, &(0x7f000023c000-0x80)=[{&(0x7f0000e20000)=""/90, 0x5a}, {&(0x7f000079d000-0x1000)=""/4096, 0x1000}, {&(0x7f0000fb4000-0xd6)=""/214, 0xd6}, {&(0x7f00002fc000-0x1000)=""/4096, 0x1000}, {&(0x7f0000f18000)=""/97, 0x61}, {&(0x7f0000f71000)=""/235, 0xeb}, {&(0x7f0000e31000)=""/12, 0xc}, {&(0x7f00006fa000-0x7a)=""/122, 0x7a}], 0x8, 0x0) lstat(&(0x7f00005d2000)='./file0\x00', &(0x7f0000512000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000805000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000429000-0x8)='./file0\x00', &(0x7f0000c96000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00008c5000)=0x0, &(0x7f0000257000)=0x0, &(0x7f0000fda000-0x4)=0x0) fstat(r0, &(0x7f0000d02000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x8, &(0x7f0000b87000-0x20)=[r4, r6, r7, r8, r9, r10, r11, r12]) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000fbf000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000870000)="") r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000ca1000-0x10)='/dev/sequencer2\x00', 0x18200, 0x0) execve(&(0x7f0000b8f000)='./file0\x00', &(0x7f0000a3a000-0x30)=[&(0x7f000086f000-0x10)='/dev/sequencer2\x00', &(0x7f0000f11000-0x3)="2d9900", &(0x7f0000b26000)='keyring+vboxnet0trusted.,!@keyringeth0nodev\x00', &(0x7f0000019000)='/dev/sequencer2\x00', &(0x7f0000a7c000)='selinuxvboxnet1bdev\x00', &(0x7f0000088000-0x10)='/dev/sequencer2\x00'], &(0x7f00009e5000-0x8)=[&(0x7f000030b000)='/dev/sequencer2\x00']) bind$ipx(r0, &(0x7f0000cc6000)={0x4, 0x0, 0x2, "5e8468ff7f2c", 0x101, 0x0}, 0x10) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r1 = getpid() process_vm_readv(r1, &(0x7f0000fed000-0x30)=[{&(0x7f0000cf1000-0x89)=""/137, 0x89}], 0x1, &(0x7f00000ce000)=[{&(0x7f00009ef000)=""/107, 0x6b}], 0x1, 0x0) clone(0x0, &(0x7f00000c5000-0xaf)="", &(0x7f00003c2000-0x4)=0x0, &(0x7f0000fad000-0x4)=0x0, &(0x7f0000e34000-0xb3)="") gettid() open$dir(&(0x7f00003e9000-0x8)='./file0\x00', 0x26102, 0x0) 2018/01/06 17:11:12 executing program 5: mmap(&(0x7f0000000000/0xb2d000)=nil, 0xb2d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x70, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00003db000-0x1000)=""/4096) mmap(&(0x7f0000b2d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000b2e000-0x8)={0x0, 0x0}) mmap(&(0x7f0000b2d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b2e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00004d4000)=@common='ip6gre0\x00', 0xffffffffffffff1c) 2018/01/06 17:11:12 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f00005bc000)=""/172, &(0x7f0000001000-0x4)=0xac) restart_syscall() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000002000-0x20)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffffb, 0x0, 0x3, 0x2, 0x0, 0xffffffff80000001, 0x80000000}, &(0x7f0000000000)=0x20) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000002000-0x1008)={0x0, 0x1000, "a87bcf151705c790040defa5540463c34ee53c0eb850e9561e4ab4bbd3c4ae706d4bdebe3d462a935358858789d05e194a9a4e2fd53c0a6b6edc56c8296984ed5828a17cab3d7158cddc364d072d6ca21452a91c7f0438e5daff5ad9a8b1f24f2adb06d4421ea9e890d53f22a5eeb1b40ceef340ce10376c1b2b1146f3b87a57449d76ba457fef053ad67a25e56b66208150dfe239b083aece5d9451f9c2af674cc996059838814e3da4603187f5f1e69c2f2b04c056eed91e35e65e8968d212b7e6640c8e6b6a91b1d5f54f18e593adef9638b0169785f082add6540cda3fe700fdebdf04aafa23a341d60e347e7fe986c63e99b5bc36402b0deea00c09f25b2b38bbd6f22c3b49e9e4fb42cd06ee6cec188c870bc4e46ab407f27f9f00e91862a1f969b05c056f628880d013f1e2409fd323c31fd92e08393a4510f44b5e30f030855cffba8d6d496cb674e587c71c46b1ae050ee3881d3998f3c5f2c7bd830c2a13b9d42e2ec2092fb8036896f2bb2df958f4bd40e25927b2caccea52aff8350d57ae622fa467f4a889f7984ef4f969e633598367505b06815dd02c85381c990363cf35b9623bc6370f9a52577d057f89ca3d4c92a290ab25a84c9b623ecfac41e0a671f3049c479ebe133de119b631fd9c7837df29711d26780b7715339d3dc0c7553bbdfa6dac679c3dfe360d6c6673b35ba2640f151c2c5788f1232f73b1b3e315f657bdec037d414d2c2d6172ccfd30f9f4483bc6ea17efc385e97ef669fd6b0e86d988c672a3f11fee892e93853df7de15687b69ab09ea2cff75cf507a267f78d1c7ebb451a4d85d192ed665397535aaf2314a5347051bc58d4b606f9715c7c50ad5748d2b293d47c9558a0b684939cc09bd854c0dbdea8cc8170760070cb7953be7d335b2ac3a539c496cfa93833c2deb6d9a12444b70b2611d3b4d210a63de97f5bf1d383dcf65fe98284c6f4220e3d46e9f3d3a2111b74b44a7a7e0865d0d5cf67b3365eb474d3b4c174bbda082afb7a85f20c858e5b1ccb7395d53a7b7e1f726e56348984b5e76de35b5ed1ca30006be6cc8cb40b896ffae9e5935fc794b9323b34dba7d5edf7de309cba2dcb8a36ce431db22e9dbcab5fe3f1959300abf645edaec9bdf6607a918966d8ca2ae81a50cc90a7348f8fefa2e712f90711cfb890f8c1fab82181fab7f5f5617b8c03435070816c23f45e5670c8a019df54c27d62e7b34374248e8cc7cb74c87249cd38aee4029941da9dc47b36decac61b3e9280f2de7d58e8dfd7dab58a6332bd0d66f6af00d6ff7bd2e9ffb795c2a18e03ce779dbe47ffbbf563a283981fecf0f71c21f13f9b62c03c12cbb1c357783fcf4120230a86cf2247a4e3e00d5a0397a1a4d3e50a3e630b7329feb444c58154ee5df5b1054c851507e00c0b0a24487013b484782ece5a56977e4aefbcfb851ecd8b969f93200dadb0bee7cb31de2003ac6de35b35f7362c9f941bcb2b50d8382299671817879e0fd19accfb57117f5a9419e8dd0f81214eade1dddb5d42e53f7e93f9f7a76721085f634079ad8a243ccbf609825a84c020a0a43daf3100afaceb78cf2f40b93038c7112c97e56ffceee407011f4654c2606cdd24a73214af33223ac12b4b2cd853c97667646f229a440c952a479d9f0c0ba8d734dfbd2cdb2a3a19e5a1e41b14855d65c7661b3d25fc2d36d32cc23e99bc04da19a98d097c6941a4736ac3e22f473cd16b7c7847fb14f06b2974f3e65577fed91559f07e158cfb602207302502084547b0ce5d7d095423a527a6d549f3904b29b3c0dd1ada76698310865bb29b40b68100cfb6a11d935c04758a633531192264f952493a33f0d97bc5a68194abaaf054558077056903339d1f69149d05e92c9d1e62c0918ced6a06884f118905d7360bc5392a3f1d153fea8ab6745b72ba785a4d260d0d41c8f5fe213e6df25aae187ed4ca696edc29d3a9bbdce16f56fce427052e2d787098d539f4afe8f45b32eafe668b8ffc3f974d82f761d28fac58336c5d8a5d76446a0c9d9dec4245c09df650cd2a4128b8de7d9a8a670e081f62dbce2e678ffa81e879901e867036632848cca59e720f534991f08875f415bcbd0bb8083a374e6329a7816e07e24ccf355fd98e9fcd332b12e3e20f32de3fa0d4e234ff5680ff0b1d12ab32e5eec4f5f8f3edad4bd0ca1bc1928b844011be72c7537232c4273ed0ece47c377011326788be0654f6ac5cc1e5a5bd60cfd4f4a01ed4ff08aa56085a4761294e24a599a20dc928a81897190190a1ee8eb70d6befad5570fb7224bf5ddaa0d67a2de67209236950157f043d00fe26e9596725941efa323449f02b4196feb34ab1c3647f7f3887a1125c3f9cc314b2be16f4210a430914b8c9c3de653bbe2b477a9ed903980bcb83d60b0481b30050162fe8710266613234000e3ae0d594474cb9cb204e30d683f86603d78cd975ff7abf54eb42a6cff56d73d7a321327574632bd392cc697633731c776cd1927fbed1c8fb96fe58780c84a93bcc986d652cd983e35df2b4fe3ab9ab0a83b6fb2843f5c7f5148870fad31d973a555d236d6605e6582230f5bf98beeebb1c1243d1480de12b6666ba5651c3604574b1d9bd45d7c4a0f4e6fce55695bd66176f5c7dfc88d0236ea929ed278ce97533619f7b23b264da69a8ac962e5640a2233242a9df1660ed53279b2b9862a25eb9383dea79ec9feb0bc14f1f5e87b4b0f58454da9bd2b3d6606a689bd59603e2edbc8a2d1b3b0d287d36e17914d9f1f402eb7a6b98b60dfeea4bbe005608a9e308564ab90e81449ddadbb08ee006fe796d071ab94e03199b3a873b150d8916837c5825aeafe42a9859467591ce6bf903d3e2c88ff86bc4fe634f24acd290fd79fda14baf1d4cbe1b31578c4ec8d9befa647566daffb73091eb6d6590cc69212af5059f74b8528c483b77a0b9c778bc1949a896c55dfe8bea6ddefe0177a0f926097f3beb52a605c37835ac0a2fe0632d88afd4cd9f551aa2d095bbdf1a55ec4e55227c7f192f7ebef864a22ddad4c8ca4f5f3321f6a8028698ec7ff008611a67d1041f27261696722fcab04931fd695ebb7b2de397dabc64dfabe0141e57321ac95fdbb603e9f76960027831c47dbeab0bff5d2c1b99e20a845cd436ea005c16a350b62b4212d3e470e36f27606b87ae101954619257f87a31f9c5e2b32a0729cb0405cdf40fd67e1aa9bfc2c62fd546204f6cd86cb6d84ba29c4f8a5a982fc7690f90e3c7730a9e020b4ae020b89c020ba0b1abb54d353f2da7c8be72d8d7e9eb3a09be17b97260d02c43e999226d08a7de8b9eef67a7678ad247a6274b506f4a8c2e1b2889d22eb6c7553184942856079bfefabd2b91acb1c0ada89ed92c2fc5e6050197233868959583f698b5607ff5504ab064e1248347796f754b621f2e2772bca937ecf034c78eac18bef72c367a24d567350731fce8da21021ca242de10853873cb6c7ba15bcc8146b9dbcd597a25cdc84ed41d660299ffafbebdf2f20c9b6a70ee80745ba320e2f29d2ab27f48f60a9531a2f0371c1c1f078a12ca30e65df3ce5e2233044b7109147a77eafcbe1fde91a0b7d636e883458568da12b302aa6c880369df5572841554644c9c32a2e36b29a9d571f4e9b00b90f8ca9ba4584659b02d09db100ade26b8c5714234e0f5f347c13154acf81b414162afb5e950cd7d2b7319f000bdf0741602104f2442030c1686fd88456ddb6437c2820e15f7433b0c477b36d3043e1f76824dd380953cb104b8d7c523c5fb36505fb9e0658594c50312f139500ae83326fdf77b58c6be381aa7c3d75e13b59013b9a82d25b5b600280d4acaba2284d450f28fcfcb7df542d7c8d60f5c3707abab9c961a227be6a4e6f7bd9305cab4c7ca84878832413fcd5118f1070d382320fb63b7929373682d20abc8251001cc6540f4f36175bc04319b991a9702a02b95277bac82b44c99c5e28ba811464960b50a0327751ea25fd68821f56463a256cb0f64c0533f93591ebd3c7dc9f2e858d76c0c7078bbbdbcb7fc1825740d19d0b0d9e2ccab0d38f6b3f747a7bf6f56a7ee077147f5d628cd95e9d25b65a29cfd8aceae31d7b823d2e6d399819b8a40b8bb84e06e8409b6a8eef0497caa547accfc924f6a37beca9eead8be3b38955019e4cf82bcb288340123b46aca68b432428e5a725e66b5e4e4d9609479e28e1568f714a7e1fe24b1a4a0cd53aef78c8ad03d633a1eaf95a182f6d9fb013e94f1cafe34610d061f72b6a719c81c30da7f2a2a033c93a5afb4fdd9054e0925ce9be43befe28fee0cb858cf6237edc50dfa22de81e337d181fae477fcf804bbe2df31724ef348f60cea1a6204c6990e23d0490063c7f62971ba1cc0c508964117849559583a173fac359dfe40603ca4d60ef750618ed6b15f09a17b161e4b29cf8e22e53b51cdc9692d178864af1dee97e29c3d56d183faf8808545a943b1a0e836b251ff1b3a647aab9efc90a91b76753a5c59a45f8c02ec5010591bfa249ca522a185b21391af28a4cde6bc0a02e820b0916b477f38961355b12ca6ce6acb16b4a658906ac172a8b8e10b506e1ccf50598990b9a6b5f7f577fca0e8488a71fbcaaa46bfb10daf44c25287afa1b0350490282b5dee41629bb437b9ba0af17c4bc2a251280aa7fc6c6dfd0880c9156739843bf7e5880fa593b2c880dcad02a7f782ce83c101b2f34f774dbc40d2f760f2fa8aed0ee50d6b71e38ef159c2599ed8d8981384eb40286ab1877de9b61fa3893ab580bd1fccaab31462ce9a18855ca69274384564e05c7d634b4d0430b55dd9fb234a60e7d48205f2e2fa140cb0542808a7a6308e46a2ad58671d779eb815433ef1b1b6bf6e79f7d3ba4c390e730e5ece11c85624d837b099180c61317e31a675e38b687eceaed81f68b52e53c9723ed89e98dc8f651eced0eb9b0ef2240d68043f7506d23289a67bafc494d1f9a71009151e81283acfbe9e56fcfa64f2defcc8b74c9629e8bc79e3bd3b45daea55852e74e7ae0aa0d9969cd7fc248463b5ae8e50fcd376616dd151375dacfabba37c927b50afc7863467386395d48ba48f22c7c031bdefb14894d26e17b752119c52cdf8bf5e0bfb2cde389a98c97603341e0302ab402880ffed689a8cbbf2dbee3f6d6695734cfdc9530be3c50677dd9346d960f62b7d36624761eb484518fca83d0b6d723da9dde16c2054f7b0bd1ae43471091b7e26a7c85cca292c161ddfdfa9e89859ebcdef1abf95c20abc65b3491d561e83473ce6374162143e2abc5b3dbfc96b1edd263827cbffa7cd544c326164db15f56a508a6daf542694dec0930c341a563e804136bd253578307da0587ee16c52b97e0d3b172fcef762e71f0198019e4e695027c9115137ca694548c31b061689cc66e6a0b42f57b98eba9f4f7a6a54e6e15794e91a26c25c87cbb9ca1bfd063334f755cf8bac63e94bde5f0d9049dd0e7ff2cb8ef61af75a1dc97787163c7ae946ad9f7e86d115e254a3bae24f06b0642ab5f824fd5dda711b55d15a15626b655c2d82f2818c2b8cc072091fc526155d31f7ee7085e9952e3c1b4c79ef92b7f87c674b055fc4fb11aeca1a4be3bcdc849df6ce5f1279d43812d235b1591a5f694569a878a22f12645c1331b269db819e63e83789639a9cbf186ed01a2538e303dbf6b1b84e1abef9bbda14a06a6a0c715673b0f337c60661ae2396e5e64b35cc1cedfebb3e80ef81a14ee0beb73d0334b8ee4644ebb047db68a46550a81de529a6e81ed6a120b9e"}, &(0x7f0000000000)=0x109d) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001000)={0x4, 0x8000, 0x1, 0x180, r1}, &(0x7f0000002000-0x4)=0x10) 2018/01/06 17:11:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe2000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x20000000002, 0x1, 0x0, 0x0, 0x0}, 0x20) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000e35000)=0x0) syz_open_procfs(r1, &(0x7f000089c000)='net/hci\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000012000-0x20)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0}, 0x20) pread64(r0, &(0x7f0000760000)=""/0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000420000-0x20)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) socket$inet6(0xa, 0x3, 0x4) 2018/01/06 17:11:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000017000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f00008a1000)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000228000-0x10)={0x0, 0x0}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000cee000)='/dev/hwrng\x00', 0x2c0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r3, 0xc0106418, &(0x7f0000e51000-0x20)={0x2, 0x8, 0xf40d, 0x1, 0x18, 0x1}) utimes(&(0x7f000089b000-0x8)='./file0\x00', &(0x7f00001c2000)={{0x77359400, 0x0}, {r1, r2/1000+30000}}) clock_nanosleep(0x6, 0x0, &(0x7f0000a92000-0x10)={0x77359400, 0x0}, &(0x7f000013d000-0x10)={0x0, 0x0}) 2018/01/06 17:11:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000)=0x0, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000001000-0x4)=0x0, 0xc7fda99635440eee) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000177000)='/dev/sequencer\x00', 0x8000, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000558000-0x10)={0x77359400, 0x0}, 0x10) 2018/01/06 17:11:12 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept$packet(r0, &(0x7f0000415000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000ff5000)=0x14) mmap(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = accept(r1, &(0x7f0000e41000-0xc)=@nl=@proc={0x0, 0x0, 0x0, 0x0}, &(0x7f0000ff7000-0x4)=0xc) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000efb000)=0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000ff6000-0x10)={r2, 0x1, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x10) preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) [ 79.436858] device gre0 entered promiscuous mode 2018/01/06 17:11:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xef, &(0x7f000062f000-0xa5)="28276be74716cdab22c5fa3a1d4d191a6a125fb7d03ad84b3a330b83f75684127a460be7f2d56756dcdfc0badbc6d5da93ec4b3163c4c6b2413ea9e0b3ef99c70ccd13792208fc8fac8462550d164f503e8068d15c2781804eae7b8aba05b93af518108354c55605b796b9e2bd0ed24157320a47c559d6e2865e3610bc05150aeef901847bbe59296b4d551e51aa8a9505257df26896e0675e121cb369368b48453e70376a", 0xa5) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000a66000)=""/36, &(0x7f00006cb000)=0x24) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000dcf000-0x16)='/selinux/checkreqprot\x00', 0x200, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000a93000)=[{0xf, 0x6}, {0xf, 0x79}, {0x3, 0x5}, {0x7, 0xcc}, {0x0, 0xae}, {0x6, 0xf7bf}], 0x6) 2018/01/06 17:11:12 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000001000)={0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000003000)={@common='gretap0\x00', @ifru_addrs={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000002000)=""/143, &(0x7f0000001000-0x4)=0x8f) r2 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000005000-0x16)='/selinux/checkreqprot\x00', 0x290000, 0x0) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f0000004000-0x1)=0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000004000)={@common='sit0\x00', @ifru_addrs={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000004000)={0x0, @in={{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x9538, 0x0, 0x0, 0x2, 0x3, 0xfffffffffffffffc, 0x6, 0x5, 0x10001, 0x4, 0x6, 0x800, 0xbc3, 0x9, 0x1]}, &(0x7f0000000000)=0x108) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000004000)={r4, 0x40, 0x99}, 0x8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f00008bf000)='./file0\x00', &(0x7f000008b000-0x8)='./file0\x00', &(0x7f0000a42000)="d301000000", 0x100000, &(0x7f0000010000)="") mount(&(0x7f0000006000)='./file0\x00', &(0x7f0000831000)='./file0\x00', &(0x7f0000e0f000-0xd)="616e6f6e5f696e6f6402000000", 0x1000, &(0x7f0000c6d000)="") mount(&(0x7f0000031000-0x8)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000a46000-0x5)='proc\x00', 0x1280002, &(0x7f0000b4f000)="") umount2(&(0x7f0000881000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000890000)='./file0\x00', &(0x7f0000980000)='./file0\x00', &(0x7f0000667000)='ext4\x00', 0x0, &(0x7f0000e4c000)="") r5 = accept4(r2, &(0x7f0000005000-0x6)=@hci={0x0, 0x0, 0x0}, &(0x7f0000004000)=0x6, 0x80800) recvfrom$inet(r5, &(0x7f0000003000-0x9d)=""/157, 0x9d, 0x10000, 0x0, 0x0) connect$inet6(r2, &(0x7f0000001000-0x1c)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) 2018/01/06 17:11:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000a91000)='net/udplite6\x00') fchown(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r1, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = epoll_create1(0x0) readv(r1, &(0x7f00003ae000)=[{&(0x7f000036a000)=""/112, 0x70}, {&(0x7f00000f1000)=""/88, 0x58}], 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000004000-0xc)={0x10000000005, 0x0}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000575000)={0x0, 0x0}) epoll_pwait(r1, &(0x7f0000e81000-0xc)=[{0x0, 0x0}], 0x1, 0x0, &(0x7f0000d54000-0x8)={0x0}, 0x8) 2018/01/06 17:11:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000c8d000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000b14000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f000017c000-0x8)={r4, r5}) 2018/01/06 17:11:12 executing program 1: mmap(&(0x7f0000000000/0xb4a000)=nil, 0xb4a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b2d000-0x8)='./file0\x00', 0x0) mmap(&(0x7f0000b4a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b4a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000b4a000)=0x0) capset(&(0x7f0000b4b000-0x8)={0x19980330, r0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000b4a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000b4b000-0x8)={0x0, 0x0}) mmap(&(0x7f0000b4b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000904000)='./file0\x00', &(0x7f00002e8000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000266000)={0x6, 0xaf, r0, 0x100000001, r3, 0x0, 0x836a, 0x400000000}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000b4b000)={0x6, 0xfffffffffffffffc, 0x8001, 0x10000, 0x200, 0x2b, 0x1, 0x8, 0x0}, &(0x7f000083f000)=0x20) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000610000-0x8)=@assoc_value={r4, 0xb}, &(0x7f0000161000)=0x8) mmap(&(0x7f0000b4a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000b4a000)={0x0, 0x2, 0x8, 0x1, 0xff, 0x7}, &(0x7f00003b7000)=0x14) mmap(&(0x7f0000b4c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000b4c000)={r4, 0x88, &(0x7f0000a19000-0x88)=[@in6={0xa, 0x3, 0x1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, @in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x7ff, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xc2}, @in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000605000)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f000090f000)=@assoc_value={r4, 0x1f}, 0x8) mmap(&(0x7f0000b4b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$unix(r2, &(0x7f0000b4b000)=@abs={0x0, 0x0, 0x1}, 0x8) mmap(&(0x7f0000b4a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f000007b000-0x18)={r5, 0x2, 0x10, 0x9, 0x80}, &(0x7f0000b4a000)=0x18) rename(&(0x7f0000b4a000-0x8)='./file0\x00', &(0x7f0000b4a000-0x7)='./file0\x00') 2018/01/06 17:11:12 executing program 5: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sync_file_range(r0, 0x9, 0x1, 0x4) r1 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) mmap(&(0x7f0000053000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000054000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000029000)={{0x9, 0x8}, 'port1\x00', 0xa, 0x1, 0x3, 0x7, 0x5, 0x7, 0xff, 0x0, 0x1, 0x608, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000054000)={0x8, 0x9789, 0x101, 'queue0\x00', 0x4b, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000055000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000055000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x1f, &(0x7f0000056000-0x31)=""/49, &(0x7f0000056000-0x4)=0x31) r2 = syz_open_dev$sndseq(&(0x7f0000004000-0xd)='/dev/snd/seq\x00', 0x0, 0x101000) r3 = dup2(r2, r1) write$sndseq(r1, &(0x7f0000045000-0x30)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @ext={0x0, &(0x7f0000051000)=""}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000022000-0x50)={0x9, @tick=0x6, 0x2, {0x3, 0x7}, 0x8, 0x0, 0x7fff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/06 17:11:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000614000)="74756e08000000000000008000000000", 0x0) pwritev(r0, &(0x7f000028c000-0x20)=[{&(0x7f0000c9c000)="d4", 0x1}], 0x1, 0x81003) readv(r0, &(0x7f0000409000-0x10)=[{&(0x7f0000a3a000)=""/23, 0x17}], 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00008be000)={0x0, 0x0, 0x0}, &(0x7f000027d000)=0xc) syz_open_procfs(r1, &(0x7f000006c000-0x5)='maps\x00') 2018/01/06 17:11:12 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$peek(0x2, r0, &(0x7f0000000000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) wait4(r0, &(0x7f0000001000)=0x0, 0x2, &(0x7f0000002000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000000)=0x7, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rename(&(0x7f0000003000-0x8)='./file0\x00', &(0x7f0000001000-0x8)='./file0\x00') pipe(&(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000003000)=0x0, &(0x7f0000002000-0x4)=0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000005000-0x8)=0x3) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = signalfd(r2, &(0x7f0000006000-0x8)={0x3}, 0x8) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) ptrace$getsig(0x4202, r0, 0x7, &(0x7f0000002000-0x10)={0x0, 0x0, 0x0, 0x0}) ustat(0xfffffffffffffffc, &(0x7f0000004000-0x20)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETLINK(r2, 0x400454cd, &(0x7f0000003000-0x4)=0x7fff) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000003000-0x4)={0x4}, 0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000007000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fcntl$getflags(r5, 0x401) fdatasync(r4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000008000-0x8)=0xffffffffe0f101fb) fcntl$setown(r3, 0x8, r0) 2018/01/06 17:11:12 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000d3b000)=0xff, 0x4) r1 = getpgrp(0xffffffffffffffff) syz_open_procfs(r1, &(0x7f00002ec000)='net/udp\x00') 2018/01/06 17:11:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f000063e000)={0x10000011, 0x0}) [ 79.640789] device gre0 entered promiscuous mode 2018/01/06 17:11:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:12 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(r0, &(0x7f00007a2000-0xb)='clear_refs\x00') exit(0x0) writev(r1, &(0x7f0000b97000)=[{&(0x7f0000962000)='5', 0x1}], 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r2, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:12 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000a19000)='/selinux/enforce\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000001000-0x2b0)=@pi={0x0, 0xfffd, @eth={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [{[{0x9100, 0xfffffffffffffffd, 0x2, 0xe35}], {0x8100, 0x200, 0x400, 0x2}}], {{0x201, @ipv6={0x4, 0x6, "964a79", 0x26e, 0x1, 0x4, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, {[@dstopts={0x0, 0x31, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@pad1={0x0, 0x1, 0x0}, @enc_lim={0x4, 0x1, 0x7}, @jumbo={0xc2, 0x4, 0x4}, @hao={0xc9, 0x10, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @calipso={0x7, 0x20, {0x3, 0x6, 0x1, 0x0, [0x7, 0xf0, 0x5]}}, @generic={0x3f, 0x2c, "81fe82cc50404e5a5a58f5cc6120ab33fcad7a2a2481f33bf746f714928d4ff1b215c38137fc2a3eb6629506"}, @jumbo={0xc2, 0x4, 0x1}, @calipso={0x7, 0x28, {0x0, 0x8, 0x8, 0x8, [0x80000000, 0x0, 0xfff, 0x904f]}}, @generic={0x9, 0xec, "c139a7179991fefef45ed957d0fd11a8dd035b364bbf7d944f6ed984bcbd721b279f905b093a8ed84ecfa64e3972664871677d862b9911ba74796c1002de3998c4f61a7b0e7aa73f8025fd020d37e239a062b62a8415e7dcca6a8abbba1e883505bf77606205e084f81ff37c69d3a2428dc7201db167909c66dff625c500849c36ca712cb9edfb401c911f0759ce166962fc9b1d3a270fb5dbb19b5528cfeca449e26a1c25de081fbc68f7cdb5159dedd49e41f957950885c6f69ce718be92b480a56e90cbe91fc554025cf4fdda7c05f16e76a5e5618e0b14248367d2cdff02cb63843bde94ee9fc44a6ff4"}]}, @fragment={0x2b, 0x0, 0x8, 0xfffffffffffffc00, 0x0, 0xf2, 0x2}, @hopopts={0x3b, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@calipso={0x7, 0x18, {0x9, 0x4, 0xe000, 0x5, [0xfffffffffffffff8, 0x100]}}, @hao={0xc9, 0x10, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}}, @pad1={0x0, 0x1, 0x0}, @enc_lim={0x4, 0x1, 0x800}]}], @udp={0x1, 0x2, 0x92, 0x0, "7287eaf207be2518f26a3f59db51fe6c150227e7ca0c94a5cee9d62050a462273a9917670b1b4d79ebf5314b9c6995eafe466f47546d66ad827c735e6c460e5c005b613fbbefea5576d7b7e4fae0b00fa1a2e5c14748c577d486464391c1b7094d5fee13abcabe7d685675e5475876b6ca19aba5dd20f7aec044c7f4b2893e6324e4745298c23a2bf54e"}}}}}}}, 0x2b0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000001000-0x8)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000f66000)='/dev/input/event#\x00', 0x3, 0x0) syz_open_dev$evdev(&(0x7f0000df9000-0x12)='/dev/input/event#\x00', 0x6, 0x4000) mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000e39000-0x7)=[0x0, 0x0]) prctl$intptr(0x1c, 0x7) r3 = add_key(&(0x7f0000b6d000-0x12)='.request_key_auth\x00', &(0x7f0000b18000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000ef6000-0x1000)="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", 0x1000, 0xfffffffffffffffa) keyctl$read(0xb, r3, &(0x7f0000a52000)=""/200, 0xc8) 2018/01/06 17:11:12 executing program 7: mmap(&(0x7f0000fe8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x80001, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000fe8000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000fe9000-0x4)=0x0) remap_file_pages(&(0x7f00003df000/0x4000)=nil, 0x4000, 0x2000002, 0x7, 0x2000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r1) 2018/01/06 17:11:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f00007bd000-0x10)={0x0, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000ac5000-0x4)=0x10, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000ea000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000491000)=0xffffffffffffff70) quotactl(0x783, &(0x7f0000f70000)='./file0\x00', r1, &(0x7f0000ad0000)="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") r2 = open(&(0x7f00006a1000-0x8)='./file0\x00', 0x10000, 0x8) lgetxattr(&(0x7f0000b2b000-0x8)='./file0\x00', &(0x7f0000de7000-0xd)=@random={'trusted.\x00', 'GPL\x00'}, &(0x7f00003a1000)=""/4096, 0x1000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000473000)='/dev/ptmx\x00', 0x448802, 0x0) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f00001ad000-0x4)=0x0) ioctl$sock_ipx_SIOCIPXCFGDATA(r2, 0x89e2, &(0x7f0000902000-0x4)={0x0, 0x0}) 2018/01/06 17:11:12 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f00004f4000)=""/146, &(0x7f0000f92000-0x4)=0x92) personality(0x400003) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/01/06 17:11:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpgrp(0xffffffffffffffff) ptrace$setsig(0x4203, r1, 0x3, &(0x7f000009e000)={0x31, 0x3, 0x3, 0x271}) r2 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00003ed000-0x8)={0x0, 0x58e0}, &(0x7f00003cc000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000d76000-0xc2)={r3, 0x3, 0xba, "9d819fd575813153e6bcddf652608d120d1aa8683a29b95658d7f3b3b1c8b1f58fb032886d960dd1c3cfb9056387e5da18fa34dad21ee2c1954fe9e982da296483b6d0fc14bda4755906b11f2453f031d415737f0b865c0c3080146ca73e094b79715663da3783f1092a07d6dcb5f2f2903c248b309f744a5e861f97abc517ad10e72801a76bbde3cc22bf029609ae1c0679ab612724f2096c1c5765a9aff28286bc05345c8de81394c8b48a44cf4f1f5bdf9a01bc5dab947fef"}, 0xc2) r4 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r5 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000ccb000)='/selinux/status\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:12 executing program 2: mmap(&(0x7f0000000000/0x3ff000)=nil, 0x3ff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f000024f000)='/selinux/access\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000d8000)=0x10001, 0x4) r1 = socket(0x14, 0xfffffffffffffffc, 0x0) write(r1, &(0x7f00002a5000)="2400000028001b003200002800fc1700000000000100000000100000000019ac00005810", 0x24) 2018/01/06 17:11:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000c8d000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000b14000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f000017c000-0x8)={r4, r5}) 2018/01/06 17:11:13 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x20002006, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000dde000-0xc2)="", 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept4(r1, &(0x7f00009c6000-0x6)=@hci={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0x6, 0x80800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000000)=0x200, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000001000-0x1000)="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", 0x1000, 0x40000, &(0x7f0000c90000-0x10)=@ipx={0x4, 0x7, 0x401, "153e69059a0c", 0x6, 0x0}, 0x10) 2018/01/06 17:11:13 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x3)='[,\x00', 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000005000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000003000-0x4)=0xc) capget(&(0x7f0000004000)={0x20071026, r1}, &(0x7f0000001000)={0xa092, 0x0, 0xffffffffffffff8f, 0x3, 0xba, 0x149}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000006000-0x10)={&(0x7f0000007000/0x2000)=nil, 0x2000}) 2018/01/06 17:11:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00006de000)="2400000020000100000000041a0000000000000002000801f70000eb08000100000000b7", 0x24) 2018/01/06 17:11:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x0, 0x0}) 2018/01/06 17:11:13 executing program 5: mmap(&(0x7f0000000000/0xfc7000)=nil, 0xfc7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fb7000)={0x0, 0x0, 0x0}, &(0x7f00002f5000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000fc5000-0x8)={0x0, 0x0}) ptrace$setopts(0x4004206, r1, 0x0, 0x0) ptrace(0x4219, r2) ptrace$setsig(0x4203, r2, 0x0, &(0x7f0000c3b000)={0x0, 0x0, 0x400050077918, 0x0}) ptrace$getsig(0x4202, r2, 0x8003, &(0x7f0000dec000)={0x0, 0x0, 0x0, 0x0}) 2018/01/06 17:11:13 executing program 0: r0 = socket(0x11, 0x802, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000d25000)=0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f00007be000)=0x0, 0x4) socketpair(0x10, 0xe, 0x0, &(0x7f0000d05000-0x8)={0x0, 0x0}) 2018/01/06 17:11:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000030d000)="6b657972696e47090000000000000072707001312c00", 0x0) ioctl$TIOCLINUX2(r0, 0x40305828, &(0x7f0000b4d000-0xc)={0x2, 0x1, 0x0, 0x0, 0x0, 0x0}) clock_nanosleep(0x7, 0x1, &(0x7f0000709000)={0x77359400, 0x0}, &(0x7f000063a000)={0x0, 0x0}) r1 = mmap$binder(&(0x7f0000b19000/0x4000)=nil, 0x4000, 0x9, 0xc011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000378000-0x30)={0xc4, 0x0, &(0x7f00002fa000)=[@acquire_done={0x40106309, r1, 0x4}, @increfs={0x40046304, 0x0}, @decrefs={0x40046307, 0x1}, @release={0x40046306, 0x3}, @reply={0x40406301, {0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x60, 0x10, &(0x7f0000b4b000)=[@ptr={0x70742a85, 0x1, &(0x7f0000305000)=0x0, 0x1, 0x3, 0x3a}, @fda={0x66646185, 0x0, 0x1, 0x34}, @fd={0x66642a85, 0x0, r0, 0x0, 0x3}], &(0x7f0000b5b000)=[0x20, 0x78]}}, @release={0x40046306, 0x1}, @reply={0x40406301, {0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f00008fe000-0x60)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f0000193000-0x1)=0x0, 0x1, 0x3, 0x11}, @fda={0x66646185, 0x0, 0x3, 0x24}], &(0x7f0000751000)=[0x48, 0x20, 0x28]}}, @decrefs={0x40046307, 0x3}], 0x1000, 0x0, &(0x7f0000305000)="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"}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000030000-0x4)=0x2, 0x4) 2018/01/06 17:11:13 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') ioctl$sock_netrom_TIOCOUTQ(r0, 0x5411, &(0x7f0000c6b000-0x4)=0x0) 2018/01/06 17:11:13 executing program 7: socketpair(0x10, 0xa, 0x0, &(0x7f000018c000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) linkat(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x1400) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000107000-0x8)='./file0\x00', 0x18442, 0x0) clock_gettime(0x7, &(0x7f0000da4000-0x10)={0x0, 0x0}) write$sndseq(r2, &(0x7f0000c55000)=[{0x0, 0x0, 0x0, 0x0, @time={r3, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, &(0x7f0000cbb000)={0x0, 0x0, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @control={0x0, 0x0, 0x0}}}}], 0x30) 2018/01/06 17:11:13 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x800) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000f71000)={0x0, 0xaf9e}, &(0x7f0000c09000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r1, 0xfffffffffffff4e9}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00000fc000)={0x19980330, 0x0}, &(0x7f0000244000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$tun(&(0x7f0000434000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) [ 79.912744] device gre0 entered promiscuous mode 2018/01/06 17:11:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x0, 0x0}) 2018/01/06 17:11:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x3, &(0x7f00007a9000-0x10)={0x3, &(0x7f00008f4000)=[{0x1, 0xffffffff, 0x7fff, 0x9}, {0x100000000, 0x5e6d, 0x7, 0x20}, {0x7ff, 0x9, 0x5, 0x7fff}]}) r0 = syz_open_dev$sg(&(0x7f0000d4f000-0x9)='/dev/sg#\x00', 0x1, 0x80000) bind$unix(r0, &(0x7f0000455000)=@file={0x1, './file0\x00'}, 0xa) seccomp(0x1, 0x0, &(0x7f0000f82000)={0x1b9, &(0x7f0000dc2000)=[]}) syslog(0x0, &(0x7f000024d000)=""/56, 0x38) prctl$setfpexc(0xc, 0x3) setns(r0, 0x0) [ 79.940587] device gre0 entered promiscuous mode 2018/01/06 17:11:13 executing program 0: mmap(&(0x7f0000000000/0x918000)=nil, 0x918000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ax25(0x3, 0x2, 0xcf, &(0x7f0000475000-0x8)={0x0, 0x0}) signalfd(r0, &(0x7f00006fe000-0x8)={0x81}, 0x8) r1 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000918000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000919000)=""/4096) mmap(&(0x7f0000919000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000919000)='/selinux/user\x00', 0x2, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000918000)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000068000-0x20)={0x5, 0x0, 0x10002, 0x8}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000128000)={0x7, r3}) sendmsg$key(r1, &(0x7f0000908000)={0x0, 0x0, &(0x7f0000912000-0x10)={&(0x7f000049e000-0x1060)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @in=@loopback=0x7f000001, 0x0, 0x14, 0x0}]}, 0x38}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/06 17:11:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) chroot(&(0x7f0000524000-0x8)='./file0\x00') mq_notify(r0, &(0x7f00003da000)={0x0, 0x0, 0x1, @thr={&(0x7f0000ce6000-0x26)="", &(0x7f0000c51000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) read(r0, &(0x7f0000de8000)=""/206, 0xce) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000bd7000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f000058d000-0x4)=0x14, 0x80000) readv(r0, &(0x7f0000690000-0x50)=[{&(0x7f00003e7000-0x11)=""/17, 0x11}, {&(0x7f0000f3f000-0x27)=""/39, 0x27}, {&(0x7f0000042000-0x1000)=""/4096, 0x1000}, {&(0x7f0000806000)=""/138, 0x8a}, {&(0x7f0000890000)=""/120, 0x78}], 0x5) bind(r1, &(0x7f0000745000)=@generic={0xd, "a5365f8a1320160984d4319bfd66c9eddfdc25383dae5311316e9a935b32a40f04e6d5d750acdca3e320004025b7670a75eb12c816e95c4d456ccc1846321557c1a727ce817351ad6e1c5fd4faed223cac0147351363c756eaef776b13d9714129b5e7c18d8eec81df41c0703bcd32e7df5a3d12302966f84609bd928fa7"}, 0x80) 2018/01/06 17:11:13 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000638000)='/selinux/checkreqprot\x00', 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000e0000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001}, 0xc) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000ff6000)=@random={'trusted.\x00', '/selinux/checkreqprot\x00'}, &(0x7f0000027000)="766d6e6574309c6d696d655f747970657d656d302a73656c665b47504c70707030656d30256d696d655f7479706574727573746564247b2a63707573657400", 0x3f, 0x3) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00008cb000)='/selinux/member\x00', 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000e1e000)={{0xa, 0x0, 0x6, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xcb1c}, {0xa, 0x0, 0x9, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8}, 0x6, [0x9, 0x4, 0x3, 0x401, 0x7ff, 0x8, 0x7, 0x1]}, 0x5c) r2 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') lseek(r2, 0x0, 0x3) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f0000ff7000)='./file0\x00', 0x204000, 0x20) ioctl$TCXONC(r2, 0x540a, 0x100000001) preadv(r2, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) poll(&(0x7f0000b54000)=[{r0, 0x9000, 0x0}, {r0, 0x8, 0x0}, {r2, 0x400, 0x0}, {r1, 0x1100, 0x0}, {r3, 0x300, 0x0}, {r1, 0xb, 0x0}, {r3, 0x1040, 0x0}, {r0, 0x3704, 0x0}], 0x8, 0x7) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000ee1000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) syz_emit_ethernet(0x105, &(0x7f0000f94000)={@random="177a35d9b301", @random="18f0d4a9a93b", [], {{0x0, @x25={0x3, 0x9, 0x17, "3a856cd525f01e639f42006b777f9930f530d714fa17c672b6eec67aae88035644a9e5100481dc9bbff29ed6d0c1644b815da6a25235c43e7b6289432c19200b503e443d200f93227886930deb05452ee3a3a3b128a9c96d854870f9878a1adf78ff565a96d50a657ee0c0527f4a15afa024196d93458c341d43203cea98a1bb2de9173ca26b5aba58c429263247fb72a60dd873aa2df85d105840762b7baad74aef274f4ee5520777f94a4d5896f9e184ae8e69135abcaa319274a927a5d52064282b4b64097d6efbec16192830206f656877efd8c13eccf9d12ea173ba6ac6a1189a94080d714991ce7cfb663e14309bf14fe3"}}}}, 0x0) 2018/01/06 17:11:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x0, 0x0}) 2018/01/06 17:11:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x16, &(0x7f0000446000)="", 0x0) capset(&(0x7f00001e9000-0x8)={0x19980330, 0x0}, &(0x7f00003fd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x63, &(0x7f0000beb000)=""/30, &(0x7f000073e000)=0x1e) 2018/01/06 17:11:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f00001d8000)='./file0\x00', 0x10) getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f00002f5000)=0x0, &(0x7f00007c7000-0x4)=0x1) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000193000)='/selinux/access\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) syz_open_dev$sndtimer(&(0x7f0000891000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x80040000047f, &(0x7f0000307000)="0600000000000000ed18b86c67bb2e83c68174708d6db96078032ea94addbcc1de84dea242ed43ffb02bf212", 0xfffffffffffffcb6) 2018/01/06 17:11:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000631000)='{vboxnet0\x00', 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000df5000-0x68)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = request_key(&(0x7f00004ce000)='cifs.spnego\x00', &(0x7f000001b000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f000029f000)='{vboxnet0\x00', 0xffffffffffffffff) add_key$user(&(0x7f000021c000)='user\x00', &(0x7f0000808000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f00008bc000)="1c700f92199c927a093716ec607d6c2c31a9f744a4d50bbb2d373c", 0x1b, r1) request_key(&(0x7f0000874000-0x8)='keyring\x00', &(0x7f00009f9000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00001a1000)='em1systemGPL\x00', 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000ca0000-0xbc)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/06 17:11:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f00001d8000)='./file0\x00', 0x10) getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f00002f5000)=0x0, &(0x7f00007c7000-0x4)=0x1) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000193000)='/selinux/access\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) syz_open_dev$sndtimer(&(0x7f0000891000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x80040000047f, &(0x7f0000307000)="0600000000000000ed18b86c67bb2e83c68174708d6db96078032ea94addbcc1de84dea242ed43ffb02bf212", 0xfffffffffffffcb6) 2018/01/06 17:11:13 executing program 7: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000003000-0x16)='/selinux/checkreqprot\x00', 0x2040, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) openat$autofs(0xffffffffffffff9c, &(0x7f0000005000-0xc)='/dev/autofs\x00', 0x2, 0x0) modify_ldt$write2(0x11, &(0x7f0000006000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000006000)=@known='system.advise\x00') 2018/01/06 17:11:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000dfe000)=0x0) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000398000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000f8d000)={&(0x7f0000012000/0x2000)=nil, 0x2000}) syz_open_dev$sndtimer(&(0x7f00003da000-0xf)='/dev/snd/timer\x00', 0x0, 0x80000) 2018/01/06 17:11:13 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000018d000)="6e65752f69f0365f725f6361636865001f") preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:13 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f00009e5000)=0x1ff, &(0x7f0000000000)=0x4) mmap(&(0x7f0000000000/0xd22000)=nil, 0xd22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x33, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f000078e000)=0x1, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x8000000000000015, &(0x7f0000d1e000-0x4)=0x0, &(0x7f0000246000)=0x4) mmap(&(0x7f0000d22000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000d22000)='./file0\x00', &(0x7f0000100000)=""/22) 2018/01/06 17:11:13 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/vga_arbiter\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001000-0x4)={0x8000}, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000d4d000-0x158)={0x2, 0x3, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8, 0x0, 0x0, ""}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}}]}, 0x78}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/06 17:11:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) poll(&(0x7f0000b54000)=[{r0, 0x9000, 0x0}, {r0, 0x8, 0x0}, {r2, 0x400, 0x0}, {r1, 0x1100, 0x0}, {r3, 0x300, 0x0}, {r1, 0xb, 0x0}, {r3, 0x1040, 0x0}, {r0, 0x3704, 0x0}], 0x8, 0x7) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000ee1000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) syz_emit_ethernet(0x105, &(0x7f0000f94000)={@random="177a35d9b301", @random="18f0d4a9a93b", [], {{0x0, @x25={0x3, 0x9, 0x17, "3a856cd525f01e639f42006b777f9930f530d714fa17c672b6eec67aae88035644a9e5100481dc9bbff29ed6d0c1644b815da6a25235c43e7b6289432c19200b503e443d200f93227886930deb05452ee3a3a3b128a9c96d854870f9878a1adf78ff565a96d50a657ee0c0527f4a15afa024196d93458c341d43203cea98a1bb2de9173ca26b5aba58c429263247fb72a60dd873aa2df85d105840762b7baad74aef274f4ee5520777f94a4d5896f9e184ae8e69135abcaa319274a927a5d52064282b4b64097d6efbec16192830206f656877efd8c13eccf9d12ea173ba6ac6a1189a94080d714991ce7cfb663e14309bf14fe3"}}}}, 0x0) 2018/01/06 17:11:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000bed000-0x10)={0x0, 0x0}) epoll_create1(0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000922000-0xb)='/dev/hwrng\x00', 0xc000, 0x0) getsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000884000-0x4)=0x0, &(0x7f0000bc5000)=0x4) 2018/01/06 17:11:13 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000ff6000)={0x7, 0x2, 0xd45d, 0x0, 0x5, 0x400}) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000ea0000)={&(0x7f0000e6f000/0x3000)=nil, 0xf3, 0x5, 0x1, &(0x7f0000099000/0x1000)=nil, 0xacd2}) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000432000)=@known='system.posix_acl_default\x00', &(0x7f0000ff7000)='\x00', 0x1, 0x3) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000ff5000)={{0xa, 0x3, 0x4, @loopback={0x0, 0x1}, 0x1fffffffe00000}, {0xa, 0x2, 0x8, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x8}, 0xbfc, [0x98, 0x1ff, 0x80, 0x6, 0x2, 0x2, 0x48, 0x0]}, 0x5c) preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000158000)='/dev/binder#\x00', 0x0, 0x2) r1 = dup(0xffffffffffffff9c) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000a61000)=0x0) stat(&(0x7f0000baa000)='./file0\x00', &(0x7f00001a9000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000073000)='./file0\x00', &(0x7f0000c3a000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpgrp(r2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000303000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000452000-0x10)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f0000d50000-0x130)=[@rights={0x18, 0x1, 0x1, [r0, r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r6}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r7, r3, r4}, @cred={0x20, 0x1, 0x2, r2, r5, r6}, @cred={0x20, 0x1, 0x2, r2, r5, r6}, @rights={0x10, 0x1, 0x1, []}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r2, r5, r6}, @cred={0x20, 0x1, 0x2, r2, r3, r4}], 0x130, 0x0}, 0x0) r8 = syz_open_dev$sg(&(0x7f0000afa000)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x8, 0x7ffffffe, 0x0, 0x0}) ioctl(r8, 0x2285, &(0x7f0000007000)='S') 2018/01/06 17:11:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8008000008916, &(0x7f0000510000-0x75)="a8df02967ac2d8b7b27001949efaaa2adf0287188070c83065d04c548072ddc11e94027d391755882c08e2cfaa22ffffff7fa886acd6af1b3365ea0b36a24ca0a75d0c67871788ab17e3d7db9066fb06625900000d8100044b330474efef8482e2135d0bd12d45770e5c68af71d05b922897e739c3") syz_open_dev$tun(&(0x7f00000ab000-0xd)='/dev/net/tun\x00', 0x0, 0x10000) r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00002b9000-0xc)={0x10000011, 0x0}) 2018/01/06 17:11:13 executing program 0: socketpair$inet6(0xa, 0xe, 0x0, &(0x7f000072f000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00003c0000)={0x0, 0x1}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00002de000-0x18)={r1, 0x1, 0x8, [0x3, 0x760fac0a, 0x2, 0x10000, 0x4, 0x7, 0x20, 0x7f]}, &(0x7f0000001000-0x4)=0x18) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tun(&(0x7f00005c9000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00005a0000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@generic="9ee200100000d67472e1c4c3ff0fc07f"}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000db2000-0x4)=0x94f) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000074000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00001e8000)=@ethtool_coalesce={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/06 17:11:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000dfe000)=0x0) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000586000)={0x0, 0x0}, &(0x7f000089f000)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00009f1000-0xc)={r2, 0x200, 0x2, [0x1, 0x0]}, &(0x7f000087b000-0x4)=0xc) r3 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r4 = socket(0x11, 0x180000802, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f00004d3000-0x4)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000d49000)=@int=0x0, &(0x7f0000385000-0x4)=0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) rename(&(0x7f0000b20000-0x8)='./file0\x00', &(0x7f0000330000)='./file0\x00') ioctl(r0, 0x8916, &(0x7f0000000000)="") sendto$inet6(r0, &(0x7f0000ec9000)="6db25750e63303d2cce0b497a26ea86b3e117098b4a33ae8f8aa548cad84ec3c2e0d8936ec836f24f6cb8ac000c22b73ae29835f9269562e49ad28fab69d24bdd8", 0x41, 0x880, &(0x7f000014f000-0x1c)={0xa, 0x0, 0x4, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) write(r0, &(0x7f000021f000)="94eaffe07c02ee01afdac28f74fdca9db9a439066fa7cb4453980380137d4b56604a60e1b1a2e5126084429f10780953f979946972b15b9fcc4b694ef6f12c8a7d77584a61dab9ed1bce10583fa4e20b7652dd926b83a4cc5d8c8054480622e7f5eb50b3555056ead2b492d6113d3c42d767", 0x72) r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000a8000)=0x2, 0x4) pwrite64(r1, &(0x7f000027f000-0xf)="c53c0ed9d5b1919afce48b0e244b14", 0xf, 0x0) fallocate(r0, 0x0, 0x7, 0x1) 2018/01/06 17:11:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000e6b000)='/dev/input/mice\x00', 0x0, 0x20000) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x0}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000ecf000)='/dev/sequencer\x00', 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) getpeername$llc(r2, &(0x7f0000101000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f00005b6000)=0x10) pivot_root(&(0x7f00004b9000-0x8)='./file0\x00', &(0x7f0000d4f000-0x8)='./file0\x00') r3 = socket(0x11, 0x80003, 0x0) getdents64(r0, &(0x7f00001f4000)=""/4096, 0x1000) setsockopt(r3, 0xfffffffffffffc01, 0x7, &(0x7f0000914000-0x2a)="95c5ad43152298ec10b4089b9466a884e3040b430ef151db64bfd53350e4cd7111d2ef67c96138c9d037", 0x2a) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000)="", 0x47e) 2018/01/06 17:11:13 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:13 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000098b000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000001000-0x10)={0xf501, 0x8, 0x9, 0x9, 0x0}, &(0x7f00004dd000)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001000-0x8)=@assoc_value={r1, 0x7}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000938000-0x8)=0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r2, 0x8917, &(0x7f0000287000)="063a8000622488c6fe2389419e12e3f27e9edb262cce03") syz_open_dev$evdev(&(0x7f0000717000-0x12)='/dev/input/event#\x00', 0x6, 0x2200) r3 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000b1c000)='/selinux/member\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:13 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000ff6000)={0x7, 0x2, 0xd45d, 0x0, 0x5, 0x400}) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000ea0000)={&(0x7f0000e6f000/0x3000)=nil, 0xf3, 0x5, 0x1, &(0x7f0000099000/0x1000)=nil, 0xacd2}) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000432000)=@known='system.posix_acl_default\x00', &(0x7f0000ff7000)='\x00', 0x1, 0x3) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000ff5000)={{0xa, 0x3, 0x4, @loopback={0x0, 0x1}, 0x1fffffffe00000}, {0xa, 0x2, 0x8, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x8}, 0xbfc, [0x98, 0x1ff, 0x80, 0x6, 0x2, 0x2, 0x48, 0x0]}, 0x5c) preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000158000)='/dev/binder#\x00', 0x0, 0x2) r1 = dup(0xffffffffffffff9c) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000a61000)=0x0) stat(&(0x7f0000baa000)='./file0\x00', &(0x7f00001a9000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000073000)='./file0\x00', &(0x7f0000c3a000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpgrp(r2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000303000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000452000-0x10)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f0000d50000-0x130)=[@rights={0x18, 0x1, 0x1, [r0, r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r6}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r7, r3, r4}, @cred={0x20, 0x1, 0x2, r2, r5, r6}, @cred={0x20, 0x1, 0x2, r2, r5, r6}, @rights={0x10, 0x1, 0x1, []}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r2, r5, r6}, @cred={0x20, 0x1, 0x2, r2, r3, r4}], 0x130, 0x0}, 0x0) r8 = syz_open_dev$sg(&(0x7f0000afa000)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x8, 0x7ffffffe, 0x0, 0x0}) ioctl(r8, 0x2285, &(0x7f0000007000)='S') [ 80.408033] device gre0 entered promiscuous mode 2018/01/06 17:11:13 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000ff5000)='net/ip6_mr_cache\x00') mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000ff5000)='/dev/sg#\x00', 0x3be, 0x88000) mmap(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$inet(r0, &(0x7f0000ff7000-0x10)={0x0, 0x0, @multicast1=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000064f000)=0x10) preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) readv(r0, &(0x7f0000450000-0x10)=[{&(0x7f00005e2000-0xa3)=""/163, 0xa3}], 0x1) 2018/01/06 17:11:13 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, @multicast1=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000509000-0x4)=0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$sndtimer(&(0x7f0000e9a000)='/dev/snd/timer\x00', 0x0, 0x100) r2 = fcntl$dupfd(r0, 0x406, r1) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f00007e8000-0x108)={0xec4, {{0xa, 0x0, 0x7, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0xfffffffffffffc67, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$inet6(r2, &(0x7f0000001000-0x1c)={0x0, 0x0, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f0000001000-0x4)=0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xcf, &(0x7f00009c0000-0x4)=0x0, 0x4) 2018/01/06 17:11:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000f62000-0x4)=0x3, 0x4) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000e25000-0xc2)=""/194) rename(&(0x7f00005cc000)='./file0\x00', &(0x7f000081b000)='./file0\x00') epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00001a5000)=@int=0x0, &(0x7f0000ae0000-0x4)=0x4) 2018/01/06 17:11:13 executing program 0: socketpair$inet6(0xa, 0xe, 0x0, &(0x7f000072f000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00003c0000)={0x0, 0x1}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00002de000-0x18)={r1, 0x1, 0x8, [0x3, 0x760fac0a, 0x2, 0x10000, 0x4, 0x7, 0x20, 0x7f]}, &(0x7f0000001000-0x4)=0x18) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tun(&(0x7f00005c9000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00005a0000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@generic="9ee200100000d67472e1c4c3ff0fc07f"}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000db2000-0x4)=0x94f) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000074000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00001e8000)=@ethtool_coalesce={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/06 17:11:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000769000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00009ae000-0x4)=0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000c12000-0x16)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f000011d000-0x8)=[0x3, 0x9]) write$fuse(r3, &(0x7f00008b5000-0x1010)={0x1010, 0x0, 0x4, @random="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"}, 0x1010) dup2(r0, r1) umount2(&(0x7f0000c48000-0x4)='./file0\x00', 0x8) 2018/01/06 17:11:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) lstat(&(0x7f0000b09000-0x8)='./file0\x00', &(0x7f0000e2f000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000dc7000)={{{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in=@remote={0xac, 0x14, 0x0, 0xbb}, 0x0, 0x5, 0x3, 0x0, 0xa, 0x20, 0x20, 0x3f, 0x4, r4}, {0x4, 0x200, 0x10000, 0x100000000, 0x0, 0xa3e, 0x0, 0x6}, {0xcbd3, 0x0, 0x1000, 0x3f}, 0x5, 0xc, 0x1, 0x1, 0x3, 0x0}, {{@in=@local={0xac, 0x14, 0x0, 0xaa}, 0x1, 0x32}, 0xa, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4, 0x0, 0x0, 0x7f, 0x1, 0x8000, 0x200}}, 0xe8) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:13 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x800000000107, 0x1, &(0x7f0000000000)="01000000030006000007000000c4ffcc", 0x10) setsockopt(r0, 0x107, 0x2, &(0x7f0000000000)="01000000030006000007000000c4ffcc", 0x10) 2018/01/06 17:11:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x81) tee(r0, r0, 0x9, 0x4) creat(&(0x7f000055f000)='./file0\x00', 0x0) r1 = syz_open_dev$sg(&(0x7f0000572000-0x9)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000d8c000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000e13000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r4, 0x80007387, 0x0) r5 = dup2(r3, r4) r6 = syz_open_dev$random(&(0x7f0000c60000-0xa)='/dev/random\x00', 0x0, 0x0) dup2(r3, r6) ioctl$int_in(r5, 0x5452, &(0x7f0000e36000-0x8)=0x45) r7 = getpgrp(0x0) fcntl$setown(r3, 0x8, r7) fcntl$setsig(r6, 0xa, 0x12) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00005e7000)=0x0, &(0x7f00000b8000-0x4)=0x4) r8 = gettid() tkill(r8, 0x100000000000016) close(r0) 2018/01/06 17:11:13 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000ff6000-0x15)='/dev/pktcdvd/control\x00', 0x0, 0x0) preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1c5, 0x0) 2018/01/06 17:11:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b18000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f00001d5000-0x8)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000ccb000)={0x7, 0xe2, "e55823e4d8947094af777edb74bd75789aa8ce2a03fea4aa38f458d034ca54881596a49a4f267263903584317c63463dd4e38768f52c7d2de55c6afe42d63d1c58a1be41949a0212b4da23703851ff90b805235308038c28e67fa47e5684a0f555772996248f1f92df7cbe7ee6df723110b7491364ea4bad2311cadc6caadb4f8597bd6d32092b34ae56cd75e749726f943f2eb12381fe7471c1abe476fae1742dcdb102669a7c87362adbe68c6c1c94714bf6bc3b00732f4331d32a58ae04adfdc8ec3b0f757d194fc1719b86ee3a644f0efbd60c85204c0a13edf8c67df48e1157"}) r1 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x800000000402, 0xffffffffffffffff) dup2(r1, r0) 2018/01/06 17:11:13 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ff5000)='/dev/autofs\x00', 0x0, 0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000ff5000)={0x9, 0x7fffffff, 0x4, 0x96eb, 0x6}) r1 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r1, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x121e}], 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000027000)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0x15, &(0x7f000095a000-0x4)=0x0, &(0x7f0000ff6000)=0x4) 2018/01/06 17:11:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f000018a000)={0x0, 0x0}) 2018/01/06 17:11:13 executing program 7: mmap(&(0x7f0000000000/0xff4000)=nil, 0xff4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000fee000-0x8)='./file0\x00', 0x141042, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) utime(&(0x7f0000ff1000)='./file0\x00', &(0x7f000067c000-0x10)={0x0, 0x40000ffff}) fstat(r0, &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sigaltstack(&(0x7f0000166000/0x3000)=nil, &(0x7f00005d6000)=0x0) 2018/01/06 17:11:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b2a000+0xa8)='/dev/rfkill\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00005c5000+0xf36)='/dev/rfkill\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x2, 0x1) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000a6b000)=0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000dbf000)=0x0) dup3(r0, r1, 0x0) 2018/01/06 17:11:13 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000c32000)={0x81, 0x8}, 0x8) preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) [ 80.641113] device gre0 entered promiscuous mode 2018/01/06 17:11:14 executing program 7: unshare(0x8000400) r0 = socket(0x1, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001000-0x160)={{{{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x40000000000, 0xfffffffffffffffe, 0x0, "52eb8f56ce6121157e8f7d0082696fe6f1471b06966ab316cb80fefaa60fff394388d36dd0b4da00b5b09ea0f085f2aeaa9b192fa1b975e995ee31c8e9181a45cd4c0f04a19e2fe2d1abbf561204ce94"}, 0x160) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000542000-0x108)={0x6, {{0xa, 0x3, 0x5, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x568}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) 2018/01/06 17:11:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000bdb000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000016000-0xc)='./file0/bus\x00', 0x0) writev(r0, &(0x7f0000b87000)=[{&(0x7f0000a10000)='}', 0x1}], 0x1) r1 = open(&(0x7f00000c9000-0xc)='./file0/bus\x00', 0x800800c0, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) sendfile(r0, r1, &(0x7f0000aef000)=0x0, 0x59) fdatasync(r0) 2018/01/06 17:11:14 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000ff5000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000a52000)='net/ip6_mr_calhe\x00') preadv(r1, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, &(0x7f000012b000)=0x5) 2018/01/06 17:11:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000000002, 0x0) fcntl$setownex(r0, 0xf, &(0x7f00006c8000)={0x3, 0x0}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000084a000-0x10)='/dev/sequencer2\x00', 0x200200, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000e58000)=""/204) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00001e6000)={@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000fd3000)=0x14) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f000009b000)=""/249) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000601000-0x28)={@common='ip6_vti0\x00', r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/06 17:11:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) socket$nl_xfrm(0x10, 0x3, 0x6) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$mice(&(0x7f00005c5000-0x10)='/dev/input/mice\x00', 0x0, 0x80) getpeername$ipx(r2, &(0x7f000000e000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000189000-0x4)=0x10) r3 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r4 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x81) tee(r0, r0, 0x9, 0x4) creat(&(0x7f000055f000)='./file0\x00', 0x0) r1 = syz_open_dev$sg(&(0x7f0000572000-0x9)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000d8c000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000e13000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r4, 0x80007387, 0x0) r5 = dup2(r3, r4) r6 = syz_open_dev$random(&(0x7f0000c60000-0xa)='/dev/random\x00', 0x0, 0x0) dup2(r3, r6) ioctl$int_in(r5, 0x5452, &(0x7f0000e36000-0x8)=0x45) r7 = getpgrp(0x0) fcntl$setown(r3, 0x8, r7) fcntl$setsig(r6, 0xa, 0x12) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00005e7000)=0x0, &(0x7f00000b8000-0x4)=0x4) r8 = gettid() tkill(r8, 0x100000000000016) close(r0) 2018/01/06 17:11:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000e01000)='/dev/rfkill\x00', 0x123000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000031c000)={{&(0x7f0000944000/0x1000)=nil, 0x1000}, 0x3, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(r1, &(0x7f0000fbf000-0x1c)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendmsg$inet_sctp(r2, &(0x7f0000558000-0x38)={&(0x7f0000686000-0x10)=@in={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000793000-0x10)=[], 0x0, 0x0, 0xffffffffffffffed, 0x0}, 0x8002) sendto$inet6(r2, &(0x7f0000fbd000)="", 0x0, 0x0, &(0x7f0000fbb000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2018/01/06 17:11:14 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000ff4000-0x9b)="6e65742f6970365f6d725f63616368650020100f494f5fafecd96f79820ff46ee04dd232870337a530d3b271c29d06d85c57391e5d5acb5a7840e353d7c3b68a36950d5fe1dbc344721b2c0fe97429862057bf0287ee6b99f9d78c4c803b0564f9946d3a117bce025b3ac52b45da2796df846b50c5f69a3f50733afd64c80ff1c7da98db103fb7be5e72061ac35a48e8291c9f4a567d2152cc5f40") socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000c60000-0x5)={0x0, 0x0}) setsockopt$sock_int(r0, 0x1, 0x1f, &(0x7f0000da3000)=0x8000, 0x4) preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000a8d000-0x8)={0x0, 0x0}) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000e2d000-0xe8)={{{@in=@local={0x0, 0x0, 0x0, 0x0}, @in=@multicast2=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0x0, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000ff5000)=0xe8) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chmod(&(0x7f000098c000)='./file0\x00', 0x20) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000ff6000)=0xf34a) set_robust_list(&(0x7f0000cae000-0x18)={&(0x7f0000a63000/0x1000)=nil, 0x1f, &(0x7f00001af000/0x4000)=nil}, 0x18) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) utimensat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000ff8000-0x20)={{0x0, 0x7530}, {0x0, 0x2710}}, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000ff8000)={r2, r3, 0x0}, 0xc) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000ff7000+0x85)=0x4) 2018/01/06 17:11:14 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000001000)='big_key\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000001000+0x314)='\x00', 0xfffffffffffffffa) add_key(&(0x7f0000002000-0x8)='trusted\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000001000)="8d48cd050cdc14d757879df962a06b3fa1dfc01afc305a6ab4c3dd96bec0272f5f70b577d1c00cbbd19fc70e32b46f49c25d9dda15e2ef60b3e65d1601b22b469be0730e9458e3ac846e52ef8a3d52f784b52dc05198f04f9b231bdb45599a644a5493ac123e4fab4e6beed612a78325a1f3e86d08d001325750120ceae09a672465a658a449b7fd3db0b93972e67cb7a475ccfea25948966ae2aa8f496809784474ce3df7f67bf8d0fcd2281a7709cf4941c954113626036cad3a87005ca39476ec0ab45ad1c9befd1a60a23bf63afa71b46fc2b7539a2f357299af528589072e40ca88072f40797084", 0xea, r0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/enforce\x00', 0x81, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x8, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = request_key(&(0x7f00006af000-0xa)='id_legacy\x00', &(0x7f000014a000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000d1a000-0x11)='/selinux/enforce\x00', 0xfffffffffffffffd) r4 = add_key(&(0x7f0000b64000)='cifs.spnego\x00', &(0x7f000025d000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000c33000)="831f516349f05f144359213a42c4788f64143c9a46712fa1944fe3b23690f14ddaab1955b3a94869c225b193c16e6a06a0db1c29f0e3f786f7984513fd264be673174540a1cb093fdd86c30a484a56b67b21cd711975aadc132d2078ac20a522ba390274319a113453e17020be145acb53358e63d7fd7563801762f40bd2b60e53ae2fb4e32dedc52fad9187d3372565ba8513e2854c31cd482fb2f42d692dd52ae384e639df97c4d0054f0cb27138ff24889bc528af23eefbead3401132722898431ba1ad4ee1f410c0d608c276320840b053d3c9534fd770675a49", 0xdc, 0xfffffffffffffffa) keyctl$instantiate(0xc, r3, &(0x7f000041d000)="c6aae2eb33ed79eceafc5c9915", 0xd, r4) r5 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) setsockopt$inet6_udp_int(r5, 0x11, 0x64, &(0x7f000024c000-0x4)=0x4, 0x4) write$tun(r5, &(0x7f00003f1000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}, 0x102d5) 2018/01/06 17:11:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) pivot_root(&(0x7f0000783000-0x8)='./file0\x00', &(0x7f0000a21000)='./file0\x00') r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00003bb000-0x16)='/selinux/checkreqprot\x00', 0x410000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f00007de000-0x8c)={0x10000, 0x6, 0x7d44, 'queue1\x00', 0xfffffffffffffff9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00006b0000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_ivalue=0x80000001}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000769000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) connect$inet(r0, &(0x7f0000561000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000191000-0xad)="", 0x0, 0x0, &(0x7f00006e2000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mkdir(&(0x7f00008f3000-0x8)='./file0\x00', 0x1) dup2(r0, r2) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000e7b000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0x1, &(0x7f00006b5000)=[{0x16, 0x0, 0x0, 0x0}]}) syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) 2018/01/06 17:11:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8918, &(0x7f0000ff7000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:14 executing program 2: mmap(&(0x7f0000000000/0xef6000)=nil, 0xef6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000ef3000)=0x100, 0x4) sendto$inet(r0, &(0x7f0000edf000)="", 0x0, 0x0, &(0x7f0000ef4000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r0, &(0x7f0000ef0000-0x73)=""/115, 0x73, 0x12041, &(0x7f0000899000-0x10)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000ef6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(r0, 0x0, 0x28, &(0x7f0000ef7000-0x8e)="88add56a4a754cc179435e4f5569a5b347667718f833b523b16fdb5763ff21adf43d7a62fc51f8db04ea6159962d5359dd31db3a4817e8c0396e132260358a2a45bcd154b6aa27dca122e6fd45e47d99c042bb47a94e96656551e57ced63df799874be8e9319cefaeb7084191509356748400c3c8bb782788e5ee7dc7db9a175189d1e43ec78e31656be024080e5", 0x8e) mmap(&(0x7f0000ef6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000ef6000)=0x0) 2018/01/06 17:11:14 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) fstat(r0, &(0x7f0000d54000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f000081a000)='./file0\x00', &(0x7f0000661000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000ff6000-0x4)=0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000937000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000ff5000)=0xc) r6 = getegid() mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00005d0000)={0x0, 0x0, 0x0}, &(0x7f0000ff6000-0x4)=0xc) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000c1000-0xe8)={{{@in=@rand_addr=0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000ff6000-0x4)=0xe8) r9 = getegid() r10 = gettid() mmap(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000ff6000)={{{@in=@multicast2=0x0, @in=@multicast1=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0x0, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000446000-0x4)=0x4c3) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000ff6000-0x8)='./file0\x00', &(0x7f0000382000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000ff6000-0x4)=0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000ff6000-0xe8)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @broadcast=0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0x0, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000616000)=0xe8) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x6, &(0x7f0000ff6000-0x18)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) r16 = getpgid(0xffffffffffffffff) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000ff6000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000ff6000-0x4)=0x0, &(0x7f0000c13000-0x4)=0x0, &(0x7f0000368000-0x4)=0x0) sendmmsg$unix(r0, &(0x7f0000f71000-0x70)=[{&(0x7f0000ff5000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000fb7000)=[{&(0x7f0000d9d000)="fd0905abce1017f30fc9edc378c1e321c3e3ca9bd8190826ffc04b15d479de22f3", 0x21}, {&(0x7f0000313000-0x1000)="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", 0x1000}, {&(0x7f00001a3000-0x2d)="cdaf14f28b3d057c13d60d768748bfef1036fa53eeede2836fd1b2b8f22e66e9547d592dbe6969697fe4e817f4", 0x2d}], 0x3, &(0x7f0000b75000-0x58)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x18, 0x1, 0x1, [r0]}], 0x58, 0x40}, {&(0x7f0000ff6000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000ff6000-0x60)=[{&(0x7f0000ff6000-0x1f)="8cb90a4ae42e1baa437002f5c678111931da248e9b004f63dd2dd22e255355", 0x1f}, {&(0x7f0000ff6000-0x41)="c69f1fd14db6f24fcfeb79833f6fbd461903d28354cec63272228ccc92fa4b3fb488a568869b772a27866435e23b1e3cd8f10b1fc3863fbdacf778be5e7d7a4b80", 0x41}, {&(0x7f0000c53000-0x8c)="ca6b67218f196de220a09539c9e557699d8baa3b4e186a67b5f64446ddb136ba955ab76e6e4187ac8618b7648ea1d5f5d7408569a5c9dfc9776baba61ca37d412997de25b96c1ecb07752a5149f7c95c27877a82615b977db45d42e6177b5e982fccd81dc492d10d26faca3a4bf1a8b09b253cee96c565d5191a9cadaada94d439e516b9a6a182362788415b", 0x8c}, {&(0x7f0000b7e000)="8c56780d87", 0x5}, {&(0x7f0000ff6000-0xcc)="bbdc09647c06ff3c53de0ff05cc13dd24f3460fdd6680d5dff4150b217ab84da0aed2d8440332704e759762749acf2eed635aac7829329f3d3391a06ca0e41f859d0fc0de11f2f16a48fb213e90b3dc5ceefadff9b6aef701effc0ddc8c2c03a9bab415fb08dec1406f353d47a955670432a63c91e4d62cbb30cd8d47b0d0b050772fae2855c5d161ca28e245015963cb1f2a027560a7b7273b1e0eae90739010f8cdb4d67aa167b9d6293752250dce22eba4657751a247fc6a2a6dea08ac17707668cdb23186e616d978483", 0xcc}, {&(0x7f0000f91000-0xb4)="c78f50236dd155309aa047956ebaba4a82ecfb9e8908c05d67781ec8478085022833c292a34e7f398b8a992ac62054b7dd017638c54f4fbc8dd88a4d48d2022eb20c60a64300e7c78dba2da6fb8ffb194da9d1b953f79a8923e21cb1b77caf09939d015f90e36a2d716c83ac9be617c45f94b3d259fd827d91a856bcdfc1b7cbf48b0ae0acb367353148bc5ecd3a58701160aff462e2018a4fdae56b64c2109e79d8148dd6e1412c373a7d154035754290e05519", 0xb4}], 0x6, &(0x7f0000560000)=[@cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r16, r17, r18}], 0x108, 0x40}], 0x2, 0x20000000) 2018/01/06 17:11:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) fcntl$setstatus(r0, 0x4, 0x46800) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000778000-0x78)={0x9, {0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x200, 0x8000, 0x8, 0x1, 0xb1c9, &(0x7f0000dfd000)=@generic="11fdaa389a8d4dbb4f011722ab8805ed", 0x605a5ed5, 0x9, 0x400}) [ 81.220054] device gre0 entered promiscuous mode 2018/01/06 17:11:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000000)={@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x0, @ipv4={{0xb, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[@ssrr={0x89, 0xb, 0x0, [@multicast1=0xe0000001, @loopback=0x7f000001]}, @ssrr={0x89, 0x7, 0x0, [@multicast2=0xe0000002]}, @cipso={0x86, 0x6, 0x0, []}]}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x0, @multicast1=0xe0000001, {[]}}, ""}}}}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000453000)=0x0, 0x4) 2018/01/06 17:11:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000871000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000ec3000-0xe8)={{{@in=@loopback=0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00009c7000-0x4)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000c58000)={{{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in=@empty=0x0, 0x1, 0x7, 0x2, 0x7, 0x2, 0xa0, 0xa0, 0x3f, 0x4, r1}, {0x1c, 0xff, 0x2f5, 0xffffffff, 0x6, 0x162, 0x6, 0x9}, {0x97b, 0x3, 0x6, 0x3}, 0x9, 0x6, 0x2, 0x0, 0x3, 0x1}, {{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1, 0x3c}, 0x2, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1, 0x2, 0x1, 0x9, 0x0, 0xfffffffffffffffe, 0x3}}, 0xe8) sendfile(r0, r0, &(0x7f000018b000-0x8)=0x0, 0x258) ioctl$TCSETA(r0, 0x5402, &(0x7f000032d000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCSETAF(r0, 0xc0045405, &(0x7f0000a79000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) nanosleep(&(0x7f0000d12000)={0x0, 0x0}, &(0x7f000099b000)={0x0, 0x0}) ioctl$TIOCNXCL(r0, 0x540d) 2018/01/06 17:11:14 executing program 2: mmap(&(0x7f0000000000/0xef6000)=nil, 0xef6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000ef3000)=0x100, 0x4) sendto$inet(r0, &(0x7f0000edf000)="", 0x0, 0x0, &(0x7f0000ef4000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r0, &(0x7f0000ef0000-0x73)=""/115, 0x73, 0x12041, &(0x7f0000899000-0x10)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000ef6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(r0, 0x0, 0x28, &(0x7f0000ef7000-0x8e)="88add56a4a754cc179435e4f5569a5b347667718f833b523b16fdb5763ff21adf43d7a62fc51f8db04ea6159962d5359dd31db3a4817e8c0396e132260358a2a45bcd154b6aa27dca122e6fd45e47d99c042bb47a94e96656551e57ced63df799874be8e9319cefaeb7084191509356748400c3c8bb782788e5ee7dc7db9a175189d1e43ec78e31656be024080e5", 0x8e) mmap(&(0x7f0000ef6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000ef6000)=0x0) 2018/01/06 17:11:14 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000001000)='big_key\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000001000+0x314)='\x00', 0xfffffffffffffffa) add_key(&(0x7f0000002000-0x8)='trusted\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000001000)="8d48cd050cdc14d757879df962a06b3fa1dfc01afc305a6ab4c3dd96bec0272f5f70b577d1c00cbbd19fc70e32b46f49c25d9dda15e2ef60b3e65d1601b22b469be0730e9458e3ac846e52ef8a3d52f784b52dc05198f04f9b231bdb45599a644a5493ac123e4fab4e6beed612a78325a1f3e86d08d001325750120ceae09a672465a658a449b7fd3db0b93972e67cb7a475ccfea25948966ae2aa8f496809784474ce3df7f67bf8d0fcd2281a7709cf4941c954113626036cad3a87005ca39476ec0ab45ad1c9befd1a60a23bf63afa71b46fc2b7539a2f357299af528589072e40ca88072f40797084", 0xea, r0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/enforce\x00', 0x81, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x8, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = request_key(&(0x7f00006af000-0xa)='id_legacy\x00', &(0x7f000014a000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000d1a000-0x11)='/selinux/enforce\x00', 0xfffffffffffffffd) r4 = add_key(&(0x7f0000b64000)='cifs.spnego\x00', &(0x7f000025d000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000c33000)="831f516349f05f144359213a42c4788f64143c9a46712fa1944fe3b23690f14ddaab1955b3a94869c225b193c16e6a06a0db1c29f0e3f786f7984513fd264be673174540a1cb093fdd86c30a484a56b67b21cd711975aadc132d2078ac20a522ba390274319a113453e17020be145acb53358e63d7fd7563801762f40bd2b60e53ae2fb4e32dedc52fad9187d3372565ba8513e2854c31cd482fb2f42d692dd52ae384e639df97c4d0054f0cb27138ff24889bc528af23eefbead3401132722898431ba1ad4ee1f410c0d608c276320840b053d3c9534fd770675a49", 0xdc, 0xfffffffffffffffa) keyctl$instantiate(0xc, r3, &(0x7f000041d000)="c6aae2eb33ed79eceafc5c9915", 0xd, r4) r5 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) setsockopt$inet6_udp_int(r5, 0x11, 0x64, &(0x7f000024c000-0x4)=0x4, 0x4) write$tun(r5, &(0x7f00003f1000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}, 0x102d5) 2018/01/06 17:11:14 executing program 2: mmap(&(0x7f0000000000/0xecc000)=nil, 0xecc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40000000000036, &(0x7f0000ec9000)="dc13b51a010000000000000071ab2144ece470e534cf0195f75d34c82d9d233f08008875c432d64ade0e8ce0442fad50974e8e1195c600f8000000040002663d75dd05000000000005eb000000090838a46611f937f96f7c4ff812a8f9fc3f072fe60000000000000000d359bdeb62e18a769c8600000004f8b9f3aee345d79eee7026ffffffffda06a2f125e2c3525ad0ffffffffffffffff3dcc8501902d973e668fa3f9b8974fec92b836614657ade6035a6ca6556ddfaeda0896440f396f4b9b3e5a2db8352780dff40bb49c7883", 0xd0) setsockopt$inet6_buf(r0, 0x29, 0x36, &(0x7f000097c000)="", 0x0) mmap(&(0x7f0000ecc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ecd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ece000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ece000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000ecf000-0x5)='user\x00', &(0x7f0000ece000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f00008fd000)="27411e5d3431a2284a136654d6b25688318d1d9a8d65ecda3b2b05c32b8deadcceb15f981579c60ccf958ff4dc7431f76dbb972694f8f60c87893d38780049eff47d382a50de453e1998195b368868ccf64673ba773b7cd96adfc9597ec7f6d13a", 0x61, 0xfffffffffffffffd) mmap(&(0x7f0000ece000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = request_key(&(0x7f0000615000)='.dead\x00', &(0x7f0000ece000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00004c6000)='+vmnet1GPL\\oposix_acl_access\x00', 0xfffffffffffffff8) keyctl$negate(0xd, r1, 0x1a, r2) pipe2(&(0x7f0000ecd000)={0x0, 0x0}, 0x800) mmap(&(0x7f0000ecd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ecd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000ece000-0x20)={0x3, 0x0, 0x2, 0x4, 0x4, 0x81, 0x7, 0x0, 0x0}, &(0x7f0000ecd000)=0x20) mmap(&(0x7f0000ecd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000ece000-0x8)={r4, 0x7}, 0x8) mmap(&(0x7f0000ecc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000ecc000)={0x0, 0x0, 0x0}, &(0x7f0000ecc000)=0xc) ioprio_set$pid(0x2, r5, 0x101) [ 81.269605] audit: type=1326 audit(1515258674.411:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12842 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x0 2018/01/06 17:11:14 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() unshare(0x28060400) exit(0x0) ptrace$getenv(0x4201, r0, 0x4, &(0x7f0000005000)=0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000000d000-0x11)='/selinux/enforce\x00', 0x402100, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000009000)={0x0, {0x2, 0x0, @rand_addr=0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @rand_addr=0x783, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x200, 0x6, 0x8, 0x0, 0xffffffffffffff80, &(0x7f0000000000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0xfeb, 0xffffffffffff8001, 0x8}) sched_rr_get_interval(r0, &(0x7f000000c000-0x10)={0x0, 0x0}) syz_open_procfs(r0, &(0x7f000000b000-0x8)='syscall\x00') syz_open_procfs(r0, &(0x7f0000006000)='net/mcfilter\x00') [ 81.352987] audit: type=1326 audit(1515258674.501:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12842 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x0 2018/01/06 17:11:14 executing program 3: r0 = memfd_create(&(0x7f0000b51000)='.-selinux\x00', 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000b6000)=0xfffffffffffffffb, 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') preadv(r1, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000605000-0x8)='./file0\x00', 0x200000, 0x1) clock_gettime(0x0, &(0x7f0000dc6000)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000787000-0x60)=[], 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, r1, &(0x7f0000de2000-0x8)=0x0, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f000068b000-0x1)={0x1}, 0x1) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000862000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00002cf000)=0xb) r2 = request_key(&(0x7f000015c000)='big_key\x00', &(0x7f00001c8000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00005a2000-0x3)='%[\x00', 0xfffffffffffffffc) keyctl$invalidate(0x15, r2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00003aa000)={0x0, 0xb4, 0x8000}, &(0x7f0000323000-0x4)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000087c000-0x8)={0x0, 0x800}, &(0x7f000016d000)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00005f8000)={r3, 0x3, 0x101, 0x100, 0x1, 0x800, 0x6, 0x0, {r4, @in={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffff, 0x5, 0x86, 0x1, 0x7}}, &(0x7f0000bcd000)=0xb8) ioctl$TIOCNXCL(r0, 0x540d) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000e26000-0x4c)=""/76) r6 = syz_open_dev$loop(&(0x7f00003dc000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r6, 0x4c01) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000ef0000)={r5, 0xa4, "d533b7b754757cea5838b457c445d3abbccf03d534f6caf02eee4b74d6592109e2471e8f444ee0299183d464e0382facb57473f3e96844812e7688fe1dd9f43f724f32b49f57916998483763d6c15e29aa718899a5e465f7c8541dd5038e986df822929b1b6b14dec1e257cf5ca4a0e42a8b16e198e4ba8aeda8031cbb873a384d9a55782fd78237a4f2a7392182b1ba1895dd9ba6a30e6b96679e1fbd60e5f94abf7602"}, &(0x7f00001ad000-0x4)=0xac) bind$nfc_llcp(r0, &(0x7f000043d000)={0x27, 0x6, 0x3, 0x7, 0x1000, 0x7, "5ac709d5a5ad12de0c8cad52215bdd81351fda3d50d776eddea8615fede364a8f5a51a91324d37e482788824f149ca15e877f55b016a09b3e2787762d1ae7a", 0xda}, 0x60) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x7) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000307000-0x6a)=""/106) 2018/01/06 17:11:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000b81000)=@common=""/16, 0x10) r1 = request_key(&(0x7f000012f000-0xd)='dns_resolver\x00', &(0x7f0000036000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000f9e000-0x9)='selinux@\x00', 0xfffffffffffffffe) keyctl$get_security(0x11, r1, &(0x7f0000987000-0x69)=""/105, 0x69) r2 = socket$inet(0x2, 0x1, 0x0) r3 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r4 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:14 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/user\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xb6f000)=nil, 0xb6f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f000038b000-0x4)=0x1, 0x4) sendmsg$nl_xfrm(r1, &(0x7f0000004000)={&(0x7f0000b6d000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000005000-0x10)={&(0x7f0000b6c000)=@newsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x0, 0x33}, @in=@multicast2=0xe0000002, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0xa, 0x1, 0x0, 0x0}, [@algo_auth={0x48, 0x1, {{'digest_null\x00'}, 0x0, ""}}]}, 0x138}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/06 17:11:14 executing program 2: mmap(&(0x7f0000000000/0xecc000)=nil, 0xecc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40000000000036, &(0x7f0000ec9000)="dc13b51a010000000000000071ab2144ece470e534cf0195f75d34c82d9d233f08008875c432d64ade0e8ce0442fad50974e8e1195c600f8000000040002663d75dd05000000000005eb000000090838a46611f937f96f7c4ff812a8f9fc3f072fe60000000000000000d359bdeb62e18a769c8600000004f8b9f3aee345d79eee7026ffffffffda06a2f125e2c3525ad0ffffffffffffffff3dcc8501902d973e668fa3f9b8974fec92b836614657ade6035a6ca6556ddfaeda0896440f396f4b9b3e5a2db8352780dff40bb49c7883", 0xd0) setsockopt$inet6_buf(r0, 0x29, 0x36, &(0x7f000097c000)="", 0x0) mmap(&(0x7f0000ecc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ecd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ece000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ece000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000ecf000-0x5)='user\x00', &(0x7f0000ece000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f00008fd000)="27411e5d3431a2284a136654d6b25688318d1d9a8d65ecda3b2b05c32b8deadcceb15f981579c60ccf958ff4dc7431f76dbb972694f8f60c87893d38780049eff47d382a50de453e1998195b368868ccf64673ba773b7cd96adfc9597ec7f6d13a", 0x61, 0xfffffffffffffffd) mmap(&(0x7f0000ece000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = request_key(&(0x7f0000615000)='.dead\x00', &(0x7f0000ece000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00004c6000)='+vmnet1GPL\\oposix_acl_access\x00', 0xfffffffffffffff8) keyctl$negate(0xd, r1, 0x1a, r2) pipe2(&(0x7f0000ecd000)={0x0, 0x0}, 0x800) mmap(&(0x7f0000ecd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ecd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000ece000-0x20)={0x3, 0x0, 0x2, 0x4, 0x4, 0x81, 0x7, 0x0, 0x0}, &(0x7f0000ecd000)=0x20) mmap(&(0x7f0000ecd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000ece000-0x8)={r4, 0x7}, 0x8) mmap(&(0x7f0000ecc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000ecc000)={0x0, 0x0, 0x0}, &(0x7f0000ecc000)=0xc) ioprio_set$pid(0x2, r5, 0x101) 2018/01/06 17:11:14 executing program 7: mmap(&(0x7f0000000000/0xdbf000)=nil, 0xdbf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000001e000-0x8)='./file0\x00', 0x80040, 0x0) r1 = inotify_init1(0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000113000)=@assoc_value={0x0, 0x0}, &(0x7f00005c7000-0x4)=0x8) mmap(&(0x7f0000dbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000dbf000)=[@in6={0xa, 0x1, 0x2, @loopback={0x0, 0x1}, 0x16}, @in6={0xa, 0x0, 0x200, @loopback={0x0, 0x1}, 0x0}, @in6={0xa, 0x1, 0x6, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3}], 0x54) mmap(&(0x7f0000dbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000dbf000)={r2, 0x8, 0x2, [0x1ff, 0x0]}, &(0x7f000059a000-0x4)=0xc) inotify_add_watch(r1, &(0x7f0000db5000-0x8)='./file0\x00', 0x2000422) unlink(&(0x7f0000db7000-0x8)='./file0\x00') fcntl$setlease(r0, 0x400, 0x1) 2018/01/06 17:11:14 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() unshare(0x28060400) exit(0x0) ptrace$getenv(0x4201, r0, 0x4, &(0x7f0000005000)=0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000000d000-0x11)='/selinux/enforce\x00', 0x402100, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000009000)={0x0, {0x2, 0x0, @rand_addr=0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @rand_addr=0x783, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x200, 0x6, 0x8, 0x0, 0xffffffffffffff80, &(0x7f0000000000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0xfeb, 0xffffffffffff8001, 0x8}) sched_rr_get_interval(r0, &(0x7f000000c000-0x10)={0x0, 0x0}) syz_open_procfs(r0, &(0x7f000000b000-0x8)='syscall\x00') syz_open_procfs(r0, &(0x7f0000006000)='net/mcfilter\x00') 2018/01/06 17:11:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f000090e000-0x4b)="d2a621300e4689cc5169c5214fbdde8c36ef888a4cc964bfb979c2b4c6e5922e3fb8f6af2772c0ecd708ea21587fc1942ce10a6546af32061537cbb703e131c9dfa7a6929ec3b3b23ca28e") fcntl$setlease(r0, 0x400, 0x2) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000508000-0x10)='/selinux/status\x00', 0x0, 0x0) pipe(&(0x7f0000ffc000-0x8)={0x0, 0x0}) renameat(r1, &(0x7f00003de000)='./file0\x00', r2, &(0x7f0000241000)='./file0\x00') r3 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$mice(&(0x7f00005c5000-0x10)='/dev/input/mice\x00', 0x0, 0x80) getpeername$ipx(r2, &(0x7f000000e000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000189000-0x4)=0x10) r3 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r4 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000631000-0x9)='net/stak\x00') getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f00004fe000-0x4)=0xffff, &(0x7f00003e0000-0x4)=0x4) signalfd(0xffffffffffffffff, &(0x7f0000001000-0x8)={0x0}, 0x8) fcntl$getflags(r0, 0x401) timerfd_create(0x0, 0x0) unshare(0x20000400) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00007fc000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000)={0x0}, 0x8}) 2018/01/06 17:11:14 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_open_pts(r0, 0x10000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) times(&(0x7f00000b1000)={0x0, 0x0, 0x0, 0x0}) close(r0) 2018/01/06 17:11:14 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00009dd000-0x5)='user\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000000000)="c0e4463605a1a4ca3ea9d96fbf27103c2e0992ef6e338677be9460885242c7f19bff953ad0362ff5df8fbe71118173f6d409d9f1e7ecf6fb1a31443af4905cf388cdb1767687a3f8762fb98f8193ce7425f876c204f4c866b9f94ea3ca2ab34f1310eef14175683bc0a0c1a9b5c4a041404e761b974cf4790d6a06e3668619b5a06d42de6a2ab4f58b7b21e1979473dc14c497462caa27c2c072", 0x9a, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/dev/keychord\x00', 0x240, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000002000-0x4)=0x0) r2 = add_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000001000-0x1)="ad", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000597000-0xd)='dns_resolver\x00', &(0x7f0000966000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00004ed000-0xe1)="ebb6", 0x2, 0xfffffffffffffffe) 2018/01/06 17:11:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:14 executing program 0: mmap(&(0x7f0000000000/0xef6000)=nil, 0xef6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000eef000-0x4)=0x401, 0x4) mmap(&(0x7f0000ef6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000ef7000-0x8)={0x7f, 0xfffffffffffffffd}, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000046a000-0x4)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000)="", 0x0, 0x0, &(0x7f0000eea000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvmsg(r0, &(0x7f0000ee0000-0x38)={0x0, 0x0, &(0x7f0000aea000)=[], 0x14e, &(0x7f0000eed000)=""/81, 0x51, 0x2}, 0x40002102) 2018/01/06 17:11:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x6, 0x800) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0xa) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000a44000-0x15)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000bda000)={0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0x8, 0x8, "6f1cafd2b6af77734616ade315fa01f1f903fc9e5c627dbcd3fae70ee6d3a3d304cd0af91747037ac9858489aa7e15043050b7c332a75d6216061356e0071506", "d6041a6494f69acc85e4be8e9d70e1cd4569128a43cc9c4972ea07fc4cea984e", [0x0, 0x1], 0x0}) setsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f000013d000-0x4)=0x15a, 0x4) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000b95000-0x4)=0x0) fstat(r0, &(0x7f00000a3000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000362000)='./file0\x00', &(0x7f0000618000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCCBRK(r2, 0x5428) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000e0e000)={0x0, 0x0, 0x0}, &(0x7f0000838000)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000df4000-0xc)={0x0, 0x0, 0x0}, &(0x7f00002ef000-0x4)=0xc) getresgid(&(0x7f0000680000)=0x0, &(0x7f0000a51000-0x4)=0x0, &(0x7f0000206000)=0x0) sendmsg$unix(r2, &(0x7f0000e5e000)={&(0x7f0000717000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f00007dc000-0x10)=[{&(0x7f0000f6d000-0x12)="36190ac53eab48e516370225a08d0ed8af6c", 0x12}], 0x1, &(0x7f0000e8d000-0x40)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}], 0x40, 0x20048044}, 0x0) poll(&(0x7f00007f4000)=[{r1, 0x2, 0x0}], 0x1, 0x2) r9 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000202000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_ivalue=0x15f9}) write$tun(r9, &(0x7f00008ec000-0x1061)=@hdr={0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, @ipv4={{0x10, 0x4, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, {[@ssrr={0x89, 0xb, 0x0, [@broadcast=0xffffffff, @empty=0x0]}, @ra={0x94, 0x6, 0x0}, @cipso={0x86, 0x6, 0x0, []}, @lsrr={0x83, 0x13, 0x0, [@multicast2=0xe0000002, @multicast2=0xe0000002, @rand_addr=0x0, @broadcast=0xffffffff]}]}}, @udp={0x0, 0x0, 0xfbf, 0x0, "0330936fee7091ab920712397a82a7c3e58af8e7421d7c483319effcd884c775e8d9ebf2567793bb218f45ee9688ab7226d0ca0fe318d2c4482e1f59afb01dd78daf0dc5fab7de78761280b8fc6f119a71ad362df22cdd51820fc3f6d65e549ce79c99f1f3ef9c1e6af5cb7b4d4db8b2464fbbd91aca0d4855800984d815794646c03c357d260fe5f45bccd76cff1167bf1f91f6332a727bf7ca61f480e0714ae3216c05d4ec83624c72ee20b1849146abb701ce661509c999f950a88a62f5a67b52f565cfbf898a84e2d1b989ee00fd5abd4170b1aed8ae4408e8441f78115768554c35d82e03308c245d796fea9521d51c162410ab8e6e83cccd39384e19a4c1eb3e18ff97338f0b8b33361bc9771509a246258e298620a8755cbcb3914fcee92158987ab5aa4e4c923282c35bbf1f4385af113ae00b8da6d6ca8f2b3ed073aff908446ad44b83c814e686c9010521e7828682d9431305a16f731c77cac2cc4ed5e4e4d3db0b6237306eb0909091394e15da2946f69471c5c404cb0343529d84941f4f927eb73c6c83bf5300f1e972f3d5b71ef4e0ef493fa43aff2382316dd457beb80aa076d40e457a2d602356fc9f71bccaa9ef23e431a1913ae59c1baff9000065a6c37d1bdfc08520535d4fe40d431ef9a06eea0da4cc9b0611b97470b89641f0f1156ef5ab538c620bd75217aba079b5154088160ada45097c6a13d613c51461d3a3fa5bd250c5b4a271ec6284fa99ca31fe8c0a7bf1c6d32d459745e7dd1256066af8e65e65a242615bc30d9e85395de5ec57f1b6636dec5febae83db6a993a59b317161ff94ac788e73ff819122944acb8a1a00a819bd61ac4f609527bf174f26beea60cb3a9ee9e1e8ea85647bd260250243f7b262d463457067a12390731a0d9b20000000000000000796e4ea302676543ff6b8cdc6e041dc87722019ab1d5d358665bc05d376f351da21a0b84b0e5e8f1f8e4d23c518cb4bf3e993963b0b9460d8ed9fd1ddf879e4e62ffb545bc30b30cd29be8445e36cda495a54a789b20b053df6970a407052221338f4a8c751a649065c00c470c437c21363817a54da198a2d488f8faf68d0eb0be8d15937a77dc6d935522f84f17971768b57a5f6989ba8911ed4caa50c12e43f102294ec405df183cee46a9c1bb72b22b62eaba128ce91ce31613dddcd7f40d83a0f18eaae6e8229be2ec328215a28c00e4572b28dcdf48ac2b3eb7b79f92d9ffac98a0809e798b971c69705d7feeed78caaedf37dcad9e71d1ada9f0a2f37749ffc14b4212ac66588ccb99ded92422657277920ed7b3e80b145212a66f0a3fb0faa88374f4e9d8fad6cfdcd40131016b78feef588cf04a29295282cce21eee0e537362a9a64eb7d352dec82023da3cd2f61e04d83be7f078565a3c444f1f3f976b5c686d7c0ffa9384a470c78a368ff5320000001591389faa3b3aa8309979c1a7f5e24f3dc57cd3761a33e093a9bdaa2a307b393df5f84c54db424cad667c25abd37300d774c72dde8852bb09359efb88441940d973d4c48f7ba8b4980d8a5eccdc9fcf5214ff27bd5b1d5a47eacb2048b452624de044f4eba7a1d4f4020510fb7e215c2769e9c39df211e5fc36d7c1ddbfefa7ea9660e9fcbeacd2b943fb8cfd030cc523349e55d53e9a08dc507752b399fca5f529c28551d69222c5191d3c789cbc3fc77854f28caf282d6a6614912ceb1d76e0e38fe5ae80bd7bf38fd957b23625f2a8b130c64f5799b624e89800475ba503835804b8de05791dcfd953aa219a216c3d7fe75b0433c9416218976199060e3d40d4755553e1dbdffda7d8a9000ffee87f078a1d71e68cc75df0d812fa0ba59b964b5356d193f9ba7ee10bbc6070edabed4ac794359839781951fb2170236f93b12b54309e829057de2a692d4514b934a46ad895d1d787ec31ba43c37672294167f5e9871fb851aa68f7a85836dc2eca3fbb749917e3f7b86c0b6aba8b5be7ab16b07ad70f4842d2143f28daea2c83f48603d34f30a68067456c6e5e76b71698ae4018b469b21b71fcead317444243e38d18c4a5728459a8c551190193a3c4981f0f2580314466c8bf4466c029cd6cbbef6b7aac4e1fdd3d69e007a406926e029f47220274f8483baa9c3298c2939db7afe9b1908378e45341f13fc521b4a9f820258afbad16d9394ba1c991091c7a022719cf4c2430b6dd11fe1351a8f0678bd8ca30b470f3b36fe54bfe2b865cb54bea4e1ea63499b31d95bab401da65482993ddc21eef72dd889858e9677dd890eba3acbed8d40e4a1a8e6d20f47b48abcfc6dc0a82d10b80b885aa7bebb858c26706e4c95fa25398e55425a2d389b1156cbf3708c8745a30a41ee831158dff5cbf1fdede595f62044c08b23bb01f046c5d675bc762cad95a1875cfca3b3a168769adad67d60f860c625bc80b1ccc97a591c4d10db04d13584dabca62157fb5ffec0109d2c372422a63ff9705447f187456524f55776afbf19780656c04a7125791363d9cf7400e01258b22efe631be3893e0726f0366169aa96c5f2db761ddf37071741817abd644449f6032f57d27925ae5b6fe7dcce2aba96ceb56c687cee2103c0991800b09aad7577d4c46872b5f38a4ee06fdacadb783f6e865d59cfbd285a87b39c751b8b340a030b9826d8b16d1c0190112bab0ee48c2671720037a302ad650fa7b695dd2dda85ebc75f75df458b2593a9af29c0d17c75fe20244765c03b687cb3e61aed349f51a0aa139fd920eeb730f7cdcefbae27771e080c5d93910c83ff0983a51c58cd3b99240ad6458ef5e9635878e6131755a042141f8fb61e44d386b249444ccc5591584ee706760169c7be0e20cb5153ea32872f070030cfa59259e851dea623603efc3e3bcbeab06d24ef105aa5c80fe0f5f3a332974a2c5aca517e287c0be60fb8660c15a2675137f96f4495b119f038906205cc2e9e382c660624d9daa1f158a748f5c58f5d082575e0b05795345557489150ed925e20f22567f89759001f97435ae868a45f4f2ab3276e6de2bf2ffe169c2c39ee78e3dea90652642718dff46d5b8c0116b0509f507056a6f1cccb729a68a42d2aca9dea6d1006f34a6b9a2d27b61bc678c9ff0e079a5bab03f366ba1df81887acae936baa94ce48b2709485097665cc971a8ffedd2c2c1a4bb0a4b364ea54b996fcb5ed328f6d8da2746859afcd7aaf20e67201c5501e07ec4e9ebae8b2b12edcd2780f47bd53f4511011df0ded991f4dd6074552088685e7803d706cd2afefa432759b43924018bb7bfdbc61a7b06cace066697b95565f6e00d692a5e9be0765a12771c525a678c85759e9a8f4aa075364036d11bd7cd488e41a07bf679376fb08707bff3564c147a78d077636f46cd11b8c3819159e69f103a6d58a2ec10647db66566c44a22bd2270915f145e3feb314274f4e90e3109ed1bfaeb9d9b3f8ef47b42128688107319f4243475ec116e32e54ecdacceac1deb29af8b3751fdb83912486b1941f673647fd79c5b61ee14909baa4fbcbc0794796fcbaf67b86ad6f99c7f50e84d2c1f7799b2a9f3c49ca98dc87db80ec3e974e83e0de57cff1b204f111ea7e794638e520ddf06b86c650f80db13f403f7b12efff3788fd15f9e6a2dee28b346b9c3ba2304d691980ed862523386f0eac0b362bd2c19dfe75c73012cb3539f02ddeaaac2a5677fae4d0b48d770aff2fc35661ca1c318c70c7fbaa38130995b70a0f4b8abc4448f3fda35f51bb75955b1f900a894788830b19698bb6fd764699973e1a65e7036f4b8644737da9035fc5b0ea6345c25f99780702029ceb309d55736abdb2803a56e7afaf4345f76d3a11e8b0164b96e68ae4a84c536504107a54c36433d1ee49ee439bedb43ad2bbe7ae2001f21656460405e1e00d6a2ce853ab5e3fe782279b6a16727c9d5dc0391875552bc48ec2fc25833369649536c6e4eb87ef78f2d8b1189463966a8c03ff2984da244a2c4beafbe8740a72ff9b695bc41e783d838484410f52d280f132ddbfa76075d7ec56f3b2536e4a7482eb106afe6c29adba942c616b7914f82694ccfa9a1e25cae93ad53f2aac13ad87058642bc83c7a781ebeb4f6a09e739803f686bae4d9ff6cbb83ca12b93dd4791d746b927ab285b768703ea3abb76167c1d56e1ebffe69c1b4c79a948f99daa14a51ad8857c29a2ba9fbc088e120e5566a048524ac247f391dc87e9ce8b269a5bb6635c7f76aa07cdd89e5cb1e9051d7ef14c299ff32d653778c3c40d14a2359f9139282c504be4292f7c3749f9e09321917c26e48e7ecec931c64533da7b6bd511e15170f66c6d63c1064384545a4c92fa23a1b1d659be3b9dc1649db44f2a0bb08aa0cd94315a9219b5a0a20765438caa3065279487cfc4704f8abc8600322ac927dc448a227d41777182eead38d3510ac691572cf368319b7274315d3b29e9387f4b73d0470aebb73b30c1f17d1bab4834d6823796b7a6b974e85553f09a1862caacc73a79423719214632092a027ada46555532e1542e3825025ff1fb98d1a157571fba9a92c671b4649e19be2b211f944aabdbedf3befc1c2cd079cc367870360f5c5a1dc2afe6158bd761ea8855c15bce7c0f71334f465ba9762b74cc1ae547e5c0de0d934c3ad80f5a41881fdea2f10ee906b381b688b8f43e5bfc8d8e522ec1aa5f3c315ef398bdf4d31dc163324bf33a310ca7f44a5bfaebd0b7cf50a3647865260a2bac757c15007b7889fcc79838c0cf8657b0d82dcb828204df70650debb3577c19e76fea560d39135e0253d1ad31604eb1303dad04c65811ce0a17ffb22936a5f630e2b406e7c7c7c73de8520415982a6356c6a313b4dc63fca714a408e50a651a4c2b0a744b27e4f1ccf622620d4d1265992acb74b48c8daced8b3544b18ee09be85aa9808b74ea222dae9be165458573cdabb0df10b1c74530b76250ce63736fdfaa4b8636b7b35c75d0ebd44cec50e98aec97412fa4b98c6fac8a7369a46af7ba53309664fc31e0e971d723d5a77a18dfc5e420f8f7fb9cb4e97b767b02a97e11728147164ca1632dd6a47993f242de0dd6dd57391b7d7977c69ecb79e438ca7092a71dd3e0fe26b0acdd046b928b319460498929a2b1181b25efb4991cb3bf772d1f67b563252660fc9bf27a2226355badb51e2078a4f87ff3a542939dddb282467121692094a4b82db9a18872f4d184025741cb26e1c377b8892f9856f2cc8d1c77451b2a2fe096e779cb9d7cca399a8bb5b70a4b6a04caf4d266ec3fba53dd0abdba21ed5fdeb7b41c9c61b4e712375adedaedb69ed35aacea1fc1ac50713b08dc72c01dcd728d658de488551b2a295482a0ea2741dbbf307da31ec62e87f2ac22d95a49b72456a5f1efb64af8893fef5590985085139230c8f6ee704a308a843a824ab7132cbc593417526906587a3daf51c0d27319e353e600d3a1b4f2c42352b4b91393d34ad3850acafb178810dc3c2d3948bd091c08829dd26935d77c7c7f93dab1b28fbb1c24d8cb4c9e6a3830114db3b1e0b3889fbe4641a6537538e46ba9f14e3a082acbe6ef73a045c20cde316d0210eff5482ca62ec7829e9146f02757bd33a0ee9b0ff159ff2eaea394aad7f9d72ff99055afb33d230986a19974e1b2f01da97c538c9203d73ae0fa918a1f740233ab69f6a76635d307b"}}}, 0x1009) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000bf1000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f00002c5000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r12, r11, 0x5ec, 0x0) fcntl$setpipe(r12, 0x407, 0x0) vmsplice(r13, &(0x7f0000004000-0x20)=[{&(0x7f000014c000-0x1000)="85", 0x1}], 0x1, 0x0) tee(r10, r13, 0x3f, 0x2) setsockopt$ax25_int(r9, 0x101, 0xb, &(0x7f0000f0a000)=0x0, 0x4) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r9, 0x84, 0x70, &(0x7f00000d9000)={0x0, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x400000000, 0x5, 0xffffffff7fffffff, 0x9, 0x1, 0x8, 0x21ca, 0x8, 0x7, 0x200, 0x7, 0x1, 0x5, 0x1, 0x1]}, &(0x7f0000f6b000-0x4)=0x108) setsockopt$inet_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000be8000)={0xf80000000000000}, 0x4) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r9, 0x84, 0x77, &(0x7f0000b1a000-0xe)={r14, 0x2e79aa36, 0x3, [0x675c, 0xfff0000000000, 0x7]}, 0xe) 2018/01/06 17:11:14 executing program 7: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) mmap(&(0x7f0000b3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_pwait(r1, &(0x7f0000b3c000)=[], 0x0, 0x3, &(0x7f0000a2d000)={0x1d28}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000892000)={0x0, 0x0}) mmap(&(0x7f0000b3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000b3c000)={0x0, 0x0}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000a09000)='wchan\x00') mmap(&(0x7f0000b3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000b3c000)={&(0x7f0000b3c000)=[0xfff, 0xa7a, 0x8, 0x800, 0xc000, 0x3, 0x100000001], 0x7, 0x5, 0x7, 0x3, 0x3, 0x5, {0x46ef, 0x80000001, 0xfffffffffffffffc, 0x3, 0xe53, 0x8, 0x6, 0xfff, 0x20, 0x6, 0x2a9c, 0x9, 0x7f, 0x1000, "1035cb3d6c07000dfc194d5d692bb8b766d0d278c4c4a5e5a0c1737614fa0a40"}}) epoll_wait(r1, &(0x7f00001c9000-0xc)=[{0x0, 0x0}], 0x1, 0x0) mmap(&(0x7f0000b3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_tid_address(&(0x7f0000b3c000)=0x0) 2018/01/06 17:11:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000901000)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, @sadb_address={0x3, 0x2008000005, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x50}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = creat(&(0x7f00001f1000-0x8)='./file0\x00', 0x1) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000a51000)={0x0, 0x0}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000f67000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x8000}) 2018/01/06 17:11:14 executing program 5: mmap(&(0x7f0000053000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000054000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000001000-0x50)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000001000-0x8)='./file0\x00', 0x20040, 0x20) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) [ 81.617279] device gre0 entered promiscuous mode [ 81.645911] device gre0 entered promiscuous mode 2018/01/06 17:11:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000d41000)={@common="675b6506000000000000000900", @ifru_addrs={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:15 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') fstatfs(r0, &(0x7f000054d000)=""/170) preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) creat(&(0x7f000020d000)='./file0\x00', 0x22) 2018/01/06 17:11:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") fcntl$getownex(r0, 0x10, &(0x7f0000ce3000-0x8)={0x0, 0x0}) waitid(0x1, r1, &(0x7f0000c86000-0x10)={0x0, 0x0, 0x0, 0x0}, 0x40000000, &(0x7f00000f3000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000c03000)=0x5, 0x4) 2018/01/06 17:11:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000038d000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, &(0x7f00009ae000)=[{&(0x7f000022a000)=""/4096, 0x1000}], 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x13) 2018/01/06 17:11:15 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000010000)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) 2018/01/06 17:11:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000a79000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvmsg(r0, &(0x7f0000184000)={&(0x7f0000913000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, 0x14, &(0x7f00001a2000-0x50)=[], 0x0, &(0x7f0000ed9000-0x4c)=""/0, 0x0, 0x0}, 0x40000122) r1 = socket$inet(0x2, 0xa, 0x0) r2 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0xa) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000fa2000)={@common="6772653000000600", @ifru_names=@generic="4f5400810000004f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) write$tun(r3, &(0x7f00003f1000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}, 0x26) readv(r0, &(0x7f0000fc4000)=[{&(0x7f00001d6000)=""/162, 0xa2}], 0x1) [ 81.896791] device gre0 entered promiscuous mode 2018/01/06 17:11:15 executing program 2: getrusage(0xffffffeffffffffd, &(0x7f0000f0f000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$KDMKTONE(r0, 0x4b30, 0x9) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f000047a000-0x4)=0x8000) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000c6e000)={0x5641, 0x2, 0x1, 0x101, 0x6c, 0x101, 0xed17, 0x7, 0x3, 0x7, 0x800, 0x9}) 2018/01/06 17:11:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000b0e000-0x12)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000d51000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f00009df000)={0x1, &(0x7f000051a000)=""/190, &(0x7f0000693000)=[{0x400, 0x35, 0x10001, &(0x7f000054b000-0x35)=""/53}]}) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f000086a000)=""/209) 2018/01/06 17:11:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000aaf000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000749000)={0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x1000, 0x5, 0x9, 0xd36f, 0x21, 0x80000001, 0x8, 0x4, 0xfffffffffffffffd, 0x8001, 0x1, 0x80000000, 0x4, 0x1, 0x446]}, &(0x7f0000ff4000-0x4)=0x108) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000c78000-0x6)={r2, 0x0}, &(0x7f0000b68000)=0x6) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000f6e000)={0x8001, 0x258, 0x9, 0x80000001, 0xdc, 0x4, 0x8f, 0x5, 0x9, 0x6, 0x6, 0x101}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) write(r0, &(0x7f0000f26000)="220000001c000700f8efff07f7ff06000a0901ff070000004c000003060001000045", 0x22) 2018/01/06 17:11:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) getsockopt$ax25_int(r0, 0x101, 0xf, &(0x7f00002f2000)=0x0, &(0x7f0000fe6000)=0x4) sendmsg$unix(r0, &(0x7f0000cb4000)={&(0x7f0000709000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000e38000)=[{&(0x7f0000211000-0x78)="a300f4412507770d1c7bd02ab44a531909606509bfe13638ede2730b9c54f6ae358be64131676d253b2f8dea2d93d7b76595e0e75c22a7428170670bc9f5ae08afd6212aeb88f2a524400445d1efefe6f1c502a0e0684bf97083de6eb0ecd94f58cb726aef2e85d1d71e83b90ed4c87448abf255a60a4119", 0x78}, {&(0x7f00007a8000-0xe)="9e8841b93df6ff497473f245b1c1", 0xe}, {&(0x7f0000839000-0x35)="2f3e3328ee3a295ab802630b714d1016186062cd031ef4c7f54cf7c520572c3273996c0a918d12332ed84f0d98cd753d989e769422", 0x35}, {&(0x7f0000fe9000-0x21)="b7d49b516267d959173be6da44fd5846a0224b9ade7b5b342d0b97c2c3344d22c9", 0x21}, {&(0x7f0000dab000)="9c42809702591cf50ede23b10749d58ff0a807f30bc50743d9f6c2073ecf5555c336042245b6091de6044c6b3bb5e96bf662a8d53241fbc0683cc75ff1815a36eaad4e63e9b0937f20afc21873806e2ddcfbb86828af9d3073d0055d1c8168764d205441084448339329d20ae71e5a268c187baa8a91311a9ae720ff35e7721e6bcf6caab7eda5a23d24ee94617b0e604779b1624a9f749471297864aa91761b823539fcfe3f0f1580e0d1d05c4b1bc26c72e1e5ea51cd79ef3b135c6f688edaf48faf0e843b7727520cfdeb0e3013a4624cb1381fb0f7e18a8cb026c7dcea7f988385b1", 0xe4}], 0x5, 0x0, 0x0, 0x8000}, 0x4000000) fdatasync(r0) ioctl(r0, 0x8916, &(0x7f0000000000)="") getsockopt$sock_int(r0, 0x1, 0x26, &(0x7f00006a9000-0x4)=0x0, &(0x7f0000661000-0x4)=0x4) r1 = open(&(0x7f0000bd0000-0x8)='./file0\x00', 0x0, 0x20) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:15 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f000017a000-0xe)='/selinux/load\x00', 0x2, 0x0) setsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f000051e000)="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", 0x1000) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000ff6000-0xc)='net/netstat\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(r1, &(0x7f0000000000)='maps\x00') preadv(r2, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/06 17:11:15 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000a9000)={0x0, 0x0, 0x0}, &(0x7f000002e000)=0xc) ioprio_get$uid(0x3, r0) r1 = socket(0x11, 0x800080a, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x501001, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000eb7000)={&(0x7f0000c16000/0x1000)=nil, 0x7, 0x3, 0x40, &(0x7f0000a38000/0x4000)=nil, 0x5}) mmap(&(0x7f0000980000/0x10000)=nil, 0x10000, 0x0, 0x80012, r1, 0x0) 2018/01/06 17:11:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f000072c000)={0x0, 0x32a1, 0x3, 0x5, 0x8, 0x518c, 0x2, 0xc68, {0x0, @in6={{0xa, 0x1, 0x4, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x2, 0x6, 0x3, 0x4}}, &(0x7f0000a90000-0x4)=0xb8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00004df000)={r4, 0x7}, &(0x7f0000f75000-0x4)=0x8) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000f51000-0xe)={0x0, 0x38, 0x3, [0x5, 0x3d4, 0x89c]}, &(0x7f0000650000-0x4)=0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000c1b000)={r5, 0xae6}, &(0x7f0000534000)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000080000)={0x0, @in={{0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x5, 0x6, 0x1c, 0x1c}, &(0x7f0000726000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000ebf000)={r6, @in6={{0xa, 0x0, 0x100000000, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x1, 0x40000000800000, 0x0, 0x5, 0x7, 0x3, 0x0, 0x84, 0x0, 0xffffffffffffffe0, 0x3, 0x100000000, 0xdd1, 0x4, 0x2]}, &(0x7f0000dae000-0x4)=0x108) 2018/01/06 17:11:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f000057b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f000057c000-0x8)={0x0, 0x0}) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f000019a000)=0xfffffffffffffdf3) r3 = dup(r0) sendmsg$nl_xfrm(r0, &(0x7f0000578000-0x38)={&(0x7f000026d000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000577000)={&(0x7f0000535000-0x434)=@newsa={0x144, 0x10, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x32}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}, [@u32={0x8, 0x18, 0x0}, @algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x0, ""}}]}, 0x144}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f000057c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000057d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f00001b5000-0x6)={0x6c, 0x59, 0x9}) mmap(&(0x7f000057e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f000033e000)=0x600000000000) setxattr(&(0x7f00000e8000)='./file0\x00', &(0x7f000048d000)=@random={'osx.\x00', 'rfc4106(gcm(aes))\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, &(0x7f000057f000-0x1)='\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f000057d000)=0x0, &(0x7f000022b000)=0x4) tee(r1, r1, 0x0, 0x8) mmap(&(0x7f000057f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f000057f000)=""/0) openat$ptmx(0xffffffffffffff9c, &(0x7f000057c000)='/dev/ptmx\x00', 0x8000, 0x0) 2018/01/06 17:11:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) r1 = add_key$keyring(&(0x7f00003b9000-0x8)='keyring\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") sendto$ax25(r0, &(0x7f0000939000)="51cbb0f281f394b03a7bdb908949a95e11c28d7dc52d70bcd86ffd7ee743dc6b4c281a08c350688dfe9cce6e9095558b1c29a385d8f5a7da45d8d33614db532a42636b", 0x43, 0x1, &(0x7f000030f000)={0x3, {"31273bcbbb61a4"}, 0x17}, 0x10) r2 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={&(0x7f0000001000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000002000-0x10)={&(0x7f0000002000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x32}, @in=@local={0xac, 0x14, 0x0, 0xaa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}, [@algo_crypt={0x48, 0x2, {{'lrw-twofish-3way\x00'}, 0xfffffffffffffecf, ""}}]}, 0x138}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f000004a000-0x6)={0xfffffffffffffffc, 0x1, 0x2}) 2018/01/06 17:11:15 executing program 5: mmap(&(0x7f0000000000/0x624000)=nil, 0x624000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000624000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000625000-0xd)='net/rt_cache\x00') ioctl$TCSETSW(r0, 0x5403, &(0x7f00000e0000-0x24)={0x100000001, 0x4, 0x100000001, 0x2, 0x0, 0x1d, 0x9, 0x4, 0x74, 0x100000000, 0x6410, 0x55}) r1 = socket(0x10, 0x2, 0xc) recvfrom$packet(r1, &(0x7f0000621000)=""/59, 0x3b, 0x0, 0x0, 0x0) mmap(&(0x7f0000624000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000624000+0x544)="1f0000000401ffd6000001fffffff800000000000100000000000000000000", 0x1f) recvmsg(r1, &(0x7f0000623000)={&(0x7f0000623000)=@ethernet={0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000623000)=[{&(0x7f0000623000)=""/211, 0xd3}], 0x1, &(0x7f0000623000)=""/169, 0xa9, 0x0}, 0x0) [ 82.135865] device gre0 entered promiscuous mode [ 82.156132] netlink: 11 bytes leftover after parsing attributes in process `syz-executor5'. [ 82.174473] netlink: 11 bytes leftover after parsing attributes in process `syz-executor5'. 2018/01/06 17:11:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000572000-0x9)='/dev/sg#\x00', 0x0, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000ce7000)=0x52ba, 0x4) ioctl(r0, 0x6000020000001274, &(0x7f0000b05000-0x1)="") 2018/01/06 17:11:15 executing program 1: mprotect(&(0x7f00004d9000/0x3000)=nil, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f000049c000)='/dev/hwrng\x00', 0x80000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000-0x20)={{&(0x7f0000b5e000/0x1000)=nil, 0x1000}, 0x939560cd75b02cd, 0x0}) 2018/01/06 17:11:15 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000f12000)='children\x00') mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000b8e000-0x11)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f000099f000)=[{&(0x7f0000c32000)=""/67, 0x43}, {&(0x7f0000ff6000-0xc)=""/12, 0xc}, {&(0x7f00000ae000-0xc2)=""/194, 0xc2}, {&(0x7f0000ff7000)=""/150, 0x96}], 0x2, 0x0) 2018/01/06 17:11:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = fcntl$dupfd(r0, 0x406, r0) chroot(&(0x7f00008f3000-0x8)='./file0\x00') ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f00004c4000-0x10)={0x6, 0x3}) r2 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) getpeername$packet(r2, &(0x7f0000e6b000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f00002e8000)=0x14) bind$packet(r0, &(0x7f00001dd000-0x14)={0x11, 0x11, r3, 0x1, 0x5, 0x6, @random="fe5ab77d54d2", [0x0, 0x0]}, 0x14) write(r2, &(0x7f0000ad5000-0x66)="42652b56cfef2815f1e004d2e9c90df778f64b1aea216b33676e28759c7fa1666e9ea1fd4aea5a7d77125b247b587d3bb11efb9a81115eb63dc11f25c2aa33c8a0bc597f56da720fbf3e8cf7ad596380e5f8d079c839c3cf68703a336aff899428bd2918b342", 0x66) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000128000-0xe)='/selinux/user\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) openat$selinux_load(0xffffffffffffff9c, &(0x7f000067b000-0xe)='/selinux/load\x00', 0x2, 0x0) 2018/01/06 17:11:15 executing program 0: mremap(&(0x7f00002ed000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000001000-0x10)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000000)={{0x0, 0x0}, {r0, r1/1000+10000}}, &(0x7f0000001000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/06 17:11:15 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f00004ae000-0x8)=0x0, 0xfefa10e790662079) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) ptrace$cont(0x9, r1, 0x5, 0x8) 2018/01/06 17:11:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f000099b000-0x4)=0x0, &(0x7f00006d1000-0x4)=0x4) r3 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ffd000)={0x0, 0x5, 0x0}, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='bcsf0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000a45000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000e2c000-0xfd)=""/253, &(0x7f0000703000)=0xfd) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000005000-0x10)={0x0, 0x8, &(0x7f0000a47000)="7342eff3d8ee1a60"}) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000560000-0x46)=""/70) 2018/01/06 17:11:15 executing program 2: ioperm(0x0, 0x100, 0x40000) 2018/01/06 17:11:15 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='net/ip6_mr_cache\x00') pread64(r0, &(0x7f00004c0000)=""/65, 0x41, 0x0) preadv(r0, &(0x7f0000a94000)=[{&(0x7f0000ff0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) syz_open_dev$mice(&(0x7f00003e6000-0x10)='/dev/input/mice\x00', 0x0, 0x100) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0xf22a, 0x2, &(0x7f0000ff6000-0xd2)=""/210, &(0x7f0000ba2000)=0xd2) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000ff5000)=""/240, 0xf0) 2018/01/06 17:11:15 executing program 5: prctl$intptr(0x8, 0x3) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00007be000)='/dev/pktcdvd/control\x00', 0x600, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000001000-0x8c)={0x2, 0x7fffffff, 0xd0bb, 'queue0\x00', 0xfec5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/06 17:11:15 executing program 1: mmap(&(0x7f0000000000/0xfd7000)=nil, 0xfd7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$int_in(r0, 0x5452, &(0x7f000005f000)=0xfffffffffffffffd) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) read(r1, &(0x7f0000fd6000-0xf1)=""/1, 0x1) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$ipx(r2, &(0x7f0000fd7000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000fd7000)=0x10) 2018/01/06 17:11:15 executing program 0: mmap(&(0x7f0000000000/0xfe1000)=nil, 0xfe1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000fe1000-0x4)=0x8000, 0x4) sendto$inet(r0, &(0x7f00000f9000)="", 0x0, 0x0, &(0x7f0000e66000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000afc000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)="") chdir(&(0x7f0000e3e000-0x8)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) pread64(r0, &(0x7f0000922000-0x3f)=""/63, 0x3f, 0x0) readv(r0, &(0x7f0000d05000-0x70)=[{&(0x7f0000133000)=""/4096, 0x1000}, {&(0x7f0000062000-0xe8)=""/232, 0xe8}, {&(0x7f00003bf000)=""/50, 0x32}, {&(0x7f0000b96000)=""/44, 0x2c}, {&(0x7f0000a3b000-0x36)=""/54, 0x36}, {&(0x7f000075b000-0xf)=""/15, 0xf}, {&(0x7f0000859000)=""/20, 0x14}], 0x7) read$eventfd(r0, &(0x7f0000a57000-0x8)=0x0, 0x8) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000751000)=""/153, &(0x7f00006ef000)=0x99) 2018/01/06 17:11:15 executing program 5: mmap(&(0x7f0000000000/0x5b000)=nil, 0x5b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101002) ioctl$int_out(r1, 0x1, &(0x7f000000e000-0x8)=0x0) 2018/01/06 17:11:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000640000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x40, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") r1 = open(&(0x7f000059d000-0x8)='./file0\x00', 0x200000, 0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000063e000)={0x10000011, 0x0}) 2018/01/06 17:11:15 executing program 0: mmap(&(0x7f0000000000/0xfe1000)=nil, 0xfe1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000fe1000-0x4)=0x8000, 0x4) sendto$inet(r0, &(0x7f00000f9000)="", 0x0, 0x0, &(0x7f0000e66000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/06 17:11:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000dbf000-0xc)='/dev/autofs\x00', 0x2000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000723000+0x944)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, @in6=@loopback={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0x0, 0x0}, 0x0, @in=@multicast2=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000fcd000)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000bf2000-0xe8)={{{@in6=@loopback={0x0, 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x7fffffff, 0x3, 0x9, 0x2, 0x0, 0xa0, 0x2b, 0x8001, r2}, {0x1, 0x0, 0x6, 0xe1, 0x1, 0x4, 0x5, 0x3f}, {0x800, 0x100000001, 0x4, 0xffffffffffff35c4}, 0x0, 0x3, 0x0, 0x0, 0x2, 0x3}, {{@in6=@loopback={0x0, 0x1}, 0x1, 0x32}, 0xa, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x7, 0x2, 0x6, 0x4, 0x0, 0xf3ca}}, 0xe8) sendmsg$netlink(r0, &(0x7f000000f000)={0x0, 0x0, &(0x7f000000f000-0x10)=[{&(0x7f00001cb000-0x63)=[{0x24, 0x2c, 0x401, 0x0, 0x0, "29003f5d0100000000ffffffe5fffffffd"}], 0x24}], 0x1, &(0x7f0000b65000)=[], 0x0, 0x0}, 0x0) 2018/01/06 17:11:15 executing program 0: epoll_create1(0x80000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) utimes(&(0x7f0000def000-0x8)='./file0\x00', &(0x7f0000990000)={{0x0, 0x2710}, {0x0, 0x0}}) [ 82.375319] device gre0 entered promiscuous mode 2018/01/06 17:11:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00005d8000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000e6f000-0x8b)="f93eb87ee18c952e1017fa43a72da83d2e09ab6f34b68ba42ffb25b4fd2fde3175dbf2d1b51b2e618172fdb45b7f09853cca75cb4cd42373d1d710755a8b8a8e3df8bfff08aed5a4f86f4b81b0806c2a2a27ecf88ef75d8834582a2994f729776aead483eff4a8d02f882a671d8b76af1c9999eb87ec3b3f0f6fda58081709997a64d88852d39d56238678", 0x8b, 0x4008000, &(0x7f00009db000)=@ethernet={0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) vmsplice(r0, &(0x7f00005df000)=[{&(0x7f0000148000)="8c", 0x1}], 0x1, 0x0) clone(0x0, &(0x7f0000509000)="", &(0x7f000091e000)=0x0, &(0x7f0000688000)=0x0, &(0x7f0000f39000)="") vmsplice(r1, &(0x7f00005d6000-0xe)=[{&(0x7f00005d6000-0x1)=';', 0x1}], 0x1, 0x0) 2018/01/06 17:11:15 executing program 0: mmap(&(0x7f0000000000/0x588000)=nil, 0x588000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000588000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000588000)=""/184, &(0x7f00003c2000)=0xb8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000578000-0x38)={&(0x7f000026d000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000577000)={&(0x7f000057e000)=@newsa={0x1d8, 0x1a, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in=@empty=0x0, 0x0, 0x32}, @in=@rand_addr=0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}, [@algo_aead={0xe8, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x99, 0x80, "baab54f233d4bfbe68dbb9a3567a994dcced29f1adf28ab25218ec04abef93f8009ecfc8d7f709a08ef070d7f48ac71406d5ca58fc21e2075811cf8aff58dcc3e57779dbfca9f0b2a2baf5e897756ad5c3cc235c3c0f265e17f313fb9b9a12a506369809146914dc0f6b2916231abf93faf72d4303954c9bdfc16f1e9af7de03857f0cc4bbdd47171e0b7c1b4a0d6d1be5cd51ea0000001f8c"}}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000125000-0x9)='/dev/sg#\x00', 0xfff, 0x2180) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f00001c5000-0xad)=""/173) 2018/01/06 17:11:15 executing program 1: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x1}, &(0x7f000001d000)=0x0, 0x0) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000015000-0x8)={0x0, 0x0}) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000015000-0x4)=0x0) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000016000-0x5)='user\x00', &(0x7f0000015000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000016000-0x75)="76686a0abe611e2970677d4e8154f13e8b19cbda1645fc2b7d9f934f1175ba94b7649aa15cc92dcd08d145ececaa2faafa86e9af1e71857db1d12e0565e2f515d9507c51c68d202138f4df0a8c1b9d7f999e6b504876ffdd4404a669bfa3c4edc4f16fd281b0a6d29ef4510d45950fb1012b086cb2", 0x75, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r1, 0x5) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f000000d000)={0x0, 0x0}, &(0x7f0000048000)=0x0, 0x0) [ 82.493314] ------------[ cut here ]------------ [ 82.498117] WARNING: CPU: 0 PID: 13048 at crypto/algapi.c:343 crypto_wait_for_test+0xbb/0xd0() [ 82.508261] Kernel panic - not syncing: panic_on_warn set ... [ 82.508261] [ 82.515618] CPU: 0 PID: 13048 Comm: syz-executor0 Not tainted 4.4.110-gd891a62 #19 [ 82.523291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 82.532613] 0000000000000000 34400b1524af144c ffff8801d047ef00 ffffffff81d04e3d [ 82.540558] ffffffff83842f60 ffff8801d047efd8 ffffffff839dacc0 0000000000000009 [ 82.548497] 0000000000000157 ffff8801d047efc8 ffffffff814197fa 0000000041b58ab3 [ 82.556443] Call Trace: [ 82.558997] [] dump_stack+0xc1/0x124 [ 82.564324] [] panic+0x1aa/0x388 [ 82.569302] [] ? percpu_up_read.constprop.45+0xe1/0xe1 [ 82.576207] [] ? pm_qos_get_value.part.4+0xb/0xb [ 82.582592] [] ? warn_slowpath_common+0x10a/0x140 [ 82.589052] [] warn_slowpath_common+0x125/0x140 [ 82.595336] [] ? crypto_wait_for_test+0xbb/0xd0 [ 82.601625] [] warn_slowpath_null+0x29/0x30 [ 82.607562] [] crypto_wait_for_test+0xbb/0xd0 [ 82.613677] [] crypto_register_instance+0x1f7/0x2d0 [ 82.620305] [] crypto_givcipher_default+0x483/0x5d0 [ 82.626932] [] ? setkey+0x260/0x260 [ 82.632173] [] ? crypto_larval_lookup.part.8+0x89/0x230 [ 82.639148] [] crypto_lookup_skcipher+0x1a9/0x2a0 [ 82.645601] [] crypto_alloc_ablkcipher+0x5e/0x190 [ 82.652057] [] common_rfc4106_set_key+0x118/0x630 [ 82.658514] [] ? kasan_unpoison_shadow+0x35/0x50 [ 82.664889] [] crypto_aead_setkey+0xaa/0x1c0 [ 82.670932] [] cryptd_aead_setkey+0x41/0x50 [ 82.676866] [] crypto_aead_setkey+0x162/0x1c0 [ 82.682974] [] rfc4106_set_key+0x41/0x50 [ 82.688647] [] crypto_aead_setkey+0xaa/0x1c0 [ 82.694666] [] ? crypto_larval_lookup+0x50/0x50 [ 82.700947] [] aead_geniv_setkey+0x47/0x60 [ 82.706795] [] crypto_aead_setkey+0xaa/0x1c0 [ 82.712818] [] esp6_init_state+0x20a/0xf50 [ 82.718666] [] ? esp6_destroy+0x60/0x60 [ 82.724254] [] ? __xfrm_init_state+0x363/0xb30 [ 82.730451] [] __xfrm_init_state+0x3e7/0xb30 [ 82.736477] [] xfrm_add_sa+0x1916/0x2e40 [ 82.742151] [] ? xfrm_send_state_notify+0x17d0/0x17d0 [ 82.748953] [] ? nla_parse+0x213/0x260 [ 82.754452] [] ? xfrm_send_state_notify+0x17d0/0x17d0 [ 82.761255] [] xfrm_user_rcv_msg+0x41c/0x6b0 [ 82.767274] [] ? xfrm_dump_sa_done+0xa0/0xa0 [ 82.773296] [] ? __lock_acquire+0xb5f/0x4b50 [ 82.779320] [] ? avc_has_perm_noaudit+0x460/0x460 [ 82.785778] [] netlink_rcv_skb+0x13e/0x370 [ 82.791627] [] ? xfrm_dump_sa_done+0xa0/0xa0 [ 82.797645] [] xfrm_netlink_rcv+0x6f/0x90 [ 82.803405] [] netlink_unicast+0x522/0x760 [ 82.809523] [] ? netlink_unicast+0x44f/0x760 [ 82.815544] [] ? netlink_attachskb+0x6c0/0x6c0 [ 82.821741] [] netlink_sendmsg+0x8e8/0xc50 [ 82.827588] [] ? netlink_unicast+0x760/0x760 [ 82.833612] [] ? selinux_socket_sendmsg+0x3f/0x50 [ 82.840074] [] ? security_socket_sendmsg+0x89/0xb0 [ 82.846615] [] ? netlink_unicast+0x760/0x760 [ 82.852636] [] sock_sendmsg+0xca/0x110 [ 82.858145] [] ___sys_sendmsg+0x6c1/0x7c0 [ 82.863906] [] ? copy_msghdr_from_user+0x550/0x550 [ 82.870446] [] ? do_futex+0x3e3/0x1670 [ 82.875948] [] ? __fget+0x232/0x3b0 [ 82.881189] [] ? __fget+0x47/0x3b0 [ 82.886342] [] ? __fget_light+0xa1/0x1e0 [ 82.892015] [] ? __fdget+0x18/0x20 [ 82.897166] [] __sys_sendmsg+0xd3/0x190 [ 82.902754] [] ? SyS_shutdown+0x1b0/0x1b0 [ 82.908517] [] ? SyS_futex+0x210/0x2c0 [ 82.914020] [] ? fd_install+0x4d/0x60 [ 82.919440] [] ? move_addr_to_kernel+0x50/0x50 [ 82.925640] [] SyS_sendmsg+0x2d/0x50 [ 82.930970] [] entry_SYSCALL_64_fastpath+0x16/0x92 [ 82.938191] Dumping ftrace buffer: [ 82.941761] (ftrace buffer empty) [ 82.945437] Kernel Offset: disabled [ 82.949058] Rebooting in 86400 seconds..