[....] Starting enhanced syslogd: rsyslogd[ 12.499487] audit: type=1400 audit(1517796746.666:4): avc: denied { syslog } for pid=3648 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.2' (ECDSA) to the list of known hosts. 2018/02/05 02:13:06 fuzzer started 2018/02/05 02:13:06 dialing manager at 10.128.0.26:36279 2018/02/05 02:13:09 kcov=true, comps=false 2018/02/05 02:13:10 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x4, &(0x7f0000000000)={0x8001, {0x200}, 0x4, 0x8}, &(0x7f0000612000-0x20), 0x8, &(0x7f0000000000)) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000002000-0x10)={&(0x7f0000ce5000/0x4000)=nil, 0x4000}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000003000-0x4)=0xe215) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000003000)={0x0}, &(0x7f0000003000)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000002000-0x8)={r1, 0x9}, &(0x7f0000003000-0x4)=0x8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000004000)={0x2, 0x63d6, 0x1ff, 'queue1\x00', 0x80000001}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000006000-0x15)='/dev/pktcdvd/control\x00', 0x1, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8910, &(0x7f0000006000)=@req={0x50, &(0x7f0000004000-0x50)={@common='bridge0\x00', @ifru_flags=0x8000}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000002000)={0x5, 0x4, 0x1, 'queue0\x00', 0x7}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$unix(r2, &(0x7f0000004000-0x8)=@abs, &(0x7f0000008000-0x4)=0x8, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$packet(r0, &(0x7f0000008000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000002000-0x4)=0x14, 0x80000) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$packet(r2, &(0x7f0000009000-0x84)="f8a507798fed48f32977276ae90a25b9b90ef6da0c83a061ca69884902ef317799bc2ab5e005dbaad8aaa4146908eba78c56412f8ada3481635c040c18492576feda5995d6db0a8d30613b41ea9fecf22992f9c214efc7c9a7dba58fc8d3a5a28e3993b0bcb21f5773a8d546e3f70ad9c02c22f84d2fbcac65266fbb6f76cefe7b946813", 0x84, 0x80, &(0x7f0000008000)={0x11, 0x4, r3, 0x1, 0x8001, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}}, 0x14) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000003000-0x40)={0x6, 0x4, 0x7a1, 0xc501, 0x7fffffff, 0x401, 0x6, 0x4}, &(0x7f0000006000-0x40)={0x9, 0x5, 0x1, 0xa5, 0x2, 0x3, 0x2, 0x4}, &(0x7f0000002000-0x40)={0x80000000, 0xfffffffffffffff7, 0x3, 0x0, 0x3, 0x0, 0x1f, 0xfffffffffffffffc}, &(0x7f0000009000)={0x77359400}, &(0x7f0000009000-0x10)={&(0x7f0000000000)={0x4}, 0x8}) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f000000a000)={0x6, 0x5, 0xc6, 0x0, 0x2}) 2018/02/05 02:13:10 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001000-0x8)={0x0, 0x0}) sched_setattr(r0, &(0x7f0000e8b000)={0x30, 0x6, 0x0, 0x800, 0x2, 0x81, 0x7, 0x5}, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000001000), &(0x7f0000000000)=0x0, &(0x7f0000001000-0x4)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = accept$llc(0xffffffffffffff9c, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000002000-0x4)=0x10) socketpair(0x11, 0x3, 0xfffffffffffeffff, &(0x7f0000001000-0x8)={0x0}) r6 = socket$nl_crypto(0x10, 0x3, 0x15) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000001000-0x8)='./file0\x00', 0x4000, 0x20) r9 = open$dir(&(0x7f0000001000-0x8)='./file0\x00', 0x0, 0x30) r10 = syz_open_dev$usbmon(&(0x7f0000001000-0xd)='/dev/usbmon#\x00', 0x0, 0x10000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r11 = accept$packet(0xffffffffffffff9c, &(0x7f0000002000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000001000)=0x14) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)={0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r13 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/autofs\x00', 0x200, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@dev, @in6=@local, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001000)='./file0\x00', &(0x7f0000002000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r16 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000002000-0x4)) r17 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x101000, 0x0) r18 = inotify_init1(0x800) r19 = geteuid() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffff9c, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000002000-0x4), &(0x7f0000000000)=0x0, &(0x7f0000001000-0x4)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0, 0x0}, &(0x7f0000002000-0x4)=0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001000-0xe8)={{{@in=@dev, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000002000-0x4)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$unix(r1, &(0x7f0000001000-0x38)=[{&(0x7f0000001000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000002000-0x40)=[{&(0x7f0000001000-0x8b)="8d06024e737aeb835ac525a73b72f1140cbfeb1ef7cfcc9d56055325d107bc0c900b27b5eee5b85e0171f5ca698d4ef76596764d32ecb9d747e7663b364bdacb641504de87bc207fbbe0dd8d00f0a6efdf6d78a964be3eb9dbbd3b2863be00841907d56f7856efd36b2c246f56c7b1e07d0fe42c07b8f63665f252878e8b2fdd2d0eb3f131455ab2db5720", 0x8b}, {&(0x7f0000002000-0x97)="b840a2d93cf333dbdbaec0426b6ddebd7761b92312381faedf2463397cb0d5701d9b40aeae4268bd3b4054d5af34f5493687f6bbe6c9db980d6f52ddd26720fd538e52238aad6e70e333667204f76fe94e9e6e3907632f85b50bfe7d7853ace210b1590eddeed3e6e5212622125e61426f1b081b29f0912ad23e56dbc62eb6fd79b78713a2b5872ed72bbd42d4ffa4a4120209ebf3dd25", 0x97}, {&(0x7f0000002000-0x26)="a8c6f38f07cf8b0228b2066264c86a99855640a9d38515a2e3608084215a2ada30016c0c6e87", 0x26}, {&(0x7f0000001000-0xc7)="03517e3c625b3203050bdb0cbd7c90e48a64eb637e7dccf541058dbf8fdabbf176d57ba6fc855b5a7be12fae8cf3d44db1c57aa3804cc26b8b9fdf6a67140cb5bbca8415565b929a32e1eab5450fad6750f54b96c93702eb396d3383efd71347318eae52f03e2d7aad5eb3a5979ec45ea6fdd48bb0b0a5888240009445c1cc46d5a14044c3297af46cf1f03832f56b605740e8cbb7dbe4b18a1a76d9deb17dcc8437dba5dfd10c3cd5789bde694980d4f1e8b79c9f74967e87ef8f4f4565e96834942ddb558952", 0xc7}], 0x4, &(0x7f0000001000)=[@cred={0x20, 0x1, 0x2, r0, r2, r3}, @rights={0x18, 0x1, 0x1, [r4]}, @rights={0x28, 0x1, 0x1, [r5, r6, r7, r8, r9, r10]}, @rights={0x20, 0x1, 0x1, [r11, r12, r13]}, @cred={0x20, 0x1, 0x2, r0, r14, r15}, @rights={0x20, 0x1, 0x1, [r16, r17, r18]}, @cred={0x20, 0x1, 0x2, r0, r19, r20}, @cred={0x20, 0x1, 0x2, r0, r21, r22}, @cred={0x20, 0x1, 0x2, r0, r23, r24}], 0x120, 0x4000}], 0x1, 0x40004) 2018/02/05 02:13:10 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x200, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@int, &(0x7f0000000000)=0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000002000-0x8)={0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$ipx(r0, &(0x7f0000003000-0x7b)="19c9a7c0634802adf21477a0781379c713954fcdd4ff3b00a4cccdf209c86c64f49daf0882acdb934fb32d210c6924703fcb3b5d9287c7e453d0083c4756bcc9482ccd4ee3bc1763a2d25519b2d84aeadcf03177dd62b799c020c76a5eca9bfe775943e7669458da27562c7684ee846f782d619b4ac296cc1115c2", 0x7b, 0x4, &(0x7f0000000000)={0x4, 0x2, 0x0, "f95d3012d756", 0x6}, 0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000004000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001000-0x20)={0x5, 0x40, 0x8004, 0x50a76236, 0x100000000000, 0x0, 0x3, 0x6, 0x0}, &(0x7f0000003000-0x4)=0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000+0x252)={r2, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}}, 0x7, 0x9, 0xfa8f, 0x1ff, 0x8}, 0xa0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000004000)={r2, @in={{0x2, 0x2, @rand_addr=0xfffffffffffffffc}}, [0x9, 0x7ff, 0x7, 0xffffffff, 0x3, 0xa6, 0x4, 0x488, 0x100, 0x8, 0x6, 0x9, 0x1000, 0x7, 0x3]}, &(0x7f0000000000)=0x108) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000006000-0xc)={0x90000008}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000006000)=""/153, &(0x7f0000006000)=0x99) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$llc(r0, &(0x7f0000005000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000007000)=0x10) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000009000-0x8)={0x3}, &(0x7f0000005000), &(0x7f0000000000)={0x77359400}, 0x8) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f000000a000-0x6)={r2, 0x7ff}, 0x6) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f000000a000)={0x7fffffff, 0x1, 0x5, 'queue1\x00', 0x1ff}) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f000000c000-0x1000)=""/4096, &(0x7f0000005000)=0x1000) 2018/02/05 02:13:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f000094e000)='./file0\x00', 0x1, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0xfffffffffffffff8}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000ea1000-0x10)={r1, 0xa8, &(0x7f0000001000-0xa8)=[@in={0x2, 0x3, @rand_addr=0x8001}, @in={0x2, 0x3, @empty}, @in6={0xa, 0x3, 0x100, @mcast1={0xff, 0x1, [], 0x1}, 0x10001}, @in={0x2, 0x2, @multicast1=0xe0000001}, @in6={0xa, 0x0, 0x37, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x9}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x10}}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, @in={0x2, 0x3, @multicast2=0xe0000002}, @in={0x2, 0x1, @empty}]}, &(0x7f0000070000-0x4)=0x10) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000-0x15)='/proc/self/net/pfkey\x00', 0x80240, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000001000)={0x2, 0x8, 0x4, 0x43d5, 0x9, 0x3, 0xfff, 0x6, r2}, &(0x7f0000001000)=0x20) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/enforce\x00', 0x2, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000003000-0x4)='tls\x00', 0x4) gettid() mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r3, 0x2, &(0x7f0000003000)) getsockopt$inet6_buf(r4, 0x29, 0x32, &(0x7f0000003000-0x31)=""/49, &(0x7f0000002000)=0x31) fcntl$setstatus(r4, 0x4, 0x40000) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000004000)='/dev/usbmon#\x00', 0x1f38, 0x40) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000006000-0x9)='/dev/sg#\x00', 0xd750, 0x10980) socketpair$ax25(0x3, 0x0, 0xc3, &(0x7f0000006000-0x8)={0x0}) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000005000)={{0xa, 0x3, 0x56, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x84}, {0xa, 0x3, 0x6b7f, @mcast2={0xff, 0x2, [], 0x1}, 0x3ff}, 0x8, [0x4, 0x6, 0x3f, 0x5, 0x4, 0x6, 0x81, 0x4]}, 0x5c) pipe(&(0x7f0000005000)) socket$inet6(0xa, 0x2, 0x9) socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000004000-0x4)) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) flistxattr(r3, &(0x7f0000007000-0x76)=""/118, 0x76) 2018/02/05 02:13:10 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000e82000-0x8)='big_key\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000a0d000)='\x00', 0xfffffffffffffffc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000001000-0x8)='rxrpc_s\x00', &(0x7f0000367000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001000-0x42)='procnodevselinuxGPLGPLsecurityuser@,cgroup+)posix_acl_access\\eth0\x00', 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000000)=[{&(0x7f0000501000-0xbb)="d844f5137080c79463cde1c5f600a8b81af0b99192828014ccfd2deab3d248da417b17d8ac552a23b91abd29e8227fabe892cd7a88a092489fd3a46afe3990764819d876974ad9eee63fe2633cc9aef12d7c1900feacf159f7a32ee935bc4c3aae72c51ea8cebdd52289bcab0ef27c0274aa596a01c7c663e5954a1d8e461f624a43c670310aa95893bf0cd2089008a91762367196b2b2326d9b9b8594244c6191fea388d79f473dd9bf8e72341f665899aac9b9fbb14fdcbcb477", 0xbb}, {&(0x7f0000461000-0xf)="3e5665b5ac59215fcd9f8d414e6c57", 0xf}], 0x2, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000002000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x2000}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000003000-0x15)='/dev/pktcdvd/control\x00', 0x480402, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r3) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000002000), &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$inet(r4, &(0x7f0000003000)={0x0, 0xffffffffffffffff, @multicast2}, &(0x7f0000003000-0x4)=0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000004000), &(0x7f0000004000)=0x4) prctl$setmm(0x23, 0x7, &(0x7f0000002000/0x3000)=nil) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000006000-0x10)={0x0, 0xfffffffffffffffd, 0x8, 0x100000000}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000003000)=@assoc_value={r5, 0x1}, &(0x7f0000001000-0x4)=0x8) keyctl$read(0xb, r1, &(0x7f0000001000)=""/154, 0x9a) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000002000), &(0x7f0000003000)=0x4) rt_sigsuspend(&(0x7f0000004000)={0x3f}, 0x8) setsockopt$sock_int(r2, 0x1, 0x27, &(0x7f0000004000-0x4)=0x19, 0x4) prctl$void(0x1f) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000006000-0x10)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000006000)='user\x00', &(0x7f0000006000-0x5)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000006000)="e9857bacef969f894a4e6ffd8c3f8109c3ebbc22c250d2284f072cc3a3ed4563310bc8c7fb9c1b24f0dc782183abadd03b28d83a2cde71c7141e8f2348c8c210bbc2b9b61f18f5773ec72f8a168d56805371a79c198a8adb7653fe3a1ec5be2042dfa0b02ffaa308411a", 0x6a, r0) 2018/02/05 02:13:10 executing program 3: r0 = accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000811000-0x4), 0x800) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000e73000-0x10)={0x77359400}, 0x10) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00001a0000-0x16)='/selinux/checkreqprot\x00', 0x240000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) r4 = getgid() fchown(r1, r3, r4) setsockopt$inet6_tcp_int(r1, 0x6, 0x7, &(0x7f0000000000+0x5c4)=0x2, 0x4) fcntl$notify(r1, 0x402, 0x4) r5 = dup3(r0, r1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000001000-0x4), &(0x7f0000002000-0x4), &(0x7f0000002000-0x4)) r6 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000003000-0x4), 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r5, 0xc0286405, &(0x7f0000004000-0x28)={0xea, 0x6, r2, 0x4b46, r3, 0x4, 0x96, 0x1}) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000004000)={0x1, 0x1}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$packet(r6, &(0x7f0000004000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000005000)=0x14, 0x80800) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$packet(r5, &(0x7f0000005000)={0x11, 0xf7, r7, 0x1, 0x2, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}}, 0x14) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000006000)={0x0, 0x0, 0x10000, 0x8}) ioctl$DRM_IOCTL_AGP_FREE(r5, 0x40206435, &(0x7f0000005000-0x20)={0x9, r8, 0x10001, 0xfffffffffffffffd}) 2018/02/05 02:13:10 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xac5) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x20000, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x100000000, 0x80001) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000000)={{{@in=@multicast2, @in=@broadcast}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000001000)=0xe8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000003000-0x24)={0xfffffffffffffd18, 0x2, 0x0, 0xcca, 0x8, 0x40, 0x9, 0xbb, 0x5, 0x3d, 0x8d40, 0x1}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000004000-0x10)={0x0, 0x78, &(0x7f0000003000)=[@in={0x2, 0x2, @loopback=0x7f000001}, @in6={0xa, 0x3, 0x3, @loopback={0x0, 0x1}, 0x7}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x15}}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x4, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x5}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}]}, &(0x7f0000001000)=0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000003000-0x8c)={r5, @in={{0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x11}}}}, 0x8c) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000005000-0xc0)=[@in6={0xa, 0x1, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x4}, @in6={0xa, 0x3, 0xc33000000000, @mcast2={0xff, 0x2, [], 0x1}, 0x10001}, @in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, @in6={0xa, 0x2, 0x7, @empty, 0x5f2}, @in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, @in={0x2, 0x1, @broadcast=0xffffffff}, @in6={0xa, 0x0, 0x2, @dev={0xfe, 0x80, [], 0x0, 0x11}, 0x9}, @in={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}}, @in={0x2, 0x1, @dev={0xac, 0x14, 0x0, 0xc}}], 0xc0) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000005000-0x8)={r5, 0x401}, &(0x7f0000004000-0x4)=0x8) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000006000-0x20)={0x6, 0xffffffff, 0x3, 0x8, 0x19}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(r4, 0x8004745a, &(0x7f0000006000)) openat$dir(0xffffffffffffff9c, &(0x7f0000001000-0x8)='./file0\x00', 0x14040, 0x4) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000001000-0x87)="c227f8506a29481e6778c5e30fac83fcafe4b0cd2bfedc19df8bcae5d18d9fccc03f866742b2cf6c0ad3db0a742d3325e85a017f9d1d5d906e5da746245d8c811a426c5d9acc04347faf9fdf99c07291f2f243a4f50fd34c607f6a3a592683041af499d6a46c97cea299609e75f7ea96e30d2f15afc3cdfe6fc4dc877ab675bb41234d24e8dcc0", 0x87) read(r3, &(0x7f0000003000), 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000007000)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000007000)={r5, @in6={{0xa, 0x0, 0xfffffffffffffffe, @loopback={0x0, 0x1}, 0x16d3}}, 0x7, 0xffff, 0x0, 0x4, 0x40}, &(0x7f0000007000-0x4)=0xa0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000006000)={@common='sit0\x00', 0x4}) 2018/02/05 02:13:10 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x402) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r0, &(0x7f0000070000)={&(0x7f0000f12000-0x8)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000764000-0x90)=[{&(0x7f0000001000-0xac)="b9eba52dac9fc5299cab8837a52f3521d3fae1857af09522a4d1171dcec2f913022ac402708abeb5a0093d4c63fe0c27cb4f6ac5751981c3ad17b7eebe059dfacfb2399e32bd3294c69156bdf7713ac1f5aec34a566c0b6bc36204c6c54edb836d2ad8175a219aee7a65197ce969ff2beb55a15a8296dba058c5744c6d9d36b61bf47117b53ee5ff9b6846ba0b66a17d17ab1420c3f2e93bb0ef98098eba780b42aaa9fa59e0d00652fad271", 0xac}, {&(0x7f00002ec000-0xcf)="6d132851f548745387e03d150515f6e6344f5af84c34d04347d5bca0db2b498930d627672fad38f54e54645d3731017730490ae5556cb077d8bf55e845d526ed7f320579adc7ec9ac402bec3e18e6fdb0e9586a56529cb5c82ab74d3324eb3268282162430935f79ad3683a7cbced628225a7908f81fa8d697bc61d9803ee9b4fdbbeb7bfce1fc9c98c2c055a3b63e7b4f8950a0b229be884d712bbcb2123f99cefe099465cf7bb3ae9447cf2bb23037cd7a40311b43705c7f038124b91a7e2e4b1b036bdcd5d7618079c11a20299e", 0xcf}, {&(0x7f0000863000-0x22)="67c16a1df07659b58455a2e0c9d4e5f8cd251469fe698cd8f80bf17b0997942141a60ee1ba33ec", 0x27}, {&(0x7f0000526000-0xc2)="7096dc844ea2f33d6e963b72bf70e25cf07aaea38d526af0ca6d7d02d14a19b1e68b413221a58e102a8113143c10104ee15b1a498aba28f58e9c1152628457c83f38b1fe294c3000c4f24ba8647edb4928f5dacb01a6e708bf849e5c281637a47781c3ccfcac57b1a132695757a814263e90e032d40a173cd8bdaac2d1d2288097ae88a9cca339754a43d05a952666e4635d26724e4fea2b324196cbc67124ca239041dcd3f12ee02e5fcc2b3ffcaaa9598f6b273be53a76054c862b1852f531c63d", 0xc2}, {&(0x7f0000001000-0x44)="1dcd1da8f34e8c8e299175e09ecddcc02747f4edb52d50dc3deb14d9220bae7cf7af5308dc7efc92188d93b76a26f5dac699edbab5c65f039f8d050813a87f82c79b5e5a", 0x44}, {&(0x7f0000000000)="5e11419dca8b5c3d998190141af3783791d27417dabf072781897173e8ff5796e526a978dcb0f4b1a798bf295dd303371d0b09e19348e36e9adfbcfb5dde3899468babd19b09791bccc1b8bb8ccfd1929d4862ab3fbcec1db56ad2ab", 0x5c}, {&(0x7f0000001000-0xd8)="48c50ba1b94c32dcebbc9a2d7f0f44d477862e8638674f6eda34da0bdcb87dec48256168218b7e4a7030508c9b9f13ac50f7eb740c12cbb9a11da5614c168af3efecc38848c4612fe2854ead5621db3cb808195dbf8d0544db75a886925aee506e147ffdd576528207811a63dec9886f262d0ea25e227f7766c3447605cd0205fb74624a4ec7618e36492206e51362619341424bb2f6218df7d1ba35f6f77b470fea850b94cc399d45c9aa7592b6267633bf92ba5fe5ac86dbe4e96bd7d61be0f9fcef648e33758b7c24693a48cef825bcfa8fa8e26889ec", 0xd8}, {&(0x7f0000e1e000)="f2f545dd2cedc3158061d49e5012ac7b1f4ecf75cada4ec4d9770f563f80299ee9c04b4140d6b51530875a9ab83c1dc534f50f197ae7b130c977b4f000f8aa3ecdf19feec011e9af2ef5ec802c975f63a4f7b69e464fad99225070961995ce68e4c808871bf9915c15d25058fe46bb99f08e0bb7bbe870dff966949839dcf7c27d606c1cebdc2375fc66c3ee9e477bae12f29cd918e023374ac09653611741c9c32de696987c5d8d8a55c10d3189b59acff19347d74754792ff6c05a62891fb18f", 0xc1}, {&(0x7f0000b65000-0x7d)="288628fc6e1322e90d2a27bdb930515e22ded9ea06baeebdf80120e0b8ec145e5f97200df37bc89917bbb31407f5d31efb130a2b25df8400e837dae685b97365b69dbd2f22da774eda28c592834ae53f95439748fc33f8df5df61d7cade0b768a5da21161191e7539b1c1621511db558b0741c5708e30c2c241c1ccbdb", 0x7d}], 0x9, 0x0, 0x0, 0x1}, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000001000)={&(0x7f0000002000-0x3a)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @empty}}}, 0x3a, &(0x7f0000001000-0x40)=[{&(0x7f0000001000-0x4a)=""/74, 0x4a}, {&(0x7f0000000000+0x83a)=""/4096, 0x1000}, {&(0x7f0000002000-0x66)=""/102, 0x66}, {&(0x7f0000000000)=""/77, 0x4d}], 0x4, &(0x7f0000001000-0xc9)=""/201, 0xc9, 0x3b97}, 0x10000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000003000-0xf)='/dev/snd/timer\x00', 0x0, 0x2002) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000003000-0x10)=[{&(0x7f0000000000)="b59531c7a4eeb2e0dd707dde810d89705943f7deb293d5cc25c3e07f0b609019db5ed846a910df408ccb24f9e7183db58b6dd8e3bba87c6718772ccdaf4e3399305cf188d5529cc28a8f06e5fbb7bd82169773b6bf3e9ee4beb90f7b571e6dc27599616f028be6fb993c79c6fbbf17adbf4a26f395ad44d1a30ca16ecff1d4627d358ec6de6d72131d93b06d7372c78b86a7f2f57a522a7138f61a4d0d1ae6e4eaa8d42d4d4774f2144287d5c66b", 0xae}], 0x1, 0x1) tee(r2, r2, 0x7f, 0x1) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000003000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001000)={&(0x7f0000001000)={0x20, 0x2, 0x7, 0x608, 0x0, 0x0, {0x5}, [@typed={0xc, 0x40, @fd=r1}]}, 0x20}, 0x1, 0x0, 0x0, 0x20004040}, 0x80) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000004000-0x4)=0xac, 0x4) r3 = getpgrp(0x0) getpgrp(r3) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000004000)={0xa, 0x0, 0x7, @mcast1={0xff, 0x1, [], 0x1}, 0xb71}, 0x1c) tee(r1, r1, 0x8000, 0x1) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000001000-0x8)={0x0, 0x7}, &(0x7f0000006000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000005000-0x6)={r4, 0x6332}, 0x6) clock_adjtime(0x0, &(0x7f0000001000-0xd0)={0x3, 0xfffffffffffffff8, 0xfffffffffffffffc, 0x0, 0xef, 0x9d3, 0x7452, 0x5, 0x8, 0x6, 0xfffffffffffffffb, 0x2, 0x42, 0x9, 0x10000, 0xffffffffffffff80, 0x7, 0x1, 0x2, 0x2, 0x6e8, 0x8, 0x2, 0x47, 0x5, 0xfff}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000006000)=0x800, 0x4) syzkaller login: [ 56.713131] audit: type=1400 audit(1517796790.876:5): avc: denied { sys_admin } for pid=3883 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 56.739122] IPVS: Creating netns size=2536 id=1 [ 56.747954] audit: type=1400 audit(1517796790.906:6): avc: denied { net_admin } for pid=3888 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 56.793370] IPVS: Creating netns size=2536 id=2 [ 56.830474] IPVS: Creating netns size=2536 id=3 [ 56.874071] IPVS: Creating netns size=2536 id=4 [ 56.901005] IPVS: Creating netns size=2536 id=5 [ 56.942680] IPVS: Creating netns size=2536 id=6 [ 56.994830] IPVS: Creating netns size=2536 id=7 [ 57.041026] IPVS: Creating netns size=2536 id=8 [ 58.479196] audit: type=1400 audit(1517796792.646:7): avc: denied { sys_chroot } for pid=3888 comm="syz-executor1" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 58.734828] audit: type=1400 audit(1517796792.896:8): avc: denied { net_raw } for pid=4877 comm="syz-executor7" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 58.764941] audit: type=1400 audit(1517796792.926:9): avc: denied { create } for pid=4877 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 2018/02/05 02:13:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000725000)="0e70707030246d696d655f7479706500", 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000be6000-0x11)={{0xb2, 0x4c0}, 'port1\x00', 0x84, 0x18, 0x80000001, 0xda, 0x8, 0x4, 0x7fff, 0x0, 0x6, 0x80000001}) seccomp(0x1, 0x0, &(0x7f0000045000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) prctl$seccomp(0x16, 0x1, &(0x7f0000ab9000)={0x0, &(0x7f0000db4000)=[]}) [ 58.930939] audit: type=1400 audit(1517796793.096:10): avc: denied { dac_override } for pid=4965 comm="syz-executor4" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/05 02:13:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f0000eeb000-0x29)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result}], 0x30) syz_open_dev$sg(&(0x7f0000de9000-0x9)='/dev/sg#\x00', 0x6, 0x400) ioctl(r0, 0x2275, &(0x7f0000e00000)="e17dcf4b2442cc5698dbdfaab05daf338d857d8f24beb795467b6e5e2ccfb864874965d0e7de") fcntl$getownex(r0, 0x10, &(0x7f0000598000-0x8)) connect$pppoe(r0, &(0x7f0000b63000-0x1e)={0x18, 0x0, {0x2, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x16}, @common='bond0\x00'}}, 0x1e) memfd_create(&(0x7f000036c000)='%\x00', 0x1) 2018/02/05 02:13:13 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000d48000-0x4)=0x0) get_robust_list(r0, &(0x7f0000a08000-0x8)=&(0x7f0000127000), &(0x7f0000679000)=0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) get_robust_list(r0, &(0x7f0000000000)=&(0x7f0000001000-0x18), &(0x7f00009a1000)=0x18) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000002000-0x4)=0x81, 0x4) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000001000-0x4)=0x7, 0x4) 2018/02/05 02:13:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000e3f000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x8}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x8000000000000000) readv(r1, &(0x7f0000efc000-0xa0)=[{&(0x7f0000bfc000)=""/119, 0x77}], 0x1) bind$netlink(r1, &(0x7f0000515000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x2ffffffff}, 0xc) r2 = socket(0x200000000010, 0x2, 0x0) write(r2, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/02/05 02:13:13 executing program 7: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00009b2000-0x15)='/proc/self/net/pfkey\x00', 0x40100, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00003f7000)={0x400, 0x5, 0x2, 0x400}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000ffd000-0x15)="330000100000000032c00000b95d033d", 0x10) r2 = syz_open_dev$sg(&(0x7f0000927000-0x9)='/dev/sg#\x00', 0x3ff, 0x90000) accept4$unix(r2, &(0x7f0000eb3000-0x8)=@abs, &(0x7f0000c9e000-0x4)=0x8, 0x80000) [ 58.957751] audit: type=1400 audit(1517796793.126:11): avc: denied { write } for pid=4965 comm="syz-executor4" name="net" dev="proc" ino=13596 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 58.984304] audit: type=1400 audit(1517796793.146:12): avc: denied { add_name } for pid=4965 comm="syz-executor4" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 2018/02/05 02:13:13 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execve(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000001000-0x10)=[&(0x7f0000001000-0x8)='vmnet1\'\x00', &(0x7f0000233000)='vmnet0\x00'], &(0x7f0000c3f000)=[&(0x7f0000b68000-0x6)='^$GPL\x00']) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00003e6000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00005df000)=[{&(0x7f00005e0000-0xbb)='1', 0x1}, {&(0x7f00005dc000)="98c5a6bd6af02ec875048eb70c8b24a6b141c87cf888d0e2b16b95b118b1302dc17114fcf76efa01c3f37c579697e8c971e5b24663b74e23ad6b13c31539110635528c2eb79713dc27fb565e0b4b573910d5d6b8394b04232e57836d7f3bd46e3680a6ca8c80279dcb6515a014998c6f1950ff06e8092b53dd2cae94c7032e781fdfad4b912ea25c741bd62615d2fe5ebd4f2db59288fa5a268cbe8dec4df7c23c4e18d45489ebec8a6dc82b88b074a2c3e43595f2e5f27065dac30f430af2dc527c9aabaa259824c1533fbd3c79f99d617f78b2294930b6f3282dd544be250ec22de87612d9ca2987041aca82286b2e9ad4aa146543e85e1a53", 0xfa}], 0x2, 0x1) vmsplice(r1, &(0x7f00004e8000)=[{&(0x7f00005c1000)="693f9b353c0105ec29f23a401f98333bb19178e37abf82b13b0e9407e1f9e190d47bfb04703392389dcb915d6e63cdef20ab1b889d424840226a87853c9ebb8b50b9eb1e84de01fdecedde0ebc5eeeec47e6f784e1f681ffc34e3f95b6279d29eef2fdba7b3c", 0x66}, {&(0x7f00005cc000)="2c1ed2c6e46a222a0c818cc958eaf633fc3568c46960f9fbfd334721834b8386f4a5810110ed1e9f57c6b862acb84de255ee85fcaac10906c8832a62fdb6e93f9ad757142a18411b1a0164048863302c0f981aa1add2920d9473e2b18bbfa0570e1b942b8697212a838c38357a254de87a3dc2579e46", 0x76}, {&(0x7f00005cf000)="3bec1c5d5a3fcaa326b94943cdc70e1e45cfa6444da55da5c8fe54cbc7ce98a281d956aae2b4dbad4c8b042b38bfcf91852a604f801a32be79da7a47c9d8f376", 0x40}], 0x3, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001d000)={0x10}) vmsplice(r1, &(0x7f0000586000)=[{&(0x7f00005ae000)}, {&(0x7f00005db000-0xfc)="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", 0xfc}, {&(0x7f00005da000)="7cd96e255e679ce49df9d81edeaca03c8c7cd4c6a52d6e5d317e0d5a7320f0f7e6e806e7199bc80396e03f123d44800002dad7eaf267919ef1c1bd5e4c9df83d8e93cef97281d5fefcd92b4119ebe4a2568338da9016665d5704eb5be28c610899bee9e136f4dd300fe79e04dc4d4d3058efd7f55bd89e601da13fadaa07c0db4692942ef154504e23b532e5c9ef74f70b0e164a8edeb36ffe505c68080f3160fa", 0xa1}, {&(0x7f000015d000)="82045b3bf5bad0c4264f0eef0b7997b920467a520e435b0027aface9a4b9d343113ac2219fb3e227842a3b442e47217d21c620bd4b10a6a30dcb134ecfbf5212ea4697917cb9c05758ee54eb8ad6cb1a562fc212f14cd0e7d2afab75351bdf", 0x5f}], 0x4, 0xc) writev(r1, &(0x7f00003f1000-0x40)=[{&(0x7f00009e2000)="cf803cfe0327079c8d1117bd5d2f5407991947d66e1c2aea0ff89349e2e35794f59f5fc26000a71efb2f9e5e6e6e8017e64a93974b9992ec6b23e9d0ac2c82e43f327a", 0x43}, {&(0x7f00005e1000)="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", 0xfff}], 0x2) vmsplice(r0, &(0x7f0000e53000-0x20)=[{&(0x7f0000e70000-0x8b)="0596d078000000000000ffff0d1e1c87e60af7881bce7f2c673a2c3ed35f3f64d624934ce73271a46d45ed291b141e2cb60c87cf65cabdf14a9ce2449ac10b1e5e06e4c4030000008a8d5952dcc49f1a5a5bd93848f9b0b5d828285b73c53b5fff50b62bc6fc49ebc5de5244bdd2d2967ee19b8f97d6684924cecfc5192ebae35fabce043c6f3697fa84f2", 0x8b}], 0x1, 0xfffffffffffffffe) 2018/02/05 02:13:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000060c000)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000680000-0x8)='syscall\x00') sendfile(r0, r1, &(0x7f0000ea6000-0x8), 0xb) close(r1) [ 59.012665] audit: type=1400 audit(1517796793.176:13): avc: denied { create } for pid=4965 comm="syz-executor4" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 2018/02/05 02:13:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) getpeername$inet(r0, &(0x7f0000a5d000-0x10)={0x0, 0xffffffffffffffff, @multicast1}, &(0x7f00004ce000-0x4)=0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000ea7000)=0x3) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000229000)=0xffffffffffffffff, 0x22f) set_thread_area(&(0x7f0000abb000)={0x3ff, 0x100000, 0x2000, 0x8, 0x1f, 0x20, 0xec, 0x1d6, 0x2}) 2018/02/05 02:13:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00006b5000-0x8)='./file0\x00', 0x120) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000268000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000bda000-0x1)) sync() [ 59.070149] audit: type=1400 audit(1517796793.236:14): avc: denied { create } for pid=4965 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/05 02:13:13 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000002000)='/selinux/enforce\x00', 0x101082, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/status\x00', 0x0, 0x0) connect$nfc_llcp(r1, &(0x7f00007f9000-0x60)={0x27, 0x7, 0xfffffffffffffffc, 0x7, 0x20, 0x7fffffff, "73fa917d9dd4d861c9418c84f14c81d9d1ad811119f05909f0e3bb2aec41ff8b00093e0cc5ce1f99f922fabb7c7c8856207f0b30e1f92d76cc9895ba430bd9", 0x3}, 0x60) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000001000-0x64)={&(0x7f0000001000-0x18)=[0x0, 0x5a, 0x1, 0x10000, 0x0, 0x1], 0x6, 0x3f, 0x1, 0x2, 0x7, 0x1, {0x3, 0x9, 0x0, 0x1, 0x10000, 0x4, 0x10000, 0x3, 0x4, 0x1, 0x0, 0xbdb1, 0xf240, 0x1f, "f068a330160391cad84d2e1895662b158872dfd581623ed5eac799e9a1dfc706"}}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000003000)={{0xa, 0x0, 0x7ff, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x1f}, {0xa, 0x2, 0x1, @mcast2={0xff, 0x2, [], 0x1}, 0x800}, 0x7f, [0x7ff, 0x3, 0xff, 0x10000, 0x8000000000, 0x4, 0x3, 0xff]}, 0x5c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x9) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000064000)='/dev/autofs\x00', 0x80, 0x0) ioctl$KDADDIO(r3, 0x4b34, 0x4) sendmmsg$nfc_llcp(r3, &(0x7f0000897000)=[{&(0x7f00000ff000)={0x27, 0x2, 0x9, 0x6, 0x1, 0x5, "2009f83c5047e863a43400d8c0c77de5c7b991acdcea7f886a489a1dd5c1d02ef824b07056d39c4c1d997c7eefa37584da7e3577ab218998a29687a51bff93", 0x190}, 0x60, &(0x7f0000508000)=[{&(0x7f0000a18000)="9389fcdd007377da5010c543d2d6067293e81fe572c888c4c0dcb9460b6c3469bab8d5cc0e2af038099f30e813ca4aada71c", 0x32}], 0x1, &(0x7f0000582000-0x108)={0x108, 0x11, 0x3, "3e3b8ab750b196effb2a2c6326e104f3759c0c0374295a851bb71fbb36b43896373d14dd7a7677729cb495dc1ac5358a395ebe2d9e9faa6305d5a7d0244899cf58112780b9605db4d81ffe8b13ae85100b389ebbb8f569d92af8b017a967381cca5bd6abec67c8feb16cca31ec4c44bfd93d17a41c1b1fe67fe27aad5d1e46912c6053692f198cbbcb76f71bbfc58942029170550dd3fed4e34ef6b8f047099e5f5affae7ce98697d2ce04eea5c4d1b5176f15571c094f0deaca242687d326f5d041560857ba392d259958cbe6b1311e89051c0d3946fae90ae73d8e5282fbe9089ef1a3aa82f237a951dbc6af4042865c603d"}, 0x108, 0x8800}, {&(0x7f0000b84000-0x60)={0x27, 0x8, 0xffffffffc05d9e57, 0x1, 0x6, 0xffffffffffff6931, "23051951ec1b6a423243031a519bfe1c6cbf99f694d9d41fb19b5886eb6a0407072de0dd4bfd7ec8a28e06933374e4e9ba183867c9752d18dac99af7a7efd9"}, 0x60, &(0x7f0000a09000)=[{&(0x7f0000d97000-0xa9)="87f44841bf67772aa5b35220fbe107fa77b4f82ae04ceb9fd3bb2cf3653baf2339c686fdcf899dc5c277a830f11d417d47a45031a20ca431a45ec364cf4540d56ce876c215fddfab5f92aaa681c589424f6231017b57272d4caffbfa61b8f85baf8410acf3c08183ade1ebf14b4e44a7022190cace59a4a678af0351bfadb9163079727530d7ac2743cb1801c3a11301558e84c6eb58459fe4b70a37de730460f6d5d25953c219dd03", 0xa9}, {&(0x7f0000bc4000)="5564105c75ccaf5e731a08887135aeba8102a928bf277246b7ed39375ee4f306f320bd605d07338527786fc2a203c457ba3b896efe344fb4ae4a8fe01bae4fd8541e1c56fab3bba5d40b76a2532d7eca70b99622d4520051d1869be3e95fa440212ea3ab68fcf61bb0c0dcf166fd75587f6c13688d06fb1121290d19ea2003db5a873f9c2dcef3d236951a88d0b0aa7d9e3120c34fbdb5bb2942b097621f873baaae96e026d9bf6517c729ee81526d2c52", 0xb1}, {&(0x7f000022e000-0x14)="67a46bed26ec139f7dd317422e668a5951dec814d9413e5a7a67d162cd9888e58d1f2ee97b4073a6cc81b8eb14c8682e211f", 0x32}, {&(0x7f0000e1c000)="9998275d88b4911d1655fb27208ffb7c546de19ff67fda953fd3d4d4fce42208ea8289a9b440b3619092a30da47e6ff4b56b0d91664e79f441a1f6d828028f75f92ac90e3c24b773c7add4d0002fb799a3f4f246a972f654b480301d65ede07d3213f2ef9627944cb17e7c38d8345e6fae56a6e78ea876056b2372b74e2b92e7443c803ea98469b5b5a6", 0x8a}, {&(0x7f00005a7000-0xae)="11b005587e6d940d28f2fe750a97b3c292e2edbbb38017890b0a9d5e90b6e88b741896d90f9dbf8a49e1701f0cc779e631c29ef7d8a08e51e90acb194aea625a68a406392aaf491e0778261919514e4fa10ddec92c3514f717a03fbd09335c9bf7af75b3ff3a948abfc48dade010b9e6a1eda061d7de660dcc7e487049a7dd3982dafcca29d8dfdbbe69c650f689d887562cd97d8d93b7015d4221bec5204b29ca0b0c1353770ee559d94095f4cd", 0xae}, {&(0x7f000066d000)="82c23efba1380cb9f79bc91591cb88ae8ffa946957577fb70caf7334179079c64b996b8cd45847260ce8b39e35e2426f67bb45860866b906ee6e86efe072577f660f00ee2df3a45ad19b41328507019dde46dc0a902d2569f8b98bdd694c397356b3bc48bc7381df91b8e68b16b0fe43b5673cbc5d17813fb2bd34b3fb2eafb8ae619e115ccf7d54086b6bba086065495fd596aa01aae6bd804760bbd9d5b76ec631aa5a3f31853f0339552aa9294d7af7fb29e62eacbbc78db9ddd93a29cf3802bcef50b40174240fff98f4914f848188b09dcb2593a837f29c15098c", 0xdd}], 0x6, &(0x7f000080b000-0x10)={0x10, 0x11f, 0xf36b}, 0x10, 0x801}, {&(0x7f0000b61000-0x60)={0x27, 0x3, 0xfff, 0x4, 0x81, 0x6604, "f2e536438bb280ac53a6d79baaf089857118bdcb7300cca72c1c23f00bbc89b86beb24a86ea7179a0ac7ab6dde7ba44b80e8e5b489f530ceea7d82d32bb62b", 0x6}, 0x60, &(0x7f00006f7000-0x10)=[{&(0x7f0000f77000-0xf5)="69287124805d3e7f1dc9aa11fc3ca39f447e9964bd2aa2eedaddfc886edb94ba18e61ca46152d5974656d8a47c7f4234a234fd52fe44e0a4f3e43e4c5fa7ff9c8305f6716bdf2d35db5b3fd34d3ea690d7b6fce70c96e401fb0e8435f1cc0a4b7e764452f2d003ded6c2463932242180eb88e6c9b72f475d22160286d5f0adf32155f77dad92fc057b107948fc6ec4a804b2e5a8ba7d6287751cdffc360930259559bb92626fe0d8df31c3c5f1a1f03591c3823bc190d311d4acbeafdcf9d725daaee15d2eacf41bbd161f491b46fd4930b023011c6203feac74ccd143ed66f23c6e1ad5c796ccbf63328ec8805730ff94fda564a1", 0xf5}], 0x1, &(0x7f00008f3000-0x8)={0x80, 0x103, 0xa2cd, "55a851f50ea5dd5c89b5f924891989567e694463b088f71dce46ff9909aa206304ef27e282289fd5fc17b8d13ba64645069721da14d0e366835a00e1bfeacfeecf7a8510f8560ee35fbea55383e998a4fb47ce1d3849be4112970bda9a6937cbe14c720cbc09b3294081a188"}, 0x80, 0x4}, {&(0x7f0000af1000)={0x27, 0x5, 0x591, 0x4, 0x7f, 0x0, "b97982adc8e25adc8ed108f759829f030da8f1d1bede7333f6bc31a8e395cf8177c765c6ff3529b7138b46125cc17178e3438530cac1f0b86e210978bc77fe", 0x3}, 0x60, &(0x7f0000622000-0x50)=[{&(0x7f00001a0000)="9a77a20ce6910a96445f506312d7211402a13a68f8695fa20bd6d9399a2ed195d6dbc970b38d81609108705989f3a199e6749895a39520ed01fbf8cdaa4fcde50e2612e2548c8a2226966186a193b3a787b2ebbdb219c77b9ff9ef8ef0061b794897a1b7f0303b75d4819e5de7fb9a92332b11bbc2e920c00d7c7b7a20c73363bdfc24704d93a9a138eb6e62b7e223ff3c3af9b47865c039bde12c24a226578a935639cf08181850224be31c5ee9a941340ac16c8a710520ab3159313331f37baf7f", 0xc2}, {&(0x7f0000e50000)="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", 0xfa}, {&(0x7f00005a1000)="4180a6bc29af401691b12002038476c272428714585c43c1f1d9f4ff51732a32e82167e66f47025e6447c7507151f3797f10621612d308ca0b1c8cbc79d6ed34c72a0a821db3d42f89c0cb02e0451a38aac01a82813657f053b11f375681b62cd2363170326359f0c526b52cc70fe91a34f5b609fa4094b430", 0x79}, {&(0x7f0000f8f000)="0f955580e38b33ef3bbfd972d8be9608544729d3e72d60245fda90eb61ea1e0b5161b7a22c5ff19b7516cf6b1c78bc6ab84fe2ed1eab0894b25d2a429814e24dd95c00eb7123b6edab4a6a9e90de272fb1491b40c30ad0367025625f0f70c5dbca83c638a946223c890d7b381ce993f6bc9b5709a9502e545cdff16b06e41c820f51c2f331105947af9a57a02f53d18b955c3a4efd22364977747a4fad457351171f63ab2df5770f3e67c02e13ed", 0xae}, {&(0x7f0000080000-0x6c)="a602940b126d5ae9f79e011f79690bc9a15c453271bcb20c3f264d280448f354735b63b451e5c7aa394067e0ffbc15f1a2e02d08001599da7868282abd898b20ace96fbf67861f168ce6c5ac6debf1ced0dd9dbb825d872373c87d6d7a7208e329715bdd52a8a926da90e7b2", 0x6c}], 0x5, &(0x7f0000e73000-0xb8)={0xb8, 0x10d, 0x2b, "5617b045ae6adf99534f96925526e6a026e9291605b11cf050ec84b2ffbf17b95b559f6ebe58fc1ab0792034d4f290854f3f08324e04c010ab7135301cfc2951d5c532e417f7f289b98b8e3883369ee429d9a3d4bae9c79c3cdd9f30f6226aba755095c7031867b69d32bb6ffabad3254c5188428ec6c75dd83233836df529324947c8ecd1e4efd1be04589188a5439acd4666e9cf8a90c92c5c30e134c688bb3b"}, 0xb8, 0x4000}, {&(0x7f0000093000-0x60)={0x27, 0x9, 0x200, 0x7, 0x4, 0x4, "ce78b99b55f072ac889358b6c2c5eb67dedc57169fe66a0231e6f070c44d68a3af3041535bae3a33edac8f0fb1813269f1dd702dcc9ca45bfb800e7282653d", 0x1}, 0x60, &(0x7f0000718000-0x20)=[{&(0x7f00004f2000-0x14)="9e9e2f064e8017a57b705adb572fe46aabb9e212", 0x14}, {&(0x7f0000b73000-0x94)="14989ce6888faa7e326ff26e1028891b1b646d7c9f2d912995ab71959040817db4cc7e35b6cd5a2dc75ea53147f8f0d2198b02d5e137871714093451bfed0a5223562c980782734e8306467b59ea2144d613e85622bfb2b429266c48f70f4df1bb62dc8f690575df6027eda7984e4d24fc4d441e75bb45af7bfbcf1178b3f085897ced4bf702a8cc8dcae6a2267b8ec2b8d7711d", 0x94}], 0x2, 0x0, 0x0, 0x800}], 0x5, 0x4000) writev(r2, &(0x7f000019a000)=[{&(0x7f0000ede000-0x1f)="1f00000002031900000007000000e380", 0x10}], 0x1) 2018/02/05 02:13:13 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000097d000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000c7e000-0x4), &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000eed000)={0x2, 0x1, @empty}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @dccp={{0xffffffffffffffff, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0) sendto$inet(r1, &(0x7f0000b1e000), 0x0, 0x0, &(0x7f0000265000-0x10)={0x2, 0x1, @empty}, 0x10) recvmsg(r1, &(0x7f00004c6000-0x38)={&(0x7f000006b000-0x58)=@alg, 0x58, &(0x7f0000242000)=[], 0x0, &(0x7f00007eb000)=""/185, 0xb9}, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f000068e000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000d6e000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r2) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000f02000)) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000e6e000)) tee(r5, 0xffffffffffffffff, 0x6, 0x0) 2018/02/05 02:13:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000067000-0x8)=0x8001) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400000) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00004ef000)={0x0, 0x0, &(0x7f00005b5000-0x88)=[], 0x1, 0x0, &(0x7f0000d69000)="da"}) 2018/02/05 02:13:13 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001000-0xa)='attr/exec\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$packet(r0, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000001000-0x4)=0x14) r1 = getpgrp(0x0) ioprio_get$pid(0x3, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001000)={0x0}, &(0x7f0000001000-0x4)=0xc) ptrace$peek(0x2, r2, &(0x7f0000001000-0x8)) ioprio_set$pid(0x2, r2, 0x0) 2018/02/05 02:13:13 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt(r0, 0x3, 0x2, &(0x7f000093b000)="09f52668c98fab9803c5edb1bc13481fe9bc", 0x12) mmap(&(0x7f0000000000/0xaf3000)=nil, 0xaf3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000af1000)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000202000)=@ethtool_pauseparam={0x13}}) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00009b1000-0x10)={0x0, 0x2, 0x9, 0x3}, &(0x7f00003e7000)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000050000)={r2, 0x0, 0xfffffffffffffef4, "0f03a9719200000000000000030000f2ffb5c8"}, 0x1b) 2018/02/05 02:13:13 executing program 2: mmap(&(0x7f0000000000/0x21000)=nil, 0x21000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x8000000000, 0x40000000000) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec, 0xc, &(0x7f000000b000)=[{&(0x7f0000010000)="5500000020007fafb72d13b2a4a2809302000000030343026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d544000000000000f75ae583de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000011000-0x80)=[]}, 0x0) 2018/02/05 02:13:13 executing program 1: mmap(&(0x7f0000000000/0xd2e000)=nil, 0xd2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000521000-0x8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051c000-0xa)='/dev/ptmx\x00', 0x802, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f000054b000-0x8)=@assoc_value={0x0}, &(0x7f0000444000)=0x8) mmap(&(0x7f0000d2e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000d2f000-0x10)={0x7, 0x8, 0x8, 0x6, r2}, 0x10) sendfile(r1, r0, &(0x7f0000336000-0x8), 0xffffffff) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000d27000-0x4)) 2018/02/05 02:13:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000003c000)={0x1, &(0x7f000003f000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) rt_sigprocmask(0x0, &(0x7f0000033000-0x8), 0x0, 0x8) r0 = add_key$user(&(0x7f0000a98000-0x5)='user\x00', &(0x7f00007d1000-0x5)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000680000-0x89)="51950833cc49f51ae99b9223c7a82bf7fc5ecbdc6cee6f766d72cbf8ebbe3e8770aac618299533353bd91034f8cb35ff5605b77be25580f80a45206f6916227a2d8408d4601b662aec58e455b1d70e205c2ebeba8160f6feb7f2337a9fbcb956dd4f5276060b588e2c1f26daba755376e88befcec3279b8619b6988594ed279d25e281c78e3f618937", 0x89, 0xffffffffffffffff) r1 = add_key(&(0x7f0000aca000-0xb)='asymmetric\x00', &(0x7f0000d5b000)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff9) r2 = add_key(&(0x7f0000922000-0xb)='cifs.idmap\x00', &(0x7f0000f3a000-0x5)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) socketpair$inet6(0xa, 0x5, 0x200, &(0x7f0000bd2000)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f000025f000)=0x5, 0x4) keyctl$dh_compute(0x17, &(0x7f000068a000-0xc)={r0, r1, r2}, &(0x7f0000051000)=""/29, 0x1d, &(0x7f00001ce000-0x38)={&(0x7f00000e8000)={'sha1-generic\x00'}, &(0x7f0000e89000-0xa)="b339e603a8a819a04909", 0xa}) 2018/02/05 02:13:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000e82000)='./file0\x00', 0x70000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000b3c000)={{{@in=@dev, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000bcf000)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000759000)={{{@in=@local, @in6=@local, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000a3e000)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000181000)={{{@in=@multicast1=0xe0000001, @in6=@dev={0xfe, 0x80, [], 0x0, 0x11}, 0x3, 0x0, 0x0, 0x3, 0xa, 0x22, 0x80, 0xeb, r1, r2}, {0xfff, 0x81, 0x4, 0xe56a, 0x3f, 0x7, 0x6, 0x20}, {0x40, 0x2d, 0x7fffffff, 0x4}, 0x9, 0xffffffffffffffff, 0x2, 0x0, 0x2, 0x3}, {{@in=@broadcast=0xffffffff, 0x3, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x0, 0x14}, 0x1, 0x1, 0x0, 0xc89b, 0xffff, 0x200000000000006, 0x5}}, 0xe8) r3 = syz_open_procfs(0x0, &(0x7f0000017000)='oom_adj\x00') write$tun(r3, &(0x7f0000001000-0x128e)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "536ce0", 0x8, 0x0, 0x0, @local={0xfe, 0x80, [], 0x0, 0xaa}, @local={0xfe, 0x80, [], 0x0, 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}, 0x3a) r4 = accept$inet(r3, &(0x7f0000986000-0x10)={0x0, 0xffffffffffffffff, @multicast1}, &(0x7f000094b000)=0x10) fcntl$dupfd(r3, 0x0, r4) 2018/02/05 02:13:13 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) unlinkat(0xffffffffffffffff, &(0x7f0000012000)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000012000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 59.153491] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=770 sclass=netlink_audit_socket pig=5027 comm=syz-executor6 [ 59.199686] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=770 sclass=netlink_audit_socket pig=5027 comm=syz-executor6 2018/02/05 02:13:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x2, &(0x7f0000d31000-0x10)=[{0x28, 0x0, 0x0, 0xfffffffffffff008}, {0x6}]}, 0x10) sendmmsg$unix(r1, &(0x7f000011e000)=[{&(0x7f000001b000-0xa)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000013000-0x60)=[], 0x0, &(0x7f000001a000)=[]}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000b43000-0xc)='/dev/autofs\x00', 0x101400, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000fb2000-0xa)='/dev/ptmx\x00', 0x301203, 0x0) r2 = creat(&(0x7f0000aff000)='./file0\x00', 0x4) ioctl$TCFLSH(r2, 0x540b, 0x40000006) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00003d4000-0x9)='/dev/ppp\x00', 0x40040, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000fe7000-0x20)={0xffff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, &(0x7f0000ddf000+0x59d)={0x3ede, r4}) 2018/02/05 02:13:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000efe000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f00003c4000)={'system_u:object_r:initrc_var_run_t:s0', 0x20, "73797361646d5f7521712e7036a3a28436ea31bdf2b86af4cca4b48822cff529d8937efb8ac39a90682db8c96fa63fe7fd3d84d2c6c428c189356aeaf3807e2d4169656bf59dee3ea789dc08a706e2d7f28d033963920100000000000300fcb4646bb56d44131864d1a14227a0099f7815e4bef8425cba70fe0f987237b23bcd80b25b0eb44813465370a738450923f51dc55f8d73a16ef23e1e3f119edae2086217174ef3c8fe0c268cce4dd4b8d77ffff362179b696bb1e2c18931f10b5af8e3d9b9189d23096951867ae9d57cc57b74bd35b47e"}, 0xfb) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f000031a000)=0x0) sched_setattr(r1, &(0x7f0000128000)={0x30, 0x1, 0x1, 0x3, 0x8, 0x8, 0x3ff, 0x101}, 0x0) 2018/02/05 02:13:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2400000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000c8a000)={0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x2, 0x2, @dev={0xac, 0x14}}, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x8, 0x0, 0x400000005, 0x0, &(0x7f0000523000-0x10)=@generic="a152bfd2c9ace0f9729af06a020facc0"}) getpeername$ax25(r0, &(0x7f0000f54000-0x10), &(0x7f0000958000-0x4)=0x10) 2018/02/05 02:13:13 executing program 0: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000002000/0x5000)=nil, 0x5000, 0x2) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000009000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) pkey_mprotect(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x2) 2018/02/05 02:13:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000769000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @rand_addr=0x9}}) socket$inet6(0x10, 0x3, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) sendto$inet(r0, &(0x7f0000763000-0x1), 0x0, 0x0, &(0x7f000057c000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) close(r1) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00008ce000-0xd)='/selinux/mls\x00', 0x0, 0x0) chroot(&(0x7f000061f000-0x8)='./file0\x00') fchmodat(r2, &(0x7f0000b0d000)='./file0\x00', 0x80) openat$rtc(0xffffffffffffff9c, &(0x7f0000002000)='/dev/rtc\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 2018/02/05 02:13:13 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000551000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$selinux_load(r0, &(0x7f0000001000-0x9e)={0xf97cff8c, 0x8, 'SE Linux', "7acc706b43a112920e1437315e784d98ca05b9ee76e3d04c5cca7d3bff8985dc48959424320d13b3916376904a5574a392800d0d1c194fa1454ac8b5bf47ecdc6d7c80638d080e641456e5bfaacab0a6b1e5eb4616ab1c5ea390e2b15e51016011275a3dafb3681d85d0d9b92aede7dabc3762e30d4f064fe1c80e251f5d0ca820dbe5cdd42bb2e59006cb976910"}, 0xfffffffffffffcd0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000df0000-0x8)={0x0, 0x6, 0x800}, &(0x7f00005ab000-0x4)=0x8) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00006bf000-0x1000)=""/4096) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000dc2000)={r1, 0x8a97, 0xfa1, 0x3}, &(0x7f0000bf1000)=0x10) r2 = add_key$keyring(&(0x7f00000c0000-0x8)='keyring\x00', &(0x7f0000baa000-0x5)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000d19000)=""/131, &(0x7f0000405000)=0x83) keyctl$setperm(0x5, r2, 0x0) keyctl$revoke(0x3, r2) 2018/02/05 02:13:13 executing program 4: socketpair$inet(0x2, 0x5, 0x2, &(0x7f0000d92000-0x8)={0x0}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000b4d000+0xc1f)={0x0, @in={{0x2, 0x3, @multicast1=0xe0000001}}, [0x9, 0x2, 0xb72, 0x81, 0x2, 0x1, 0x6, 0xffffffffffff1711, 0x0, 0x6, 0x0, 0x180, 0x9, 0x7, 0x1]}, &(0x7f00002a2000-0x4)=0x108) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000029000)={r1, @in6={{0xa, 0x0, 0xdc69, @mcast2={0xff, 0x2, [], 0x1}, 0x2}}, 0x3119, 0x2c, 0x0, 0xff80000000000, 0x20}, 0xa0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b5000-0xa)='/dev/ptmx\x00', 0x106, 0x0) writev(r2, &(0x7f000036c000-0x30)=[{&(0x7f0000b51000)="ebb29c2aa804af648d63b2908439b40213", 0x11}], 0x1) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e21000)='/dev/sequencer\x00', 0x400000, 0x0) connect$inet6(r3, &(0x7f0000581000)={0xa, 0x0, 0x7f, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x8000}, 0x1c) ioctl$TCSETAW(r2, 0x5402, &(0x7f0000557000)={0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) writev(r2, &(0x7f00002e7000-0xa0)=[{&(0x7f0000cee000-0x89)="2c1407e3883fe48531d586685b3b4a234f80ce948a", 0x15}], 0x1) ioctl$TCSETA(r2, 0x5402, &(0x7f0000a27000-0x14)={0x0, 0x0, 0x7}) 2018/02/05 02:13:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800, 0x4) r1 = accept4$llc(0xffffffffffffff9c, &(0x7f000012d000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f000069e000)=0x10, 0x800) dup2(r0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000e10000-0x7)='limits\x00') fadvise64(r1, 0x0, 0x1, 0x0) fcntl$setflags(r2, 0x2, 0x1) getsockopt$inet6_dccp_int(r2, 0x21, 0x0, &(0x7f0000b35000-0x4), &(0x7f00005cb000-0x4)=0x4) readv(r2, &(0x7f0000635000-0x70)=[{&(0x7f00008f7000-0x1000)=""/4096, 0x1000}], 0x1) 2018/02/05 02:13:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00004fc000-0x4)=0x0) waitid(0x2, r0, &(0x7f0000e8f000-0x10), 0x20000000, &(0x7f0000621000)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000d64000)={0x0, 0x0, &(0x7f000059c000)=[{&(0x7f000044e000)="ca114a09264d48a424a12cf055645a86", 0x10}], 0x1}, 0x0) 2018/02/05 02:13:13 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00001fa000)={0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000002000-0x10), &(0x7f0000000000)=0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000001000-0x40)={0x100, 0xfffffffffffffffc, 0x8001, 0x5, 0x4f5, 0x8, 0x8, 0x8001}, &(0x7f0000002000-0x40)={0x6, 0x1, 0xfffffffffffffffc, 0x1, 0x1000, 0x8, 0x4, 0x9}, &(0x7f0000001000)={0x7fffffff, 0x5, 0x7, 0xffff, 0xfffffffffffffff8, 0x8000, 0xcae0, 0x2}, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000002000-0x10)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setitimer(0x0, &(0x7f0000001000-0x20)={{r0, r1}, {r0, r2/1000+10000}}, &(0x7f0000ed7000)) 2018/02/05 02:13:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000e65000)=""/185, 0xb9, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000df9000)={0xa, 0x2, 0x40, @remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x1c) accept$packet(0xffffffffffffffff, &(0x7f0000e13000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000193000-0x4)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000065f000)={r1, @rand_addr, @loopback=0x7f000001}, 0xc) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r2, &(0x7f0000a29000)={&(0x7f0000686000-0x10)=@in={0x2, 0x3, @empty}, 0x10, &(0x7f0000fc8000)=[]}, 0x0) 2018/02/05 02:13:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014e000-0x38)={&(0x7f000059d000-0xc)={0x10}, 0xc, &(0x7f0000f9c000-0x10)={&(0x7f0000e45000)=@updpolicy={0xfc, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@broadcast=0xffffffff, @in=@dev={0xac, 0x14}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x0, @in=@loopback=0x7f000001, 0xffffffffffffffff, 0x0, 0x0, 0x2}]}]}, 0xfc}, 0x1}, 0x0) r1 = request_key(&(0x7f0000b02000)='.request_key_auth\x00', &(0x7f00009ef000-0x5)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000f6b000-0x1e)='posix_acl_accesswlan1-))self/\x00', 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000577000)='dns_resolver\x00', &(0x7f0000dcd000)={0x73, 0x79, 0x7a, 0x2}, r1) add_key(&(0x7f00003ba000)='cifs.idmap\x00', &(0x7f00006a6000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f000044d000-0xe8)="16c695ba0764099514a323c68ad750de3c16717b49f54f3f96a167507a632666ede4f73121343f2fd7a8d569a85850234ccc95b0920edbec133935198c8462a7fb2d458253bb7fc3ed64cb2912f3e69af281d2a3d1f85c48b5cd11df6e860a63e4c365c1c5e593842d3f19c83d4566203cae9c70f57d53ad0a9ea8993c179138852b5b80c13ca23d5f93f9c3900b30f5325eb954f01ede1f9b6166cffc05c601ac89716257a0591d7e8288839ba2ed17cd602ffd6a134351c4fa1ef1e9e06e57413994783327153a13af09593e7aa3b1de6f8d65ecf5febe8d269a75680f8b59846789f3dc2f6411", 0xe8, r1) 2018/02/05 02:13:13 executing program 7: mmap(&(0x7f0000000000/0x40000)=nil, 0x40000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000010000-0xe)='./file0\x00', r0, &(0x7f0000020000-0x8)='./file0\x00') mmap(&(0x7f0000040000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000041000-0x8)='./file0\x00', 0x2000480) mmap(&(0x7f0000042000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) renameat2(r0, &(0x7f0000043000-0xb)='./file0/control\x00', r0, &(0x7f0000042000)='./file0\x00', 0x0) 2018/02/05 02:13:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80a, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000bcb000-0xe)='/dev/keychord\x00', 0xc0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00003d1000-0x4)=0xfffffffffffeffff, 0x4) close(r0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000c06000)=""/4096, &(0x7f000019a000-0x4)=0x1000) [ 59.361998] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=19750 sclass=netlink_xfrm_socket pig=5093 comm=syz-executor5 [ 59.389255] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=19750 sclass=netlink_xfrm_socket pig=5098 comm=syz-executor5 [ 59.432002] syz-executor5 uses obsolete (PF_INET,SOCK_PACKET) 2018/02/05 02:13:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00004e3000)={0x0, 0x1000, "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"}, &(0x7f0000066000)=0x1008) syz_open_dev$tun(&(0x7f0000969000-0xd)='/dev/net/tun\x00', 0x0, 0x400) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00003cc000-0x8)={r1, 0xb6}, &(0x7f00002eb000-0x4)=0x8) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @rand_addr}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}]}, 0x80}, 0x1}, 0x0) 2018/02/05 02:13:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000668000-0xc)=@proc={0x10, 0x0, 0x0}, 0xc) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000674000)='/selinux/mls\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={&(0x7f0000de3000-0xc)={0x10}, 0x84, &(0x7f00007a8000)={&(0x7f0000d7f000-0x14)={0x14, 0x5, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/05 02:13:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000622000-0x1f)="1f0000000104ff00fd43544007110000f3050100080003000000ff07ffdf00", 0x1f) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000068e000), &(0x7f0000a96000-0x4)=0xc) 2018/02/05 02:13:13 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000a7f000-0x5)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffb) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000001000)) keyctl$get_security(0x11, r0, &(0x7f0000001000-0xc7)=""/199, 0xc7) inotify_add_watch(0xffffffffffffff9c, &(0x7f0000f86000-0x6)='./bus\x00', 0x400) 2018/02/05 02:13:13 executing program 1: mmap(&(0x7f0000000000/0xf8b000)=nil, 0xf8b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000f2000-0x11)='/selinux/enforce\x00', 0x84040, 0x0) mmap(&(0x7f0000f8b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000033000)={0x0, 0x8c2, 0x5, [0x6, 0x5, 0x7ff, 0x80, 0x100000001]}, &(0x7f0000f8c000-0x4)=0x12) mmap(&(0x7f0000f8b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f8b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000f8b000)={r2, 0x9}, &(0x7f0000f8c000-0x4)=0x8) mmap(&(0x7f0000f8b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000f8c000-0x8)='./file0\x00', &(0x7f0000a40000)=@random={'btrfs.', 'wlan1,+%'}) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000f8a000)="04b11a1745a26b1c20ef4d0ec22ace62c585ab2cc1f92d4feb6649ab2c974244703ff5c604fddee1cce7000001874fac05343c46508aed5bfecc07041e9ebd2d00000000000004", 0x47) 2018/02/05 02:13:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x11d, 0x20000004, &(0x7f0000cc8000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x52) recvmmsg(r0, &(0x7f00009e4000-0x12c)=[{{&(0x7f0000db3000-0xc)=@nl=@kern, 0xc, &(0x7f0000136000-0x10)=[{&(0x7f0000492000-0x49)=""/73, 0xfffffd63}], 0x1, &(0x7f0000d5e000-0x8)=""/8, 0x8}}], 0x1, 0x0, &(0x7f000080b000-0x10)={0x77359400}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00003b8000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = accept4(r1, &(0x7f0000219000-0x58)=@alg, &(0x7f0000db5000-0x4)=0x214, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000485000-0x38)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000601000)=@get={0xe0, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{'cbc-aes-aesni\x00'}}, []}, 0xe0}, 0x1}, 0x0) 2018/02/05 02:13:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000022d000)='./file0\x00', 0x0) chroot(&(0x7f0000818000-0x8)='./file0\x00') mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000ebd000-0x2)) r0 = creat(&(0x7f00004c2000-0xc)='./file0/bus\x00', 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000a64000)={0x400, 0x6}) sync_file_range(r0, 0xfffffffffffffbff, 0x7b2, 0x3) r1 = add_key$user(&(0x7f00008d7000-0x5)='user\x00', &(0x7f00000d2000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000520000-0x2)="9344", 0x2, 0xfffffffffffffffe) r2 = add_key(&(0x7f00006b0000)='.request_key_auth\x00', &(0x7f0000a41000-0x5)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000a66000-0xc1)="cf4e658f86c7744d5876e7686bbbf8427c8d0d97c8bae81ddb30dfebad2d95714aefef9fa3e49802c64910ce688c49aebdb18243213360e1a569772abc99f50f29fcddf939a2ab0062429acd3306afa5d6b9cf5b4633d1c604264b56a2ea795102471956e765fd46c2e3dd433794aa68f219af5a944d652f94c7d0fdc1df53df11179a297f5c27d57e42415dde9cf4cceaea893613514993f0210146880808633f7f2de851651206a884bbb2449f2d618a2e7920798badd654dfde9d8a98270a3d", 0xc1, 0xfffffffffffffff8) keyctl$search(0xa, r1, &(0x7f000011d000)='keyring\x00', &(0x7f00004a9000)={0x73, 0x79, 0x7a, 0x0}, r2) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00006f8000)={0x4, &(0x7f0000cc1000)=[{}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f000044c000)={r3, 0x3, &(0x7f00009f7000-0xc)=[0x2, 0x8, 0x2], &(0x7f0000cd0000-0xe)=[0x0, 0x1ff, 0x6, 0x100000000, 0x4], 0x10, 0x3, 0xfffffffffffffffe, &(0x7f00009b2000-0xc)=[0x889, 0x80000001, 0x7ff], &(0x7f000054c000-0x4)=[0x3]}) lseek(r0, 0x0, 0x2) 2018/02/05 02:13:13 executing program 0: mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000012000-0x10)={0x0}) timer_settime(0x0, 0x4000000001, &(0x7f0000003000)={{r0}}, &(0x7f0000004000-0x20)) 2018/02/05 02:13:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e02000)={@common='lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00009e7000)={&(0x7f000077a000)={0x10}, 0xc, &(0x7f0000ad1000-0x10)={&(0x7f000036a000-0x58)=@newneigh={0x24, 0x1c, 0x211, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, r1}, [@NDA_DST_IPV4={0x8, 0x1, @empty}]}, 0x24}, 0x1}, 0x0) setns(r0, 0x4c000000) [ 59.530172] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 59.544404] TCP: request_sock_TCPv6: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. [ 59.556974] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 59.570506] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 59.580768] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 2018/02/05 02:13:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000053e000-0xc)) epoll_pwait(r1, &(0x7f0000786000-0x24)=[{}, {}, {}], 0x3, 0x8, &(0x7f0000b53000-0x8)={0x800}, 0x8) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f000058e000)={0x5, 0x3ff}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000f8f000)=""/61) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000caf000)="9c", 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCXONC(r0, 0x540a, 0x1) 2018/02/05 02:13:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000676000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000805000-0x8)='./file0\x00', &(0x7f0000019000-0x6)='ramfs\x00', 0x0, &(0x7f000002c000)) creat(&(0x7f000041a000-0xc)='./file0/bus\x00', 0x0) mount(&(0x7f00006ac000-0x8)='./file0\x00', &(0x7f0000032000)='./file0\x00', &(0x7f0000017000-0xb)='openpromfs\x00', 0x7ffbf, &(0x7f0000030000-0xe9)="233f878405fca78cc70aaafded1ecbab3895dbbf8c35877725fa4dc848971b0a8349135dafe4f856f190073dda589e978379dd7768571d137b25cdb1ab4161c027ed80fcd7c44a662796a17963bc24c6aca5150bebc634e1c79f2f868c733ccebcebc973b95d3680bebc61b68e0374e41cd0b8ba32769b201dfb1bfb07088b284e878c71486a8be538c019b361014e929231787b5106875b124443171d9d151f602d4edd2d1bc8772b133ccde7811783d5a385cbf07fbb5e93223dd1e2c4bf3b7e6cd72c") socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 2018/02/05 02:13:13 executing program 6: mmap(&(0x7f0000000000/0xfdf000)=nil, 0xfdf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x4000000) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000fd7000)={@common='lo\x00', &(0x7f0000fdb000-0x14)=@ethtool_sset_info={0x37, 0x0, 0x7ff, []}}) mmap(&(0x7f0000fdf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80005, 0x0, &(0x7f0000fdf000)={0x0}) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000658000)={0x9, 0x1, 0x2, 0x4, 0x9, 0x1, 0x100000002000, 0x2, 0x2, 0x800, 0x1, 0x426c}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000d7f000)=0x40, 0x4) 2018/02/05 02:13:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000f3000-0x16)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000248000)={0x0, 0x1, 0x4, [0x942, 0x3, 0x8, 0x1]}, &(0x7f0000cc0000-0x4)=0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000bd4000-0x4)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000919000-0x8)={r1, 0xfffffffeffffffff}, &(0x7f0000b27000-0x4)=0x8) r2 = socket$inet6(0xa, 0x802, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000614000-0x10)={0x0, 0x0, 0xfffffffffffffaa9}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000412000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000409000-0x8)={r3, r4}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00009c2000)={0x0, @in6={{0xa, 0x0, 0x800080000000000, @mcast1={0xff, 0x1, [], 0x1}, 0xc30}}}, &(0x7f00006c5000)=0x66) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000663000-0x6)={r5, 0x8}, &(0x7f0000814000)=0x6) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000847000)={r1, 0x88, &(0x7f000095b000-0x88)=[@in={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}}, @in6={0xa, 0x2, 0x80000000, @loopback={0x0, 0x1}}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x1, 0x1000, @empty}, @in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, @in={0x2, 0x2, @loopback=0x7f000001}, @in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}]}, &(0x7f0000c32000)=0x10) sendmsg$inet_sctp(r2, &(0x7f0000558000-0x38)={&(0x7f0000669000-0x1c)=@in6={0xa, 0x3, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000b03000)=[]}, 0x0) 2018/02/05 02:13:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$join(0x1, 0x0) 2018/02/05 02:13:13 executing program 4: mmap(&(0x7f0000000000/0xf15000)=nil, 0xf15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x4) mmap(&(0x7f0000f15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000f16000-0xb)='/dev/hwrng\x00', 0x2040, 0x0) r2 = getpgrp(0xffffffffffffffff) mmap(&(0x7f0000f16000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f16000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f16000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f16000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f16000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00009d4000)) mmap(&(0x7f0000f16000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f16000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f16000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f16000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f16000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f16000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f16000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f000084d000)=@hopopts={0x9f, 0x26, [], [@hao={0xc9, 0x10, @mcast1={0xff, 0x1, [], 0x1}}, @jumbo={0xc2, 0x4}, @enc_lim={0x4, 0x1, 0x3}, @generic={0x2, 0xfa, "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"}, @pad1={0x0, 0x1}, @calipso={0x7, 0x18, {0x3, 0x4, 0x0, 0x6, [0x4, 0x1f]}}]}, 0x140) mmap(&(0x7f0000f16000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) process_vm_writev(r2, &(0x7f0000f16000)=[{&(0x7f0000f16000)}, {&(0x7f0000f16000)=""/181, 0xb5}, {&(0x7f0000c23000-0xa3)=""/163, 0xa3}, {&(0x7f00000d2000)=""/46, 0x2e}, {&(0x7f0000f16000)=""/217, 0xd9}, {&(0x7f0000f16000)}], 0x6, &(0x7f0000f17000-0x90)=[{&(0x7f0000f16000)=""/213, 0xd5}, {&(0x7f0000f17000-0x50)=""/80, 0x50}, {&(0x7f0000f17000-0x96)=""/150, 0x96}, {&(0x7f0000f17000-0x1000)=""/4096, 0x1000}, {&(0x7f0000f16000)}, {&(0x7f0000f16000)=""/74, 0x4a}, {&(0x7f000067e000)=""/50, 0x32}, {&(0x7f000026b000-0x23)=""/35, 0x23}, {&(0x7f0000f16000)=""/194, 0xc2}], 0x9, 0x0) mmap(&(0x7f0000f15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000f16000-0xb0)={{0x2}, 'port1\x00', 0x4, 0x80803, 0xffffffff80000000, 0x5, 0x4, 0x9, 0x8, 0x0, 0x4, 0xfff}) bind$inet6(r0, &(0x7f0000f14000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) 2018/02/05 02:13:13 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000001000-0x14)={@mcast1, 0x0}, &(0x7f00006ae000)=0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffff9c, 0x8918, &(0x7f0000000000)={@loopback={0x0, 0x1}, 0x5, r0}) prctl$intptr(0x1e, 0x0) 2018/02/05 02:13:13 executing program 3: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000002000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000001000)=@objname={'system_u:object_r:getty_log_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x33, 0x0, 0x20, './file0\x00'}, 0x4a) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000007000-0xf)='/dev/sequencer\x00', 0x1, 0x0) fchmodat(r1, &(0x7f0000002000)='./file0\x00', 0x4) readv(r0, &(0x7f0000006000-0x10)=[{&(0x7f0000796000-0x99)=""/153, 0x99}], 0x1) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000004000-0x6)={0x81, 0xb13, 0x0, 0xffffffffffffffff}) 2018/02/05 02:13:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xa) fstatfs(r0, &(0x7f0000dab000)=""/4096) writev(r0, &(0x7f0000d49000-0x10)=[{&(0x7f0000a5f000)="29000000200019fff63d0014000000060200003215f50005000000040d001000000000020002000008", 0x29}], 0x1) fcntl$getownex(r0, 0x10, &(0x7f0000c63000)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000607000-0x7)='ns/ipc\x00') setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000383000)=0x7, 0x4) 2018/02/05 02:13:13 executing program 3: mmap(&(0x7f0000000000/0x31000)=nil, 0x31000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route(r0, &(0x7f0000017000)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000021000)=@ipv4_newroute={0x1c, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1}, []}, 0x1c}, 0x1}, 0x0) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000023000-0x30)=[{&(0x7f0000007000)="b6a3669fc04a1e9ece130796fdf59250d4841e4f90660792a1c771aff2b3b0655b3132cf7cc69f0570b5f4e7a9518a40db4d3f3b51dc0092bb0fccd31b4af69903d0f71d5a199680b3bb7b3662d63a37b7cd93ac7c64584428e6c24d6577596f51b3d91ec39275792707f2b9b445130898e7a4127613a5411cc4bfa0b95bc87eecaf53346bdc937cdaf658f1a71eef5b6fcd490ba8867a527b79dbc798671c497995965c4f2cfebc818b32d0ed480248ee4cdab2649d6f7b9eab5188fed87f198ccd15633243725b308aecc318bbe1db3cf874814f8f", 0xd6}, {&(0x7f0000032000-0xe)="cf5a0ea27efc715df9895a04532c", 0xe}, {&(0x7f0000025000)="29de450e5bc1a3dc8c323be3cca7ffe0054754ac4751ac7284f2f8ceabbfb2f7389a5e0366b2a6fd6c9cbd6dac7b0fc8e9bf849d839e91a3111982e29ba2e70efa7a074de428174949d243077dfe94", 0x4f}], 0x3) read(r0, &(0x7f0000008000)=""/4096, 0x1000) 2018/02/05 02:13:13 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000012000/0x2000)=nil, 0x2000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000001000)=0x4, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000), &(0x7f0000eaa000-0x4), &(0x7f000039b000), &(0x7f0000bda000)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/05 02:13:13 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000012000)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000013000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000-0x15)='/proc/self/net/pfkey\x00', 0xa0081, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000002000-0x6)={0x0, 0x8000}, &(0x7f0000003000-0x4)=0x6) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000014000-0x8c)={r2, @in={{0x2, 0x2, @empty}}}, &(0x7f0000012000)=0x8c) keyctl$search(0xa, 0x0, &(0x7f0000012000-0x6)='.dead\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000), &(0x7f00009ed000-0x4), &(0x7f0000bf3000-0x4), &(0x7f00003b9000-0xcd)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000549000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/05 02:13:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000e5e000)='1yzkller\x00', &(0x7f00000a9000-0x5)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f00003e9000)={0x0}) fcntl$setstatus(r1, 0x4, 0x4800) keyctl$link(0x8, 0xfffffffffffffffb, r0) keyctl$search(0xa, r0, &(0x7f0000c8e000-0xd)='dns_resolver\x00', &(0x7f00007c8000-0x5)={0x73, 0x79, 0x7a}, 0x0) 2018/02/05 02:13:13 executing program 3: mmap(&(0x7f0000000000/0x31000)=nil, 0x31000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route(r0, &(0x7f0000017000)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000021000)=@ipv4_newroute={0x1c, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1}, []}, 0x1c}, 0x1}, 0x0) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000023000-0x30)=[{&(0x7f0000007000)="b6a3669fc04a1e9ece130796fdf59250d4841e4f90660792a1c771aff2b3b0655b3132cf7cc69f0570b5f4e7a9518a40db4d3f3b51dc0092bb0fccd31b4af69903d0f71d5a199680b3bb7b3662d63a37b7cd93ac7c64584428e6c24d6577596f51b3d91ec39275792707f2b9b445130898e7a4127613a5411cc4bfa0b95bc87eecaf53346bdc937cdaf658f1a71eef5b6fcd490ba8867a527b79dbc798671c497995965c4f2cfebc818b32d0ed480248ee4cdab2649d6f7b9eab5188fed87f198ccd15633243725b308aecc318bbe1db3cf874814f8f", 0xd6}, {&(0x7f0000032000-0xe)="cf5a0ea27efc715df9895a04532c", 0xe}, {&(0x7f0000025000)="29de450e5bc1a3dc8c323be3cca7ffe0054754ac4751ac7284f2f8ceabbfb2f7389a5e0366b2a6fd6c9cbd6dac7b0fc8e9bf849d839e91a3111982e29ba2e70efa7a074de428174949d243077dfe94", 0x4f}], 0x3) read(r0, &(0x7f0000008000)=""/4096, 0x1000) 2018/02/05 02:13:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) socket$packet(0x11, 0x3, 0x300) 2018/02/05 02:13:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000781000-0x8)='./file0\x00', &(0x7f0000271000-0x8)='./file0\x00', &(0x7f00008d0000)='qnx6\x00', 0x2041000, &(0x7f000096e000-0xef)="486e60e6f11fe6a893c8383cb1e5652b960a061f9597f76ac83fd77a2845c865ba8a53fa46180bb1e791e620d557d2932403e6c50368117bd578be968e5879b72b3d0fbc78d9c8f5d868068bbb9c26e74af45b35cbee3f90872886a4e84f41779f28792e330e3e3083d601a7397e40105df1b65c78f7f684b507ddac6a2c590c7f0d29d33422d7a19343494fab88ae29b5a801fc11cfca408ab543a5b5cc88efeb1d3ed70df19c33492e16da5107aa6b66fb6c5e3f7273a497e10721ca4656427960a7b911a84ebed55a1c5e27a44981f487b2d0f5cb753c306f2af7d834ccbfa9280056d58d9f8deb5e8f89b2f67f") r0 = syz_open_procfs(0x0, &(0x7f0000d2c000-0xf)='net/ipv6_route\x00') getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000796000), &(0x7f0000a02000)=0x4) getsockname$netlink(r0, &(0x7f0000cf0000), &(0x7f00001b8000-0x4)=0xc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000e51000)={0x0, @in={{0x2, 0x2, @loopback=0x7f000001}}}, &(0x7f000006e000-0x4)=0x8c) ioctl$KDSETMODE(r0, 0x4b3a, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000c45000-0x8)={r1}, &(0x7f0000d1d000-0x4)=0x1a9) preadv(r0, &(0x7f0000b35000)=[{&(0x7f0000a50000-0x33)=""/96, 0x60}], 0x1, 0x800) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000b04000)={0x100000001, 0x8, 0x6}) 2018/02/05 02:13:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000b64000)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000db4000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common="677265300000e400", @ifru_flags=0x2fd}) lstat(&(0x7f0000fd4000-0x8)='./file0\x00', &(0x7f0000635000)) r3 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @empty}}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f00001c4000)=@generic="f62695af9f75ad2f3c09653636d6e843") ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00005a8000-0x18)=@generic) getsockname$ax25(r2, &(0x7f000060f000-0x10), &(0x7f0000da0000-0x4)=0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000f5b000), 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x1c) 2018/02/05 02:13:13 executing program 1: clone(0x0, &(0x7f000059f000-0x12), &(0x7f0000cf3000-0x4), &(0x7f00000c6000-0x4), &(0x7f0000e73000-0x7e)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000a31000-0x8), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e8b000)='./file0\x00', 0x10000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000001000-0x11)=@random={'os2.', 'mime_type\\&)\x00'}, &(0x7f0000fd6000-0x9)='/system[\x00', 0x9, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f000064f000-0x8c)={0xb4, 0x9, 0xb015, 'queue0\x00', 0x5}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f000026f000)={&(0x7f0000d9e000/0x4000)=nil, 0x4000}) 2018/02/05 02:13:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x3, 0x401, &(0x7f0000000000)={0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000471000)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$EVIOCGSND(r1, 0xc0045401, &(0x7f0000de6000)=""/149) 2018/02/05 02:13:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x4a, 0x0, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00005b6000-0x8)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000810000-0x4)=0x0) ioprio_get$pid(0x3, r1) 2018/02/05 02:13:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f00003b9000)='x', 0x1, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000ba5000)={0x0, 0x0, &(0x7f0000d8a000)=[]}, 0x24040000) 2018/02/05 02:13:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00001eb000)={0x5}, 0x4) 2018/02/05 02:13:14 executing program 6: msync(&(0x7f0000103000/0x2000)=nil, 0x2000, 0x100) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x5, 0x8, 0x200, 0x400, 0x3, 0x10000, 0x1, 0xea, 0x0}, &(0x7f0000e5e000-0x4)=0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000060000-0x10)={0x0, 0x80, 0x6, 0x13d0000000000}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000001000-0x90)) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000c20000)={r1, 0x6, 0x4, 0x8, 0x2, 0x3, 0x80, 0xfffffffffffffff8, {r2, @in6={{0xa, 0x0, 0x4, @mcast1={0xff, 0x1, [], 0x1}, 0x929f}}, 0x1a6, 0x8, 0x6, 0x5, 0x7fff}}, &(0x7f0000000000)=0xb8) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)="3c29bbfe87fceacd2ea25364fd4dba715595b5701cbcb6142409748fa20ca6afb43474749131e95caaa0") 2018/02/05 02:13:14 executing program 3: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x939000)=nil, 0x939000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000ff7000)={@common='gre0\x00', @ifru_data=&(0x7f0000ff7000)="cd5b4b4c9d56c72311fae501b4664c78af835ba00dbede3d5dc18c8312f62109"}) setsockopt$packet_buf(r1, 0x107, 0x16, &(0x7f0000088000-0xd)="3db38b02bcaa453c6db3a44397", 0xd) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000443000)={@common="6c6f00000000000000000000000000ff", &(0x7f0000939000-0x5)=@ethtool_eeprom={0x4b}}) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000fc1000), &(0x7f0000f7b000-0x4)=0x4) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00006ff000)={0x0, 0x2, 0x0, 0x2}, &(0x7f0000ff9000-0x4)=0x10) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000ff9000-0x8)={r2, 0x9}, &(0x7f000022e000-0x4)=0x8) 2018/02/05 02:13:14 executing program 1: mmap(&(0x7f0000000000/0x20000)=nil, 0x20000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f000001f000-0xc)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000000e000)=@getstats={0x14, 0x5e, 0x731, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000021000-0x15)='/proc/self/net/pfkey\x00', 0x8000, 0x0) 2018/02/05 02:13:14 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x98) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={@generic}) r1 = memfd_create(&(0x7f0000001000-0x1b)="706f7369785f61636c5f61636365737302657468303a7070703000", 0x1) getsockname$packet(r1, &(0x7f00007b4000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000c8e000)=0x14) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000fc3000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000fc2000-0x3c)=[{{&(0x7f0000fc1000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x10, &(0x7f0000af1000)=[{&(0x7f0000fc2000-0x1000)=""/4096, 0x1000}, {&(0x7f0000fc2000-0x25)=""/37, 0x25}, {&(0x7f00005fd000)=""/81, 0x51}, {&(0x7f00004e3000-0x9)=""/9, 0x9}, {&(0x7f0000fc2000-0x6c)=""/108, 0x6c}, {&(0x7f00008ec000-0x6e)=""/110, 0x6e}, {&(0x7f0000fc1000)=""/28, 0x1c}, {&(0x7f0000fc1000)=""/118, 0x76}], 0x8, &(0x7f0000fc3000)=""/85, 0x55, 0x8}, 0xffffffff}], 0x1, 0x0, &(0x7f0000e1c000-0x10)={0x77359400}) mmap(&(0x7f0000fc3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000fc3000)=0x3) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002f000-0x10)={0x2, &(0x7f0000001000-0x10)=[{0x28, 0x0, 0x0, 0xfffffffffffff010}, {0x80000006}]}, 0x10) mmap(&(0x7f0000fc4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind(r4, &(0x7f0000fc5000-0x58)=@ethernet={0x7, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}}, 0x10) r5 = add_key$user(&(0x7f0000bbc000)='user\x00', &(0x7f0000578000+0xb92)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000cac000)="f68dcc1cb0873b02c657036fa0553d2aa09ed52fe7f3afea7108b725493b1d872e873ba3d6312592e7084a0e2792d7e8aa5e94884bd9a2097cb88e39568a4fb5c71abdaec85170115cb1a82d56b7ebab59d66b06f64c0d32ba8584509f487c24935a01d4e9f18ca01574550188c9dc1da1037902bacfdd0d1e170ccf4bbdc97d70f043e85080d93bd81bf67262278df6edfbf77d56099f5ffebb00569aa6d24bf7bdf72e0c94410ce18a5cdee3e7be6732dfae4b36b0116362589f9318a3f1a432ce3ee547fa623e098165af8ce5b29d4817aecc7e139e5cbb182d91c54236fb6676254cf5419fb4274d3b", 0xeb, 0xffffffffffffffff) keyctl$get_security(0x11, r5, &(0x7f0000498000)=""/121, 0x79) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000bf4000)={0x5, {{0xa, 0x1, 0xffffffffffffffe0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x7}}}, 0x88) sendto(r2, &(0x7f0000fbe000), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000462000-0x14)={0x8, [0x200, 0x9, 0x100, 0x400, 0x800, 0x0, 0x2, 0x8]}, 0x14) mmap(&(0x7f0000fc2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000290000-0x4), &(0x7f0000fc3000-0x4)=0x4) 2018/02/05 02:13:14 executing program 4: mremap(&(0x7f0000869000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000142000/0x1000)=nil) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000045000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) mremap(&(0x7f000081d000/0x1000)=nil, 0x1000, 0x2000, 0x8000000400000003, &(0x7f0000f80000/0x2000)=nil) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00003ef000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f000031c000)=0x3) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000156000-0xb), &(0x7f0000e43000-0x4)=0xb) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00006de000)={@generic="f25ba7545eecf73422beebd397c064a8", @ifru_addrs={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}}}) getpriority(0x1, 0x0) memfd_create(&(0x7f00002eb000)='/selinux/commit_pending_bools\x00', 0x3) 2018/02/05 02:13:14 executing program 6: clock_gettime(0xfffffffffffffff7, &(0x7f00002ed000)) 2018/02/05 02:13:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fd7000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) ioctl$TIOCNOTTY(r0, 0x5422) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) ioctl$int_in(r1, 0x5452, &(0x7f0000fb7000)=0x5) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000097d000-0x11)='/dev/vga_arbiter\x00', 0x2c00c0, 0x0) 2018/02/05 02:13:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b9000-0x4)=0x51) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000fdf000-0x8)=[{r0}], 0x1, 0xb92) ioctl$TCXONC(r1, 0x540a, 0x0) 2018/02/05 02:13:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000c34000)={0x0, 0x4}, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, &(0x7f0000589000-0x1), 0xfffffffffffffe98, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000f9f000)='./file0\x00', 0x200000, 0x105) getsockopt$ax25_int(r2, 0x101, 0x0, &(0x7f0000983000-0x4), &(0x7f0000721000)=0x4) 2018/02/05 02:13:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00001f1000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00007e6000-0x34)={{0x100000001}}) request_key(&(0x7f0000aea000-0x8)='rxrpc_s\x00', &(0x7f0000330000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00007a9000-0xf)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000f4e000-0xb8)=""/184) 2018/02/05 02:13:14 executing program 2: mmap(&(0x7f0000000000/0xf7d000)=nil, 0xf7d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x4a000)=nil, 0x4a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f000000c000-0x6)='./control\x00', &(0x7f000000b000-0x6)='./bus\x00') r0 = syz_open_dev$mice(&(0x7f00003af000)='/dev/input/mice\x00', 0x0, 0x20a083) mmap(&(0x7f0000f7d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000f7d000)=0x5, 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f000004b000-0x4), 0x4) rename(&(0x7f000004b000-0xa)='./bus/control\x00', &(0x7f0000048000)='./bus\x00') r1 = socket(0x200000000000010, 0x2, 0xa) r2 = syz_open_dev$usbmon(&(0x7f0000afc000)='/dev/usbmon#\x00', 0xffffffffffff7fff, 0x80000) mknod(&(0x7f00009f5000)='./bus/control\x00', 0x0, 0x3) mmap(&(0x7f0000f7d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000f7d000)=[0x5, 0x80000000]) write(r1, &(0x7f00009a0000)="1f0000000104ff00040045c8071100f305f0f00800018001fddedcffdf00cf", 0x1f) 2018/02/05 02:13:14 executing program 4: clock_gettime(0x8, &(0x7f0000962000)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00004eb000)={0x0}, &(0x7f0000001000-0x4)=0xc) r1 = getpid() setpgid(r0, r1) 2018/02/05 02:13:14 executing program 0: r0 = dup(0xffffffffffffff9c) r1 = openat(r0, &(0x7f0000d89000)='./file0\x00', 0x80, 0xa0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000608000-0x8)='./file0\x00', 0x102) getsockname$packet(r1, &(0x7f0000a1e000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f000094a000-0x4)=0x14) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00007b6000)={r3, @empty, @multicast1=0xe0000001}, 0xc) mount(&(0x7f0000b85000-0x3)='./file0\x00', &(0x7f00000b0000-0x8)='./file0\x00', &(0x7f0000756000)='tmpfs\x00', 0x100000000, &(0x7f0000964000)="b7f47dd7dbce2eabaf7bb71dcace72ca53742d25a8a4a310eabd7226edc9846c41c329f2e8acb7c413605f25ebcf37c5b72fe29c2dc180823b4d7bf4a5bd75fb05683162c087944ada3fc9a92c") r4 = getpid() fcntl$lock(r2, 0x7, &(0x7f00007b4000)={0x0, 0x2, 0x0, 0x7f, r4}) 2018/02/05 02:13:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f000039c000), 0x4) sendto$inet(r0, &(0x7f00001f5000-0xe5)="bfeb0000000048d53c008d03ca7b99c07045490be4fd526f9bec2d798bb20058ab8672780d47e8be811f7c374f1160b83f02444f2d761100b938c6cd4c93c0716efe60f8082376f79e5d10a21203b201e23189519e5ad6fad437c065d6eecee4df47ce4c0c55ceeb96684d4494750ece7239f727d604fbc71ccd31082da976e501a47a6378a7cfcd7c60e16e13a6bfeb531b3da72f8925939f3bec2bcb08c957bd0e188bcbdfbb590c508769a7024a486b9ac1031b1f612e86e92171f6bd70f9f8fc69fc3572c1284baa28371d5a0235bc5fc37a51aadcad033f3b9f170873bc3387b159b2", 0xe5, 0x800000120000001, &(0x7f0000172000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, 0x10) 2018/02/05 02:13:14 executing program 4: socket$pptp(0x18, 0x1, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00005ee000-0x8)={0x0, 0x0}, 0x84800) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f000095d000)={0x80000001, 0x7, 0xffff, 0x5, 0x4, 0x9}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000255000-0x78)={0x8, {0x2, 0x1, @rand_addr=0x7}, {0x2, 0x2, @dev={0xac, 0x14, 0x0, 0xb}}, {0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x13}}, 0x10, 0x1f, 0x3, 0xe77, 0x5, 0x0, 0x904, 0x100000001, 0x8}) sendto$inet(r1, &(0x7f0000a6f000-0x1), 0x0, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000cec000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) read(r1, &(0x7f000097b000)=""/254, 0xfe) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f00008e5000-0x20)={0x80, 0x40000000, 0x1, 0x1, 0x10, 0xf9}) r3 = accept4(r1, 0x0, &(0x7f0000c32000), 0x80000) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f000009d000-0x4), &(0x7f0000c13000-0x4)=0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000c84000-0x83)={0x0, 0x7b, "8e3116cd387cb8a6d1c8538e8a0fd841d8c5a254f3116d392102c4f76b00dbeb0df8aa9fb2f3b38b6a16e4379ba18f5b90c7cbf37394b2a56ab91e60953b8c543ea4fb6c9aea7092c5c3f76fc7945284e17a165a9c869f2ef1b46c45bb6f245142c22c1d995e7bced87d1603a939d1156a0a6c5e4e76ead0294d6d"}, &(0x7f0000e75000+0x9b9)=0x83) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000b5f000)={r4, 0xffffffffffffffff, 0x8}, &(0x7f00003ad000)=0x62baea651e84b061) 2018/02/05 02:13:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x8}, {0xa, 0xffffffffffffffff, 0x8000000000, @loopback={0x0, 0x1}}, 0x0, [0x0, 0x0, 0x8001]}, 0x5c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000000), 0x0) 2018/02/05 02:13:14 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000001000-0x8)=0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000060c000)='comm\x00') r2 = syz_open_procfs(0x0, &(0x7f0000680000-0x8)='syscall\x00') sendfile(r1, r2, &(0x7f0000ea6000-0x8), 0xb) 2018/02/05 02:13:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f000094a000-0xc)='/dev/rfkill\x00', 0x105040, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f00004ac000)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @generic="b599da9f164b806a069b3e8c4d1f6dfa"}}) sendto$inet(r0, &(0x7f00007d9000), 0x0, 0x20008004, &(0x7f0000ee7000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) r2 = gettid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00009c7000)=r2) sendto$inet(r0, &(0x7f0000763000-0x1), 0xfdc7, 0x0, &(0x7f000057c000-0x10)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) 2018/02/05 02:13:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f000033d000/0x1000)=nil, 0x1000, 0x5, 0x200000000012, r0, 0x0) dup(r0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x4, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x2) mlock(&(0x7f0000002000/0x4000)=nil, 0x4000) clone(0x0, &(0x7f0000004000-0x1000), &(0x7f0000006000), &(0x7f0000008000), &(0x7f0000002000-0x63)) openat$autofs(0xffffffffffffff9c, &(0x7f0000e69000-0xc)='/dev/autofs\x00', 0x20080, 0x0) 2018/02/05 02:13:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000eb0000-0x8)='./file0\x00', &(0x7f000029e000)='./file0\x00') r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6c000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b08000)={{&(0x7f0000ae1000/0x2000)=nil, 0x2000}, 0x1}) creat(&(0x7f000045b000)='./file0\x00', 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a1000-0x20)={{&(0x7f000014d000/0x800000)=nil, 0x800000}, 0x200000}) [ 60.023673] tmpfs: No value for mount option '·ô}×ÛÎ.«¯{·ÊÎrÊSt-%¨¤£ê½r&íÉ„lAÃ)ò謷Ä`_%ëÏ7Å·/âœ-Á€‚;M{ô¥½uûh1bÀ‡”JÚ?É©' 2018/02/05 02:13:14 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000b51000)='/dev/hwrng\x00', 0x260c00, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f000010a000-0x8)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00009bc000)={r1, 0x9}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000226000)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r2 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00004f1000-0xa)='./control\x00', 0x0) mkdirat(r2, &(0x7f0000017000-0x8)='./file0\x00', 0x0) r3 = openat(r2, &(0x7f0000563000)='./file0\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000177000)="331fa11801e725577df01f5d4d23f0a02daac1a71a89b134a4aff06e11545c9fb5583b266a563e2ac893b2fb906f3458ca4241ade48a5005642ce41fca0e713ea03a27a4e1e3b6334b31df30c17d18e9748c79157be119828861a247906ac7c689298fe9cd5b37a69f8fb4c04ee89d4210761a0dbfb03cf19596c9bc240791f4f5bd1372586847f5d95ec92d2edbeb9e55c218", 0x93) symlinkat(&(0x7f0000842000)='./file0\x00', r3, &(0x7f00007a4000)='./control\x00') getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f000021d000)={0x0, 0x2, 0x3, 0xffffffff00000000}, &(0x7f0000f9e000-0x4)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00004e9000-0x8)={r4, 0x1}, 0x8) renameat2(r2, &(0x7f000001e000-0xa)='./control\x00', r3, &(0x7f0000e15000-0xa)='./control\x00', 0x2) 2018/02/05 02:13:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000e0f000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) openat$rtc(0xffffffffffffff9c, &(0x7f00006cf000)='/dev/rtc\x00', 0x0, 0x0) accept$netrom(r1, &(0x7f000038f000)=@ax25, &(0x7f000080a000-0x4)=0x10) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) r2 = epoll_create(0x4000000010011) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000337000-0xc)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000cba000-0x10)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000075b000-0x30)={0x4c, 0x0, &(0x7f000092b000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, &(0x7f0000bd2000-0x48)=[], &(0x7f0000a82000-0x18)=[]}}}], 0x0, 0x0, &(0x7f000005b000-0x82)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000b8000)={0x4, 0x0, &(0x7f0000109000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000584000-0xad)="e7"}) 2018/02/05 02:13:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bc0000-0xa)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000bcb000-0x20)=[{&(0x7f000068a000-0xc0)=""/192, 0xc0}], 0x1) pipe2(&(0x7f00000c3000)={0x0}, 0x84800) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r2 = syz_open_pts(r0, 0x801) r3 = dup3(r2, r0, 0x0) poll(&(0x7f00003be000)=[{r2}], 0x1, 0x5d) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000c6f000-0xc)={0x7, 0x3, 0x2, 0x1, 0x6e064a28, 0xec51}) write(r2, &(0x7f00000b5000)='\b', 0x1) syz_open_dev$sndseq(&(0x7f0000980000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x0, &(0x7f00006d5000-0x20)="92a19b6b8a7be08437c6fa13b67043c89f504b10966543cbdaf7a1c408912a55", 0x20) openat$rtc(0xffffffffffffff9c, &(0x7f0000d3d000)='/dev/rtc\x00', 0x100, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000ee7000)) dup3(r0, r3, 0x80000) bind(r3, &(0x7f0000840000)=@llc={0x1a, 0xcbe48c3f0236decc, 0x80000000, 0x2, 0x83aa, 0x5, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}}, 0x10) 2018/02/05 02:13:14 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000d1f000)) ioprio_set$uid(0x3, 0x0, 0x0) [ 60.068380] tmpfs: No value for mount option '·ô}×ÛÎ.«¯{·ÊÎrÊSt-%¨¤£ê½r&íÉ„lAÃ)ò謷Ä`_%ëÏ7Å·/âœ-Á€‚;M{ô¥½uûh1bÀ‡”JÚ?É©' [ 60.070042] mmap: syz-executor6 (5287) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 60.079351] binder_alloc: binder_alloc_mmap_handler: 5282 2033d000-2033e000 already mapped failed -16 [ 60.103580] binder: 5299:5302 ioctl 4c06 14 returned -22 [ 60.115056] binder: 5299:5302 ERROR: BC_REGISTER_LOOPER called without request [ 60.119012] binder: 5299:5305 ioctl 4c06 18 returned -22 [ 60.126799] binder: BINDER_SET_CONTEXT_MGR already set [ 60.126806] binder: 5299:5302 ioctl 40046207 0 returned -16 [ 60.126862] binder_alloc: 5299: binder_alloc_buf, no vma [ 60.126879] binder: 5299:5302 transaction failed 29189/-3, size 0-0 line 3127 [ 60.130932] ================================================================== [ 60.130949] BUG: KASAN: use-after-free in __lock_acquire+0x2eff/0x3640 [ 60.130955] Read of size 8 at addr ffff8801b3c96fb8 by task syz-executor6/5299 [ 60.130956] [ 60.130964] CPU: 1 PID: 5299 Comm: syz-executor6 Not tainted 4.9.80-gb30d2b5 #28 [ 60.130967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 60.130982] ffff8801b3dc78c0 ffffffff81d94b69 ffffea0006cf2580 ffff8801b3c96fb8 [ 60.130991] 0000000000000000 ffff8801b3c96fb8 ffff8801b3c96fb8 ffff8801b3dc78f8 [ 60.130999] ffffffff8153e093 ffff8801b3c96fb8 0000000000000008 0000000000000000 [ 60.131000] Call Trace: [ 60.131011] [] dump_stack+0xc1/0x128 [ 60.131021] [] print_address_description+0x73/0x280 [ 60.131028] [] kasan_report+0x275/0x360 [ 60.131035] [] ? __lock_acquire+0x2eff/0x3640 [ 60.131042] [] __asan_report_load8_noabort+0x14/0x20 [ 60.131049] [] __lock_acquire+0x2eff/0x3640 [ 60.131055] [] ? __lock_acquire+0x629/0x3640 [ 60.131063] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 60.131071] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 60.131078] [] ? __lock_is_held+0xa1/0xf0 [ 60.131083] [] lock_acquire+0x12e/0x410 [ 60.131090] [] ? remove_wait_queue+0x14/0x40 [ 60.131098] [] _raw_spin_lock_irqsave+0x4e/0x70 [ 60.131104] [] ? remove_wait_queue+0x14/0x40 [ 60.131110] [] remove_wait_queue+0x14/0x40 [ 60.131120] [] ep_unregister_pollwait.isra.6+0xaf/0x240 [ 60.131127] [] ? ep_unregister_pollwait.isra.6+0x12a/0x240 [ 60.131133] [] ep_remove+0x41/0x290 [ 60.131139] [] eventpoll_release_file+0xc5/0x140 [ 60.131145] [] __fput+0x5a8/0x6e0 [ 60.131151] [] ____fput+0x15/0x20 [ 60.131158] [] task_work_run+0x115/0x190 [ 60.131166] [] do_exit+0x7e7/0x2a40 [ 60.131173] [] ? __schedule+0x64d/0x1ba0 [ 60.131180] [] ? release_task+0x1240/0x1240 [ 60.131187] [] ? preempt_schedule+0x25/0x30 [ 60.131193] [] ? preempt_schedule_common+0x35/0xd0 [ 60.131200] [] ? preempt_schedule+0x25/0x30 [ 60.131207] [] ? ___preempt_schedule+0x16/0x18 [ 60.131214] [] do_group_exit+0x108/0x320 [ 60.131221] [] SyS_exit_group+0x1d/0x20 [ 60.131227] [] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 60.131229] [ 60.131233] Allocated by task 5302: [ 60.131239] save_stack_trace+0x16/0x20 [ 60.131244] save_stack+0x43/0xd0 [ 60.131249] kasan_kmalloc+0xad/0xe0 [ 60.131254] kmem_cache_alloc_trace+0xfb/0x2a0 [ 60.131260] binder_get_thread+0x15d/0x750 [ 60.131265] binder_ioctl+0x18d/0x11b0 [ 60.131271] do_vfs_ioctl+0x1aa/0x1140 [ 60.131275] SyS_ioctl+0x8f/0xc0 [ 60.131280] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 60.131281] [ 60.131284] Freed by task 5302: [ 60.131288] save_stack_trace+0x16/0x20 [ 60.131293] save_stack+0x43/0xd0 [ 60.131298] kasan_slab_free+0x72/0xc0 [ 60.131302] kfree+0x103/0x300 [ 60.131309] binder_thread_dec_tmpref+0x1cc/0x240 [ 60.131313] binder_thread_release+0x27d/0x540 [ 60.131318] binder_ioctl+0x9c0/0x11b0 [ 60.131322] do_vfs_ioctl+0x1aa/0x1140 [ 60.131327] SyS_ioctl+0x8f/0xc0 [ 60.131331] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 60.131332] [ 60.131336] The buggy address belongs to the object at ffff8801b3c96f00 [ 60.131336] which belongs to the cache kmalloc-512 of size 512 [ 60.131341] The buggy address is located 184 bytes inside of [ 60.131341] 512-byte region [ffff8801b3c96f00, ffff8801b3c97100) [ 60.131343] The buggy address belongs to the page: [ 60.131351] page:ffffea0006cf2580 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 60.131355] flags: 0x8000000000004080(slab|head) [ 60.131357] page dumped because: kasan: bad access detected [ 60.131358] [ 60.131360] Memory state around the buggy address: [ 60.131366] ffff8801b3c96e80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 60.131370] ffff8801b3c96f00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 60.131374] >ffff8801b3c96f80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 60.131377] ^ [ 60.131381] ffff8801b3c97000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 60.131386] ffff8801b3c97080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 60.131387] ================================================================== [ 60.131389] Disabling lock debugging due to kernel taint [ 60.131392] Kernel panic - not syncing: panic_on_warn set ... [ 60.131392] [ 60.131398] CPU: 1 PID: 5299 Comm: syz-executor6 Tainted: G B 4.9.80-gb30d2b5 #28 [ 60.131402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 60.131410] ffff8801b3dc7818 ffffffff81d94b69 ffffffff841970af ffff8801b3dc78f0 [ 60.131418] 0000000000000000 ffff8801b3c96fb8 ffff8801b3c96fb8 ffff8801b3dc78e0 [ 60.131426] ffffffff8142f541 0000000041b58ab3 ffffffff8418ab20 ffffffff8142f385 [ 60.131427] Call Trace: [ 60.131433] [] dump_stack+0xc1/0x128 [ 60.131442] [] panic+0x1bc/0x3a8 [ 60.131451] [] ? percpu_up_read_preempt_enable.constprop.53+0xd7/0xd7 [ 60.131457] [] ? add_taint+0x40/0x50 [ 60.131464] [] kasan_end_report+0x50/0x50 [ 60.131470] [] kasan_report+0x167/0x360 [ 60.131477] [] ? __lock_acquire+0x2eff/0x3640 [ 60.131484] [] __asan_report_load8_noabort+0x14/0x20 [ 60.131491] [] __lock_acquire+0x2eff/0x3640 [ 60.131498] [] ? __lock_acquire+0x629/0x3640 [ 60.131505] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 60.131513] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 60.131519] [] ? __lock_is_held+0xa1/0xf0 [ 60.131525] [] lock_acquire+0x12e/0x410 [ 60.131531] [] ? remove_wait_queue+0x14/0x40 [ 60.131537] [] _raw_spin_lock_irqsave+0x4e/0x70 [ 60.131543] [] ? remove_wait_queue+0x14/0x40 [ 60.131549] [] remove_wait_queue+0x14/0x40 [ 60.131556] [] ep_unregister_pollwait.isra.6+0xaf/0x240 [ 60.131563] [] ? ep_unregister_pollwait.isra.6+0x12a/0x240 [ 60.131569] [] ep_remove+0x41/0x290 [ 60.131576] [] eventpoll_release_file+0xc5/0x140 [ 60.131581] [] __fput+0x5a8/0x6e0 [ 60.131586] [] ____fput+0x15/0x20 [ 60.131592] [] task_work_run+0x115/0x190 [ 60.131599] [] do_exit+0x7e7/0x2a40 [ 60.131605] [] ? __schedule+0x64d/0x1ba0 [ 60.131612] [] ? release_task+0x1240/0x1240 [ 60.131619] [] ? preempt_schedule+0x25/0x30 [ 60.131625] [] ? preempt_schedule_common+0x35/0xd0 [ 60.131632] [] ? preempt_schedule+0x25/0x30 [ 60.131637] [] ? ___preempt_schedule+0x16/0x18 [ 60.131645] [] do_group_exit+0x108/0x320 [ 60.131652] [] SyS_exit_group+0x1d/0x20 [ 60.131658] [] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 60.138865] Dumping ftrace buffer: [ 60.138868] (ftrace buffer empty) [ 60.138870] Kernel Offset: disabled [ 60.907312] Rebooting in 86400 seconds..