Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 18.488074] random: sshd: uninitialized urandom read (32 bytes read, 32 bits of entropy available) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 21.093898] random: sshd: uninitialized urandom read (32 bytes read, 37 bits of entropy available) [ 21.447218] random: sshd: uninitialized urandom read (32 bytes read, 37 bits of entropy available) [ 22.410028] random: sshd: uninitialized urandom read (32 bytes read, 119 bits of entropy available) Warning: Permanently added '10.128.15.220' (ECDSA) to the list of known hosts. [ 27.802296] random: sshd: uninitialized urandom read (32 bytes read, 127 bits of entropy available) 2018/02/23 17:19:18 fuzzer started 2018/02/23 17:19:19 dialing manager at 10.128.0.26:34471 [ 29.334897] random: nonblocking pool is initialized 2018/02/23 17:19:23 kcov=true, comps=false 2018/02/23 17:19:24 executing program 0: 2018/02/23 17:19:24 executing program 3: 2018/02/23 17:19:24 executing program 7: 2018/02/23 17:19:24 executing program 4: 2018/02/23 17:19:24 executing program 1: 2018/02/23 17:19:24 executing program 5: 2018/02/23 17:19:24 executing program 6: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x7, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = mq_open(&(0x7f00000000c0)='/\x00', 0x842, 0xa0, &(0x7f0000000100)={0x5, 0x95bd, 0x3b8, 0x3, 0x8, 0x5, 0x8, 0x2e73b925}) getsockname(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @empty}}}, &(0x7f0000000180)=0x3a) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0)=[@in={0x2, 0x3, @multicast2=0xe0000002}, @in6={0xa, 0x2, 0xff, @mcast2={0xff, 0x2, [], 0x1}, 0xee2}, @in6={0xa, 0x3, 0x9e2, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0xffffffff00000001}, @in6={0xa, 0x0, 0x9, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x3}, @in6={0xa, 0x2, 0xff, @dev={0xfe, 0x80, [], 0x0, 0xe}, 0x7ff}, @in={0x2, 0x3, @loopback=0x7f000001}, @in={0x2, 0x0, @multicast2=0xe0000002}], 0xa0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000280)=0x4, 0x4) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000300)={@loopback, 0x0}, &(0x7f0000000340)=0x14) sendto(r2, &(0x7f00000002c0)="10439d014a60", 0x6, 0x40, &(0x7f0000000380)=@can={0x1d, r3}, 0x10) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f00000003c0)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000400)={0x0, 0xfffffffffffffff9}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000480)={r4, 0x4, 0x20, 0x56, 0x100000001}, &(0x7f00000004c0)=0x18) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000500)={{0x3, 0x1, 0x6, 0x3, 0x4aab}, 0xab96, 0x80000000, 'id0\x00', 'timer0\x00', 0x0, 0x1ff, 0x6, 0xbd5a, 0x8}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000600)=0x90a, 0x4) umount2(&(0x7f0000000640)='./file0\x00', 0xc) fdatasync(r1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000680)={0x9, 0x2, {0xffffffffffffffff, 0x1, 0x6, 0x2, 0x10001}}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000700)={r3, @multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}}, 0xc) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000740)) epoll_wait(r0, &(0x7f0000000780)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000800)) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000840)=""/4096) getsockopt$inet6_tcp_buf(r2, 0x6, 0xd, &(0x7f0000001840)=""/223, &(0x7f0000001940)=0xdf) getsockopt$inet_int(r2, 0x0, 0x3f, &(0x7f0000001980), &(0x7f00000019c0)=0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000001a00)={0x6}) r6 = add_key$user(&(0x7f0000001a40)='user\x00', &(0x7f0000001a80)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001ac0)="86a1e3ae", 0x4, 0xfffffffffffffffc) keyctl$setperm(0x5, r6, 0x2000) getsockname(r0, &(0x7f0000001b00)=@ax25, &(0x7f0000001b40)=0x10) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001b80)={r5, 0xd105}, 0x8) 2018/02/23 17:19:24 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = memfd_create(&(0x7f00000000c0)='/selinux/mls\x00', 0x1) write$selinux_access(r1, &(0x7f0000000100)={'system_u:object_r:lib_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x32, 0x33}, 0x3c) r2 = signalfd(r1, &(0x7f0000000140)={0x9}, 0x8) r3 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0xa5c, 0x40) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000001c0)=""/249, &(0x7f00000002c0)=0xf9) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0xe8, "69d5229f80f73006538d70d2ee4d9626be6cd39089d4bc2d464bcb2cbdf7e1f61da36de70545ecaa83d9604d2eb9ee793e512ed562f6e9577e0d3faff914189db7f434ecc9411bffa0c237865734cc0c503ccb4cd718036243600daea92760338e3a87fe68c71438b7de3cd03f4309d7f5734776717c355658b3b59f71d44e2c826e5d5f1341e8f05e06ca996b1da5a31559e2e95d8a274a9bde3b809da1eb15d6703abeb4b97c90240f74d18c60711a40086e5284f56d7c00b5063930fe4769634629ceb752ee8efee5e41024d731f5b06c2369c9136dda149db7e22bcb980ebc27741b8c7c1e91"}, &(0x7f0000000400)=0xf0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000440)=r4, 0x4) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000480), &(0x7f00000004c0)=0x4) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f0000000500)=""/195) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000600)=0x1, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000640)={{{@in=@empty, @in=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000740)=0xe8) getgroups(0x1, &(0x7f0000000780)=[0xffffffffffffffff]) fchown(r2, r5, r6) fchown(r2, r5, r6) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00000007c0), &(0x7f0000000800)=0x4) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000840), &(0x7f0000000880)=0x8) r7 = accept$netrom(r3, 0x0, &(0x7f00000008c0)) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000900)=""/45) fcntl$setstatus(r2, 0x4, 0x6800) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000940)) read$eventfd(r1, &(0x7f0000000980), 0x8) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f00000009c0)=0x13, 0x4) ioctl$TCSBRK(r3, 0x5409, 0xfffffffffffffffa) ioctl$sock_SIOCGSKNS(r7, 0x894c, &(0x7f0000000a00)=0x8fcf) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000a80)={'filter\x00', 0x7, 0x4, 0x3f0, 0x1f8, 0x1f8, 0xe8, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000a40), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@arp={@loopback=0x7f000001, @rand_addr=0x6, 0xffffffff, 0xffffff00, @empty, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0xff, 0xff, 0xff]}, 0x0, 0x12800000, 0x1, 0xab, 0x1, 0x5c, @generic="40693ec2925ea9049505b7718732f7e4", @syzn={0x73, 0x79, 0x7a, 0x0}, {}, {}, 0x0, 0x4}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote={0xac, 0x14, 0x0, 0xbb}, @dev={0xac, 0x14, 0x0, 0xe}, 0xf, 0x1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr=0x4, @loopback=0x7f000001, 0xf, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) mknod(&(0x7f0000000ec0)='./file0\x00', 0xf0d2, 0x3) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000f00)="35faee966c6b371efe73aa746e0d50091d2a3c72a04c379a6a0ac53bd82ba521656100bbdaa9e1ee14b81b230a4d9f7d8759865c8792c2db19b205ebb94e504d1993615c51ddd4890c002b7031b0011843137a09a92e1ba405b6edffd84d370f449f26c7df08044ed606400576b890") setuid(r5) [ 33.522005] IPVS: Creating netns size=2552 id=1 [ 33.580614] IPVS: Creating netns size=2552 id=2 [ 33.621293] IPVS: Creating netns size=2552 id=3 [ 33.691554] IPVS: Creating netns size=2552 id=4 [ 33.764398] IPVS: Creating netns size=2552 id=5 [ 33.874581] IPVS: Creating netns size=2552 id=6 [ 33.980145] IPVS: Creating netns size=2552 id=7 [ 34.055498] IPVS: Creating netns size=2552 id=8 2018/02/23 17:19:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000008ff0)=[{&(0x7f0000004553)="390000001300090469000000810400000700004003000000460001070000001419001a0004000200feffff6e0200000000000000000003e400", 0x39}], 0x1) fchdir(r0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x561, 0x3, 0x1000}, 0x4) ioctl$TUNSETNOCSUM(r1, 0x400454c8, &(0x7f0000000040)=0xffff) 2018/02/23 17:19:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000801, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f000020b000)={@common='ip6tnl0\x00', @ifru_addrs={0x2, 0x2, @dev={0xac, 0x14, 0x0}}}) timer_create(0x0, &(0x7f0000273000)={0x0, 0x0, 0x0, @thr={&(0x7f00006c3000), &(0x7f000032df22)}}, &(0x7f0000a71000)) pipe2(&(0x7f0000267ff8)={0x0, 0x0}, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f00008e2ff8)={0x9}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @rand_addr}}) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000b9b000)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000761000), 0x4) ioctl$sock_ipx_SIOCGIFADDR(r1, 0x8915, &(0x7f0000dfd000)={"0282b3f73a0900000000000000da6bea", {0x4, 0x0, 0x0, "a220c330ad64", 0xf8}}) timer_create(0x0, &(0x7f000012a000)={0x0, 0x0, 0x0, @tid}, &(0x7f0000db3ffc)) timer_gettime(0x0, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f0000000000)=0xfffffffffffffce8) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f000096bffc)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r3 = dup(r0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000cdd000)='/dev/ppp\x00', 0x100ffd, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000105000), &(0x7f00001b0000)=0x4) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f000086effc)=0x211) getsockopt$inet6_tcp_buf(r4, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/23 17:19:28 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f000061f000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000622000)=""/28, 0x516) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x3, @tick}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x800, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000040)={0x4000, 0x2b79f31f, 0x800, 0x8}, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f000034bf50)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/23 17:19:28 executing program 2: setitimer(0x2, &(0x7f0000000040)={{}, {0x0, 0x7530}}, &(0x7f0000000080)) getitimer(0x3, &(0x7f00000000c0)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x88080, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast1, @broadcast}, &(0x7f0000000140)=0xc) 2018/02/23 17:19:28 executing program 7: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000ef000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f000054bff8), 0x8) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000025000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000028000)={&(0x7f0000032000)={0x30, 0x10, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x3}, [@nested={0x1c, 0x10000001, [@typed={0x18, 0x0, @ipv6=@loopback={0x0, 0x1}}]}]}, 0x30}, 0x1}, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0xc5cf) 2018/02/23 17:19:28 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8c2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x20000, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x2064, &(0x7f0000000040)=0xfffffffffffffffa, 0x35) setsockopt$inet6_buf(r0, 0x29, 0x40000000000016, &(0x7f00002a1000), 0x0) 2018/02/23 17:19:28 executing program 5: getrlimit(0x0, &(0x7f0000000000)) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000080)=@objname={'system_u:object_r:login_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x37, 0x37, 0x20, './fi%e0\x00'}, 0x5b) 2018/02/23 17:19:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x28000, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x3, 0x4) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000040)=""/226) fchmod(r0, 0x104) writev(r0, &(0x7f0000002ff0)=[{&(0x7f0000005000)="390000001300090469000000810000000700004003000000450001070000001419001a000100020d0700006f0200000000000000000003e400", 0x39}], 0x1) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4088404}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getstats={0x14, 0x5e, 0x400, 0x1, 0x2, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x1) 2018/02/23 17:19:28 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000003000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [], 0x0, 0x13}, 0x14}, 0xf) connect$inet6(r1, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x1c) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000012000)) timer_create(0x0, &(0x7f000030c000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000264ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = gettid() tkill(r2, 0x13) close(r0) sched_setattr(r2, &(0x7f0000000000)={0x30, 0x6, 0x1, 0x1, 0x3, 0x9, 0x1e, 0x3}, 0x0) 2018/02/23 17:19:28 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x8) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000e75ff9)='mqueue\x00', 0x0, &(0x7f0000000040)) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x10004) mq_timedsend(r0, &(0x7f00000000c0)="a0606eb8cf784885b3ab115980fbffa00149e37f6123aef93ddc13cbf94df3ef8cd64ccf8c1a82ea0361aeb407d318e64f169268c30c2272f3990e7a18c114bac3fa2c7b18c8bc0de6d3ebb0e8bbff", 0x4f, 0x3ac2c000000000, &(0x7f0000000040)) mount(&(0x7f0000121ff8)='./file0\x00', &(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)='mqueue\x00', 0x0, &(0x7f0000a67000)) [ 37.549066] audit: type=1400 audit(1519406368.609:5): avc: denied { create } for pid=5099 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 37.550621] audit: type=1400 audit(1519406368.619:6): avc: denied { create } for pid=5096 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 2018/02/23 17:19:28 executing program 6: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x63, &(0x7f0000000000)=""/30, &(0x7f0000d23000)=0x1e) 2018/02/23 17:19:28 executing program 5: getrlimit(0x0, &(0x7f0000000000)) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000080)=@objname={'system_u:object_r:login_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x37, 0x37, 0x20, './fi%e0\x00'}, 0x5b) 2018/02/23 17:19:28 executing program 5: getrlimit(0x0, &(0x7f0000000000)) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000080)=@objname={'system_u:object_r:login_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x37, 0x37, 0x20, './fi%e0\x00'}, 0x5b) 2018/02/23 17:19:28 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000010bfc8)={0x0, 0x0, &(0x7f0000a8fff0)={&(0x7f0000e16000)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0x2, 0xffffffffffffffff, [@sadb_x_sec_ctx={0x1, 0x18}]}, 0x18}, 0x1}, 0x0) pipe2(&(0x7f0000002ec0)={0x0}, 0x4800) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000002f00)=0x3ff, 0x8) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000080)={r3}) [ 37.560554] audit: type=1400 audit(1519406368.629:7): avc: denied { write } for pid=5098 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 37.622157] audit: type=1400 audit(1519406368.689:8): avc: denied { setopt } for pid=5099 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/23 17:19:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet6_dccp_buf(r2, 0x21, 0xc2, &(0x7f0000000080)="d641a496dfcedaacd50a3d6d2e51130e9db7cb6f0d9557c5ad5e837fa99ec6dcd4429b7e3bc92e66bad2fb93391dbf6d78f4431bc5485b53ce60d694fc7fa6433d5a84f4", 0x44) ptrace$peekuser(0x3, r1, 0x8) mmap(&(0x7f00004b3000/0x4000)=nil, 0x4000, 0x2, 0x40011, r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00007ef000)={0x400}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x9}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={r4, 0x1}, 0x8) [ 37.656027] audit: type=1400 audit(1519406368.699:9): avc: denied { setattr } for pid=5099 comm="syz-executor4" name="NETLINK" dev="sockfs" ino=11076 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 37.683554] FAULT_FLAG_ALLOW_RETRY missing 30 [ 37.688212] CPU: 0 PID: 5118 Comm: syz-executor7 Not tainted 4.4.116-g17c7c49 #17 [ 37.695824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 37.705165] 0000000000000000 301fc7845a565344 ffff8800afc279b0 ffffffff81d03f6d [ 37.713200] ffff8801d3d38000 1ffff10015f84f43 ffff8800afc27b38 0000000000000000 [ 37.721227] 0000000000000000 ffff8800afc27b60 ffffffff81607365 ffffffff81237470 [ 37.729239] Call Trace: [ 37.731819] [] dump_stack+0xc1/0x124 [ 37.737175] [] handle_userfault+0x715/0xf50 [ 37.743134] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 37.750139] [] ? userfaultfd_ioctl+0x2040/0x2040 [ 37.756537] [] ? try_to_wake_up+0x62/0xf60 [ 37.762412] [] ? plist_check_head+0x4a/0x60 [ 37.768381] [] ? handle_mm_fault+0xb5d/0x3190 [ 37.774515] [] ? userfaultfd_poll+0x180/0x180 [ 37.780648] [] ? handle_mm_fault+0x291e/0x3190 [ 37.786868] [] handle_mm_fault+0x2938/0x3190 [ 37.792923] [] ? prandom_u32+0x71/0xb0 [ 37.798457] [] ? copy_page_range+0x1480/0x1480 [ 37.804676] [] ? memset+0x31/0x40 [ 37.809768] [] ? vmacache_find+0x57/0x290 [ 37.815559] [] ? vmacache_update+0xfe/0x130 [ 37.821520] [] __do_page_fault+0x35b/0xa00 [ 37.827393] [] do_page_fault+0x27/0x30 [ 37.832924] [] page_fault+0x28/0x30 [ 37.838196] [] ? copy_user_enhanced_fast_string+0xe/0x20 [ 37.845288] [] ? SYSC_rt_sigqueueinfo+0x9a/0x120 [ 37.851684] [] ? do_rt_sigqueueinfo+0xc0/0xc0 [ 37.857818] [] ? SyS_futex+0x210/0x2c0 [ 37.863350] [] ? do_futex+0x15d0/0x15d0 [ 37.868968] [] ? SyS_socket+0x121/0x1b0 [ 37.874583] [] ? move_addr_to_kernel+0x50/0x50 [ 37.880809] [] SyS_rt_sigqueueinfo+0x24/0x30 [ 37.886858] [] entry_SYSCALL_64_fastpath+0x1c/0x98 2018/02/23 17:19:28 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f000078b000)='/dev/snd/timer\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x4000) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000000c0)={r2, @in={{0x2, 0x3, @loopback=0x7f000001}}, 0x100, 0x9264, 0x5, 0xf27e, 0x7f}, &(0x7f0000000180)=0xa0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r3 = syz_open_dev$sndtimer(&(0x7f0000f37000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) 2018/02/23 17:19:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe2000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x0, 0x0, 0x20000000002, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000011fe0)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x2, 0x1}, 0x20) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000041ffe0)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x0, 0x2}, 0x20) 2018/02/23 17:19:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000801, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f000020b000)={@common='ip6tnl0\x00', @ifru_addrs={0x2, 0x2, @dev={0xac, 0x14, 0x0}}}) timer_create(0x0, &(0x7f0000273000)={0x0, 0x0, 0x0, @thr={&(0x7f00006c3000), &(0x7f000032df22)}}, &(0x7f0000a71000)) pipe2(&(0x7f0000267ff8)={0x0, 0x0}, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f00008e2ff8)={0x9}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00002aefe0)={@common='ifb0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @rand_addr}}) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000b9b000)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000761000), 0x4) ioctl$sock_ipx_SIOCGIFADDR(r1, 0x8915, &(0x7f0000dfd000)={"0282b3f73a0900000000000000da6bea", {0x4, 0x0, 0x0, "a220c330ad64", 0xf8}}) timer_create(0x0, &(0x7f000012a000)={0x0, 0x0, 0x0, @tid}, &(0x7f0000db3ffc)) timer_gettime(0x0, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000ab5000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f0000000000)=0xfffffffffffffce8) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f000096bffc)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r3 = dup(r0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000cdd000)='/dev/ppp\x00', 0x100ffd, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000105000), &(0x7f00001b0000)=0x4) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f000086effc)=0x211) getsockopt$inet6_tcp_buf(r4, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1bffc)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/23 17:19:29 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00001aaff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0xffffffffffffffff, 'queue0\x00'}) pipe2(&(0x7f0000000000), 0x4000) r1 = memfd_create(&(0x7f0000857fff)='\t', 0x0) r2 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r2, r1) write$sndseq(r1, &(0x7f0000d81fd0)=[{0x26, 0x0, 0x0, 0x3fd, @time, {}, {}, @note}], 0x30) 2018/02/23 17:19:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x40) writev(r0, &(0x7f0000002ff0)=[{&(0x7f0000005000)="390000001300090469000000810000000700004003000000450001070000001419001a000100020d0700006f0200000000000000000003e400", 0x12}], 0x1000000000000067) 2018/02/23 17:19:29 executing program 2: capset(&(0x7f0000000000)={0x4000019980330}, &(0x7f0000001fe8)) setuid(0x0) iopl(0x9) 2018/02/23 17:19:29 executing program 6: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x7) seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mknod(&(0x7f0000000040)='./file0\x00', 0x88, 0x5) getrusage(0x0, &(0x7f0000f18000)) 2018/02/23 17:19:29 executing program 4: r0 = socket(0x10, 0x2, 0x0) fchmod(r0, 0xc) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000c9b2ac)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_OPERSTATE={0x8, 0x10, 0x5}]}, 0x3c}, 0x1}, 0x0) 2018/02/23 17:19:29 executing program 1: ioctl$EVIOCGID(0xffffffffffffffff, 0x800845c3, &(0x7f000073d000)) [ 37.992758] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 2018/02/23 17:19:29 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000003000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [], 0x0, 0x13}, 0x14}, 0xf) connect$inet6(r1, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x1c) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000012000)) timer_create(0x0, &(0x7f000030c000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000264ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = gettid() tkill(r2, 0x13) close(r0) sched_setattr(r2, &(0x7f0000000000)={0x30, 0x6, 0x1, 0x1, 0x3, 0x9, 0x1e, 0x3}, 0x0) 2018/02/23 17:19:29 executing program 6: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x7) seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mknod(&(0x7f0000000040)='./file0\x00', 0x88, 0x5) getrusage(0x0, &(0x7f0000f18000)) 2018/02/23 17:19:29 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000b9cf6a)={{{@in=@remote, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000669000)=0xe8) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x500) setsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000040)=0xe4, 0x4) ftruncate(r1, 0x8) setuid(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x3, @rand_addr=0x7fffffff}}, [0x1, 0x3, 0x8000, 0x3, 0x0, 0x2, 0x7, 0x2, 0x200, 0xa57b, 0x2, 0x3, 0x5b, 0x2, 0x1]}, &(0x7f00000001c0)=0x108) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={r2, 0x9, 0x8}, 0x8) 2018/02/23 17:19:29 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$inet6(0xa, 0x7, 0x7, &(0x7f0000000100)={0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000080)=0xc) r5 = syz_open_procfs(r4, &(0x7f0000ad9000)='attr/current\x00') ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000140)={0x3, 0x3, 0x8, 0x1, 0x20}) fcntl$dupfd(r3, 0x406, r3) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x3, 0x0, 0xddeada4396a0183e, 0x1}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000180)={0x2800000, r6}) mq_timedreceive(r1, &(0x7f0000000140)=""/203, 0xcb, 0x80, &(0x7f0000000240)) sendfile(r5, r5, &(0x7f0000335000), 0x16) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) ioctl$DRM_IOCTL_MAP_BUFS(r5, 0xc0186419, &(0x7f00000008c0)={0x7, &(0x7f00000002c0)=""/91, &(0x7f0000000800)=[{0x6, 0xe8, 0x0, &(0x7f0000000340)=""/232}, {0x100000001, 0x4a, 0x5, &(0x7f0000000440)=""/74}, {0x6, 0x2d, 0x101, &(0x7f00000004c0)=""/45}, {0x7, 0xf8, 0x6, &(0x7f0000000500)=""/248}, {0x7, 0xd6, 0x1, &(0x7f0000000600)=""/214}, {0x0, 0x1f, 0x10000, &(0x7f0000000700)=""/31}, {0x5, 0xb6, 0x2, &(0x7f0000000740)=""/182}]}) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000900)) 2018/02/23 17:19:29 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = accept4$nfc_llcp(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000080)=0x60, 0x0) recvmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/103, 0x67}, {&(0x7f0000001140)=""/81, 0x51}, {&(0x7f00000011c0)=""/234, 0xea}, {&(0x7f00000012c0)}, {&(0x7f0000001300)=""/231, 0xe7}, {&(0x7f0000001400)=""/19, 0x13}, {&(0x7f0000001440)=""/162, 0xa2}], 0x8, &(0x7f0000001580)=""/60, 0x3c, 0x2}, 0x82}], 0x1, 0x101, &(0x7f0000001600)={0x0, 0x989680}) futex(&(0x7f0000000ffc), 0x84, 0x0, &(0x7f0000fd3ff0)={0xffff, 0x4}, &(0x7f0000000000), 0x0) 2018/02/23 17:19:29 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000fe2)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001000)=0x0) syz_open_procfs(r1, &(0x7f000000dff9)='cpuset\x00') exit(0x0) r2 = dup2(r0, r0) sendto$ipx(r0, &(0x7f0000000000)="0eefba5cbf5176ebbf87b429d2a30a8fe49ff27d5b28c45afc507fb2d19a38204e4fa7a66d8b010d22336edf7feb29ae015797", 0x33, 0x4000000, &(0x7f0000000040)={0x4, 0x1ff, 0x80, "df1f2ab15fd6", 0x991}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000000)) 2018/02/23 17:19:29 executing program 4: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x1, 0x800000000000032, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) fcntl$getflags(r0, 0x401) 2018/02/23 17:19:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x200004ca, 0x0, 0x0) 2018/02/23 17:19:29 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x24, &(0x7f00003efff0)={0x0, 0x0, 0x10000}) r2 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000000)={0x0}) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x14180, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000080)={r3, 0x80000, r4}) r5 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x60) fcntl$addseals(r5, 0x409, 0xa) r6 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r6, &(0x7f0000deefe7)=""/128, 0x80) 2018/02/23 17:19:29 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000080)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x200c0, 0x0) 2018/02/23 17:19:29 executing program 0: mmap(&(0x7f0000000000/0xc33000)=nil, 0xc33000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000c2dff8)={0x0}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x405, r0) perf_event_open(&(0x7f0000000f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x28000, 0x0, 0x400000ac, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1030, 0x0, 0x4000, 0x0, 0x0, 0x3}, 0x0, 0xffffffff, r1, 0x9) r2 = add_key(&(0x7f00006c2000)='user\x00', &(0x7f000086e000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000c2bfb1)="2a83e917707503b9bd283bc20dab961531a3155f86e7d2a3752466be31e42f715808a3acbe02dc834c52ebfff99234c1ec91dca13d3a55461a18488efbe4f7d48d2cfac778f2268fa5540f91be36c9", 0x4f, 0xffffffffffffffff) keyctl$revoke(0x3, r2) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x3, 0x10}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x1, 0x17d4, 0xffffffff}, &(0x7f0000000100)=0x10) request_key(&(0x7f0000c2dffb)='user\x00', &(0x7f0000c2d000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f000031e000)='user\x00', 0x0) add_key(&(0x7f0000035ffb)='user\x00', &(0x7f0000046ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000c32000)="6276c00ca1da83d2630f905202bcd6bf86d7c374d72153013a683e4258620cdd694808d9a27e454936d977076d948593488f13a295d778b8f0e6eb606c9e63e80deebbd098615fbd7e579c975ac71541841582ec0ac85b56c168", 0x5a, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x100, 0x3}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r4, 0x3, 0xa3d}, 0x8) 2018/02/23 17:19:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000040)={{0x7ff, 0x9}, 'port0\x00', 0x2, 0x10, 0x100100000, 0x101, 0x4, 0x9, 0x3, 0x0, 0x1, 0x4}) socketpair(0x5, 0x1, 0x5, &(0x7f00007e7000)={0x0}) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f00008a0ff0)={0x93, &(0x7f0000b05000)="8db116adb6fc500f9ecd833488451d558afb104e3083b6850e7833185143444395ddca489efdee81fd48e1382e8b545289e106e3ac70ec0cc1aa597260da29a33ae3e75c18d5eb1da1f5ccf6f501898f06d3a4283dc515bf71a4295405ab78c3b6e9483aa2ef74e8173f0f696b8d7bbbca2b9f138dc40c18c9cf38649ee9bbade9e76d2cc5edf79eb0690aff812249986a98bb"}) getsockname$packet(r2, &(0x7f0000943fec)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000192000)=0xfffffffffffffedc) sendmsg$nl_route(r0, &(0x7f000025bfc8)={&(0x7f0000b9343a)={0x10}, 0xc, &(0x7f00005a1000)={&(0x7f0000f7ffa8)=@ipv4_delroute={0x58, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x20, 0x94, 0x0, 0xff, 0x0, 0xfe}, [@RTA_MULTIPATH={0x24, 0x9, [{0x8, 0x6, 0x9, r3}, {0x9, 0x9, 0xd3}, {0x80000001, 0xffffffffe36b3bb9, 0x3ff}, {0x2, 0x98f, 0x101}]}, @RTA_FLOW={0x8, 0xb, 0xbe}, @RTA_OIF={0x8, 0x4}, @RTA_DST={0x8, 0x1, @loopback=0x7f000001}]}, 0x58}, 0x1, 0x0, 0x0, 0x4006}, 0x4000000) 2018/02/23 17:19:29 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0xfffffffffffffffe) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000006fd0)='/dev/urandom\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fallocate(r1, 0x3, 0x0, 0x8) close(r0) 2018/02/23 17:19:29 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000e2f000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00004c8fd8)={@generic="30609402000000000000067d08cebd5c", @ifru_names=@generic="8e11f1052996e56f7ff6b6d55cee091d"}) r1 = syz_open_dev$tun(&(0x7f0000124ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000198000)={@generic="30609402000000000000067d08cebd5c", @ifru_names=@generic="8e11f1052996e56f5ff6b6d564ee091d"}) pipe2(&(0x7f0000000000)={0x0}, 0x84800) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000040)=0x3, &(0x7f0000000080)=0x4) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00001e3000)={0x1, &(0x7f0000afa000)=[{0x6}]}) 2018/02/23 17:19:29 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x800, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x9, 0xfffffffffffffdff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x33, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000080)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000629000)={0x1000400000000005}, 0x0, 0x88) rt_tgsigqueueinfo(r1, r2, 0x20, &(0x7f00003efff0)={0x0, 0x0, 0x50005}) rt_sigtimedwait(&(0x7f000031bff8)={0x80000001}, &(0x7f0000a6dff0), &(0x7f00000000c0), 0x276) rt_sigtimedwait(&(0x7f00000000c0)={0x9}, &(0x7f0000000100), &(0x7f0000000140)={0x77359400}, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xc2}, 0x0, &(0x7f0000000040), 0x8) finit_module(r0, &(0x7f0000000180)="25df656d302800", 0x3) 2018/02/23 17:19:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00005b8000)='setgroups\x00') socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)) writev(r0, &(0x7f0000ef4000)=[{&(0x7f000095f000)="3fb7162ceabd52a4", 0x8}], 0x1) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, 0x0, 0x2, 0xffffffff}) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000040)) 2018/02/23 17:19:29 executing program 1: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) socket$inet6(0xa, 0x3, 0xfffffffffffffffc) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000105ffc)=0x10000, 0x4) recvfrom$inet6(r0, &(0x7f00001716aa)=""/124, 0x7c, 0x41, 0x0, 0x0) 2018/02/23 17:19:29 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000763000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20002, 0xa) ioctl$TTUNGETFILTER(r1, 0x801054db, &(0x7f0000000040)=""/4096) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000606000)={{0x0, 0xfffffffffffffffd}, {}, 0xfffffffffffffffc}) 2018/02/23 17:19:29 executing program 4: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000938000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x2e) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@common='vlan0\x00', @ifru_addrs={0x2, 0x0, @loopback=0x7f000001}}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000fd5fd8)={@common='lo\x00', &(0x7f0000938ffb)=@ethtool_sset_info={0x37, 0x0, 0x0, []}}) 2018/02/23 17:19:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00002b5000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0xc174, {{0xa, 0x1, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x7}}, 0x1, 0x4, [{{0xa, 0x3, 0x9, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x8}}, {{0xa, 0x1, 0xfff, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0x13}}, 0x2}}, {{0xa, 0x1, 0x10001, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x7}}, {{0xa, 0x2, 0xfffffffffffffffb, @local={0xfe, 0x80, [], 0x0, 0xaa}}}]}, 0x290) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000241000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/02/23 17:19:29 executing program 3: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000040)='pagemap\x00') preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/179, 0x1dd}], 0x1, 0x3) pread64(r1, &(0x7f00000001c0)=""/127, 0x7f, 0x57) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0xff, 0x1f, 0xb9a3, 0x9, 0x1, 0xaa2b, 0x7}, 0x1c) ioctl$VT_ACTIVATE(r1, 0x5606, 0x5) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0xdf, "a0abb06715a5ff1ed55b38ff9a39d01636a9e34a3e31d5a45704344547fd9d795044371997706da02979620daea546b19941a27a18e6986e7ea2f7e473a4747ec1f34f695253f9d188d5631cabdd8b2d5b935de0999e189b3557900667b6a99c15e8827308c799beb6f538f32c830d664492176ad62dd4200276b46ed81c1de4c8340a21f90419dfd746ff9892a47dd718df83e7cc5e52f5ed8ed3642d34f2ab47ca971afedb61ff8cd3cae28a4a64207874766e2e1505ea73d8c6da5decf0a612865dfcba7a3f48fc0c024d55bb7c8bbc1c99d4293d710374e0445724ffae"}, &(0x7f0000000080)=0xe7) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0)={0x9, 0x7, 0x5, 0x0, 0x99f7}, 0x14) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000340)={0x57, 0x1, 0x1ff, {0xe1, 0x8}, {0x3c2, 0xc6}, @const={0x7, {0x1, 0x8, 0x4, 0xffff}}}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={r2, 0x3}, &(0x7f0000000300)=0x8) socket$netlink(0x10, 0x3, 0x1f) 2018/02/23 17:19:29 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f00008eaffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000e79e59)='attr/current\x00') ioctl$VT_RELDISP(r1, 0x5605) syz_open_procfs(r0, &(0x7f0000000000)='net/psched\x00') sendfile(r1, r1, &(0x7f0000e42000), 0xd) 2018/02/23 17:19:29 executing program 1: lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x3000, r0, r1, 0x101, 0x8, 0x0) socket$inet(0x10, 0x3, 0xc) 2018/02/23 17:19:29 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/user\x00', 0x2, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000040)) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x80, 0x0) signalfd(r1, &(0x7f00000000c0)={0x100}, 0x8) accept$unix(r0, &(0x7f0000000100)=@file={0x0, ""/69}, &(0x7f0000000080)=0x47) 2018/02/23 17:19:29 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000ea5000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x3, 0x400, 0x3, 0x7c40}}) 2018/02/23 17:19:29 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0xd4, &(0x7f0000000040)=[@in6={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1ff}, @in6={0xa, 0x0, 0xae, @dev={0xfe, 0x80, [], 0x0, 0xc}, 0x314b}, @in6={0xa, 0x0, 0x7, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0xfffffffffffffffa}, @in6={0xa, 0x1, 0x9, @loopback={0x0, 0x1}, 0x5dce3905}, @in6={0xa, 0x3, 0xd016, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, @in6={0xa, 0x3, 0xff, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x7f}, @in6={0xa, 0x0, 0xcbf, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x1}, @in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={r1, 0x88, &(0x7f00000001c0)=[@in={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, @in6={0xa, 0x2, 0x6, @loopback={0x0, 0x1}, 0x7}, @in={0x2, 0x3, @rand_addr=0x8}, @in={0x2, 0x2, @broadcast=0xffffffff}, @in={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x13}}, @in={0x2, 0x0, @rand_addr=0xad3a}, @in6={0xa, 0x2, 0x6, @mcast2={0xff, 0x2, [], 0x1}, 0x3ff}]}, &(0x7f00000002c0)=0x10) r2 = socket$inet(0x2, 0x1, 0x0) r3 = syz_open_dev$tun(&(0x7f000072fff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000927fd8)={@common="677265300000050000fb0000006f4b00", @ifru_mtu=0xa86}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f000062ffe0)={@common='gre0\x00', @ifru_flags=0x301}) readv(r3, &(0x7f0000700000)=[{&(0x7f0000d76000)=""/41, 0x29}], 0x1) 2018/02/23 17:19:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000040)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x2b, "4a98ce3d608163d59f53987235ff4eb86b6fb8041ee25067537bd647240467cb902fc044086ea6b378a913"}, &(0x7f0000000080)=0x33) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r2, 0x200, 0x0, 0xffffffffffffffc0, 0x1f, 0x80}, 0x14) setsockopt$packet_buf(r0, 0x107, 0x1f, &(0x7f0000000000)="d71636461ff33007100fa22839a8627fa93e38c674ace6e2e3ef60b2a6cbfbd50dd5854833ad1310bdabdfcafcf4912a99165a8fc8748c53610122cc4c901d9b76d50a702e074fe98a27a95f1f35193332db233f3ac540461ee54b6005241b4978f78e2388c4545140831fd64916e355294f85cbfafd1224b812284dc7fc1f4217dd10ea8d7e46d21b01127972987d466ac73da0a052949cef57dd76a3764ce098697031acc81572fe1f9b2120daf3b0986e528fb950ace1477603", 0xbb) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000040)={@syzn={0x73, 0x79, 0x7a}, @ifru_map={0x3ff, 0x7, 0xd067, 0x40, 0x3f, 0x9}}) 2018/02/23 17:19:29 executing program 3: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f000000c000)={{0x2, 0xffffffffffffffff, @rand_addr}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x4, {0x2, 0xffffffffffffffff, @empty}, @common="0000000000000a6900177c000000ddf2"}) fstat(0xffffffffffffffff, &(0x7f0000000000)) 2018/02/23 17:19:29 executing program 1: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) exit_group(0x3) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f000001cff0)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:auditctl_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x38, 0x34}, 0x56) [ 38.194339] audit: type=1400 audit(1519406369.259:10): avc: denied { create } for pid=5349 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 38.265116] device gre0 entered promiscuous mode 2018/02/23 17:19:29 executing program 6: seccomp(0x1, 0x0, &(0x7f0000a0eff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) getuid() r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x0, 0x1, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x4}, {0xa, 0x2, 0xfaa, @loopback={0x0, 0x1}}, 0x9, [0x10000, 0x3, 0x0, 0x80000004, 0x100, 0x3, 0x6, 0xb1f]}, 0x5c) getegid() 2018/02/23 17:19:29 executing program 0: r0 = socket(0x10, 0x4000000002, 0x40) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0x4, &(0x7f0000000040)=0xfffffffffffffd41) shutdown(r0, 0x2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) setsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f00000000c0)=0x70, 0x4) 2018/02/23 17:19:29 executing program 2: unshare(0x80010000) r0 = memfd_create(&(0x7f0000000040)='\x00', 0x1) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x8) fstat(r0, &(0x7f0000000140)) 2018/02/23 17:19:29 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4000000004, &(0x7f0000001000), &(0x7f0000003ffc)) socket$netlink(0x10, 0x3, 0xf) 2018/02/23 17:19:29 executing program 3: timer_create(0x6, &(0x7f0000000180)={0x0, 0x24, 0x0, @thr={&(0x7f0000000000)="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", &(0x7f0000000100)="2929b9564e0c6d47c99d8d85e4893298a3f132950ad8d312ac7184a9c524f19326eebb37fed85445da0bed397b3acc1c01f90deb520548101b7740622979cd17fb75978ddd4fac50c604270bc61c6b0c81319081bbc7d511300dce64b18745d50ac5b1a17551bf1a09bc71f0d87e6521df0a225ccb"}}, &(0x7f0000000200)=0x0) timer_gettime(r0, &(0x7f0000fdc000)={{}, {0x0}}) rt_sigtimedwait(&(0x7f0000839ff8), 0x0, &(0x7f0000dd5ff0)={r1}, 0x8) 2018/02/23 17:19:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000822ff1)='net/ipv6_route\x00') syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x100, 0x400500) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) renameat(r0, &(0x7f0000edfff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000188ff8)='./file0\x00') 2018/02/23 17:19:29 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) flistxattr(r0, &(0x7f0000000000)=""/174, 0xae) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000483fbc)={{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x4, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, @common='eql\x00'}) 2018/02/23 17:19:29 executing program 4: clone(0x200, &(0x7f0000fbf000), &(0x7f0000c53000), &(0x7f0000f8b000), &(0x7f0000416fae)) mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x6) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=[], &(0x7f0000000400)=[]) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x1, 0x7, 0x7ff, 0x7}) creat(&(0x7f000071c000)='./file0\x00', 0x0) 2018/02/23 17:19:29 executing program 5: getpgid(0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x2, @empty}}, 0x20) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000040)=""/224) timer_create(0x0, &(0x7f0000957fa0)={0x0, 0x0, 0x5, @thr={&(0x7f0000000180)="d631ee44c94c88ec3fb37dbd0b2cb16d00ff8bbab9f0bd8d6481512759434dfb72b7a2e4500228386cd3297b03212cdeb451de31ccedbde9f9bf4f1a719d28877cd5101b7badaf511db8f963f38311f825d13122edbfc540bd12e7ac4e32463fe4d329e57189095e41e464e757396f5af5fb", &(0x7f0000000200)="5572b1d599b353b2c7b5b6ffbf7d35d96e21d8370e2f99b853a5aaf73f439f36203b17a2381cca83b3274e03f8c213ae456b3068602f32007ca8bbfe1c62081c3e74559222430e5acc8f6a318b38e27265f2e689c04a919e5fc98147b1c8fea61de5120df5"}}, &(0x7f0000000140)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000002c0)={0x6, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000400)={r1, 0x2, &(0x7f0000000300)=[0x5, 0xfff], &(0x7f0000000340)=[0x7d, 0x7], 0x0, 0x1, 0x1, &(0x7f0000000380)=[0x2], &(0x7f00000003c0)=[0x0]}) 2018/02/23 17:19:29 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00004d1000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x0, 0x0, 0x20000000002, 0x1, 0x0, 0x8}, 0x20) rmdir(&(0x7f0000000000)='./file0\x00') init_module(&(0x7f0000000000)='keyring{self\x00', 0xd, &(0x7f0000000040)='\x00') r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000140)={r2, r3, 0x8}) 2018/02/23 17:19:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={@common='gre0\x00', @ifru_names=@common='vcan0\x00'}) sendmsg$key(r0, &(0x7f000006d000)={0x0, 0x0, &(0x7f0000aed000)={&(0x7f0000222000)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_nat_t_port={0x1, 0x17}]}, 0x18}, 0x1}, 0x0) 2018/02/23 17:19:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0xfd7c) sendto$inet(r0, &(0x7f0000e75000), 0x0, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00008b1000)="d4", 0x1, 0x0, &(0x7f0000000000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendto(r0, &(0x7f0000000080)="c3", 0x1, 0x0, &(0x7f0000000340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x14) r1 = eventfd(0x689) r2 = dup2(r1, r0) recvfrom$packet(r2, &(0x7f00000000c0)=""/129, 0xc3, 0x40000000, 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r1}, {r1, 0xe080}, {r1, 0x2068}, {r2, 0x1}, {r0, 0x2}, {r2, 0x100}], 0x6, &(0x7f00000001c0), &(0x7f0000000200), 0x8) 2018/02/23 17:19:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000ba0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b9dff0)={0x1, &(0x7f0000b9d000)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) sendto(r0, &(0x7f0000a99000), 0xffff, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) write$fuse(r2, &(0x7f0000000040)={0x28, 0x1, 0x2, @fuse_notify_store_out={0x5, 0x9, 0x3f}}, 0x28) 2018/02/23 17:19:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'trusted.', '(!eth0\x00'}, &(0x7f0000000080)=':-\x00', 0x3, 0x2) r1 = syz_open_dev$tun(&(0x7f00005c8000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000aac000)={@common='gre0\x00', @ifru_map={0x3}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000768fe0)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x0, 0x0) 2018/02/23 17:19:29 executing program 6: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000ff2)='/selinux/user\x00', 0x2, 0x0) write(r0, &(0x7f0000000000)="27dfd869b96c26e61e793caa54f9295504263dacf8660c7e", 0x18) r1 = accept(0xffffffffffffff9c, &(0x7f0000000040)=@pptp={0x0, 0x0, {0x0, @rand_addr}}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x823, 0x0, 0xfffffffffffffffb, 0x7fff}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)={r2, 0x60, "bb3a3ce094ad42fee3740f6ed9df340333546b2f0dbebefd7a09108becfa2c550fcabf4444900a78d43c9ef7ff4731c4015fe336f4ab12a3fbf7a7d6ac85ce1058a74e5d985acd541bc37dbafb29b13ba3483922044d0345f662323e0e1bd002"}, &(0x7f00000001c0)=0x68) 2018/02/23 17:19:29 executing program 1: setrlimit(0x7, &(0x7f0000a06000)) timerfd_create(0x5, 0x0) 2018/02/23 17:19:29 executing program 5: r0 = memfd_create(&(0x7f0000ac5000)='\x00', 0x0) write(r0, &(0x7f0000ffdffb)='#!', 0x2) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000040)='\x00', &(0x7f0000000080)='\x00'], &(0x7f0000000140)=[&(0x7f0000000100)='\x00']) write(r0, &(0x7f0000000080)="e7058c55bb6d3eb19c36a5b04497393a967f04701abf9ebf78fbd01fb5d63e5ea2cff2ca7d9e0eb6905e1eb9cbcf34c47bc9c1a187cbf8fe75579e98c9bfd2d9e5f7447fed5473b544cd6d0cb20a", 0x4e) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f000038cff0)=[], &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/02/23 17:19:29 executing program 7: seccomp(0x200000000000001, 0x400000000000, &(0x7f00008ff000)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = socket(0x20000000000e, 0x100000002, 0xfffffffffffffffc) getsockname$packet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000300)=0x14) 2018/02/23 17:19:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) lseek(r0, 0x0, 0x3) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f000036fffc)) 2018/02/23 17:19:29 executing program 6: r0 = socket$inet(0x2, 0x7, 0x7ff) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x100, 0x0) 2018/02/23 17:19:29 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000f1ff1)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/80) accept$inet6(r0, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f000062efb0)) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @multicast2=0xe0000002}, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="de81d4123c345b946744f3e179c270f6e828dcafa767fe70ab299c43e6c09f0a250f042cfe5e7c9d50b9971cb790721c4ab92fc5b01c39fcef370436921417b49e55b1ee47c4f42e5384d9b82d29a5630acc650d0c4bf0550098668b6c3b38c1e1dbeb82d28bc9", 0x67}], 0x1, &(0x7f0000000180)=[{0x40, 0x18f, 0x4fcd, "42ebbca563fba16f64d65fbe8f8070bd7e580d360ffa0ba3a7600f0db1a1b03add8a73f7473ea2c896840544"}, {0xb8, 0x195, 0x7, "5bd08f4c1d74604a856817a3e4bad33f67603823d7aaf701dab1d109f3c62855e53df818cb1fc42c4c08ce5b34f34a2c8f70b07d1e91d5cd3f00b6bd11a74234ededa9fc1d30fb9b46950df950363c5d52f85c0b9d48c30b9d5f3d6b8d403c69157bc62b4ec6cd15590c1261a2583819056d52d9d12054bfb797e30c844e24eeaf419cd0ef9112a7298ca9c928151be26eabc3ec9fd770fac88c4a109e025030d822cdef"}, {0x18, 0x12d, 0x1, "8d849a7c0881e37e"}, {0x30, 0x1ff, 0xffffffff, "4b9921e5eaf249125462130007b8796630a294abd7ae206c9148e2"}], 0x140, 0x4084}, 0x40}], 0x1, 0x1) 2018/02/23 17:19:29 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x3, @multicast1=0xe0000001}, 0x10) pipe2(&(0x7f0000000040)={0x0, 0x0}, 0x4000) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x42800001}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getneigh={0x14, 0x1e, 0x830, 0x5, 0x3, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x8001) getsockname$netrom(r3, &(0x7f0000000180)=@full, &(0x7f0000000200)=0x48) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000040)={@broadcast, @empty}, &(0x7f0000000080)=0x8) 2018/02/23 17:19:29 executing program 4: process_vm_readv(0x0, &(0x7f0000e6bfc0)=[{&(0x7f0000199000)=""/168, 0xa8}], 0x1, &(0x7f0000ce4f70)=[{&(0x7f00008de000)=""/167, 0xa7}, {&(0x7f0000ac6f91)=""/111, 0x6f}, {&(0x7f000089d000)=""/50, 0x32}, {&(0x7f00009dcf5e)=""/162, 0xa2}, {&(0x7f0000b9f000)=""/4096, 0x1000}, {&(0x7f00008b9f57)=""/169, 0xa9}, {&(0x7f0000f3c000)=""/237, 0xed}, {&(0x7f00006a0f5e)=""/162, 0xa2}, {&(0x7f0000e15f37)=""/201, 0xc9}], 0x9, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7fff, 0x1) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x80000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) ppoll(&(0x7f0000000040)=[{r0, 0x400}, {r0, 0x1}, {r0, 0x1000}, {r1, 0x400}, {r0, 0x8080}, {r0, 0x4}, {r0, 0x4}], 0x7, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0), 0x8) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000080)="a6b428e409eb64d621ec34aa37193041f95f26511a50d42e5ece5627a0891c152e7c0ad44ed77a3649bf59a250d73e5eef0e384533dbe8103247c32b4a00c89f1bae6e5f58b67acf0a1f11c1bc7a04876cc2fe59de5de2f6ec2a4a48715560d011c7de34dbb79f96fd0c9fb50161fd71f2b37909d79d97d1a0b954131ef7e59b3074c291e44b41212e85a06bbd080a83cbba984f", 0x94, 0x0) keyctl$read(0xb, r2, &(0x7f0000000140)=""/227, 0xe3) 2018/02/23 17:19:29 executing program 7: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000000000)='./control\x00', 0x0, 0x1) mkdirat(r0, &(0x7f000002cff6)='./control\x00', 0x0) futimesat(r0, &(0x7f0000000000)='./control\x00', &(0x7f0000000040)={{}, {0x77359400}}) open(&(0x7f0000000080)='./control\x00', 0x10001, 0x40) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/member\x00', 0x2, 0x0) 2018/02/23 17:19:29 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x20011, r0, 0x0) mlock2(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1) mlock2(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r1 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in=@multicast1, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000880)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000008c0)={@generic="d0c7b255dac628a65888224ec014c172", r2}) getresgid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) getgroups(0x3, &(0x7f0000000240)=[r3, r4, r5]) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) dup3(r1, r0, 0x80000) getgroups(0x2, &(0x7f00000001c0)=[r6, r7]) 2018/02/23 17:19:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) getsockname$unix(r1, &(0x7f0000000000)=@file={0x0, ""/93}, &(0x7f0000000080)=0x5f) getsockopt$inet_buf(r0, 0x0, 0x22, &(0x7f0000000000)=""/142, &(0x7f0000000000)=0x8e) 2018/02/23 17:19:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) getpid() fcntl$getownex(r1, 0x10, &(0x7f0000000040)) gettid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) r2 = getpgid(0x0) r3 = getpgid(r2) sched_getaffinity(r3, 0x8, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(r1, 0x800454dd, &(0x7f0000000ffc)) 2018/02/23 17:19:29 executing program 7: r0 = socket(0xa, 0x802, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x1, 0x8, 0x8000, 0x6, 0x100, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) connect(r0, &(0x7f0000630000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x100000001}, 0x5b) sendmsg(r0, &(0x7f0000f03fc8)={&(0x7f0000917000)=@in6={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000d8e000)=[], 0x0, &(0x7f000056cda0)=[{0x28, 0x29, 0x2, "1d1a2d4ba2fe516e960800000000000000"}], 0x28}, 0x0) 2018/02/23 17:19:29 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000613000)='/dev/sg#\x00', 0x0, 0x802) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x13000, 0x2, &(0x7f0000fed000/0x13000)=nil) write$tun(r0, &(0x7f0000000100)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "82d790", 0x14, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast1={0xff, 0x1, [], 0x1}, {[], @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}, 0x46) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000180)={0x5, {{0x2, 0x3, @empty}}, {{0x2, 0x2, @empty}}}, 0x118) 2018/02/23 17:19:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000b55000), &(0x7f000089affc)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x1000}) 2018/02/23 17:19:29 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000000)=[{0x6, 0x2, 0x1, 0xfffffffb}]}) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x80) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x7, 0x7, [0xfffffffffffffffd, 0x9, 0x5, 0x7, 0x6, 0xb2, 0x81]}, &(0x7f00000000c0)=0xd) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x2, 0x0, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x3c9}}, 0x7fff, 0x5, 0x92, 0x9}, &(0x7f00000001c0)=0xa0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={r1, 0x0, 0x19f2, 0x3f, 0xb9, 0x8, 0x1, 0x80000000, {r2, @in={{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}}, 0x0, 0x18db, 0xffffffffffffff14, 0x2, 0x5}}, &(0x7f00000002c0)=0xb8) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000300)) sendto$inet6(r0, &(0x7f0000000080)="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", 0x1000, 0x20040800, &(0x7f0000001080)={0xa, 0x2, 0x6, @empty, 0x7d8e0026}, 0x1c) accept$unix(r0, &(0x7f00000010c0)=@abs, &(0x7f0000001100)=0x8) rt_sigpending(&(0x7f000063bff8), 0x8) accept4$unix(r0, &(0x7f00000010c0)=@file={0x0, ""/70}, &(0x7f0000001140)=0x48, 0x80000) 2018/02/23 17:19:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000543fe6)=""/26, &(0x7f0000035ffc)=0x1a) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x20000, 0x0) 2018/02/23 17:19:29 executing program 7: pipe(&(0x7f0000bbc000)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r1, r0) vmsplice(r0, &(0x7f0000994f80)=[{&(0x7f0000000040)='Y', 0x1}], 0x1, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x0, &(0x7f0000000080)={0x36b0}, 0x8) 2018/02/23 17:19:29 executing program 5: r0 = socket$inet(0x2, 0x10000000000002, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000769ee8)=[{&(0x7f000069bff0)=@in={0x2, 0x0, @empty}, 0x10, &(0x7f0000f46fa0)=[{&(0x7f00004db000)="fb", 0x1}], 0x1}], 0x1, 0x4008010) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x3, @loopback=0x7f000001}}, 0x5, 0x4, 0x5, 0x1, 0xffff}, &(0x7f00000000c0)=0xa0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r1, @in6={{0xa, 0x1, 0xffffffff, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x200}}, 0x6, 0x8}, 0x98) setsockopt$inet6_buf(r0, 0x29, 0x35, &(0x7f00000001c0)="658606d361998f37394614bd38ae00f79ba73dbcbf9fbb45fd4d5c580af83062978af67908684a4261e7323701c7e9a18274853e700ca614660e3485fdf8115689e15801ba12bbaebf00de04d1d222c63571340085312f489da488e345a468a9a158ad7fc1e6e88c43c25922cb7e2ec8aa74c650699c065c1983864ca54ec03ef13249c9dc7e35df9d38a6191332b77ec7917a", 0x93) 2018/02/23 17:19:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xb6) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000043e000)={0x1, {{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}}, 0x90) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x9) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x3, {{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}}, 0x90) readahead(r0, 0x22, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 2018/02/23 17:19:29 executing program 2: prctl$getreaper(0x2, &(0x7f00000000c0)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x14) r2 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x4000) ioctl$VT_ACTIVATE(r2, 0x5606, 0x384e800000) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000100)={@local={0xfe, 0x80, [], 0x0, 0xaa}, r1}, 0x14) r3 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000040)={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, {0x307, @empty}, 0x28, {0x2, 0x1, @multicast1=0xe0000001}, @generic="3a8e627cad3bc1cfbee766440c92588d"}) 2018/02/23 17:19:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00007ff000)={@generic="5e5240907ea1e9da3d39420173c25e35", @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}) 2018/02/23 17:19:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001fff8)={0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000461fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r1, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000000)={&(0x7f0000623fcc)=@ipv6_newaddr={0x34, 0x14, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [0xff, 0xff], @empty}}, @IFA_FLAGS={0x8, 0x8, 0x101}]}, 0x3}, 0x1, 0x0, 0x0, 0x2004c001}, 0x0) 2018/02/23 17:19:29 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x600000, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$pptp(0x18, 0x1, 0x2) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x94010, r0, 0x0) getpeername$ax25(r1, &(0x7f0000000040), &(0x7f0000000080)=0x10) setsockopt$sock_void(r0, 0x29, 0x4000000000040, 0x0, 0x0) r4 = dup3(r2, r2, 0x80000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sysfs$3(0x3) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)) ioctl$TIOCGPTPEER(r3, 0x5441, 0xa65) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x5, 0x1, 0xff, 0x1, 0x6, 0xfffffffffffffffa, 0x800}, 0x20) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000080)={0xdac2, 0xac4, 0x2, 0xec8}) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000140)) 2018/02/23 17:19:29 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x20011, r0, 0x0) mlock2(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1) mlock2(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r1 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in=@multicast1, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000880)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000008c0)={@generic="d0c7b255dac628a65888224ec014c172", r2}) getresgid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) getgroups(0x3, &(0x7f0000000240)=[r3, r4, r5]) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) dup3(r1, r0, 0x80000) getgroups(0x2, &(0x7f00000001c0)=[r6, r7]) 2018/02/23 17:19:29 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x3) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00003aafc8)={&(0x7f000002aff4)={0x10}, 0xc, &(0x7f0000184ff0)={&(0x7f0000e4b000)=@delsa={0x28, 0x11, 0x721, 0xffffffffffffffff, 0xffffffffffffffff, {@in=@multicast2=0xe0000002, 0xffffffffffffffff, 0x0, 0x33}, []}, 0x28}, 0x1}, 0x0) 2018/02/23 17:19:29 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x20011, r0, 0x0) mlock2(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1) mlock2(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r1 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in=@multicast1, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000880)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000008c0)={@generic="d0c7b255dac628a65888224ec014c172", r2}) getresgid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) getgroups(0x3, &(0x7f0000000240)=[r3, r4, r5]) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) dup3(r1, r0, 0x80000) getgroups(0x2, &(0x7f00000001c0)=[r6, r7]) 2018/02/23 17:19:29 executing program 6: r0 = memfd_create(&(0x7f0000000000)='%proc@^cgroup\x00', 0x2) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001000)={0xaa}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@empty, @in6=@mcast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000080}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x28, 0x15, 0x200, 0x3, 0x1, {0x2, 0x0, 0x100, 0xfe, r3}, [@IFA_FLAGS={0x8, 0x8, 0x10}, @IFA_BROADCAST={0x8, 0x4, @dev={0xac, 0x14, 0x0, 0x15}}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x40000) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r4 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) creat(&(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000bed000)='./file0\x00', &(0x7f0000704000)='./file1\x00') ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/23 17:19:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000b55000), &(0x7f000089affc)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x1000}) 2018/02/23 17:19:29 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f000038b000)='user\x00', &(0x7f000057f000)={0x73, 0x79, 0x7a}, &(0x7f0000d6c000)='1', 0x1, 0x0) keyctl$setperm(0x5, r0, 0x0) keyctl$unlink(0x9, r1, 0x0) 2018/02/23 17:19:29 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x21) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x3, 0x1, 0x2, 0xff, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={r2, 0x1, 0xa, [0x264, 0x8, 0x1ff, 0x2427, 0x5, 0x80000001, 0x81a, 0x100000001, 0x1, 0x3]}, &(0x7f0000000100)=0x1c) r3 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x20, &(0x7f0000d8e000)=""/124, &(0x7f0000482ffc)=0x7c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/23 17:19:29 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x100000001, 0x48040) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f00000000c0)) ioctl$sock_proto_private(r0, 0x89ef, &(0x7f0000000080)="55d5ec9ae03f1e6f29afcb14f39dd16bd1541ba6b27a9a6fef94c4da4c6538022633d40d28de3b73e4a441af4737cdb728d33fbf313a9706c3f3c0dc7da790fe5d3f8abb7cb668ca90b9425ca6b054123966563f2de1658a43ec31ce6532b8ce00e328522408a04f6adbccf33391b661") recvmmsg(r0, &(0x7f00000015c0)=[{{&(0x7f0000001440)=@ax25, 0x10, &(0x7f0000001580)=[]}}], 0x1, 0x0, &(0x7f00000016c0)) [ 38.770305] FAULT_FLAG_ALLOW_RETRY missing 30 [ 38.774827] CPU: 1 PID: 5516 Comm: syz-executor6 Not tainted 4.4.116-g17c7c49 #17 [ 38.782433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 38.791760] 0000000000000000 2c5abf4a756ac2c7 ffff8801ca8af580 ffffffff81d03f6d [ 38.799733] ffff8801d3d38180 1ffff10039515ebd ffff8801ca8af708 0000000000000000 [ 38.807693] 0000000000000000 ffff8801ca8af730 ffffffff81607365 ffffffff81237470 [ 38.815665] Call Trace: [ 38.818223] [] dump_stack+0xc1/0x124 [ 38.823559] [] handle_userfault+0x715/0xf50 [ 38.829498] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 38.836480] [] ? userfaultfd_ioctl+0x2040/0x2040 [ 38.842853] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 38.849836] [] ? security_inode_init_security+0x1ab/0x350 [ 38.856994] [] ? handle_mm_fault+0xb5d/0x3190 [ 38.863109] [] ? userfaultfd_poll+0x180/0x180 [ 38.869223] [] ? handle_mm_fault+0x291e/0x3190 [ 38.875425] [] handle_mm_fault+0x2938/0x3190 [ 38.881453] [] ? update_stats_wait_end+0x4c5/0xa30 [ 38.888004] [] ? copy_page_range+0x1480/0x1480 [ 38.894207] [] ? __do_page_fault+0x780/0xa00 [ 38.900243] [] ? vmacache_find+0x57/0x290 [ 38.906011] [] __do_page_fault+0x35b/0xa00 [ 38.911861] [] do_page_fault+0x27/0x30 [ 38.917369] [] page_fault+0x28/0x30 [ 38.922616] [] ? iov_iter_fault_in_readable+0x1a2/0x3f0 [ 38.929598] [] ? iov_iter_fault_in_readable+0x1a8/0x3f0 [ 38.936580] [] ? iov_iter_get_pages_alloc+0x970/0x970 [ 38.943399] [] ? __mark_inode_dirty+0x24e/0x1350 [ 38.949790] [] ? __mark_inode_dirty+0x1c3/0x1350 [ 38.956167] [] generic_perform_write+0x1eb/0x530 [ 38.962542] [] ? try_to_release_page+0x140/0x140 [ 38.968916] [] ? file_update_time+0xbc/0x3d0 [ 38.974945] [] ? should_remove_suid+0xe0/0xe0 [ 38.981059] [] ? __ww_mutex_lock+0x14f0/0x14f0 [ 38.987261] [] __generic_file_write_iter+0x35a/0x580 [ 38.993980] [] ? do_futex+0x3f4/0x15d0 [ 38.999494] [] generic_file_write_iter+0x2f1/0x720 [ 39.006474] [] __vfs_write+0x33c/0x450 [ 39.011978] [] ? __vfs_read+0x440/0x440 [ 39.017570] [] ? __fdget_pos+0x9f/0xc0 [ 39.023075] [] ? vfs_write+0x3de/0x530 [ 39.028581] [] ? check_preemption_disabled+0x3b/0x200 [ 39.035396] [] ? rcu_sync_lockdep_assert+0xd/0xb0 [ 39.041872] [] ? __sb_start_write+0x14a/0x310 [ 39.047984] [] vfs_write+0x18a/0x530 [ 39.053318] [] SyS_write+0xd9/0x1b0 [ 39.058561] [] ? SyS_read+0x1b0/0x1b0 [ 39.063978] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 39.070448] [] entry_SYSCALL_64_fastpath+0x1c/0x98 [ 39.104224] FAULT_FLAG_ALLOW_RETRY missing 30 [ 39.108725] CPU: 1 PID: 5516 Comm: syz-executor6 Not tainted 4.4.116-g17c7c49 #17 [ 39.116315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 39.125637] 0000000000000000 2c5abf4a756ac2c7 ffff8801ca8af580 ffffffff81d03f6d [ 39.133602] ffff8801d3d38300 1ffff10039515ebd ffff8801ca8af708 0000000000000000 [ 39.141568] 0000000000000000 ffff8801ca8af730 ffffffff81607365 ffffffff81237470 [ 39.149539] Call Trace: [ 39.152099] [] dump_stack+0xc1/0x124 [ 39.157431] [] handle_userfault+0x715/0xf50 [ 39.163371] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 39.170355] [] ? userfaultfd_ioctl+0x2040/0x2040 [ 39.176729] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 39.183711] [] ? handle_mm_fault+0xb5d/0x3190 [ 39.189822] [] ? userfaultfd_poll+0x180/0x180 [ 39.195935] [] ? handle_mm_fault+0x291e/0x3190 [ 39.202135] [] handle_mm_fault+0x2938/0x3190 [ 39.208164] [] ? copy_page_range+0x1480/0x1480 [ 39.214363] [] ? __do_page_fault+0x780/0xa00 [ 39.220392] [] ? vmacache_find+0x57/0x290 [ 39.226159] [] __do_page_fault+0x35b/0xa00 [ 39.232013] [] do_page_fault+0x27/0x30 [ 39.237523] [] page_fault+0x28/0x30 [ 39.242770] [] ? iov_iter_fault_in_readable+0x1a2/0x3f0 [ 39.249752] [] ? iov_iter_fault_in_readable+0x1a8/0x3f0 [ 39.256732] [] ? iov_iter_get_pages_alloc+0x970/0x970 [ 39.263540] [] ? _raw_spin_unlock+0x2c/0x50 [ 39.269480] [] ? current_fs_time+0x16/0x70 [ 39.275343] [] generic_perform_write+0x1eb/0x530 [ 39.281725] [] ? timespec_trunc+0x76/0xe0 [ 39.287490] [] ? try_to_release_page+0x140/0x140 [ 39.293862] [] ? file_update_time+0xbc/0x3d0 [ 39.299886] [] ? should_remove_suid+0xe0/0xe0 [ 39.305997] [] ? __ww_mutex_lock+0x14f0/0x14f0 [ 39.312195] [] __generic_file_write_iter+0x35a/0x580 [ 39.318912] [] ? do_futex+0x3f4/0x15d0 [ 39.324428] [] generic_file_write_iter+0x2f1/0x720 [ 39.330977] [] __vfs_write+0x33c/0x450 [ 39.336479] [] ? __vfs_read+0x440/0x440 [ 39.342078] [] ? __fdget_pos+0x9f/0xc0 [ 39.347580] [] ? vfs_write+0x3de/0x530 [ 39.353087] [] ? check_preemption_disabled+0x3b/0x200 [ 39.359895] [] ? rcu_sync_lockdep_assert+0xd/0xb0 [ 39.366353] [] ? __sb_start_write+0x14a/0x310 2018/02/23 17:19:30 executing program 2: clone(0xaa400, &(0x7f0000000040)="7a6c91c90c104edf6714c73048a8b4a215e3d72de79362e9888f397d26904a447edbca4324fd3a01a16e99680d7c69f7e40c24983108a8bf1b4d3f20cd7a3e5ec9b4578bbe2d7987a65b160000000000000bcb9f7f3a77a5d7dea1bf209d9d38739af587c1b9435c48aed9ccde2c9fc46531285927964c57996755fa515ca93e43465f3f60051aa0aeed8bcdf69b52831929", &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000000)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/02/23 17:19:30 executing program 5: r0 = gettid() unshare(0x28060400) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) exit(0x100000001) r3 = syz_open_procfs(r0, &(0x7f000000a000)='auxv\x00') clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000080)={r4, r5/1000+30000}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x1, 0x7fffffff, @mcast2={0xff, 0x2, [], 0x1}, 0x6}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={r6, 0x9}, 0x8) sendfile(r2, r2, &(0x7f0000002000), 0x1) 2018/02/23 17:19:30 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x801, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x2, 0x5, 0x42, &(0x7f0000ffb000/0x3000)=nil, 0x9}) r1 = socket$inet(0x2, 0x1, 0x0) read(r1, &(0x7f0000000000)=""/33, 0x21) 2018/02/23 17:19:30 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x10280, 0x0) syncfs(r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2, 0x0) fanotify_mark(r1, 0x4, 0x10, r2, &(0x7f0000000080)='./file0\x00') sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000c000)="240000001a00030207fffd946fa283bc1deee6d87986c497273f8569b51ba3a2d1880009", 0x24}], 0x1}, 0x0) 2018/02/23 17:19:30 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="89070400006eff8907b0810347", 0xd) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x404100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x1}) 2018/02/23 17:19:30 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_mr_cache\x00') r0 = memfd_create(&(0x7f0000000040)='ppp1\x00', 0x0) dup(0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x208441) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x540f, &(0x7f0000000080)=0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000180)) r3 = syz_open_procfs(r2, &(0x7f00003d8ff7)='loginuid\x00') openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x10000, 0x0) exit(0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}}, {0x307, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}}, 0x4, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, @generic="7fcc5b9bd08be55b18afd9f748afc24f"}) write(r3, &(0x7f00006abf76), 0xfffffffffffffd87) 2018/02/23 17:19:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000057c000)={0x2, 0x78, 0x47, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) splice(r1, &(0x7f0000000040), r0, &(0x7f0000000080), 0x8, 0x7) r2 = open(&(0x7f000054aff8)='./file0\x00', 0x2000, 0x40) faccessat(r2, &(0x7f00001fb000)='./file0\x00', 0x8, 0x400) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f0000ad6ffd)={0x7, &(0x7f000053b000)=[{}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f00006daff8)={r3}) setrlimit(0xc, &(0x7f00008ec000)={0x2, 0x7}) mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x8c2, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3}) 2018/02/23 17:19:30 executing program 0: pipe(&(0x7f0000000000)={0x0}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0xffffffffffffff3d, 0x8, 0x51, 'queue1\x00', 0x4}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x6037866757ac62f2, 0xffffffffffffffff, 0x0) 2018/02/23 17:19:30 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x1) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000080)) writev(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)="fff93085dc0a394f5c1bfbe314e8bcdd605b0f10c80f0396", 0x18}], 0x1) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x100, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000080)) 2018/02/23 17:19:30 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3b, &(0x7f0000f11000)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000607000)=@hopopts={0x0, 0x0, [], []}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0xa00, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x7) 2018/02/23 17:19:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000100)={r2, 0x2}) r3 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000000)=0x60) r4 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x3, 0x20402) ioctl$DRM_IOCTL_GET_STATS(r4, 0x80f86406, &(0x7f0000000140)=""/98) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x1c1}, 0x8) [ 39.372465] [] vfs_write+0x18a/0x530 [ 39.377793] [] SyS_write+0xd9/0x1b0 [ 39.383035] [] ? SyS_read+0x1b0/0x1b0 [ 39.388454] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 39.394916] [] entry_SYSCALL_64_fastpath+0x1c/0x98 2018/02/23 17:19:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000f5b000)=0x3, 0x4) connect$inet6(r0, &(0x7f0000f61000)={0xa, 0xffffffffffffffff, 0x800, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f63000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, &(0x7f0000f63ffc)=0xfffffffffffffc87) 2018/02/23 17:19:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/206) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) r1 = add_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r2 = request_key(&(0x7f0000000180)='trusted\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000200)='/dev/ptmx\x00', 0xfffffffffffffff9) keyctl$link(0x8, r1, r2) ioctl$TCSETSW(r0, 0x5402, &(0x7f00009dc000)={0x0, 0x0, 0x0, 0x7fffffff}) rt_sigsuspend(&(0x7f0000000100)={0x8}, 0x8) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, 0xfffffffffffffffa) r4 = syz_open_pts(r0, 0x400000) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000180)) poll(&(0x7f00002f6000)=[{r4}], 0x1, 0x0) 2018/02/23 17:19:30 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000c9cff0)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000100)=""/226) 2018/02/23 17:19:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x8000000000030, &(0x7f0000b31000), &(0x7f00003dd000)) r1 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x1) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) recvmmsg(r1, &(0x7f0000004c40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/224, 0xe0}, {&(0x7f00000001c0)=""/5, 0x5}, {&(0x7f0000000200)=""/94, 0x5e}], 0x3, 0x0, 0x0, 0x2}, 0x3f}, {{&(0x7f00000002c0)=@ipx, 0x10, &(0x7f00000024c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/168, 0xa8}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/119, 0x77}, {&(0x7f0000002440)=""/123, 0x7b}], 0x5, 0x0, 0x0, 0x4}, 0x7a}, {{&(0x7f0000002540)=@can={0x0, 0x0}, 0x10, &(0x7f0000003800)=[{&(0x7f0000002580)=""/4096, 0x1000}, {&(0x7f0000003580)=""/14, 0xe}, {&(0x7f00000035c0)=""/216, 0xd8}, {&(0x7f00000036c0)=""/36, 0x24}, {&(0x7f0000003700)=""/117, 0x75}, {&(0x7f0000003780)=""/104, 0x68}], 0x6, 0x0, 0x0, 0x100000001}, 0x4}, {{&(0x7f0000003880)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @multicast2}}}, 0x2e, &(0x7f0000004940)=[{&(0x7f00000038c0)=""/73, 0x49}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x2, &(0x7f0000004980)=""/180, 0xb4, 0xffffffffcf7a8366}, 0x9}, {{&(0x7f0000004a40)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local}}}, 0x32, &(0x7f0000004b40)=[{&(0x7f0000004a80)=""/123, 0x7b}, {&(0x7f0000004b00)=""/34, 0x22}], 0x2, &(0x7f0000004b80)=""/172, 0xac, 0x7fffffff}, 0xbe3}], 0x5, 0x2001, &(0x7f0000004d80)={0x77359400}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000004dc0)={@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @local={0xfe, 0x80, [], 0x0, 0xaa}, @empty, 0x1, 0x1, 0xfffffffffffffbff, 0x500, 0x8, 0x80020000, r2}) 2018/02/23 17:19:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f000047d000)='pagemap\x00') pread64(r0, &(0x7f0000fd7000)=""/8, 0x398, 0x100000) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) 2018/02/23 17:19:30 executing program 2: mmap(&(0x7f0000000000/0xc33000)=nil, 0xc33000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0x0}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x405, r0) perf_event_open(&(0x7f0000000f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x28000, 0x0, 0x400000ac, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1030, 0x0, 0x4000, 0x0, 0x0, 0x3}, 0x0, 0xffffffff, r1, 0x9) r2 = add_key(&(0x7f00006c2000)='user\x00', &(0x7f000086e000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000c2bfb1)="2a83e917707503b9bd283bc20dab961531a3155f86e7d2a3752466be31e42f715808a3acbe02dc834c52ebfff99234c1ec91dca13d3a55461a18488efbe4f7d48d2cfac778f2268fa5540f91be36c9", 0x4f, 0xffffffffffffffff) keyctl$revoke(0x3, r2) request_key(&(0x7f0000c2dffb)='user\x00', &(0x7f0000c2d000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f000031e000)='user\x00', 0x0) add_key(&(0x7f0000035ffb)='user\x00', &(0x7f0000046ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000c32000)="6276c00ca1da83d2630f905202bcd6bf86d7c374d72153013a683e4258620cdd694808d9a27e454936d977076d948593488f13a295d778b8f0e6eb606c9e63e80deebbd098615fbd7e579c975ac71541841582ec0ac85b56c168", 0x5a, 0xffffffffffffffff) 2018/02/23 17:19:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000880)={&(0x7f0000000480)=@nl=@unspec, 0xc, &(0x7f0000000780)=[], 0x0, &(0x7f0000000200)=""/86, 0x56}, 0x2) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)={0x0, 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x100, r3}) sendfile(r0, r0, &(0x7f0000000000), 0x1ff) sendmmsg(r0, &(0x7f00000023c0)=[{{&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x3, 0x3, {0xa, 0x1, 0x2, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x8}}}, 0x32, &(0x7f0000000380)=[{&(0x7f0000000280)="efebcb3f1859c7006ff54dcb16adc918ea9230869be8057db5589ebc0e13035bb1463fb19fb0c51669379428fb35e792499592da07c58f8048cbb954c450fc616f1ef4f1dbdced1605e409c6c0c51771494e1e4d1d94f9005739569b048f14d8b6bc5a45c6d0bd322f5f0ca3fb7f8e6e49a292f4db964fb61d74dabd790e0838ae4736220d7b3d853c755d69f08d4eb771589c937ecd7b50e0da8e6903561ec543a2071a1f240f0b71720d1815170e2231a5c3a6dd0ef4cd57ae85e9a9eccbffbbc3b6510061c0a7388e38a0490b02bfd13dd7501a968189d6", 0xd9}, {&(0x7f00000000c0)="b30cb4ee3e629f533a3df7627d0c3cc6797afc5dd6b3f805b2422243cab3a551feae65d5c511cee39936e591ce6a84400bba283a91a0e2f515d7510eb665ebb194612cafd8fadb45f93132", 0x4b}], 0x2, &(0x7f00000004c0)=[{0xc8, 0x1, 0xd8, "7a8ce58269e983d58c84fcd34be8d1a517052056c1b1132f0ff9da3449cd72cbc0789fe2cee80acf67c90c9a5096bd8864fa62304c31c26e997e0b81a381855086bcb74b4584bb8a52f97b20fb747ae02f6f40fcabc5af4d8ce16a845fa15511740dd350486c3545e1ae81564509d4a18b217697300cffd69c9b5dda8bdbd21766740ecb71d11c6a898b37c78fcf3b8d10e23fca56a70d6f1a8cb1f87e8a06221222f45553c921e02c4c34f4ca9aff6a3f227cbc6d"}, {0x110, 0x19f, 0x7fff, "0c6000fcdc89616309d1f1f6df6eb0d55d590d92df858e7bc02b92948ca3df5320c5f6d8830f19a7085235b2198a085f86a61506dd34e39a55f5cf134515b8cbce4a9180d57c3d17e2c60f6c88fbaa466fa210f80cf4d466adec66764546da3b9f04e6b3243599b2e41a3fa052c336d6e514922485e2c743244dffdfe5a5cf7f7cad826733eac037ef3782ceb57d19e48588e10e69910654e7f5fec145777e0412ddddccf47d9547ec51fbe9562c76fc06a6c6f39f932721be201a77ef6a639ada2caf3691483617dd373141fbd0ddc066081aa61132622f68a731f6e8ca82cbe82995eaa7c5c128308d5f7a91c8278bd0b99beb66223793e9"}, {0x30, 0x1, 0x0, "134b5a7728b7d96a1ad0ee550e236f222e814d084017c6bf4e8df3"}], 0x208, 0x20004000}}, {{&(0x7f00000003c0)=@rc={0x1f, {0x20d, 0x0, 0x100000000, 0x0, 0x6a3, 0x5}, 0x2}, 0xa, &(0x7f0000000800)=[{&(0x7f0000000400)="caa76833ce81ef59040ada202e4ca9f5d577d60adad86e9d937e35e1ca87e5f5c73e7754072aae8a3529f6053d75ca3712c36b1f6028c07457ce44c24dfa35ded83b2333bda0", 0x46}, {&(0x7f0000000700)="d5b9ebb73953a669825c2cf73a361e59084bc07258a78efdec12279a664956bf8c33c9d261fbdec5124116895c1c8c1b215067a8b2d8fd19e5ae53b71698bdd4958277c6b65b30bae228151a8b12919ea8a3ddbb97170fad53adf48bfdd7363603dea7e7c60e093a5210e0f43bc3c3b460a4ced99b1e415f92a510f6e563c0ec37824a3b373a78e046eafff2690f5dea7fe21c675cfc0e262f42a29754c64e0270773f03effa08cbd1219251aa2a258b3d5a41d5e4e24a21c10a3ea7c6861ae936f5b52f", 0xc4}], 0x2, 0x0, 0x0, 0x800}, 0x3}, {{&(0x7f0000000840)=@ethernet={0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10, &(0x7f0000000a40)=[{&(0x7f00000008c0)="55999a2f270ad9c01da7abeca0c1876dae3200bfe843800d9dfb714d19a19f03fb7db5446a14597a19c87f6f58119f70d48202d34141e76280c248797b6821cca1e40bc07e90074c934692e3a0365d33192d70ff2c858d0837e1f25837c7f950a040d91b00360c783154aa9c4de23d784e88f5566338f5df9be0b99bf092a621e0fa869d6ae855399c2aec8b1fa1712144c48732ed34d35dc3", 0x99}, {&(0x7f0000000980)="0045b0741c5c82e4cfd794383d36f86d0fc837592dfd40f81d787e1b19f7a180fbedfc31549978041c76cae6ea27e537bb1ae967597cf6dc62ea09072b7acac267bd87b4893d1432290af7897aa91615a6dc1d89013dafd1c2a00f851eb28a0b0269f5053e9d71a2870b48763c6a81f3270fb5f9987ad0bb8569f524b53fbbd374a34b826ed770d1d47e71f357c9093507a1811f2821d2ca0d918a9735ac5f9327d78cdf215f2e860cae6270330b7597", 0xb0}], 0x2, &(0x7f0000000a80)=[{0x1010, 0x18d, 0xfffffffffffffff8, "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"}], 0x1010, 0x8000}, 0x3}, {{&(0x7f0000001ac0)=@ax25={0x3, {"b6a5a7e3296f76"}, 0x5}, 0x10, &(0x7f0000001b80)=[{&(0x7f0000001b00)="b4ba2d825adfdbe5112c0d6c0e7b0f46609b11dd0588cbc6181d08bfe83e2df31710daac248ef6e9c93636b3205e3f439669745148250a5d2b076064465a455e22d3d979b7f0e6523df46b3b", 0x4c}], 0x1, &(0x7f0000001bc0)=[{0x70, 0x117, 0x9, "7e0156b7d8b6ee63610d783b4e16aa9e16a6800d63650c336e3dc695502f3c0b51cb7e8ca2d29f3644fc00551b2f36ba745bc41fa2f86706152b7dbc8e3ae877ea61bde8cde255837a20573655fcd1cb401744ea660782b43199c6ff"}, {0x48, 0x113, 0x5, "2d6545aec10f0e8e6010a69bd5e02b32392018ecf7f8b36b32684a9a2543a8c831b6692450a9e5754702a9e8a1d2215113889d309c"}, {0xa8, 0x10d, 0x800, "0426d2c7fd3717c509fc41106505dfbc35cdfb861ba0da34a22b80ca26a67ced8a6f4cb14f1ad3e8a893bcf6fad1dd03ef66be100e85ec3a69f1d5c18488aac812d149302806ff2f17a005885268dee84823f4f01efeba4c6e1e9cf792e4f9b9ea9fd99b3b3bf6d2f90e70a6b77014f16e9eef249c8428725ba270c3ebca1c1c916efda2ed9da4ca4b562fb8d2d15a8f20461bc65da0"}, {0xa8, 0x11d, 0x7, "40c8d7e18d63ed24c20c75ccb2183f8bfcc0fcb7a44ae8b5fda3cf85c56e565e2a04e0cd2257a8693c98cfd7e282774e853a769ee724f123060188c8125932901c1b31f7377b7480796b7441dda6ff72b56d9fc61fbae7f980b9fdc64730974112d653d4dd852a73de85dacd5b4016e86a2ad96be273fccde3f2ca7474da4478ddef7ba67d8c67617c7729540b82a526d9"}, {0x70, 0x11f, 0xfffffffffffffffa, "73daf5df421de90f00c877f013517576c9a930747867b592a275a54ecffae3cb787c8aab73a22b5a55fc7cdf2407010fef01ce59e5e4632c01494b14b2926df2a8915590212a0db28606c045c8f7facfd2abbb761317307d63f9c0"}, {0x40, 0x117, 0x7, "dfd2efad77c06b2519c34d83a07ba19975fc4bcd4fe9fe5c7db032ead1a2c49bf09a31fc5f62f935ba2471a9"}], 0x2b8}}, {{&(0x7f0000001e80)=@in={0x2, 0x2, @multicast2=0xe0000002}, 0x10, &(0x7f0000002180)=[{&(0x7f0000001ec0)="c07a6048bb9ad7c03120f25ee137544124332979920ca4f4c3f0862711c4a363cecae4c8dad9d5d4ae5e73", 0x2b}, {&(0x7f0000001f00)="feefe32b906e7c2e18ece87a70d30c737ec7aaa0a7136490cae77459e8becfab179d6cfcd3b45c90feca63f83b4a72109f828b70cc711ebe5165ed6e921620a2f5b0ac3eb3ee36d39074272a177f720ab995795824ea5f9efbc1efaa2e86f7f947b151", 0x63}, {&(0x7f0000001f80)="b6caa1adccf9f7f0a9a2abf8c82bc3e85392bf5a59999fccd7e47d52da19ccf22083cf36e84bc7271270d7330ddff1ff78a057e9dfd1719061175c5968813fe80a5a7cc81b0de57f71cedccbd03462740f1a91bd1180743faa8c6f1f687b4e076211c23edd38d5c6aab929ed8cf6cc39a200d610e3304e99137950e362154bf40ba010937c64231f44b56b5703065963", 0x90}, {&(0x7f0000002040)="3a8fc4483faba683cbe14a68d224280ecdbba6f72b56c7b0c233d5d266a3def3b6a5b7d30c6b", 0x26}, {&(0x7f0000002080)="0efc47da04d237307fc2c11fefce68383b20587a13fb456aca30c5ea1ee034ca2b0e65cabb080d84f4122542729805f4a67dc20ced559c5861adfb569a26e56364d52e0a539c9cc84f1aa13e7b118f036e229cbcd496b790445bc192fc67585f83644743885908745b938dc928fa40b1d95d95f703dcf3e9fbbf4939c13df1bba14cac749483a2ed46a6b9d9b53c08dda208cc0bac993e06d75bec230ef46f729d35b1b5988e765865a670a4ed66e83be100419388018d68d10706d532a4985574a000a426499c9cc0a9c72723475a744fec29913406973780e3", 0xda}], 0x5, &(0x7f0000002200)=[{0x48, 0x117, 0xb1f, "da929728aa02017b13353a75e9c3ff68eca2568e50fc6be6a57e541f5e297a463885f1ebd212a52f270754641bf3ca5682f33fe22d49"}, {0x88, 0x102, 0x6, "6e2589daa507468fcf723494a0d1e85dcae6d4a1e6c269f29560ee9d5bd1cb714d9575c76e3359e12c80ceb267002d93368efb273ae13b1a0c8e988f88f2478e0fbeb9cd46d968fe05efb80ffa77c7c5c180fb5c3e1ae2a78909d4abf112c7796fe6745140affb7436c504997fe341e9079563073c3401"}, {0xc8, 0x1ff, 0x2000000000000000, "be3f0f70c54a668ebc1a0d86a9855c9fb953cefc441570898180f1a39feaf4859f7a38b7845fb7ceb86e687a3e6113009bf168a94db267359e6307fcb6ef9715acb64ed242b41a226af7623c9d86ab02dca0c269014779eaf8dd71b8f71f34395d76861f056422f6074473fc60052c8647bba612849798a07396bbe06c63af673bb664348129d227da384459bcae9fa403c1122b6896849cc768c6917c4f87712821a2e15b494155280684a1e99780ef54567e"}, {0x28, 0x117, 0xe55a, "047764d0abc01d7e6cd9eb04f2946233c1"}], 0x1c0, 0x40}, 0x2}], 0x5, 0x1) 2018/02/23 17:19:30 executing program 0: socket$inet_icmp(0x2, 0x2, 0x1) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/4096, 0x1000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0xfc, "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"}, &(0x7f0000000180)=0x104) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r1, 0xaa8c, 0x968a}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001040)={r1, @in6={{0xa, 0x2, 0x7, @mcast2={0xff, 0x2, [], 0x1}, 0xcf}}, 0x0, 0xb13, 0x318, 0xffffffffffff0000, 0x4}, 0xa0) rt_sigprocmask(0x1, &(0x7f0000001040), &(0x7f0000001080), 0x8) 2018/02/23 17:19:30 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000), 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 2018/02/23 17:19:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c7eff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006affd8)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) ioctl$TUNSETLINK(r1, 0x400454cd, &(0x7f00008ddffc)) preadv(r1, &(0x7f0000000280)=[{&(0x7f0000000000)=""/208, 0xd0}, {&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/4, 0x4}, {&(0x7f0000000180)}, {&(0x7f00000001c0)=""/24, 0x18}, {&(0x7f0000000200)=""/99, 0x63}], 0x6, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000768fe0)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000300)={0x401, 0x0, 'client1\x00', 0x1, "0a3f360c573561a8", "02035c7885983b4f1894944020d26402119fce0ef6dbcf2d1c5b458f8841d99b", 0x8, 0x8}) sendto$inet(r0, &(0x7f0000762fff), 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r3, 0x29, 0xcf, &(0x7f0000000180), &(0x7f0000000300)=0x4) 2018/02/23 17:19:30 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x480, 0x20) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x45847a24730e9ee0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') seccomp(0x1, 0x0, &(0x7f0000a0eff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) mlockall(0x0) 2018/02/23 17:19:30 executing program 5: futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000920000)={0x0, 0xfffffffffffffffc}, &(0x7f0000d58ffc), 0x3fffffd) r0 = memfd_create(&(0x7f0000000000)='%vboxnet0S\x00', 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000040)=[@acquire={0x40046305, 0x3}, @acquire={0x40046305, 0x2}, @register_looper={0x630b}], 0x0, 0x0, &(0x7f0000000080)}) bind$netrom(r0, &(0x7f0000000040)=@ax25={0x3, {"f7c6775ef7b460"}, 0x7fff}, 0x10) 2018/02/23 17:19:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000d37ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00005bbffc)=0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x7e72}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000100)={r3, @in6={{0xa, 0x0, 0x3f, @local={0xfe, 0x80, [], 0x0, 0xaa}}}, 0x10001, 0x3, 0x1, 0x4, 0x3}, &(0x7f00000001c0)=0xa0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000200)=r1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x5, {{0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x12}}}}, 0x90) fcntl$setsig(r0, 0xa, 0x1c) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x20001, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl$DRM_IOCTL_MAP_BUFS(r4, 0xc0186419, &(0x7f00000025c0)={0x8, &(0x7f0000000100)=""/28, &(0x7f0000002500)=[{0xc08, 0xdb, 0x6, &(0x7f0000000180)=""/219}, {0xc9, 0x1000, 0x5, &(0x7f0000000280)=""/4096}, {0x7f, 0x8, 0x400, &(0x7f0000001280)=""/8}, {0x0, 0xe6, 0x1, &(0x7f00000012c0)=""/230}, {0x80, 0x20, 0x3f, &(0x7f00000013c0)=""/32}, {0x0, 0x1000, 0xec0, &(0x7f0000001400)=""/4096}, {0x8, 0x76, 0x9, &(0x7f0000002400)=""/118}, {0x5, 0x46, 0x80, &(0x7f0000002480)=""/70}]}) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000080)=""/21) ioctl$int_in(r0, 0x5452, &(0x7f0000e1d000)=0x20) sendto$inet(r0, &(0x7f000017cffd)="03", 0x1, 0x100000004043, &(0x7f0000ee6000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/23 17:19:30 executing program 1: unshare(0x400) r0 = eventfd2(0x10000000000000, 0x2) fadvise64(r0, 0x0, 0xfffffffffffeffff, 0x0) 2018/02/23 17:19:30 executing program 6: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xffffffffffffffff}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) tkill(r0, 0x5) timer_settime(0x0, 0x0, &(0x7f0000011000)={{}, {0x0, 0x9}}, &(0x7f0000046000)) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) tkill(r0, 0x12) 2018/02/23 17:19:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x1, 0x2, @mcast1={0xff, 0x1, [], 0x1}}, 0xffffffffffffff51) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x1c) 2018/02/23 17:19:30 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000dfeff4)={0x10}, 0xc, &(0x7f000007eff0)={&(0x7f0000ef1e7c)=@newlink={0x38, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_PORT_SELF={0x4, 0x19, []}]}, 0x38}, 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in=@remote, @in6=@dev, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)=0x0) recvmmsg(r1, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000200)=""/242, 0xf2}, {&(0x7f0000000000)=""/33, 0x21}, {&(0x7f0000000300)=""/78, 0x4e}, {&(0x7f0000000380)=""/188, 0xbc}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000000040)=""/20, 0x14}, {&(0x7f0000001440)=""/133, 0x85}, {&(0x7f0000001500)=""/19, 0x13}], 0x8, 0x0, 0x0, 0xffffffffffffffcb}, 0xfff}, {{&(0x7f00000015c0)=@can, 0x10, &(0x7f0000002640)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/26, 0x1a}], 0x2, &(0x7f0000002680)=""/161, 0xa1, 0x8}, 0x101}], 0x2, 0x10120, &(0x7f00000027c0)) sendmsg$nl_generic(r1, &(0x7f0000004fc8)={&(0x7f0000014000)={0x10}, 0x1a0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x20000030, 0x443, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x0, 0x91, [@typed={0x0, 0x32, @str='wlan0vmnet0^\x00'}, @generic="3eebc3a1b79d9e91beb54364e007bb584a6eb6acf1228204eb6e1507d401e4f8a6750323fa060306c02c0caffa86f7ebfe7e7e7b95dbbf518f359cf4c7377a61d7a811728890c6ca2f73a70451588f7f90b541eb528e6297c0783b86239ec3b8e614c056f81a3a6989952be6ace9ddbac58bfb8fd60f1da6f209ebcdacee4c2fdd55bca2bc0dd0f124d2b17b9f3fd32de781135f6f06def810d38e3938a667fe62ef30a449c4eb01d14ac5a73f68c7029efcbf79cfac1f3bd71ddf", @typed={0x0, 0x90, @ipv6=@remote={0xfe, 0x80, [], 0x0, 0xbb}}, @typed={0x0, 0x66, @u64=0x7}, @typed={0x0, 0x9, @u32=0x200}]}, @typed={0x0, 0x3d, @binary="9081cecf6baa59be14239560fe0d9f89b9f03fcb014e735406d59a13be166c7a0d6149f2cdbda4f9aaf65eca95408a2922d42eed170a37b2827ddc39ca37a60151ec34bc9447e22f043ca021974d4a3e08d6f31e8432ed99ed17e3a25828487442c18df9402321f2f55193550a0528f927ff8f0f8609073611587432427d24904e2126a3d93b5ebdf3611619b8d7a1fd2f116e6ea321160d39d55bb53cd46a583a1326d3ae6e6cdc77a7be37098d1f10197e3627ffd9196afb1fb0ac1f1a58"}, @nested={0x0, 0x66, [@typed={0x0, 0x41, @fd=r1}, @generic="0651b9cb2c565d7e1d751f5792f4f1308211a059e0135c015d1a730506b749447a078f6933b22f935168e9d4349e73f4ad81858589031cb123166f5d2772f0bbb24e5efa15059626c3b00be86d2f1586d99573984410d0eaca26722387e25a3f362532b03da44a87f9009b7538476166ca4a2b1bda38d862b40e141361b13fa7e3446c57c1d02de401d5d855510318317ce1a56ef54e629f83e7fae5", @typed={0x0, 0x74, @uid=r2}, @typed={0x0, 0x6c, @ipv4=@rand_addr=0x2}, @generic, @generic="6659a2a09589ceb01a06cc09074d024ba13586167e4fff3785013900c7146bd7c6a6908f5b554ead1244e092937057a0b6192a120a8bf246382dde22f3868c4926ee7aa9989528c8e8d2496769eb210da4c1d246ec24ceae2ad2382fb2d9bab2d8339eca58d97796472bc203218ba08f3c3301622452cb49708ad46676ca55d7252a10ed7a2c1e0a1950ddb406bb3de539eec49c583cdb34", @generic="d07af79141ba479ee5fbfcef3689eff93c9a261d3e3d08e2f1b661342790e95f97f335dde37e0c0bfdbc06dacd55cf70b69df215a4569f776d38527cb92d0bbbddace431"]}, @generic="5979b8daf276847271f1dd418bf41f569f83f93bbf3c452edd303c26ccdfb6527eafb69e800eff67", @typed={0x0, 0x55, @u32=0x7}, @nested={0x0, 0x61, [@typed={0x0, 0x26, @pid=r3}, @typed={0x0, 0x23, @u64=0x5}, @generic="a10cfe10cfdb5205f5faec480588e36df0de05bc3da1a17d12f5bc122eafbd93e306b7b7f248493110e1b2b24d08c6778924b66284ac36237e02d43a7d365c50508f9ffd537446d513888c43c6163f34f74a6177cffa2a2513cfd92a1e46aef895bc47cf2ea1eaedfc97f9", @typed={0x0, 0x1c, @u32=0x2}, @typed={0x0, 0x3c, @u64=0x9}, @generic="9305556fc7be4c1a01efd2ecf53367a9db82d36c255003abebc1c9fdf585031f07b8d00e688f9feb8b301bcffa6bf278b6c43c80bd6ace255799751e91923f503a2d91f6fa61f322f542df2d4b6b8ce4d9f14c35cac31d331b62bf6be1d22746ae46b1", @generic="0eb9bf153b0b46969030cdf0e32e476baaa52dc0b81e7ba20805d7a296f9a3d9c8f4d3bb2c76147d887c9e5b548fe89a11b21e0be4d1c644efa4c8", @generic="29adffbccb6807f1b8b95db508d6884242a85e14259c6897f4181c8ec3341bfe4d87c14f9688bd7d2047fbd31e3a7706ed5fac67fde01caade39e64b33b891ac700a"]}]}, 0x14}, 0x1}, 0x0) setsockopt$ax25_int(r0, 0x101, 0xb, &(0x7f0000000000)=0x6, 0x4) 2018/02/23 17:19:30 executing program 7: memfd_create(&(0x7f0000000000)='\x00', 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000d06000)=0x1, 0x3ce54918) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000040), 0x4) 2018/02/23 17:19:30 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000020faa)={'system_u:object_r:auditctl_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x38, 0x36}, 0x56) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x80800) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000100)={r2, &(0x7f00000000c0)=""/10}) 2018/02/23 17:19:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001000)='/dev/input/event#\x00', 0xb6, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00008baf4e)=""/178) r1 = dup3(r0, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f00000000c0)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000000)=0xfffffffffffffffe) 2018/02/23 17:19:30 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x2, 0x3f, 0x2, 0x49e}}) r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000f0a000)={0x3, 0x0, 0xfffffffffffffffc, 0x0, 0x2}) 2018/02/23 17:19:30 executing program 7: r0 = socket(0x0, 0xb, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@remote, @in=@multicast1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@local={0xac, 0x14, 0x0, 0xaa}, @in6=@loopback={0x0, 0x1}, 0x0, 0x1, 0x0, 0x85, 0xa, 0xa0, 0xa0, 0x2f, r1, r2}, {0x2, 0x80000001, 0x9, 0xf60, 0x3, 0x98, 0x4, 0xed7}, {0x7fff, 0x7, 0x8, 0x9}, 0x3ff, 0xffffffffffffffff, 0x2, 0x1, 0x1, 0x3}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x1, 0x33}, 0x2, @in=@multicast1=0xe0000001, 0xffffffffffffffff, 0x2, 0x0, 0xd8d, 0x9, 0x0, 0x2}}, 0xe8) 2018/02/23 17:19:30 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000b99fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x18, 0x0, &(0x7f0000000040)=[@acquire={0x40046305, 0x4}, @decrefs={0x40046307, 0x4}, @decrefs={0x40046307, 0x3}], 0xcd, 0x0, &(0x7f0000000080)="a6607cc940886809b17623c324b31de97992801ce8f3140bed00b6bc36f61475468c309a3f783075c06201bf9ac31a02b844396fecbe005c18bf4f9de654fc95720f543d8551a4b5ba7e961a63fd8064ca0657b308b2d3670256bb1aea9c04bb5493dfdd018599ce7a79b40f1f99797a9397850f097197899dee66c846fb3d91e6c4ffe542cd4e8ddf832b4e3a0f72ba4380ad0791a618a07b65026b4146bce5f0a5c9cea9ae138eb36dee717d305ae9bddd62d771479561f7d9e2adbdef35df0aac692a9dddd482a148a1d4e9"}) mlock2(&(0x7f0000bfc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000be4000/0x4000)=nil) close(r0) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000240)=[0x0, 0xffffffffffffffff]) fchown(r0, r2, r3) 2018/02/23 17:19:30 executing program 6: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000dfeff4)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f00006a7f70)=@newlink={0x64, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@typed={0x28, 0x1, @binary="d1a3fcdab1171096df1be1d55481154edf27b17cb650b60db5403db194"}]}]}]}, 0x64}, 0x1}, 0x0) accept$unix(r0, 0x0, &(0x7f0000000000)) 2018/02/23 17:19:30 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) userfaultfd(0x80800) mq_timedsend(0xffffffffffffffff, &(0x7f0000013f69), 0x0, 0x0, &(0x7f0000012ff0)={0x0, 0x989680}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000019) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/23 17:19:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f000074b000)='cgroup\x00') getpeername(r0, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80) sendfile(0xffffffffffffffff, r0, &(0x7f0000c97000), 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0xa8bc}, &(0x7f0000000180)=0x8) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}]}) 2018/02/23 17:19:30 executing program 2: pipe(&(0x7f0000992000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x1fffffffffffe) dup2(r1, r0) flock(r0, 0x1) flock(r0, 0x2) 2018/02/23 17:19:30 executing program 1: eventfd2(0x2, 0x80800) prctl$intptr(0x26, 0x1) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x81) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) mq_timedsend(r1, &(0x7f0000000040)="407f747c7f691a13d890ee44782cd940fdec000ed1e507fbc45cbf59ebb056f79ca2f8d2492ff333a3629435a285f490f04ef2c1e298ba37f4fcc5d7b760ac7c0c7caffc42eb4cb3028c61e483e499b7620b6599141c510bdd1eabe60e268f9042ee4f2704a69791306c4cb10a44a0940c7d3f556bf15dd0b206b1ab75828567305aef45d69c8819da38300d7d67652915361c516532833574ee3977e9c978dbb69751e21b7e81c0b9e5ef37b6cbc52b8119b666412492ee55df", 0xba, 0x2, &(0x7f0000000100)) clone(0xfffffffffffffffc, &(0x7f0000000080), &(0x7f0000b50000), &(0x7f000039f000), &(0x7f0000000040)='<') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) 2018/02/23 17:19:30 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={@syzn={0x73, 0x79, 0x7a}, 0x0}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200002, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000080)='proc\x00') getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x82, "21020e155e06bfa3fa5a4c8a4fffe23a4867b865578407290001d40e25d126bc46f82f646540732641b45b803a728c8d4daaf396bf6cacd196e74e66a277153bf70441662aed5298a259a9addd7a9fbd899449f6ce14da289671c0fefff6c3b50fcf897b089471f71ed7f2bb6b2eeb825159c858f8f8026a41bb5500b21a36d0d452"}, &(0x7f0000000180)=0x8a) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000001c0)={r3, 0x0, 0x62, "33fe8b80301e598d153bb00ea3c28605d0608b7b4f140b8827e66b8b932f4ac2312f65d6ee979c4acf43457ee3511c0a7d2091bd69714e1324c6863ab823196cdbc3cb511ee1c71e9c9e13c93c90f611d9baa06f138cf1e63f8406907b4415ed5943"}, 0x6a) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000240)={r3, 0x5}, 0x8) sendmsg$nl_route(r0, &(0x7f0000677fc8)={&(0x7f0000b6f000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00001a9fa8)=@ipv6_newroute={0x30, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {}]}]}, 0x17}, 0x1}, 0x8040) 2018/02/23 17:19:30 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@empty, @in=@rand_addr, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000280)=0xe8) setreuid(r1, 0x0) 2018/02/23 17:19:30 executing program 3: seccomp(0x200000000000001, 0x200, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x3, 0xffffffff}]}) open(&(0x7f00000000c0)='./file0\x00', 0x20000010113c, 0x100) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{}, {0x77359400}}) 2018/02/23 17:19:30 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x101100, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000080)={0x3b, 0x4, 0x3f}) r1 = memfd_create(&(0x7f0000485000)="402670726f626b7379721a6e6700", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x40000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000aceffc), 0x4) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r3, 0x80045300, &(0x7f0000a50000)) 2018/02/23 17:19:30 executing program 0: add_key(&(0x7f00000000c0)="6b657972696e6700a2e20bc37b3bf8242175bbe3a6d95be7bc1bcba2bd5ea4eabe2d714d812ca7a458c9a9300e5d2f3f5f3687c1f3ff3ce3c7d6b0277b1e54e85c26c5a8b9fd8c25ce142e", &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000040)='p', 0x1, 0xfffffffffffffffe) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x481, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000080)={0x20, 0x9, 0xffffffffffffff81}) getrandom(&(0x7f0000000140)=""/172, 0xac, 0x3) 2018/02/23 17:19:30 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x380) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x5) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x14000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x2, 0x101, @mcast1={0xff, 0x1, [], 0x1}}}, 0x4, 0x1, 0x9, 0x257f4830, 0x6}, &(0x7f0000000140)=0xa0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={r3, @in6={{0xa, 0x2, 0xfffffffffffffff7, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x5}}, 0x5, 0xfffffffeffffffff}, &(0x7f0000000240)=0x98) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x2, 0x1, [0x4]}, &(0x7f0000000180)=0xa) r7 = getpgrp(0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000280)={r4, @in6={{0xa, 0x2, 0x1, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x4}}}, 0x8c) capget(&(0x7f0000000000)={0x19980330, r7}, &(0x7f0000000080)={0x1, 0x1, 0x0, 0x40, 0x8, 0x49}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000001c0)={r6, 0x3f}, 0x8) 2018/02/23 17:19:30 executing program 6: socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x2, &(0x7f0000d30ff0)=[{0x24}, {0x6}]}, 0x10) sendmmsg$unix(r1, &(0x7f000011e000)=[{&(0x7f000001aff6)=@abs, 0x8, &(0x7f0000012fa0)=[], 0x0, &(0x7f000001a000)=[]}], 0x1, 0x0) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000000)=""/96, 0x60}, {&(0x7f0000000080)=""/176, 0xb0}, {&(0x7f0000000140)=""/162, 0xa2}], 0x3, 0x0) 2018/02/23 17:19:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x40000000000000) sysfs$2(0x2, 0x0, &(0x7f0000000040)=""/60) 2018/02/23 17:19:30 executing program 2: mkdir(&(0x7f0000281000)='./file0\x00', 0x0) chroot(&(0x7f0000732000)='./file0\x00') chdir(&(0x7f000041b000)='..') pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x84800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) mount(&(0x7f0000153000)='./file0\x00', &(0x7f0000dac000)='..', &(0x7f0000000000)="01000000ff1c679a30d9eddd264ac212904b9657f1372f64bd07b6984a8fb391420ad2b78fe5dd8904c3314782589c96cdfdaac2d661cf4628c3", 0x84000, &(0x7f0000000040)) 2018/02/23 17:19:30 executing program 3: pipe2(&(0x7f0000a93000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x80000002, 0x0, 0x0, &(0x7f0000b1b000/0x3000)=nil, 0x2}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x87d6, 0x8, 0x81, 0x4}) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) vmsplice(r1, &(0x7f000078ef60)=[{&(0x7f0000804000)="f1", 0x1}], 0x1, 0x6) [ 101.008471] IPVS: Creating netns size=2552 id=9 [ 101.074229] IPVS: Creating netns size=2552 id=10 INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes [ 242.079167] INFO: task syz-executor1:5673 blocked for more than 120 seconds. [ 242.086378] Not tainted 4.4.116-g17c7c49 #17 [ 242.091384] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 242.099348] syz-executor1 D ffff8801cdb5f8c8 28728 5673 3758 0x00000002 [ 242.106753] ffff8801cdb5f8c8 0000000000000000 0000000000000000 0000000000000000 [ 242.114744] 0000000000000001 ffff8801cdb5f800 ffff8801db31fdb8 ffff8801db31fde0 [ 242.122768] ffff8801db31f4d8 ffff8801d9b4e000 ffff8801d9460000 0000000000000000 [ 242.130841] Call Trace: [ 242.133401] [] schedule+0x7a/0x1b0 [ 242.138561] [] schedule_preempt_disabled+0x13/0x20 [ 242.145145] [] mutex_lock_nested+0x306/0x850 [ 242.151191] [] ? odev_release+0x4a/0x70 [ 242.156789] [] ? __ww_mutex_lock+0x14f0/0x14f0 [ 242.163013] [] ? fsnotify+0x5ad/0xee0 [ 242.168447] [] ? fcntl_setlk+0x9c0/0x9c0 [ 242.174156] [] ? snd_midi_event_new+0x200/0x200 [ 242.180463] [] odev_release+0x4a/0x70 [ 242.185885] [] __fput+0x233/0x6d0 [ 242.190974] [] ____fput+0x15/0x20 [ 242.196049] [] task_work_run+0x104/0x180 [ 242.201757] [] do_exit+0x82a/0x2a10 [ 242.207007] [] ? release_task+0x1240/0x1240 [ 242.212972] [] ? hash_futex+0x210/0x210 [ 242.218567] [] ? __dequeue_signal+0xa3/0x550 [ 242.224615] [] ? recalc_sigpending_tsk+0x139/0x180 [ 242.231205] [] ? recalc_sigpending+0x76/0xa0 [ 242.237232] [] ? dequeue_signal+0xc4/0x4b0 [ 242.243110] [] ? __dequeue_signal+0x550/0x550 [ 242.249251] [] do_group_exit+0x108/0x320 [ 242.254932] [] get_signal+0x4f2/0x1550 [ 242.260471] [] do_signal+0x8b/0x1d40 [ 242.265892] [] ? __cleanup_sighand+0x50/0x50 [ 242.271947] [] ? setup_sigcontext+0x780/0x780 [ 242.278063] [] ? kasan_slab_free+0x88/0xc0 [ 242.283947] [] ? kmem_cache_free+0x197/0x320 [ 242.289989] [] ? SyS_futex+0x210/0x2c0 [ 242.295497] [] ? do_futex+0x15d0/0x15d0 [ 242.301107] [] exit_to_usermode_loop+0x11a/0x160 [ 242.307484] [] syscall_return_slowpath+0x1b5/0x1f0 [ 242.314053] [] int_ret_from_sys_call+0x25/0xa3 [ 242.320288] INFO: lockdep is turned off. [ 242.324353] Sending NMI to all CPUs: [ 242.328169] NMI backtrace for cpu 0 [ 242.331788] CPU: 0 PID: 485 Comm: khungtaskd Not tainted 4.4.116-g17c7c49 #17 [ 242.339033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.348393] task: ffff8800bb2a3000 task.stack: ffff8800bb3e8000 [ 242.354437] RIP: 0010:[] [] flat_send_IPI_mask+0xf7/0x1a0 [ 242.363177] RSP: 0018:ffff8800bb3efcb8 EFLAGS: 00000046 [ 242.368603] RAX: 0000000003000000 RBX: 0000000000000c00 RCX: ffffffff8126a2f2 [ 242.375872] RDX: 0000000000000c00 RSI: 0000000000000002 RDI: ffffffffff5fb300 [ 242.383132] RBP: ffff8800bb3efce0 R08: 0000000000000001 R09: 0000000000000000 [ 242.390401] R10: 0000000000000000 R11: fffffbfff0ad7e24 R12: 0000000000000246 [ 242.397642] R13: 0000000000000003 R14: ffffffff8426f3e0 R15: 0000000000000002 [ 242.404912] FS: 0000000000000000(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 242.413156] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 242.419010] CR2: 000000c42206f010 CR3: 00000001cdb98000 CR4: 0000000000160670 [ 242.426292] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 242.433556] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 242.440826] Stack: [ 242.442947] ffffffff8426f3e0 ffffffff847ef800 fffffbfff08fd9b4 dffffc0000000000 [ 242.450507] ffff8801db31bca0 ffff8800bb3efd00 ffffffff810b99eb ffffffff839f61c0 [ 242.458013] 0000000000000003 ffff8800bb3efd60 ffffffff81d0eed4 ffffffff8386d4c0 [ 242.465544] Call Trace: [ 242.468097] [] nmi_raise_cpu_backtrace+0x5b/0x70 [ 242.474494] [] nmi_trigger_all_cpu_backtrace+0x4a4/0x550 [ 242.481577] [] ? irq_force_complete_move+0x3b0/0x3b0 [ 242.488297] [] arch_trigger_all_cpu_backtrace+0x14/0x20 [ 242.495299] [] watchdog+0x6fa/0xae0 [ 242.500567] [] ? watchdog+0xc3/0xae0 [ 242.505898] [] kthread+0x268/0x300 [ 242.511084] [] ? reset_hung_task_detector+0x20/0x20 [ 242.517718] [] ? kthread_create_on_node+0x400/0x400 [ 242.524391] [] ? kthread_create_on_node+0x400/0x400 [ 242.531042] [] ret_from_fork+0x55/0x80 [ 242.536548] [] ? kthread_create_on_node+0x400/0x400 [ 242.543209] Code: b3 5f ff f6 c4 10 75 e1 44 89 e8 c1 e0 18 89 04 25 10 b3 5f ff 44 89 fa 09 da 80 cf 04 41 83 ff 02 0f 44 d3 89 14 25 00 b3 5f ff <41> f7 c4 00 02 00 00 74 1a e8 7b 2f 17 00 4c 89 e7 57 9d 0f 1f [ 242.562297] NMI backtrace for cpu 1 [ 242.565892] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 4.4.116-g17c7c49 #17 [ 242.572896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.582243] task: ffff8801d9b49800 task.stack: ffff8801d9b58000 [ 242.588269] RIP: 0010:[] [] native_safe_halt+0x6/0x10 [ 242.596658] RSP: 0018:ffff8801d9b5fd98 EFLAGS: 00000246 [ 242.602093] RAX: 0000000000000003 RBX: ffffffff847dd908 RCX: ffffffff81d63d1b [ 242.609363] RDX: 0000000000000004 RSI: ffffffff839fe320 RDI: ffffffff84418180 [ 242.616604] RBP: ffff8801d9b5fd98 R08: 0000000000000000 R09: 0000000000000000 [ 242.623871] R10: 0000000000000000 R11: 1ffff1003b36bf82 R12: 0000000000000001 [ 242.631124] R13: fffffbfff070887c R14: ffffffff847ebc78 R15: 0000000000000000 [ 242.638368] FS: 0000000000000000(0000) GS:ffff8801db300000(0000) knlGS:0000000000000000 [ 242.646596] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 242.652467] CR2: 00007efeb3322000 CR3: 00000001cdb98000 CR4: 0000000000160670 [ 242.659738] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 242.666979] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 242.674247] Stack: [ 242.676364] ffff8801d9b5fdd0 ffffffff81027ed5 ffff8801d9b60000 ffffffff847dd908 [ 242.683889] fffffbfff070887c ffffffff847ebc78 0000000000000000 ffff8801d9b5fde0 [ 242.691408] ffffffff8102944a ffff8801d9b5fdf8 ffffffff812214c8 dffffc0000000000 [ 242.698911] Call Trace: [ 242.701492] [] default_idle+0x55/0x3c0 [ 242.706995] [] arch_cpu_idle+0xa/0x10 [ 242.712441] [] default_idle_call+0x48/0x70 [ 242.718295] [] cpu_startup_entry+0x5fd/0x8f0 [ 242.724346] [] ? call_cpuidle+0xe0/0xe0 [ 242.729949] [] ? clockevents_register_device+0x122/0x230 [ 242.737018] [] start_secondary+0x304/0x3e0 [ 242.742901] [] ? set_cpu_sibling_map+0x1080/0x1080 [ 242.749464] Code: 00 00 00 00 00 55 48 89 e5 fa 5d c3 66 0f 1f 84 00 00 00 00 00 55 48 89 e5 fb 5d c3 66 0f 1f 84 00 00 00 00 00 55 48 89 e5 fb f4 <5d> c3 0f 1f 84 00 00 00 00 00 55 48 89 e5 f4 5d c3 66 0f 1f 84 [ 242.768575] Kernel panic - not syncing: hung_task: blocked tasks [ 242.774695] CPU: 0 PID: 485 Comm: khungtaskd Not tainted 4.4.116-g17c7c49 #17 [ 242.781934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.791256] 0000000000000000 0ad4510dda0ad4dd ffff8800bb3efca8 ffffffff81d03f6d [ 242.799226] ffffffff83882f20 ffff8800bb3efd80 dffffc0000000000 7fffffffffffffff [ 242.807186] ffff8801c9ca9c48 ffff8800bb3efd70 ffffffff8141acaa 0000000041b58ab3 [ 242.815154] Call Trace: [ 242.817712] [] dump_stack+0xc1/0x124 [ 242.823044] [] panic+0x1aa/0x388 [ 242.828029] [] ? percpu_up_read.constprop.45+0xe1/0xe1 [ 242.834920] [] ? nmi_trigger_all_cpu_backtrace+0x3f8/0x550 [ 242.842158] [] ? nmi_trigger_all_cpu_backtrace+0x3f8/0x550 [ 242.849400] [] watchdog+0x70b/0xae0 [ 242.854640] [] ? watchdog+0xc3/0xae0 [ 242.859972] [] kthread+0x268/0x300 [ 242.865126] [] ? reset_hung_task_detector+0x20/0x20 [ 242.871759] [] ? kthread_create_on_node+0x400/0x400 [ 242.878392] [] ? kthread_create_on_node+0x400/0x400 [ 242.885023] [] ret_from_fork+0x55/0x80 [ 242.890528] [] ? kthread_create_on_node+0x400/0x400 [ 242.897606] Dumping ftrace buffer: [ 242.901116] (ftrace buffer empty) [ 242.904798] Kernel Offset: disabled [ 242.908394] Rebooting in 86400 seconds..