[....] Starting enhanced syslogd: rsyslogd[ 10.412459] audit: type=1400 audit(1516787405.183:4): avc: denied { syslog } for pid=3181 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.4' (ECDSA) to the list of known hosts. 2018/01/24 09:50:14 fuzzer started 2018/01/24 09:50:14 dialing manager at 10.128.0.26:38817 syzkaller login: [ 20.561201] random: crng init done 2018/01/24 09:50:17 kcov=true, comps=false 2018/01/24 09:50:18 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1, 0x90000) r2 = gettid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x8, &(0x7f0000001000-0x20)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000d29000-0x4)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000854000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = syz_open_dev$usbmon(&(0x7f000090c000)='/dev/usbmon#\x00', 0x7f, 0x400) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r9 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/create\x00', 0x2, 0x0) r10 = accept(0xffffffffffffffff, &(0x7f0000133000)=@un=@file={0x0, ""/108}, &(0x7f0000374000-0x4)=0x6e) r11 = socket$inet(0x2, 0x4, 0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r12 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000000)=0x0, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r13 = accept$ipx(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000a2000)={0x0, 0x0}) r15 = accept$nfc_llcp(0xffffffffffffff9c, &(0x7f0000b03000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f00007ab000-0x4)=0x60) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f000053d000)=[{{0x0, 0x0, &(0x7f0000c74000)=[{&(0x7f0000000000)=""/226, 0xe2}, {&(0x7f0000fa1000-0xf7)=""/247, 0xf7}], 0x2, 0x0, 0x0, 0x2}, 0x1}, {{&(0x7f000044b000)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x26, &(0x7f0000000000)=[{&(0x7f00009f5000-0x30)=""/48, 0x30}], 0x1, &(0x7f0000001000-0x6c)=""/108, 0x6c, 0x1}, 0x8000}, {{&(0x7f0000000000)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000001000-0x40)=[{&(0x7f0000000000)=""/0, 0x0}, {&(0x7f000011c000-0x14)=""/20, 0x14}, {&(0x7f0000e38000)=""/27, 0x1b}, {&(0x7f0000001000-0x55)=""/85, 0x55}], 0x4, &(0x7f000097c000)=""/236, 0xec, 0x8}, 0x10000}, {{&(0x7f0000000000)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f0000001000-0x40)=[{&(0x7f00006af000)=""/79, 0x4f}, {&(0x7f0000ff9000)=""/154, 0x9a}, {&(0x7f0000282000)=""/253, 0xfd}, {&(0x7f0000649000-0x32)=""/50, 0x32}], 0x4, &(0x7f0000001000-0x4c)=""/76, 0x4c, 0x806d}, 0x5}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00007e8000)=""/42, 0x2a}, {&(0x7f0000001000-0xf5)=""/245, 0xf5}, {&(0x7f00002af000-0x93)=""/147, 0x93}, {&(0x7f000056f000-0x6c)=""/108, 0x6c}, {&(0x7f0000000000)=""/150, 0x96}, {&(0x7f00006bf000-0x3b)=""/59, 0x3b}, {&(0x7f0000001000-0x39)=""/57, 0x39}, {&(0x7f0000001000-0xe1)=""/225, 0xe1}, {&(0x7f00009a6000)=""/51, 0x33}, {&(0x7f0000001000-0x8)=""/8, 0x8}], 0xa, &(0x7f000063b000)=""/202, 0xca, 0x5}, 0x5}, {{&(0x7f0000516000-0x6)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000001000-0x70)=[{&(0x7f0000a54000-0x52)=""/82, 0x52}, {&(0x7f0000c32000)=""/205, 0xcd}, {&(0x7f0000abd000-0x1000)=""/4096, 0x1000}, {&(0x7f0000001000-0xd3)=""/211, 0xd3}, {&(0x7f00002ec000)=""/4096, 0x1000}, {&(0x7f00008ac000-0x4c)=""/76, 0x4c}, {&(0x7f0000000000)=""/133, 0x85}], 0x7, &(0x7f0000000000)=""/87, 0x57, 0x40}, 0x8}], 0x6, 0x2, &(0x7f0000623000-0x10)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r0, &(0x7f0000000000)={&(0x7f0000779000)=@abs={0x1, 0x0, 0x0}, 0x8, &(0x7f0000001000-0x20)=[{&(0x7f0000000000)="2741570519783648aa3bcc131a7cecde2f650fdc5adcd83dadac4bbf384f0f1d971ba65475f2e1b215b7e58e2ebfb1c6ff33dacb7b9d1a", 0x37}, {&(0x7f0000000000)="f679476abbd770844f87fd5f521d4c71d7e8aca560178b0b745eb4d63201014e76550b8a676bcbdcfa922e33c8411a6b8ed25f5373f05ca3e4fc4d9c61f362a35f1e2886158292ef4edb19abaad168f24beb4d2be7ae2a705ebaf36dddcfd245f582ed3a5b4c58a5ddb51fc562af30546007be22c95cde12fe871d52fe69fc952b3594609755dc19ab15f62adaf901eec52b5e01f8149ff398dfaedda968331a4444cea5c5e1266d", 0xa8}], 0x2, &(0x7f00003c4000-0x90)=[@rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x38, 0x1, 0x1, [r8, r9, r10, r11, r12, r13, r14, r15, r16]}], 0x90, 0x1}, 0x8800) 2018/01/24 09:50:18 executing program 7: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x243721398376e81d, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000000)=""/141, &(0x7f0000001000-0x4)=0x8d) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)=0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000001000)={0x18, 0x0, {0x2, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @generic="5b423577613d8df1502933be1e63c5b8"}}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002000)='/dev/sequencer2\x00', 0x2800, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000+0xce)={0x0, 0x9, 0xffc}, &(0x7f0000002000-0x4)=0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000003000)={r2, 0xe06}, &(0x7f0000002000-0x4)=0x8) socket$inet(0x2, 0x80005, 0x5) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000005000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, &(0x7f0000005000-0x4)=0x14) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000006000-0x8)={0x0, 0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000006000-0x8)={r3, 0x4}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000007000-0xd8)=""/216) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r1, 0x0, 0x0, &(0x7f0000007000)=""/0, &(0x7f0000008000-0x4)=0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000008000)=0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f000000a000-0x1)={0x140000000000}, 0x1) 2018/01/24 09:50:18 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/hwrng\x00', 0x40000, 0x0) r1 = socket$inet(0x2, 0x2, 0x2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000001000-0x8)=0x0, &(0x7f0000002000-0x4)=0x8) sched_yield() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prlimit64(r2, 0x0, &(0x7f0000003000-0x10)={0x80000001, 0x3ff}, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000003000)={0x10, 0x0, 0x1, 0x0}, 0xc) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000002000)=0x80000001, 0x1, 0x9, &(0x7f0000005000-0x10)={0x0, 0x989680}, &(0x7f0000004000)=0x6, 0x7) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004000-0x4)=0x0) mmap(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = accept$unix(r0, &(0x7f0000006000-0x1002)=@file={0x0, ""/4096}, &(0x7f0000006000-0x4)=0x1002) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000008000-0x8)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000007000)=0x8) fcntl$getownex(r0, 0x10, &(0x7f0000002000)={0x0, 0x0}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = request_key(&(0x7f0000007000)='blacklist\x00', &(0x7f0000009000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000009000-0xb)='/dev/hwrng\x00', 0xffffffffffffffff) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = add_key(&(0x7f0000005000-0xc)='cifs.spnego\x00', &(0x7f0000009000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000003000-0x57)="61f84b9c6eb8568c3a94f2df7b240ad3e20c320d466a8b456910d3a4a9bae13a5e0c17166bbe93941b8ce0b140d7b01aa77e9c154af2253e364caaa75e26d506269601ae6c8ee45422e57b02406e5d6f74b9b2c1d81c82", 0x57, 0xfffffffffffffffd) keyctl$instantiate_iov(0x14, r4, &(0x7f0000001000-0x10)=[{&(0x7f0000002000-0xe8)="558c41f41b944a711904d54c5af7d203e522b7e5b842c0e090f19cc085a10c18b534ad9a67ce70d76498abd9e152ca40f45f4f66c1bde2e9727c047f0cf0aef26a3d012ad0c6c12857ba9388193949ff2b9b0d8514dfb41f4a0369d67be3b8715c8d2ae2b033d2f3f463adac19c261545802c4b9051fc8bb3c75993869f87539dff1f64f60bb414c2a0f8b50af597fc773f357339b42bc061617d64769061b31d6cc02f0bb63da1664a106f0e488e59db53798f498cbf98ab8ad67f536646a0bdb61a3d6150c5c6b9e6e87f3488a0b2994f00fd7e8dc50c8dc36cc259970203f715f34033b9ac7e8", 0xe8}], 0x1, r5) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000005000-0x4)=0x0, &(0x7f0000007000)=0x4) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f000000a000-0xc)='/dev/ashmem\x00', 0x200, 0x0) sendfile(r6, r3, &(0x7f0000009000-0x8)=0x0, 0x7) 2018/01/24 09:50:18 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000b03000)='/dev/snd/seq\x00', 0x0, 0x20000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000001000-0x8)='./file0\x00', 0xa000, 0x190) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xcf, &(0x7f0000970000)=""/118, &(0x7f0000001000-0x4)=0x76) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_int(r1, 0x0, 0x3f, &(0x7f0000001000)=0x0, &(0x7f0000002000-0x4)=0x4) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) r2 = getpgid(0x0) fcntl$setown(r0, 0x8, r2) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x7, 0x7, 0x3, &(0x7f0000002000)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000004000-0x1c)={0x0, 0x80000000, 0xa, [0x400, 0x3, 0x7, 0x2, 0x8, 0x100, 0xffffffffffffff4f, 0x5, 0x5, 0x80]}, &(0x7f0000002000-0x4)=0x1c) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000002000-0x8)=@assoc_value={r5, 0xc91}, &(0x7f0000004000-0x4)=0x8) r7 = dup2(r1, r4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r8 = inotify_add_watch(r3, &(0x7f0000004000)='./file0\x00', 0x1) inotify_rm_watch(r7, r8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000005000-0x8c)={r6, @in6={{0xa, 0x1, 0x6, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x82}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000006000-0x28)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x0, 0xf}, 0x1, 0x6, [@broadcast=0xffffffff, @local={0xac, 0x14, 0x0, 0xaa}, @rand_addr=0x100000000, @remote={0xac, 0x14, 0x0, 0xbb}, @dev={0xac, 0x14, 0x0, 0xb}, @broadcast=0xffffffff]}, 0x28) ioctl$KDGKBDIACR(r7, 0x4b4a, &(0x7f0000003000)=""/119) fcntl$getownex(r1, 0x10, &(0x7f0000004000)={0x0, 0x0}) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x400}) ioctl$DRM_IOCTL_SG_ALLOC(r7, 0xc0106438, &(0x7f0000005000)={0x1, r9}) mmap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000006000)={r5, 0x7, 0x1000, "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"}, 0x1008) 2018/01/24 09:50:18 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000442000-0x84)=[@in6={0xa, 0x3, 0x1, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7fffffff}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0xffffffffffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8}, @in6={0xa, 0x3, 0x5, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0xff}, @in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x84) ioctl$sock_ipx_SIOCIPXCFGDATA(r0, 0x89e2, &(0x7f0000a31000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000000)=""/4096, 0x1000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001000)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000000)=0x2c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001000)=@assoc_value={r2, 0x1c}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001000-0x8)={r1, 0xff}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0xff, 0xc, 0x8b, 0x3, r3}, 0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000003000-0x4)=0x0) fcntl$setown(r0, 0x8, r4) getsockname$packet(r0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000002000-0x4)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000003000-0x14)={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb}, r5}, 0x14) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000003000)={0x2, 0x2, @rand_addr=0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000001000)=""/121, 0x79, 0x100, &(0x7f0000004000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000005000-0x4)=0x0, &(0x7f0000006000-0x4)=0x4) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000005000)='/proc/self/net/pfkey\x00', 0x44000, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000007000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000005000)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x4010020}, 0xc, &(0x7f0000006000)={&(0x7f0000006000-0x2b4)=@allocspi={0x2b4, 0x16, 0x506, 0x3, 0x2, {{{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in=@loopback=0x7f000001, 0x3, 0x0, 0x0, 0x0, 0xa, 0xa0, 0x80, 0x6c, r5, r7}, {@in=@local={0xac, 0x14, 0x0, 0xaa}, 0x3, 0x3c}, @in=@broadcast=0xffffffff, {0x9, 0x6, 0x2, 0x4, 0xb2, 0x5, 0x1ff, 0x4}, {0x3, 0x8000, 0x9, 0x1}, {0x1ff, 0x100, 0x7c0}, 0x4, 0x3, 0x2, 0x7, 0x6, 0x28}, 0x9, 0x4}, [@extra_flags={0x8, 0x18, 0x6}, @user_kmaddress={0x2c, 0x13, {@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xb}}, @in6=@loopback={0x0, 0x1}, 0x0, 0xa}}, @replay_esn_val={0x38, 0x17, {0x7, 0x0, 0x1, 0x3, 0x7, 0x1, [0x8, 0x1, 0x58, 0x1, 0x5, 0x2, 0x9]}}, @address_filter={0x28, 0x1a, {@in=@rand_addr=0x1, @in=@broadcast=0xffffffff, 0xa, 0x9, 0x1}}, @policy_type={0xc, 0x10, {0x1, 0x0, 0x0}}, @algo_comp={0xd4, 0x3, {{'deflate\x00'}, 0x460, "67eb98ac9f7aee51f0a28f0b1e96ea6043eea5742a0c715466b5a0e696585214a825f1c9d03caf7ad5e45286746c442c69c909db27891832291f438aafd46a6d06ba3b0edb540fffaf7fd30c84f29ad7a11f09cf9879156526b7a08aa067f43fa797fba1eb105c7558346b1760a26ae0ba61add3e0c9a0ed7e8a65a7b5514f96efbb48417aac232fc5675295"}}, @policy_type={0xc, 0x10, {0x1, 0x0, 0x0}}, @lifetime_val={0x28, 0x9, {0x5, 0x8, 0x0, 0x1}}, @coaddr={0x14, 0xe, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}}]}, 0x2b4}, 0x1, 0x0, 0x0, 0x40004}, 0x8000) sched_getaffinity(r4, 0x8, &(0x7f0000004000)=0x0) r8 = mmap$binder(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x8, 0x10, r6, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r6, 0xc018620b, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000007000)={0xdc, 0x0, &(0x7f0000008000-0xdc)=[@transaction_sg={0x40486311, {{0x4, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x58, 0x10, &(0x7f0000007000-0x58)=[@flat={0x77622a85, 0x1, r8, 0x0}, @fda={0x66646185, 0x6, 0x2, 0x3a}, @fda={0x66646185, 0x5, 0x2, 0x7}], &(0x7f0000000000)=[0x18, 0x40]}, 0x800}}, @clear_death={0x400c630f, 0x2, 0x3}, @acquire={0x40046305, 0x1}, @clear_death={0x400c630f, 0x2, 0x2}, @enter_looper={0x630c}, @clear_death={0x400c630f, 0x4, 0x3}, @decrefs={0x40046307, 0x3}, @reply={0x40406301, {0x4, 0x0, 0x1, 0x0, 0x11, 0x0, 0x0, 0x18, 0x18, &(0x7f0000008000-0x18)=[@flat={0x73622a85, 0xa, r9, 0x3}], &(0x7f0000005000)=[0x20, 0x38, 0x0]}}, @release={0x40046306, 0x0}], 0x1000, 0x0, &(0x7f0000007000)="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"}) 2018/01/24 09:50:18 executing program 6: r0 = dup(0xffffffffffffff9c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000001000-0x20)={0x3f, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00008bd000)={0x1, r1, 0x10001, 0x1}) r2 = getpid() ptrace$peek(0xffffffffffffffff, r2, &(0x7f0000000000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000001000)=0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000001000-0x10)={0xa, &(0x7f0000001000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000002000)={r3, 0x2}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000003000)='./file0\x00', 0x400000, 0x100) rt_tgsigqueueinfo(r2, r2, 0x1e, &(0x7f0000001000)={0x39, 0x28f8cb88, 0x1ff, 0xff}) tgkill(r2, r2, 0x21) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000005000-0x4)=@int=0x0, &(0x7f0000004000)=0x4) prctl$getname(0x10, &(0x7f0000004000)=""/72) keyctl$set_reqkey_keyring(0xe, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000004000)='./file0\x00', 0x10000, 0x9e) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = request_key(&(0x7f0000006000-0x5)='user\x00', &(0x7f0000006000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000006000-0x9)="2d6e6f646576c42300", 0xfffffffffffffffb) add_key$keyring(&(0x7f0000005000)='keyring\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, r4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000004000-0x18)={0x0, 0x200, 0x0, 0x2, 0x9}, &(0x7f0000007000-0x4)=0x18) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000007000-0xa0)={r5, @in={{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffff, 0x5, 0x800, 0x369c, 0x80000000}, &(0x7f0000007000-0x4)=0xa0) 2018/01/24 09:50:18 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000-0xf)='/dev/sequencer\x00', 0x202200, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000f40000-0x1008)={0x0, 0x1000, "1e59ce95cb1adc600c8418e5edbfe738dc2c158fa8881a97a0bca46d144c04847cb0695974aaf60cb950af26e164e9c4d3bd846eee48d88edc2c3f5ad6735bf61bfce780d659232a85e0dc53aad92b62327b548629b2ec71fdfa0b3d9fff3eef420715fb0e6295d3d2f17fd9e081f85a57ad243a3b3eff0ddbe7d45bf51ee3614fa2df5bb2d54f0f615ba65a1f814b0ce5d6c6b32b0f32ef90b4f6e6846f9cadc96a7f8d7de7605ed11be176e46dea8758093eddd30a92caedfc1fc14851c299b67fb720f9263c6ff2469ab4d7cf52d288fbfcb04599f3bd50e1615eefbdc1178ce6d590416e9df92b05d9f5c0aa72ee76ec9dfd8098b5f8fa3e3f0c573ec34f96b86ac346b393fa2d61441722d74f26e0acb581dba3e5fbb6affdafacfeb79a1139e2167d326c9c3174e21d37c54544bf936fd2676f886f5f2dddea87813cba5a5228475cc85970e60fe0590cfe311a670129362efc380e915060e6af64052e86bd0b12b29c52a63e89ebc356e542dd9cb6d74f1e6b772084bdb1856d4e6f99f963f7049602929a5683d003846d8f03476c8d287151cf269edfeaebe0aa7748ba2687517c4bbb9d09ab5433f3897fcb9e9b730230bf55888a4f34b82ecfa34b8cc64bf4efb7ff2f7e2df81605313bcf37f70d8352997277885aac8804c2d114d2be6694203aa44b051642f3ea729b92cfd05541ac6e50924ca6ff30aa5dae71fb8e3050730ca20cc7ec08ec89b9be50ae1d00c8b8eb8ecbbeed79a5adb0731a24cb3482f0c5303c08b71e2141eb5136b57be5ddfe08d361664f2421ccf907c13e6e42ded268eb9e5bdafbbd900e2223e80149f3893609fd8d6c7abd2e501c4f743696f5510a5c4492a9364ea6979ce25b9b4cb49bcc33f263e3f7ff0f5b6abe8d050f4bfa1477317034e493ea561242567dd2e64d6f906fc695dea676df63aaff2fec6381947b55077b3294c50c0caac30fadb10369bcb89815e9f3323278c2d2b4978164c693287909291439262afaf9b0018732efc4da175389ee35e8938a711752c058a1a9d4d22eb4cc0950ceb6eb997291a3532934fffcfcc763872064fc4e5dd3290dcd21ae2e1de39e95e5077b396b035a05d68f09e7ae513e4b5274d0663efaeef55a801258a251740082fc16217b7a1be482801e6a150ede0203de1d8a0c274c9b02fe664045e5cc3ee77eaedb6bc3768761e6dc9be753fc535eb8dc53c58fa61c31375fd1849c957e76fcfc2ab77298370613f49059e24c5d31ae1b3db2cae60769646645012ec5549f2952fdd776bb8384d75e4e1f6b1426116d957ec42fafa6df767ea6efeba5a8facaac29651a5fb9a30da56762e2f9cb3b9367cf21604d5510fb4283d840d875101578aa04b5ecdce617e52b8e9663a9c0235ef1b5988ac5891b5ee7560d5bc4ecdbf6fe3fc41127c748b4bc1a9576819988dd72eaefdd5ff133e0542ff051e252bf006f518e937f955771e2e64bb341e171cdc62d5bbb593455bd01fdb383791a8a6cdee99093616ce2dbbfe1a613461555ba7db59cb4bf2f8896605e00817a95d2ae73cbb9959c2e4ea46571f0437ab0e20cde2bdecf189428d2e587710cbaa40cd5dc1b7e7b35e8f025d876324c09999ac731aca837c8730fcb12b19ace9d94e62a011bb1d2ba68d0b48b66cd27cc15dd9795dba9dfa621dfb2590baf7a3649f96fdf724d66b8a36de3f9641d3bc2f86e01421eb725bcfe35b7dbb6087a96ad962fb383bc2d814873de3983e79c43349e1b88f6fec9640d574bc9bf79ed75ec16a030d802071a3550b03d8ecdecbe6feb0ae362c1588c7dcfc3e750e0a1822b5c978b23ee5899178948ca476222caa5257397f1b55426a70f609af72072dd3cda21cf4e604a80344ba946f0339c16038ca1be9e41313c353e118f8beaf7e1fc00ef2c0f58efddf42e849328c187a2de91210c46f5c662bedc7dc1490f8528812b1c78e285e4a6a89d108036c6bc5f2f747314d60a74d5b6fa49c72aeb32cf05afbc43abc88cba499279e121909dd17bb2703628684dd5b9cf10f970320c0e4ac4b802595231408cfd7a99ad0702d8ee254d356f196a97ef023e6795fa9cb2bef499b9b5b6ee2bcff2c610be0266ab44c9d4e17d6ac496e6aeb8e067483c3c6c879bf3ffb1824e3c6ca56a35d39ffee38294656087a8e791b4f79f293375e6891b1470fdc27bfb9a233725c94aabdc16932cb9eb714369955a0c210b20d732df1ed0774cde923a3d8d3bef315aca32009accd767d825d49b933300534cf788f2fa8be182af69f984eafa2b25016c906ada73d91becb8e010d483b38379a4d961df01729ad9745bb92fbe640dfc5166994ff24ad39ddf19fc659f0e34ba3fd7e99b525ca56a6be0b891b92a6e3d314825c02c71df5f87bb42dff3d8e1a30a32a429253cf0bd047b235e3581e9b3adbcf157a2e4e1296bc5695fe3020abac2a7e5c40268b3eb4e538715dbb599e203354d86254561ed7f613a9b0578ab8ca0fa926fcaf09350242d669a3a1ead8e155219041c779cdf58a32eeec6b019b00ae9f8526106b3c6404c5475ad5cbd64f56d558a5e3227237e7a3151feed2e44e058734546b07618f38bdc74939008a7630bd0faa6c6761642a0928957fa681ed0b648a1cba4da6ef35b244cd1c1cd400b6774fcddeda2db3ce7c848d14b0cc78498ed026597c77486cf69599eca15a64349ffd576f328ee001b6b1acab6847fda8d41bb1e40aa1e1d1465a6ac8f41d1d143648b5af19ed7a7a11fca214415651f2e4814ed3ccace3d7beac7731b996845e9c4c5366c31b61fc358a0207e916fdb2ee80dcf856ac5d0136379e019c8c719f11b58d9d97327c0044dd0dc05a0ccb208e509c9d00eeea7c8f4b47c2708485e1bad03a6f258e025ddfc7794aa51b99d6016d20776c9ce1fe4a1a88873b71c88f90f4587d1201e5d304f92dd43565917b462ef4314e9154e4e6cf862bdf094ef25214826c41a3bafd93a9454fbd945e3d0926ceea678f8657f0c37f48dce081cb338dd062b2b8355840f1cecfaf543269483886cdbb01ed7d70aff6e9b96b7a49b2b19bb51080bdd1b29767aa9ebedd82367cf4dc3d1bb293da9a609fb104fb1db280d928619d0f2b9a798a600dc395ac33eef6cdda108d02c8b1af6464681f58908bbee092882af4e506d7af6943e42a7c8c538d046a512d9f217052d7ae3d6747eda57a32249dfcc79028814d3089f038d6eb47e43df08799506fb4a43d214d7c9127ba83095a9eaa8e78c5dca137b0245d23f96af5d5b493b31f87e5efe768fb8b9b7e89f3594884484ab932d79c36dbe11ae3bbc6e71e5452a477625598f643a8735a501697789ea72700d49908f8294eb38b9143f68157474b3018aee97fdd4afe38b85d19c936ed2e70e3dd8f114059ae4baf16bcfaafabd78a95febb17c1fe1bb93fe2f98092808ed9cdf771017e071ca3269fb97ba8fbd0783514ff8a91e0e96c3d9145bbbc701a17119e005fa7cf3b26df50c2c170579597340e7a0cebf1bdd0fb9ddef99745d66020dcb1ae38c6e52b67dae5219a7ef38909dd888417c3eb860be46c17df3bdcd89ad557017309d1b02c1405d44722691cae6a44c038fe7605355ea802743b64b10af62015debb64e45776d1194b21b0226c510fc3fc87b3f714ccf20b4ea5bb08aee3a2d5e9d873e21ae6f49f702249e735a466bdfc597ea21637d72beb62130e843d862746e04584393a9316b3e66997956a8ac3c853add919a3a1d658c091f05bb284faed0db25ad59a5b63d3bf6469f2ac5d1005a8d6c04d84f9b1e3cd700ce03769f136b63f6a5a94d7e05028ac6dd31cf9c31600735e56d18d5d14ee3b8e0c8351f8b150cb50fbc3f9368f2bb8e6f7936943ed8831eddf04b913b33f1734fb7677b24572cf68e2e90b5f999e3f8fcb9b16645fd47bf5bc15bc97c8f2199247d75fbf011c901891be8846b24fdb8ddd95e309825c22334d3b4f905dc19266e0340688af3fcc5015b26170c4139fd9192a5eb0919dabf76c827bb61022c12976508b7c504004c85175fa813cbef892b6dc4afab39f52b616a8d3cc3f98b39727cf94af94e7a162e016cf608c5b16b73bb57af2b86e9ad89d83d94d952cac4648dd1aaf20fc5d08deef683589785877e0432b7076787c4c5e2ed2efac2e6897319ee338f1208c928734934e049844e262892dbda9ba008f70e20d768777398106dc051311d99c04a24d62e494602e543cf6032f43af9973ae058d2013bdacacb476b4b9ad9bc3d1049bff58bf8ab9ad33a68e39a0513c0f5bdc79add02867fd773cac946b7c77a28575915583997a4ea73761f19fea78ddb9d77a34b6cc56fd2bede59ac8cd72f1941ffcbff7f368d6655a40f27a6d10c7edf4abf8b69a73b0b5dac8877786c903d241a4063513bbdaf6fed493403bd610bcbd9dd9cd098793680dddcdf4855f7eca1c8d1afe98b551f17c8fdd9e0aecd6c1982933abf10c11bd5bcb59be1d42f24f6ead146f554f189748911736e4e371d5c0faa6eb4470f75b93191548fa5a872352ce4311e605ae4ba84cdf827fd2a2ca6e507ea02796d91fe8a064adef3e39ca1408b15ce10ecefb819fdd76cfb2a5b84413bbb526607a16b1e0e03d060a6f0df96960ef8817af491196ba52745c1165fe5dd3263f97a9e4ada7c4ffefcb869423bcc9c68c863b1a710fb294decace8412c2a643cf2776d1f93013425b3b7491b31e09607fa34e809521d3130aab51f64d23afff0f38644cdd0c866549d5f3a0f9443596f62a4f5bdc3f185bf37c75298ee96d084ea5f3a256bdd5afe05477df34f44029989755295b07601a26c89cba09bceaec80ff958607f53f1d5a6af2892308ed573bda153c0c1c5ce75a14af74bb24cd47307ec56912c4f1674bad44e7d0522755d3d727d3968ddcb4aba06130071efddbc57d2d7de047e1b723d2b2c989ceecc9b6ded28e9adb68c348c7cbcd9351adedf92757ac0620c0c9d3c881951089ad341dae40bd42225758a942589dd0e9158f582f593e3c4a97eaef16e345f93c526b6b11fa23025b517f007f3c78a19a3430f01d8d171f84119c30e37d1be70757166213547cd52883c2dbdee97a2ed331b70d1c67c5454edf6ee6ebbfedf595e33aa8bc6c0adb16bce7914921c01a97146dfef3a17bf870aa84d3a601eabae47cf6729d5d3b14484db028be1e5f5969bb0c7085b3431ee5d02d9d285caca6c9a4ee555764efd6fa6fac2e1248e7352bcf87dafc8ff0049383e3a06de6f118c159d0f30b75b43db6152d3d6c59f275ba2f30dd773f35a1548252041a7a8dcd221d9691177e9a0dbde5ec940a945ae2cd7addd5d89c2e49e49986163b073a7ab7c0f32d11ce904d2d67a5bd45ae528fb764f1b514f9d3d6577b51b33065ab5c23fafb95066af18b0bcd07bd91e141a677ec7a024431e2d3770940bd4a39507152e7254fcf090eb6ed0ad14ed69bb13fa2cc8d76ec3a066db55589cd4adce2e39fc2b9deac65796c0fa153baf841ae4bd8bc12d2529109b29016aca327dd558cd46da0e43a0e128bbb15895f922a24bd61383c2df96f467b279aa8fbad5fc16d52ca3abfcf165874e208dad8ef2e99d056b8a416b9a441fc5d5fa97211c3322b7ab2b5a21a585c3f1cff8750258775ea85c9a886f6bdcc720365f581b53b8ef6b5d3c7c832908a3d117ea91a90d4844aa80eae9626ad769f3cdb30478693c763d024a6a7fb14a84aa6dbe39ac5bfc26f37fef171f27ae1653e84a342f22d8ea4a71d38d8ece89061a30c16f21"}, &(0x7f0000647000-0x4)=0x1008) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f000057f000-0x10)={r1, 0x3, 0x8001, 0x9}, 0x10) fadvise64(r0, 0x0, 0x9, 0x7) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000001000-0x4)=0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000002000-0xcf)={r1, 0xc7, "5a365140f171bef907eefc1156dbe71511da6ad57466cdcae012c0477aa5f7276447efeea7687d5278ea4af19d74717946b974440ffc688dd143fc391616072b47f68b944f0f293d1edc94fd8b1a9539650dcd9a1c32d6210326a578c4c35d421c204cfc39ea3900494e8a1c2544d8b85bf700d4f0bd1774d7b4def965405fb167460fed8f952907dc8e32357ffa337eb193bde8a8c4181c6d893b918f20ce7b6a8a77a5bb20f9cf4a338d3d7eab0181299f4e40510316ca22d9ee7e090d7e76c72092f59670b7"}, &(0x7f0000000000)=0xcf) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000003000-0x8)={r2, 0x5}, 0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000003000)={0x0, 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000004000)={0x2, &(0x7f0000002000)=[0x3, 0xfff]}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$unix(r0, &(0x7f0000006000-0x24)="befe4b2d718466b66bf591a6e54cc51453011d1d6f6652cb780180aa18e961d088deda3e", 0x24, 0x44, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000006000)=[@in6={0xa, 0x3, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x80000001}, @in={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x1ec7, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8}, @in6={0xa, 0x2, 0x7fffffff, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7fff}], 0x64) seccomp(0x1, 0x0, &(0x7f0000003000-0x10)={0x5, &(0x7f0000007000-0x28)=[{0x9, 0xffffffffffff0001, 0xffffffff, 0x7f}, {0x4, 0x10000, 0x80000001, 0x3}, {0x2000000, 0x11f, 0x6, 0x5}, {0x9, 0xfffffffffffffffb, 0x200000000000000, 0x9}, {0x0, 0xff, 0x5, 0x5}]}) pkey_alloc(0x0, 0x2) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000008000-0x160)={{{{0x2, 0x1, @rand_addr=0x52, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x10000, 0x68c6, 0x81, "db63005b19907c344dd9a1284042d8232106e4e54e445d8f2aa364311b731130b3039a4d18b1e8661d7b95ed92fd7949f4e4cc51ccf6328cfde0358b2d20b3ce32cbbf9899be425f0a453820611018a2"}, 0x160) openat$ppp(0xffffffffffffff9c, &(0x7f0000004000)='/dev/ppp\x00', 0x40, 0x0) munlockall() mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000003000-0xce)={r1, 0xc6, "0e3d7ee835cc20b6208eaa997641a8cb8e88fac238d7bd0148d2b60d92ba2f0125cfa8f6e96fe813edc6bf18c61dde9ceea97ddc2316b582962664cd540fd99c92c3e199cfeed1575dbc375717c1715c417327349fd5ae51fab7a7b98cf7b51baf127fffc7587cd4d835f724f44d317a8822bc79d54e3cbff9be91be6663e3ae4d567b54d7d08fba6655380c97e34400366ad259480996438689906a1e351bfd955bfc8f276aecef44af8d1938639d3ebe5efedfb4e9a2b05e8df778e61ff82cf4fefeae7a70"}, &(0x7f0000008000)=0xce) 2018/01/24 09:50:18 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000001000-0x8)='./file0\x00', 0x0, 0x1) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) close(r0) r1 = syz_open_pts(r0, 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000002000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000002000-0x4)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$inet6(r0, &(0x7f0000003000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000002000)=0x1c, 0x800) socket$inet(0x2, 0x805, 0x6) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000003000-0x4)=0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000002000-0x4)=0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000003000)=0x20) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001000-0xe8)={{{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000004000)=0xe8) recvfrom$packet(r0, &(0x7f0000003000-0x98)=""/152, 0x98, 0x42, &(0x7f0000002000-0x14)={0x11, 0xf8, r2, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xa}, [0x0, 0x0]}, 0x14) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000006000-0xa)='/dev/ptmx\x00', 0x20000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000001000-0x8)=0x4629, 0x8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000006000)={0x0, 0x63, 0x6, [0x37, 0x3f, 0x8, 0xff0a, 0x7, 0x200]}, &(0x7f0000004000)=0x14) mmap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000007000-0x1008)={r3, 0x1000, "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"}, &(0x7f0000007000-0x4)=0x1008) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000009000-0x20)={0x4, 0x2, 0x3, 0xfffffffffffffffc, 0x12, 0x8}) [ 24.148519] audit: type=1400 audit(1516787418.923:5): avc: denied { sys_admin } for pid=3396 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 24.187110] IPVS: Creating netns size=2536 id=1 [ 24.200707] audit: type=1400 audit(1516787418.983:6): avc: denied { net_admin } for pid=3399 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 24.233080] IPVS: Creating netns size=2536 id=2 [ 24.269614] IPVS: Creating netns size=2536 id=3 [ 24.306745] IPVS: Creating netns size=2536 id=4 [ 24.328633] IPVS: Creating netns size=2536 id=5 [ 24.357710] IPVS: Creating netns size=2536 id=6 [ 24.388744] IPVS: Creating netns size=2536 id=7 [ 24.429828] IPVS: Creating netns size=2536 id=8 [ 26.114904] audit: type=1400 audit(1516787420.893:7): avc: denied { sys_chroot } for pid=3399 comm="syz-executor7" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 26.201631] audit: type=1400 audit(1516787420.973:8): avc: denied { create } for pid=4353 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/01/24 09:50:21 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x3ff, 0xa14c}, &(0x7f0000000000)=0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000001000)={0x6, 0x1, {0x2, 0x0, 0x401, 0x3, 0x68b}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000001000)=0x0, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00009ba000)={r1, @in6={{0xa, 0x1, 0x6, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x7fffffff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x9, 0x6, 0x100, 0x3, 0x82c, 0x9, 0x40d, 0x3f, 0x3, 0x70, 0x10001, 0x4, 0x1, 0x40, 0x4]}, &(0x7f0000000000)=0x108) mmap(&(0x7f0000000000/0xd32000)=nil, 0xd32000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r2, 0x1, 0x4, &(0x7f0000d32000-0x89)=""/137, &(0x7f0000d31000-0x4)=0x89) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000c8b000)={@common='ip_vti0\x00', @ifru_mtu=0x2a62}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000995000)={&(0x7f0000388000-0x18)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) 2018/01/24 09:50:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap$binder(&(0x7f0000b95000/0x2000)=nil, 0x2000, 0x1000009, 0x10010, r0, 0x0) r1 = socket(0x10, 0x200000003, 0x0) r2 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000adf000)={0x5, 0x78, 0x412, 0xb2, 0x100000000, 0x7, 0x0, 0x4, 0x61000, 0x8, 0x5, 0x3ff, 0x4000000000000, 0x1, 0x8, 0x1, 0x6, 0x8, 0x3, 0x3, 0x80, 0xfffffffffffffffd, 0xf07d, 0x8, 0xffffffff, 0x5, 0x40, 0x100, 0x7ff, 0x7f, 0x10001, 0x5c4, 0x7, 0xfff, 0x1000, 0x4, 0x100000000, 0x3, 0x0, 0x3, 0x0, @perf_config_ext={0x6, 0x7}, 0x2, 0x30000000000000, 0x1, 0x7, 0xbf6, 0x1800000000000000, 0x100, 0x0}, r2, 0x3, r0, 0x4) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba3000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000435000-0x10)={&(0x7f0000147000-0x1b2)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@IFLA_GROUP={0x8, 0x1b, 0x0}, @IFLA_XDP={0x14, 0x2b, [@nested={0x10, 0x2, [@typed={0xc, 0x0, @uid=0x0}]}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/24 09:50:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f00003e3000)="34479663", 0x4) rt_sigtimedwait(&(0x7f0000a02000)={0x7fffffff}, &(0x7f00003db000)={0x0, 0x0, 0x0, 0x0}, &(0x7f00009bb000-0x10)={0x77359400, 0x0}, 0x8) [ 26.393382] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2018/01/24 09:50:21 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00003bb000-0x9)='/dev/rtc\x00', 0x40000, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00007a5000)=0x0) clone(0x8004001, &(0x7f0000003000)="", &(0x7f0000003000)=0x0, &(0x7f0000ec1000-0x4)=0x0, &(0x7f0000219000)="") 2018/01/24 09:50:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000b32000-0x10)={0x2, &(0x7f00003ab000)=[{0x2, 0x4, 0x5, 0x2e}, {0xffffffff, 0x7fffffff, 0x7fffffff, 0x5}]}) r0 = syz_open_dev$loop(&(0x7f00003c2000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1265) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f000065e000)='/dev/sequencer\x00', 0x10400, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000808000)=0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000e16000)='/selinux/enforce\x00', 0x10001fffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000d67000)={@common='ipddp0\x00', @ifru_addrs={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) openat$keychord(0xffffffffffffff9c, &(0x7f0000c0b000)='/dev/keychord\x00', 0xfffffffebfff8003, 0x0) seccomp(0x1, 0x1, &(0x7f0000109000)={0x8, &(0x7f000097c000)=[{0x1f, 0x1, 0x1f, 0x3}, {0x5, 0x6, 0x9, 0x200}, {0x20, 0x3, 0x5, 0x9}, {0x8, 0x5, 0x1, 0x8}, {0xe3e, 0x0, 0x7ff, 0x4}, {0x0, 0x5, 0x9, 0x7}, {0x1, 0x20ddf804, 0x7, 0x4e69}, {0x9, 0xb37, 0x8, 0x0}]}) 2018/01/24 09:50:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000fd2000-0xa)='net/tcp\x00') preadv(r2, &(0x7f0000b71000-0x30)=[{&(0x7f0000c57000-0x83)=""/131, 0x83}, {&(0x7f0000129000)=""/138, 0x8a}, {&(0x7f000049c000-0xcc)=""/204, 0xcc}], 0x3, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f000092b000)=0x1) [ 26.434924] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2018/01/24 09:50:21 executing program 7: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f00000fa000)=0x20000, 0x8) 2018/01/24 09:50:21 executing program 7: mmap(&(0x7f0000000000/0xd27000)=nil, 0xd27000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000f, 0x737) mmap(&(0x7f0000d27000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername(r0, &(0x7f00008fe000)=@pppoe={0x0, 0x0, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @syzn={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}}}, &(0x7f0000d28000-0x4)=0x1e) getsockopt$inet6_buf(r0, 0x29, 0x400000049, &(0x7f0000d24000-0x1e)=""/30, &(0x7f00007ed000-0x4)=0x1e) madvise(&(0x7f000067d000/0x4000)=nil, 0x4000, 0x0) r1 = dup3(r0, r0, 0x80000) r2 = accept4$ipx(r1, &(0x7f000042d000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000a02000-0x4)=0x10, 0x80800) mmap(&(0x7f0000d27000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d28000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d28000)={{&(0x7f0000c88000/0x4000)=nil, 0x4000}, 0x1, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000682000)={{{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00002c5000-0x4)=0xe8) mmap(&(0x7f0000d28000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f00006f3000)="fd58648dcf3ea035a77e934d14868bfc4d2ccbbbc6e08529abb946a11b25beda55b2dcaa42a15534a2199f5a67f604de076098f2f5aa6b421fb4e883094d3642df1fb856b2f3ea31233e74cd27977c10e9b4643a007039841a35a20ed2243e0e7c260b2df40e2abe91784fdb365cdce26bd5635b7e999e2792c62ebe41914809a37f9e57f2f6f5bf476d0ffef1224e967f0467a6deb833739cdbb2", 0x9b, 0x20000000, &(0x7f0000d28000)={0xa, 0x2, 0x3ff, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1f}, 0x1c) [ 26.493106] audit: type=1400 audit(1516787421.263:9): avc: denied { dac_override } for pid=4476 comm="syz-executor6" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/24 09:50:21 executing program 0: seccomp(0x1, 0x0, &(0x7f0000045000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='user($]]!\x00', 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futimesat(r0, &(0x7f00007d1000-0x8)='./file0\x00', &(0x7f0000001000-0x20)={{0x77359400, 0x0}, {0x0, 0x0}}) restart_syscall() 2018/01/24 09:50:21 executing program 1: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000001000-0x20)={0x2, 0x6, 0x0, 0x0, 0x20c5, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) poll(&(0x7f0000004000)=[{r0, 0x20, 0x0}, {r0, 0x40, 0x0}], 0x2, 0x4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ptmx\x00', 0x20000, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000006000-0xe)='/dev/keychord\x00', 0x8000, 0x0) syz_open_dev$sg(&(0x7f0000002000)='/dev/sg#\x00', 0xffffffffffffff81, 0x800) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000005000)=0x10000) 2018/01/24 09:50:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00001b0000)='/selinux/enforce\x00', 0x80, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000547000)=r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00004c8000-0x90)={0x0, {{0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) 2018/01/24 09:50:21 executing program 6: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)=0x0) r1 = fcntl$getown(r0, 0x9) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000002000-0x20)={0x1, 0x0, 0xffffffff00000000, 0x800, r1}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000002000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00007e6000)={&(0x7f0000a86000)=@can={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f000084d000-0x90)=[{&(0x7f0000bf3000)=""/240, 0xf0}, {&(0x7f0000224000-0x1000)=""/4096, 0x1000}, {&(0x7f00008fe000-0x4)=""/4, 0x4}, {&(0x7f0000312000)=""/180, 0xb4}, {&(0x7f0000c4a000-0xcb)=""/203, 0xcb}, {&(0x7f0000d08000)=""/167, 0xa7}, {&(0x7f0000850000)=""/242, 0xf2}, {&(0x7f0000e80000-0x72)=""/114, 0x72}, {&(0x7f000044d000-0xd4)=""/212, 0xd4}], 0x9, &(0x7f0000b0d000-0x30)=""/48, 0x30, 0x3}, 0x12063) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000d80000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000)=[], 0x80, 0x0) bind$unix(r3, &(0x7f0000a70000)=@abs={0x1, 0x0, 0x2}, 0x8) readv(r4, &(0x7f0000c24000)=[], 0x0) getsockname$packet(r0, &(0x7f0000899000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000b77000+0xac9)=0x14) fstat(r3, &(0x7f0000bbd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f000094b000-0xe8)={{{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x3, 0x8, 0xa, 0x80, 0x20, 0x3f, r5, r6}, {0x1f, 0x7fffffff, 0x6, 0x200, 0x3, 0x3, 0x8c4d, 0x76}, {0x8001, 0x3, 0x8, 0xc632}, 0x6, 0xc, 0x2, 0x1, 0x2, 0x0}, {{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3, 0x6f}, 0xa, @in=@multicast1=0xe0000001, 0x7, 0x2, 0x3, 0x2000, 0x1, 0x400, 0x100000000}}, 0xe8) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000a9d000)='/selinux/checkreqprot\x00', 0xc00, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r7, 0x54a2) ioctl$TIOCGSOFTCAR(r7, 0x5419, &(0x7f0000aab000)=0x0) ioctl$TIOCGETD(r7, 0x5424, &(0x7f0000952000-0x4)=0x0) connect$unix(r3, &(0x7f0000caa000-0xa)=@file={0x0, './file0\x00'}, 0xa) 2018/01/24 09:50:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xc, 0x800032, 0xffffffffffffffff, 0x0) mprotect(&(0x7f000057c000/0x2000)=nil, 0x2000, 0x0) mincore(&(0x7f0000b28000/0x2000)=nil, 0x2000, &(0x7f0000d5f000)=""/4096) 2018/01/24 09:50:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000ef9000)=0x3, 0xffffffffffffff87) r1 = add_key$keyring(&(0x7f0000ceb000-0x8)='keyring\x00', &(0x7f000016b000)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, 0x0, &(0x7f0000190000-0xe)='{securityproc\x00') r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000415000-0x15)='/dev/pktcdvd/control\x00', 0x40800, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000d13000-0x4)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000f6f000)="", 0xfffffffffffffe64, 0x20000004, &(0x7f00006cb000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x4}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000e80000-0x4)=0x9, 0x4) 2018/01/24 09:50:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000225000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000b4d000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f000066e000-0x8)={r1, 0x1}) seccomp(0x1, 0x0, &(0x7f0000029000-0x10)={0x1, &(0x7f0000590000)=[{0x13, 0x0, 0x0, 0x0}]}) 2018/01/24 09:50:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000bf6000)=0x177, 0x4) sendto$inet6(r0, &(0x7f0000e14000-0xb2)="", 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) recvmmsg(r0, &(0x7f0000f61000)=[{{&(0x7f0000f63000-0x10)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, 0x10, &(0x7f0000f5d000)=[], 0x0, &(0x7f0000f62000)=""/89, 0x59, 0x0}, 0x0}], 0x1, 0x2041, 0x0) 2018/01/24 09:50:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) r2 = gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000d16000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000fe9000-0x4)=0xc) getgroups(0x9, &(0x7f0000e19000-0x24)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0]) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00009a2000-0xc)={r2, r3, r4}, 0xc) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet6_buf(r1, 0x29, 0x32, &(0x7f000019f000-0x75)="263d65bb92f7cf771388019958a9071c738ef8e8c0c2a5d384f929f46dfdaaf39ea95a9990a099ef2616302bf7bc76090fc5281772e3214dc37da958ca74bb92fc3dc11946d6d8460059e1727c6d6db50bf511a32e8bcb2e3de4d2b133adedbb9a4cb9d0a704d9b4f6d390db149f14d8364f61aa0c", 0x75) sendmsg$nl_xfrm(r1, &(0x7f0000f1c000)={&(0x7f0000834000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00007fb000-0x10)={&(0x7f0000687000)=@acquire={0x128, 0x17, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x0}, @in=@multicast1=0xe0000001, {@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0xffffffffffffffff}, []}, 0x128}, 0x1, 0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000247000)={&(0x7f000058d000-0x3a)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}}}, 0x3a, &(0x7f0000a58000-0x20)=[{&(0x7f0000787000-0x1000)="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", 0x440}], 0x1, &(0x7f0000f89000-0x80)=[], 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000a33000-0x38)={&(0x7f0000856000-0x1c)=@in6={0x0, 0xffffffffffffffff, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, 0x1c, &(0x7f0000ce4000)=[{&(0x7f00004ad000-0xbf)=""/191, 0xbf}], 0x1, &(0x7f0000156000-0xc2)=""/194, 0xc2, 0x0}, 0x0) recvfrom$llc(r1, &(0x7f0000873000)=""/144, 0x90, 0x0, &(0x7f0000a2e000-0x10)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x10) sendto$inet(r1, &(0x7f0000e7f000)="90017c848956abd3e78fae15e8644727676273b7602cb1bb44aaabbdafac8317a9a20adb62a87e91d4afb1de29acd0172f624210def735c85ee6868200120e47bc5f0bd43e96b5478f06cba5ca7069fd240221b672d6543c8fc972d61066da47f5e4ee2dd3793013764106ca73b6533f3c6209098600ab9dd89f07fedfbaada35a1a11ee96fbf724e89690216118f4cbdcd656718059abd7466b5d", 0x9b, 0x1, &(0x7f0000eba000-0x10)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r0, 0x1) 2018/01/24 09:50:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x25, &(0x7f0000a05000)={0x6, {0xffffffbffffff270}, 0x0, 0x0}, &(0x7f0000cd5000)={0x0, {0x0}, 0x0, 0x0}, 0x322, &(0x7f000069d000)={0x0}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000349000-0xa)='net/icmp6\x00') 2018/01/24 09:50:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00005c9000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000dca000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_ivalue=0xe02}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f000082e000-0x4)=0x0) ptrace$getsig(0x4202, r1, 0x80000001, &(0x7f000080b000-0x10)={0x0, 0x0, 0x0, 0x0}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000d62000-0xc)='/dev/autofs\x00', 0x2000, 0x0) r3 = getpid() ptrace$cont(0x20, r3, 0xe79, 0x8000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f00000aa000)=[@in={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x3, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffff}, @in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x5c) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000394000)={0xb8, 0x0, &(0x7f0000f62000)=[@acquire_done={0x40106309, 0x0, 0x2}, @increfs={0x40046304, 0x0}, @enter_looper={0x630c}, @register_looper={0x630b}, @register_looper={0x630b}, @transaction_sg={0x40486311, {{0x4, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x40, 0x8, &(0x7f0000a8a000)=[@fda={0x66646185, 0x5, 0x0, 0x11}, @fda={0x66646185, 0x3, 0x3, 0x2a}], &(0x7f0000b13000)=[0x38]}, 0x6}}, @transaction={0x40406300, {0x3, 0x0, 0x1, 0x0, 0x11, 0x0, 0x0, 0x20, 0x8, &(0x7f0000e3e000-0x20)=[@fda={0x66646185, 0x9, 0x4, 0x22}], &(0x7f0000d96000)=[0x30]}}], 0x3c, 0x0, &(0x7f00006eb000)="9b17b9d675927700ed081cb7c06b757339671aa218fb19b3608436a8e41e33ba8f4fec9419d374c0c6adc7413f3b35262e90db69d7428d150548cc24"}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00002e1000-0x28)={@generic="84c5ef85927fb0ae6cb771c8144da0fe", &(0x7f0000f66000)=@ethtool_rxfh_indir={0x1c, 0x4000000000000111, []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/24 09:50:21 executing program 7: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000793000-0x38)={&(0x7f0000001000-0x60)={0x27, 0xd4a, 0x3f, 0x1, 0x0, 0x0, "3b2565e3a33b0d21db170129b62ed0249045d469cc02d1874b5234de61ef2ce659e28e559960a71511c41040f6af156d915fb5093bdeaaa8a3bb43e221d9e8", 0x5}, 0x60, &(0x7f0000000000)=[{&(0x7f0000407000)="7f85906927873a01534d167508b686965a3956fd6e0931b64511ee65723159fc25cf2230baa0fc3b659349264803f3026f4db566c740ec3dc1612123c6014b7928126a1dd83a6f3e09909954b241023fb77c3cfc8b8d5c822a0b5a8dba705b358074730e6115bc9fe20dcac5602c4e0b0ce2e833b6972751be4e87b3f06158e4118d839efe3913a61299c1", 0x8b}, {&(0x7f0000001000-0x8f)="dcb9d3ef5e10ddacf3e6c9263774a853a5ca3319354272cc660462a0696d86b747204075627303b6847184bd41aa4b50e448cc8a28b6f3c702d9f25ad7092df555901deda6adff11dfe04b0548335541d9cce4deaf3d93fdf9ce2952f1c535e44f6546e87442628217eab15667a9666f84416c8dda208a6fa4e73f73e492c49a2dd5b93383c6e1a2f8582b1dd5a1a9", 0x8f}], 0x2, &(0x7f0000000000)={0x58, 0x10b, 0xffff, "6e2e6e24d3e2a332dbac3df472a9d1cf9b6a4ebe62006f9e4ad12f408753d0fc952815a59ae573042a169d81d956a3cfc3ba4c9d137215fd0c59c84d2c7633bb7c7014adc2"}, 0x58, 0x8001}, 0x10) mmap(&(0x7f0000000000/0xf87000)=nil, 0xf87000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000f83000-0xad)="", 0x0, 0x0, &(0x7f0000f82000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/24 09:50:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x8000000000802, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000a56000-0x4)=0x1, 0x4) sendmsg(r0, &(0x7f0000f04000-0x38)={&(0x7f0000917000)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c, &(0x7f0000c03000-0x60)=[], 0x0, &(0x7f000056d000-0x260)=[{0x10, 0x29, 0x2, ""}], 0x10, 0x0}, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000015000-0x8)={0x2, 0x8}, 0x8) getpeername(r0, &(0x7f0000f0d000-0x26)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @multicast1=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00008f0000)=0x26) 2018/01/24 09:50:21 executing program 6: mmap(&(0x7f0000000000/0xefa000)=nil, 0xefa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000487000)=@common='syzkaller1\x00') r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000ef9000)=""/14, &(0x7f0000efa000-0x4)=0xe) 2018/01/24 09:50:21 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_adjtime(0x6, &(0x7f0000004000-0xd0)={0x6, 0xdda9, 0x2, 0x61, 0x6, 0xffffffffffffffc4, 0x20, 0x5, 0xfa02, 0x0, 0x7, 0x4, 0x2, 0x1, 0x3, 0x6, 0x2, 0x4, 0x5, 0xff, 0x7, 0x4, 0xc8dd, 0x5, 0x5, 0x40}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000003000)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$netlink(r1, &(0x7f0000003000-0xc)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000004000-0x4)=0xc) execve(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000001000)=[&(0x7f0000003000-0xb)='systemppp1\x00', &(0x7f0000001000)="0f2204", &(0x7f0000001000)='procmd5summime_typevboxnet1:\x00', &(0x7f0000002000-0x1)='\x00', &(0x7f0000000000)="6e00000000000004006d6e6574302800", &(0x7f0000002000-0x33)="6367726f75709e73656c66657468312a2b286b657972696e67706f7369785f61636c5f61636365737373656c663a7070703000", &(0x7f0000000000)='user\x00', &(0x7f0000002000-0xc)='userselinux\x00'], &(0x7f0000000000)=[&(0x7f0000001000)='\x00', &(0x7f0000001000)='em1vboxnet0/\x00']) r2 = getpgid(0xffffffffffffffff) setpgid(r0, r2) 2018/01/24 09:50:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f00001bf000-0x8)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00007ab000)=0x7, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x8000000000088) bind$inet6(r1, &(0x7f0000727000-0x1c)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) recvmsg(r1, &(0x7f00003aa000)={&(0x7f00008fe000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}}}, 0x32, &(0x7f0000ff8000)=[], 0x0, &(0x7f0000222000-0x8d)=""/141, 0x8d, 0x0}, 0x0) arch_prctl(0x1003, &(0x7f0000b93000-0x58)="3ce5146e63f23980744ffa95a106f3a0e85cad7863ed0fb3e1761c2dd839f2bed29ad90989dbc22c50db2ac81b81c6f36e7d2f07f31741d9fcf8f2de65000f18574fcd9b29dcb7ac4693596dd1f8c8b804cc5c24f5c010c6") getsockopt$inet_tcp_int(r2, 0x6, 0x1b, &(0x7f0000a57000)=0x0, &(0x7f0000d55000)=0x4) setsockopt$inet6_int(r1, 0x29, 0x4d, &(0x7f000084e000)=0x2, 0x4) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000d18000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000dcb000-0x8)=[0x7, 0x4]) r4 = socket$inet6(0xa, 0x802, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00001bb000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000ec1000)=0xc) sched_setscheduler(r5, 0x1, &(0x7f00003d8000)=0x2) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000f8f000)={0x0, 0x0}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f00009c1000)={r6, 0x2}) sendto$inet6(r4, &(0x7f00005c2000)="", 0x0, 0x0, &(0x7f0000d1f000)={0xa, 0x3, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, 0x1c) 2018/01/24 09:50:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000243000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000011000-0x20)={0x0, 0x0, 0x10000, 0x0, 0x0}) recvfrom(r0, &(0x7f0000df1000-0x46)=""/70, 0x46, 0x0, 0x0, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000004000-0x20)={0x0, 0x0, 0x0, 0x2, 0x0}) 2018/01/24 09:50:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000fe4000)={0x100000001}, 0x1) sched_getaffinity(r0, 0x8, &(0x7f0000701000-0x8)=0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f000033f000)={0x0, 0x0, 0x0}, &(0x7f00005d6000-0x4)=0xc) getpgid(r2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000bef000-0x10)={&(0x7f0000419000-0x174)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@loopback=0x7f000001, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x6c}, @in6=@loopback={0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0}, [@algo_comp={0x48, 0x3, {{"6465666c61746500000000000000000000000000000000000000000000000000000000000000000000f1ffffff00"}, 0x0, ""}}]}, 0x138}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 26.820699] syz-executor3 (4540) used greatest stack depth: 24128 bytes left 2018/01/24 09:50:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000c11000-0x8)='./file0\x00', 0x2, 0x8) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f000005b000)={0xfffffffffffffff9, 0x100000001, 0x1, 0x9, 0x1}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000cd9000)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000ea5000-0x4)=0xffffffffffff7ec9) clock_gettime(0x0, &(0x7f0000edf000)={0x0, 0x0}) select(0x40, &(0x7f0000145000-0x40)={0x20, 0x0, 0x8, 0x0, 0x0, 0x401, 0xe97, 0x4}, &(0x7f0000dfa000)={0x0, 0x80, 0x2, 0x3, 0xfffffffeffffffff, 0x5, 0x6fe3, 0x24d}, &(0x7f0000a4e000)={0x9, 0x80, 0x8, 0x6, 0x7, 0x0, 0x9, 0x100}, &(0x7f000070d000)={r3, r4/1000+10000}) bind$unix(r1, &(0x7f000000e000-0x8)=@file={0x1, ""}, 0x2) 2018/01/24 09:50:21 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f000066d000-0x9)='/dev/ppp\x00', 0x400000, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000d000+0x379)={&(0x7f0000011000)={0x14, 0x13, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) dup3(r1, r0, 0x80000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000010000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) 2018/01/24 09:50:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x200000) epoll_pwait(r0, &(0x7f0000000000)=[{0x0, 0x0}], 0x1, 0xfff, &(0x7f0000001000-0x8)={0x0}, 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(0x0, 0x16) 2018/01/24 09:50:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f000018f000-0x24)="2400000052001f0014b2f4070009040002e707100800010000ffffff080000ff00000000", 0x24) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00008f9000-0x15)='/dev/pktcdvd/control\x00', 0x2008, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000233000)={{0xa, 0x2, 0x3, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x9}, {0xa, 0x0, 0xdcb, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x10001}, 0x8, [0xfff, 0x5, 0x8b, 0xffffffffffff7fff, 0x7, 0x8001, 0x3, 0x10001]}, 0x5c) 2018/01/24 09:50:21 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$packet(r0, &(0x7f0000b27000)=""/0, 0x370, 0x102, 0x0, 0xfffffffffffffef9) 2018/01/24 09:50:21 executing program 3: mmap(&(0x7f0000000000/0xf1a000)=nil, 0xf1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) mmap(&(0x7f0000f1a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000e7a000-0x10)=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) socket$inet(0x2, 0x7, 0xf6a4) mmap(&(0x7f0000000000/0x831000)=nil, 0x831000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000f11000-0x38)={&(0x7f0000f10000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, 0x14, &(0x7f0000d6a000-0x70)=[{&(0x7f000035c000)=""/81, 0x0}, {&(0x7f00008d8000-0x96)=""/150, 0x0}, {&(0x7f0000f11000)=""/4096, 0x0}, {&(0x7f0000f13000-0x70)=""/112, 0x0}, {&(0x7f000025b000-0xae)=""/174, 0x262}, {&(0x7f0000f15000-0x9f)=""/159, 0x0}, {&(0x7f0000215000-0x19)=""/25, 0x0}], 0x198, &(0x7f0000762000)=""/79, 0x4f, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000f1a000)="dc92cbe03a3f805e608740c4763140d4756ef04f24f3ea3122ba2c96a6d60cbe5477028a394b00000000000000074ca8200205760785b6b152e37d5de5bd2f7d4f615c2c57", 0x45, 0x0, &(0x7f0000e82000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/24 09:50:21 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000079000-0x38)={&(0x7f0000a4b000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00006ea000-0x10)={&(0x7f00003b9000-0xe8)=@newspdinfo={0x38, 0x24, 0x61b, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, [@ipv4_hthresh={0x8, 0x3, {0x0, 0x0}}, @encap={0x1c, 0x4, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/24 09:50:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000313000)='./file0\x00', 0x0) signalfd4(r0, &(0x7f0000dc6000)={0xfffffffffffffffc}, 0x8, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000dc7000)=""/40) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f00000fc000-0x38)={&(0x7f0000670000-0xc)={0x10, 0x0, 0x0, 0x0}, 0x37e, &(0x7f00000b1000)={&(0x7f0000651000-0x1b4)={0x24, 0x80002, 0x2, 0x7a8b566d789388b3, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@nested={0x0, 0x18, [@generic="85b96cbd6cab117fbcce6e869f14c51339c12151073d0b0f0742813c0c14a555713ca57139844dcfd7794281e208f790290242d1993439bedc371b5d882de625a1fa49af25dd763a1c65dea175b10bec921b61d1f32047e34a0ca7ce5fc7374c4b81954f2892937a577724ecfd5959f52b95e7a399eee94fd99ae609624cd91629605627e520dd1f7cc67c0e656ed5264f11ddd550a45e85c8ada83f08dadf152e3d", @typed={0x0, 0x32, @ipv6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @generic="634707c57f3c7b00753e88eae442477d18fd70f402d175224bdbb8bf190b78b8cfb1bb4851b967598a4ff1412eec104f297bf627b8d3ec9e0b8ca36725b510549488e23ffbeba7ea3a4e7674e73b9dfab83918a71330646ca5e4d6990d5ff3360bd8ace8fc99d682530cd1d3b752c428a330987b1e2c88abe9f07a17e1f78b45fdaf48522ee7215299466308d306fae3a1658f551e0831063d239acf5ddc030db50f99339dbf14a6dabb974cf9385b5c4cce9a67a925fdbb7b150b19735128821488d57ee6c7c2874ab9db3d147290d909a397", @typed={0x0, 0x79, @ipv4=@remote={0xac, 0x14, 0x0, 0xbb}}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x2}, 0x0) syz_open_dev$evdev(&(0x7f00003be000-0x12)='/dev/input/event#\x00', 0x1, 0x140) 2018/01/24 09:50:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f000022f000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00002cf000)=""/150) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TCSETS(r0, 0x5402, &(0x7f00006ce000)={0xfffffffffffffff7, 0x1, 0x0, 0x848, 0x3, 0x80, 0x10000, 0x1, 0xffffffffffffffff, 0x4, 0x40, 0xace}) socket$netlink(0x10, 0x3, 0xd) getsockname$packet(r0, &(0x7f0000993000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f000027f000)=0x14) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f000029b000-0x90)=""/144) [ 26.922310] audit: type=1400 audit(1516787421.693:10): avc: denied { net_raw } for pid=4607 comm="syz-executor6" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 26.964196] audit: type=1400 audit(1516787421.743:11): avc: denied { create } for pid=4619 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 27.006549] audit: type=1400 audit(1516787421.783:12): avc: denied { write } for pid=4619 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 27.030708] netlink: 16 bytes leftover after parsing attributes in process `syz-executor2'. 2018/01/24 09:50:21 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getuid() quotactl(0x2, &(0x7f0000001000)='./file0\x00', r0, &(0x7f0000001000-0x43)="5c6a58d48318fc86351ad5a953bdaf59dd6db0765b0fdb4c3903b77fef734536db5747fa8fd3945d9dbf757046e03af6bc54ec8165ec213d0638b7ff4b95f29b9b79ec") readlink(&(0x7f0000fd4000)='./file1\x00', &(0x7f0000fd4000)=""/0, 0x0) 2018/01/24 09:50:21 executing program 1: unshare(0x40000400) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$getown(r0, 0x9) waitid(0x2, r1, &(0x7f00005f6000-0x10)={0x0, 0x0, 0x0, 0x0}, 0x2, &(0x7f00002b9000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000001000-0x10)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xc5) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$selinux_access(r2, &(0x7f0000001000-0x4f)={'system_u:object_r:user_cron_spool_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x31, 0x31, 0x0}, 0x4f) 2018/01/24 09:50:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000338000)='/selinux/validatetrans\x00', 0x1, 0x0) writev(r0, &(0x7f0000aaa000-0x10)=[{&(0x7f0000ee9000-0x63)="e863c016f5af9c5d2751188d310932b7f4160774af3a393af47818e7526215e481394cb89594070da254cc5ea21fe4e9808fed1dc58813b1f18443ee842df1f58be6edeaaabcc3769cccc221c02aef0d566e82747de61f0f69b1b1e0fe88ab50bbddce", 0x63}], 0x1) sendto$inet6(r0, &(0x7f0000fb2000)="742a4d254d1f82", 0x7, 0x0, &(0x7f00008e6000)={0xa, 0x3, 0x7fff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f000008d000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) fcntl$getownex(r0, 0x10, &(0x7f0000c4c000-0x8)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000901000)='net/ip6_tables_targets\x00') timerfd_gettime(r3, &(0x7f00007fc000+0xfd1)={{0x0, 0x0}, {0x0, 0x0}}) getrusage(0xffffffffffffffff, &(0x7f0000013000-0x46)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) recvmmsg(r0, &(0x7f0000db5000-0x78)=[{{&(0x7f0000e58000-0x9)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f000085a000-0x30)=[], 0x0, 0x0, 0x0, 0x1}, 0x113}], 0x1, 0x100, &(0x7f0000efa000-0x10)={r5, r4}) mmap(&(0x7f0000000000/0x1d000)=nil, 0x1d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f000001e000-0x8)='./file0\x00', 0x80, 0x1) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCRTMSG(r6, 0x890d, &(0x7f000001e000-0x78)={0x3, {0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xd}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100, 0x7859, 0xc8, 0x401, 0xfff, &(0x7f0000010000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x2, 0xe70, 0x7}) r7 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) flistxattr(r7, &(0x7f000000e000-0x1000)=""/4096, 0x1000) getsockopt$inet_buf(r7, 0x0, 0x3f, &(0x7f000001e000)=""/144, &(0x7f0000019000-0x4)=0x90) 2018/01/24 09:50:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$sg(&(0x7f0000a9f000)='/dev/sg#\x00', 0x84, 0x800000000) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f00009ab000)=0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00001a2000)={0x0, 0xe7, &(0x7f0000f52000-0xe7)="80e13999cd2332c771973749910c641112327ef6b9bc3898cf85a6df24a1855f1d530711294f896b3b2aadf339e41f8a4d9618be8d5605bab743039441a86a13d9701316922e2d73c7f27e6e39fd6d3805e386f110a806873597842bfd0fc6aba3955aba5c4122474797e07a3e565ba33ae64dd57cd8114d4c15f644dce9a5b8db6028128c4c563f038730fc17c7f89855e266689ffc0349fb523aa000b8448f2516c26564f9ef6c2f87bdbd9297955e9e4ab33f21a0b93e8e966b5c82ced20e40c6c797f141da371a906dad9fee0484760498245da860245d6d882076d6360c3911e0eb2c24d2"}) sendmsg$nl_netfilter(r0, &(0x7f0000066000-0x38)={&(0x7f0000791000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000e2a000)={&(0x7f0000c5c000-0x14)={0x14, 0x0, 0xa, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000a3d000)={0x0, 0x0, 0x0}, &(0x7f000094c000-0x4)=0xc) ioctl$TUNSETOWNER(r1, 0x400454cc, &(0x7f00005df000)=r2) 2018/01/24 09:50:21 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000f3c000-0x9)='/dev/ppp\x00', 0x14003, 0x0) setsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f00007ac000-0x4)=0x80000000, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8957, &(0x7f000003a000)={@common='ip6gretap0\x00', @ifru_addrs=@l2={0x1f, 0x4, {0x1, 0x5, 0xdd, 0x7fff, 0x0, 0x0}, 0x7fff, 0x152}}) setsockopt$sock_void(r1, 0x29, 0x3f, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000db8000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00005d5000)=0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='/dev/ppp\x00', 0x40, 0x1, &(0x7f0000001000-0x40)={0x7b, 0x7, 0x100, 0x1, 0x7, 0x9, 0x1, 0xb4}) 2018/01/24 09:50:21 executing program 7: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000022000-0xc)={0x0, 0x0}) r0 = syz_open_dev$evdev(&(0x7f000085b000)='/dev/input/event#\x00', 0x1, 0x80) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00006f0000)=0x10000) 2018/01/24 09:50:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000756000-0x3)=',&\x00', 0x0) rt_sigaction(0x6, &(0x7f0000ad9000-0x15)={0xffffffffffffffff, {0x0}, 0x0, 0x0}, &(0x7f0000278000)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000b0e000)={0x0}) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000fc3000-0x20)={0x428421, {0x400003ffffffe}, 0x0, 0x0}, &(0x7f000093d000-0x20)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000b89000-0x8)={0x0}) syz_open_dev$evdev(&(0x7f0000868000-0x12)='/dev/input/event#\x00', 0x0, 0x0) 2018/01/24 09:50:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00004e4000)=@assoc_value={0x0, 0x0}, &(0x7f0000f97000-0x4)=0x8) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f000031c000-0x4)=0x80000001) [ 27.172084] audit: type=1400 audit(1516787421.943:13): avc: denied { validate_trans } for pid=4634 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=security permissive=1 [ 27.202157] audit: type=1400 audit(1516787421.983:14): avc: denied { getopt } for pid=4635 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 27.206348] IPVS: Creating netns size=2536 id=9 2018/01/24 09:50:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095c000-0x4)={0x0, 0x0, 0x0}, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendto$inet6(r1, &(0x7f0000ffd000)="", 0x0, 0x0, &(0x7f000001b000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x0}, 0x8) 2018/01/24 09:50:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) sendto(r0, &(0x7f0000d0f000-0x12)="120000001200e7ff0a001c0000000000809b", 0x12, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000ec5000)={0x2, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000a15000-0x4)=0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00002f2000)=0x400, 0x4) recvfrom$unix(r0, &(0x7f0000f77000-0x1000)=""/3940, 0xf64, 0x0, &(0x7f00008f7000)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000c6c000)={0xa, &(0x7f00001dc000-0x50)=[{0x0, 0x8, 0x40, 0x0}, {0xf02, 0x100000001, 0x800, 0x4}, {0x20, 0x1, 0x7, 0x3}, {0x10000, 0x0, 0x22e, 0xffff}, {0x2, 0x5, 0xfad, 0x456}, {0xffff, 0x1, 0x81, 0x5}, {0xffff, 0xfffffffffffffffc, 0x5, 0x259}, {0x9, 0x5, 0x0, 0x8001}, {0x7, 0x7, 0x0, 0x7}, {0xb6, 0x2, 0x10001, 0xc2}]}, 0x10) 2018/01/24 09:50:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00006f2000)='/dev/autofs\x00', 0x100, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f000008d000-0x40)={&(0x7f0000e19000-0x1c)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f000029f000)=[0x0, 0x0], &(0x7f0000d3c000)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000d68000)=[0x0, 0x0, 0x0], 0x7, 0x2, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f000007d000)={{0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x10}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x306, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, {0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000939000-0xc)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, 0x0}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000061f000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) 2018/01/24 09:50:22 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x4000000, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f0000000000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_getres(0x410000000000200, &(0x7f0000000000)={0x0, 0x0}) r0 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x800) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000001000-0x58)={0x2, 0x7c4, 0x800, 0x1, 0x8, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$netrom(r0, &(0x7f0000001000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000001000-0x4)=0xffffff91) 2018/01/24 09:50:22 executing program 4: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x3) getsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x0, &(0x7f0000001000-0x4)=0x4) 2018/01/24 09:50:22 executing program 1: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000002000-0x3f)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) fallocate(r0, 0x0, 0x0, 0x10001) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000)=0x0, 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000001000-0x20)={@generic="40d0e7687ad56b9ff5dc80089f95ddb8", @ifru_addrs={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mkdir(&(0x7f0000001000)='./file0\x00', 0x0) 2018/01/24 09:50:22 executing program 0: mmap(&(0x7f0000000000/0x77a000)=nil, 0x77a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffff9c, r0) mmap(&(0x7f000077a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000077a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00003e3000-0xfe)={0x0, 0xf6, "78ca6ada445128874ffa6ec85d9755362a152a5a0626bf6215529d70355bed899a98a4ba2c21a3d40cc60f024954a29aef1318c68ae4397debc33b7b67f557a8b0dc5d44a850d46235a8ef5408bfe6dfdcb0013ed9d4b3b916472c90039ca40b806af626170ede071f78c4a9633acff1c5790d88835213371d79b2021c3dba0e44a7f2e58e6531e889a032541b33269fe52d5b9b458ab7484053bf4af54eacfa1a3165dd714fe0edfaf91c69fd0b0b3ca591feec45614029a1df4d7fe2a7fa7ff8645ac1c786087f1982bdf39225082f8963991bec8a287d36c11f75fbc519a948eb75a5fbb526a5f2f28eddb9ccfa735ca0b4828520"}, &(0x7f000068d000)=0xfe) mmap(&(0x7f000077b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f000077b000)={r2, 0x1a6, "757945dbb90cf1ea250e8b4eb2bd041bedb51f53abf3582731c2614c5629e69a1f31e0983e4f17da1874125435b4c19bd8da0d2bafc87a2913c809af8f91c7871e50c0aad873964e094d57837c56e0acdbb36fc274c316fd319e09000000ca0256"}, &(0x7f000077a000)=0x69) mmap(&(0x7f000077a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f000077b000-0x20)={0x7, 0x3, 0x0, 0xff, 0x20, 0x9, 0x9, 0x8, r3}, 0x20) r4 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000006000)={0x4, 0x0, &(0x7f0000007000)=[@exit_looper={0x630d}], 0xff1, 0x0, &(0x7f0000002000)="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"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) 2018/01/24 09:50:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = creat(&(0x7f0000f1f000)='./file0\x00', 0x141) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000676000-0x10)={0x0, 0x1}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) close(r0) [ 27.267570] IPVS: Creating netns size=2536 id=10 2018/01/24 09:50:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f00008bc000-0x4)=0x0) socketpair$inet(0x2, 0x3, 0x7, &(0x7f0000063000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f000011e000-0x14)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f000019f000-0x4)=0x14) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000426000-0x20)={0x8, 0x6, 0x200, 0x42, 0x2, 0x40, 0x800, 0x0, r2}, 0x20) r3 = syz_open_procfs(r0, &(0x7f0000a70000-0x8)='oom_adj\x00') exit(0x0) readv(r3, &(0x7f0000766000)=[{&(0x7f0000f9a000)=""/49, 0x31}], 0x1) 2018/01/24 09:50:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write$fuse(r0, &(0x7f0000ff3000-0x50)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x50) write$tun(r0, &(0x7f0000f2e000-0x5d)=@hdr={0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0x0, @broadcast=0xffffffff, {[]}}, @icmp=@parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0xc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1=0xe0000001, @loopback=0x7f000001, {[@rr={0x7, 0x1b, 0x0, [@empty=0x0, @rand_addr=0x0, @local={0xac, 0x14, 0x0, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, @empty=0x0]}]}}, "15b2"}}}, 0x58) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00004e5000-0x8)={0x0, 0x6}, &(0x7f0000b25000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000af7000)={r1, 0x401}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000063c000)={0x0, 0x6, 0x32}, &(0x7f0000f02000)=0x8) getcwd(&(0x7f00004ab000)=""/30, 0x1e) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000a29000-0x10)={r2, 0x64, &(0x7f0000760000-0x64)=[@in={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x5, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x13}, 0x0}, @in6={0xa, 0x3, 0x9, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x3}, @in6={0xa, 0x2, 0x400, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x13}, 0x3ff}]}, &(0x7f0000cae000)=0x10) write$evdev(r0, &(0x7f0000d21000-0xa8)=[{{0x77359400, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) 2018/01/24 09:50:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000b09000-0x4)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000284000+0x2a1)='attr/keycreate\x00') wait4(r0, &(0x7f0000af3000)=0x0, 0x60000000, 0x0) readv(r2, &(0x7f00009a6000-0x80)=[{&(0x7f0000215000-0x1000)=""/4096, 0x1000}], 0x1) 2018/01/24 09:50:22 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="1177363605ed58e4a3a12e5f8e10c725da588de884e94914ca4a04fe286c326f5b442d62c4aced7b48a56c532cec645aa082b50127c9373e42c7ead7e3f834fbb685f5c4d638679a22cd744ac648d9981da325273dd5ed1467be54f4239c7663e64035f8b49cd7b83eaf74226f1917f8e1443232ead3b5a60d8762d2775409a237cbc06c5046aaf07ccf0fb1ecd7feef3307d0feb7007440f61f662391b6b16e41715ec0fcac30e052d6b968cd502b", 0xaf) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000002000-0x68)={0x2, 0x9, 0x6, {0x0, 0x989680}, 0x0, 0x3ff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$packet(r0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000000000)=0x14, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000003000-0x8)={0x0, 0x4, 0x9}, &(0x7f0000002000)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000002000-0x8)={r1, 0x1}, &(0x7f0000003000-0x4)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000002000)={0x0, @in6={{0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x80000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0xffffffffffffffff, 0x6, 0x4, 0x73, 0x7b, 0x42, 0x7, 0x34, 0x3b, 0x5, 0x3ff, 0x9, 0x1f, 0x9, 0x7fff]}, &(0x7f0000002000-0x4)=0x108) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r2, @in={{0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffff1e, 0x9, 0x1000, 0x4, 0x44}, 0xa0) memfd_create(&(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4) modify_ldt$write2(0x11, &(0x7f0000001000-0x10)={0x80000001, 0x0, 0x1400, 0x1, 0x8, 0x1, 0xfffffffffffffffc, 0x1, 0x1, 0x101}, 0x10) 2018/01/24 09:50:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000c5b000-0x1)='\'', 0x0) syz_open_pts(0xffffffffffffffff, 0x400000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000f85000-0x3)={0x0, 0x7fff}, &(0x7f0000470000-0x4)=0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f000039e000)=@assoc_value={r1, 0x2}, &(0x7f0000a50000)=0x8) write$sndseq(r0, &(0x7f0000e70000-0x30)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @note={0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffe70) openat$hwrng(0xffffffffffffff9c, &(0x7f0000286000-0xb)='/dev/hwrng\x00', 0x0, 0x0) 2018/01/24 09:50:22 executing program 1: mmap(&(0x7f0000000000/0x25000)=nil, 0x25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$void(r0, 0x5450) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000007000-0x10)='/dev/sequencer2\x00', 0x200000, 0x0) mmap(&(0x7f0000025000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000025000)={0x4, &(0x7f0000005000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000b000)={&(0x7f0000025000-0xb8)=@ipv6_delroute={0x28, 0x19, 0x60d, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@RTA_MULTIPATH={0xc, 0x9, [{0x9, 0x0, 0x0, 0x0}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/24 09:50:22 executing program 3: r0 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000000)={0x7, &(0x7f0000000000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000db5000)={r1, 0x2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00006d5000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r2, 0x4000000000001262, &(0x7f0000cab000-0x3)="") [ 27.310857] binder: 4673:4676 got transaction with invalid offsets size, 4 [ 27.322646] binder: 4673:4676 transaction failed 29201/-22, size 0-4 line 3163 2018/01/24 09:50:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$fuse(r0, &(0x7f0000ff3000-0x50)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x50) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) write$tun(r0, &(0x7f0000f2e000-0x5d)=@hdr={0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0x0, @broadcast=0xffffffff, {[]}}, @icmp=@parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0xc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1=0xe0000001, @loopback=0x7f000001, {[@rr={0x7, 0x1b, 0x0, [@empty=0x0, @rand_addr=0x0, @local={0xac, 0x14, 0x0, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, @empty=0x0]}]}}, "15b2"}}}, 0x58) write$evdev(r0, &(0x7f0000d21000-0xa8)=[{{0x77359400, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) [ 27.388484] binder: BINDER_SET_CONTEXT_MGR already set [ 27.400246] binder: 4673:4700 ioctl 40046207 0 returned -16 [ 27.410401] binder_alloc: 4673: binder_alloc_buf, no vma [ 27.416126] binder: 4673:4700 transaction failed 29189/-3, size 0-4 line 3127 2018/01/24 09:50:22 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) renameat2(0xffffffffffffffff, &(0x7f0000011000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000003000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") prctl$seccomp(0x16, 0x1, &(0x7f0000c47000)={0x8, &(0x7f00000aa000)=[{0x1, 0x0, 0x4e3c, 0x10000}, {0x100000001, 0x9, 0x8, 0xd5d}, {0x1000, 0x3447b814, 0xfff, 0x6}, {0x0, 0x4e1ad6a2, 0x0, 0x0}, {0xff, 0x5, 0x8000, 0x6}, {0xfffffffffffffff8, 0x1, 0x4, 0xcd}, {0x7, 0x101, 0x1, 0x8001}, {0x4, 0x7fff, 0x8, 0x0}]}) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000206000-0x58)={{0x40, 0x7f}, 0x1, 0x8, 0xd5c5, {0x28a, 0x7}, 0x8ea, 0x3f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/24 09:50:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00001cf000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000c8a000-0x4)=0x10001) sendfile(r0, r0, &(0x7f0000ccf000-0x8)=0x0, 0xad0) syz_open_dev$sg(&(0x7f0000a33000-0x9)='/dev/sg#\x00', 0x3ea, 0x81) 2018/01/24 09:50:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00007cb000)='/selinux/checkreqprot\x00', 0x108040, 0x0) getpeername$packet(r0, &(0x7f000076d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f00006b3000)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f000045a000)=0x101, 0x4) 2018/01/24 09:50:22 executing program 6: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f000000a000-0x4)=0x0) exit(0x0) preadv(0xffffffffffffffff, &(0x7f0000013000-0x10)=[{&(0x7f0000012000-0x3e)=""/62, 0x3e}], 0x1, 0x4) 2018/01/24 09:50:22 executing program 3: mmap(&(0x7f0000000000/0xfa5000)=nil, 0xfa5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000004, &(0x7f00007ae000)="8907040000", 0x5) connect$inet(r0, &(0x7f0000f9b000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000fa5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fa6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000fa5000)={0x5, {0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x11, 0x4, 0x101, 0xfffffffffffffffe, 0xdbc, 0x0, 0x40005, 0x1, 0x17d4}) 2018/01/24 09:50:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x14, 0x6, 0x20) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000444000-0x4)=0x0, &(0x7f00006c2000-0x4)=0x4) r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000be000)=[{&(0x7f00003ef000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000603000)=[{&(0x7f0000007000)="c2f1a8c8a02a5932fd69adc52c8e0345c26db185e9ed5355ea1469f94049d3f3fd34cbd156009cd21e847417b4", 0x2d}], 0x1, &(0x7f0000b88000)=[], 0x0, 0x0}], 0x1, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl(r1, 0x2285, &(0x7f0000007000)='S') 2018/01/24 09:50:22 executing program 0: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f0000007000)={0x3}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$ax25(r0, &(0x7f0000008000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000008000-0x4)=0x10) setsockopt(r0, 0x111, 0x0, &(0x7f0000000000)="0d9cd50f", 0x4) 2018/01/24 09:50:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000f0c000)='clear_refs\x00') ioctl$TIOCGSID(r0, 0x5429, &(0x7f000048e000)=0x0) writev(r0, &(0x7f000046f000-0x10)=[{&(0x7f00000e9000)='4', 0x1}], 0x1) clock_gettime(0x0, &(0x7f0000f58000-0x10)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f000045b000)={0x1c, 0x4, 0x6, {r1, r2+30000000}, 0x0, 0x1f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/24 09:50:22 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001000-0x4)=0x0) clone(0x0, &(0x7f000077c000)="bd5eb0d3480f0673424337c4535184f5532b9ca58414a052b93d4e132cc60e297a144cffac40dca79599bc7ecd0d3ed4369cac6321f18ae1b11b70a85cd897abeb1ceb2d1e180000000000000008d8b9ceea83fb80b6e84668bd15e599ae60a1c845e224874ee615a3794b3ca2bf1abb23c3e9a46b51cad401c4368eb3a607751b3b1d2583b064cd3cfddf9c92b27d000c308b6608000000000000007ee5b229f1cb32c882c9b42696413e04feeb60a58b218fa49be5573959613c0389dd7f8681000000758ab97f3e5678ef77cb25", &(0x7f0000000000)=0x0, &(0x7f0000768000-0x4)=0x0, &(0x7f0000001000-0x1)="97") setrlimit(0x0, &(0x7f000000a000)={0x0, 0x0}) 2018/01/24 09:50:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1, 0x0, 0x0}, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000472000-0x8)={0x0, 0x0}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f00004e5000)=""/13) bind$unix(r1, &(0x7f0000965000)=@abs={0x1, 0x0, 0x1}, 0x8) r4 = creat(&(0x7f000056b000)='./file0\x00', 0x10) faccessat(r4, &(0x7f00001f0000-0x8)='./file0\x00', 0x4, 0x100) 2018/01/24 09:50:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000fc1000-0xf)='/dev/sequencer\x00', 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000dab000-0x8)={0x0, 0x0}) mlock(&(0x7f000079e000/0x2000)=nil, 0x2000) accept$nfc_llcp(r0, &(0x7f0000b21000-0x60)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000a1c000)=0x60) mlock2(&(0x7f0000eff000/0x12000)=nil, 0x12000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000e40000-0x8)='./file0\x00', 0x301400, 0x80) remap_file_pages(&(0x7f0000765000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 2018/01/24 09:50:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000817000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f0000fbe000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f0000935000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)="") r0 = creat(&(0x7f00001d5000)='./file0/file0\x00', 0x0) mount(&(0x7f0000bbd000-0xe)='./file0/file0\x00', &(0x7f0000917000)='./file0/file0\x00', &(0x7f0000467000)='xfs\x00', 0x1000, 0x0) mount(&(0x7f0000f28000-0xe)='./file0/file0\x00', &(0x7f00002fb000-0x8)='./file0/file0\x00', &(0x7f0000239000)='\x00v\t', 0x1004, &(0x7f0000a06000)="") umount2(&(0x7f0000d2c000)='./file0\x00', 0xa) r1 = getpid() mq_getsetattr(r0, &(0x7f0000b98000)={0xa5, 0x8, 0x4d6, 0x4ae4, 0x7, 0x6, 0xffffffff, 0x5}, &(0x7f0000c43000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) truncate(&(0x7f000033c000-0xe)='./file0/file0\x00', 0x101) stat(&(0x7f0000c2e000)='./file0/file1\x00', &(0x7f0000c0d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000d67000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = fcntl$getown(r0, 0x9) r5 = getuid() stat(&(0x7f0000f20000-0xe)='./file0/file1\x00', &(0x7f0000a9a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00001f2000-0x4)=0x10001) r7 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000078f000-0xe8)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000d11000)=0xe8) lstat(&(0x7f0000497000-0xe)='./file0/file0\x00', &(0x7f00007c2000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f00001b2000)={&(0x7f0000f99000-0x8)=@abs={0x1, 0x0, 0x1}, 0x8, &(0x7f0000e30000-0x10)=[{&(0x7f0000bf2000)="a99b905b9a2baa914f2a0fcb1af9c83f0cf868297b6350bc1707ea1f906c64ca43451711f83e34d5370a4f1511b9467f0bb74269e31bd00de91de6ab8377c87c45be6a18d5a112c4441647ed51bf90838623e13c5798004ff870d8c13fa09cd5a2fd5ee8808475d7f7e180d24cde6dc01114e660052418626215dcb9f5a9aa83314cc6b03728a9d05d4c0a86af67b6", 0x8f}], 0x1, &(0x7f000053d000)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}], 0x90, 0x4000000}, 0x80) syz_fuseblk_mount(&(0x7f00007a8000)='./file0\x00', &(0x7f0000318000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/01/24 09:50:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000ec5000-0x20)=@pptp={0x0, 0x0, {0x0, @broadcast=0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000a7b000)=0x20, 0x80000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00009b9000)={0x0, 0x0}, &(0x7f0000bff000)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00004c6000-0xa0)={r1, @in={{0x2, 0x3, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80000000, 0x5, 0x6, 0x8000, 0x7}, &(0x7f000036b000)=0xa0) bind$netlink(r0, &(0x7f0000052000-0xc)={0x10, 0x0, 0x2, 0x0}, 0xc) mkdir(&(0x7f000002c000-0x8)='./file0\x00', 0x0) r2 = fcntl$getown(r0, 0x9) prctl$setptracer(0x59616d61, r2) mount(&(0x7f000035b000)='./file0\x00', &(0x7f000092c000)='./file0\x00', &(0x7f0000321000)='overlay\x00', 0x0, &(0x7f000002c000)="") getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000f0f000-0xc)={0x0, 0x8, 0x2, [0x7fffffff, 0x1]}, &(0x7f00009b0000-0x4)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000e8a000)={r3, @in6={{0xa, 0x3, 0xfffffffffffffffd, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xea}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000476000+0xee9)=0x8c) [ 27.437651] binder: undelivered TRANSACTION_ERROR: 29189 [ 27.443612] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/24 09:50:22 executing program 2: mmap(&(0x7f0000000000/0x25000)=nil, 0x25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xe) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000003000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000025000-0x2c)=@ethtool_cmd={0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x20, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x101, 0x0, 0x0, 0x0, [0x1, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/24 09:50:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00002e5000)='./file0\x00', 0x40) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000d26000-0x4)=0x0, &(0x7f0000fee000-0x4)=0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000f48000)={0x2, 0x0, 0x2, 0x400}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000fd5000)={0x7, r1, 0x2, 0x102}) seccomp(0x1, 0x0, &(0x7f000003c000)={0x1, &(0x7f000003f000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r2 = gettid() rt_sigqueueinfo(r2, 0x11, &(0x7f00003f1000-0x10)={0x0, 0x0, 0x0, 0x0}) r3 = creat(&(0x7f000099d000)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) 2018/01/24 09:50:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f000004c000-0x120)={0x9, {{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x1, [{{0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x120) write(r0, &(0x7f0000c40000-0x22)="220000001a00070b00000000ef001201014b810005000100070000e4ffffff000500", 0x22) readv(r0, &(0x7f0000c37000-0x50)=[{&(0x7f0000b37000)=""/238, 0xee}], 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f000055a000)={0x0, @in6={{0xa, 0x0, 0x1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x81}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x7fff, 0x101, 0xffff, 0x8, 0x4, 0xec7, 0x1, 0x9, 0x5, 0x40, 0x9e7a, 0x7, 0x1, 0x10000, 0x6]}, &(0x7f0000484000)=0x108) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000710000)=@sack_info={r1, 0x8, 0x80}, 0xc) [ 27.525903] mmap: syz-executor0 (4754) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/01/24 09:50:22 executing program 2: r0 = socket(0x10, 0x400000000802, 0x0) flistxattr(r0, &(0x7f0000001000-0x1f)=""/31, 0x1f) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000428000-0x4)=0x9, 0x4) 2018/01/24 09:50:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000011, &(0x7f00007d8000-0x4)=0x400000000003ffe, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f00000b2000)=0x0, 0x4) 2018/01/24 09:50:22 executing program 1: mmap(&(0x7f0000000000/0xfeb000)=nil, 0xfeb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe4000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000feb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000feb000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000feb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) inotify_add_watch(r1, &(0x7f0000fec000-0x8)='./file0\x00', 0x401) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_pts(r0, 0x0) socketpair$inet6(0xa, 0x80806, 0x5, &(0x7f0000e7a000-0x8)={0x0, 0x0}) bind$inet6(r2, &(0x7f0000d88000-0x1c)={0xa, 0x0, 0xfffffffffffffffb, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x52d}, 0x1c) 2018/01/24 09:50:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000012000)='./bus\x00', 0xffff) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x1, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000001000-0x6)='./bus\x00', &(0x7f0000011000)=""/1, 0x1) r1 = open(&(0x7f0000cdd000)='./bus\x00', 0x0, 0x0) llistxattr(&(0x7f0000315000)='./bus\x00', &(0x7f0000ad0000-0x71)=""/113, 0x71) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) fcntl$setlease(r1, 0x400, 0x0) stat(&(0x7f0000013000+0x7e)='./bus\x00', &(0x7f0000c71000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000186000)=0x0) 2018/01/24 09:50:22 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) close(0xffffffffffffff9c) mmap(&(0x7f0000000000/0xef4000)=nil, 0xef4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000ef3000)="17000000020001000000be8c5ee17688a3000008010100ec1fda1e03368a3cdc0a000000d898fc5ad94852bb6a8800000000dba67e0600000000000200df0001800000000000009cee4a5acb3da41f0000ba00670000c88ebbff06010000390100000024fdff00000001000000000000008b03cf9eebe7ec7ee87cccfff6ba000800024f0298e9e9f554062a80e60500", 0xffffffffffffffd5) 2018/01/24 09:50:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000002, &(0x7f0000429000)=0x77, 0x65) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000711000)=0x1, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000758000-0xc)={0x0, 0x0, 0x0}, &(0x7f00006ab000-0x4)=0xc) setuid(r1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e0f000-0x10)={0x1, &(0x7f0000d3e000)=[{0x6, 0x0, 0x0, 0xa0}]}, 0x10) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000c1d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000456000)='/dev/rfkill\x00', 0x82, 0x0) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f000056f000-0x10)=""/16) sendmmsg(r0, &(0x7f00008fa000-0x12c)=[{{0x0, 0x0, &(0x7f0000621000-0x10)=[{&(0x7f0000b50000)="33b81c8c3c8409207aa26c6a41fdca2374c867a32142701a82f794f898474b16dc4be377cebf371a97cba397a1d6fe123698feb11a2cc2c2aeb33dcd27e27c0f1b2ddb0dedb5112832316f170447fd706393fa81c1a7650c10739c2a3afa47fee1793a6c4e3883c6f89c9508bf474e9e2b37da44be0a9ef6891c50d6e94dac5a33", 0x81}], 0x1, &(0x7f0000e9c000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000bc8000-0x85)="682a3c12d58423d9907642312782b467b7a828a068a990ff19cbb7a4fb5bdaf4fa50b7ca2e42c92962c9efe9007a59c53d7100561a9e609eebae5f7eff35666b1b197b4f629fbf59a7296508baaa19ea88694e1e38c7918ff4c0ddb9abca0839189b964347a9879aa14e6d37", 0x6c, 0x0, &(0x7f00007cf000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/24 09:50:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10000000002, &(0x7f0000497000-0x1)="", 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001000-0x28)={@common='gretap0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fstat(r0, &(0x7f0000cba000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000-0x1)='/dev/rtc\x00', 0x100, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000001000)=""/12) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001000-0xe8)={{{@in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x10000, 0x3, 0x1cec, 0xa, 0x20, 0xa0, 0x77, r1, r2}, {0xa4, 0x80, 0xfffffffffffffff9, 0x3, 0x0, 0x82, 0x3, 0x7fff}, {0x8, 0x7, 0xffffffff, 0x6}, 0xffffffff80000000, 0xffffffffffffffff, 0x3, 0x1, 0x2, 0x3}, {{@in=@remote={0xac, 0x14, 0x0, 0xbb}, 0x0, 0x32}, 0x0, @in=@remote={0xac, 0x14, 0x0, 0xbb}, 0x3, 0x1, 0x2, 0x100000000, 0x5, 0x81, 0x3}}, 0xe8) 2018/01/24 09:50:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00004a0000)={@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000281000-0x4)=0xc) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f000051c000)="ff02020100000000000000000000ea030a4e00000000d805", 0xfffffffffffffd09) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00002a4000)=""/21, &(0x7f00006b1000-0x4)=0x15) 2018/01/24 09:50:22 executing program 2: clone(0x0, &(0x7f0000000000)="", &(0x7f0000f14000)=0x0, &(0x7f0000e57000-0x4)=0x0, &(0x7f00005ba000)="") socketpair(0x2, 0xd, 0x5, &(0x7f0000230000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000002000-0xa0)={0x0, @in={{0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x15}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x7, 0xfffffffffffffffe, 0x7d5c00000000, 0x1}, &(0x7f0000000000)=0xa0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000001000-0x8c)={r2, @in6={{0xa, 0x2, 0x1, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf}, 0xfffffffffffffffc}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001000-0x4)=0x8c) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000001000-0x8)=0x0) waitid(0x0, 0x0, &(0x7f0000003000-0x10)={0x0, 0x0, 0x0, 0x0}, 0x4100000e, &(0x7f0000000000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/24 09:50:22 executing program 0: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffff9c, &(0x7f000000c000)={0x0, 0xffffffffffffffff, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000000a000)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f000000a000)={0x0, 0x6}, &(0x7f0000008000-0x4)=0x8) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = gettid() fcntl$setown(r0, 0x8, r2) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f000000c000)=@assoc_id=r1, &(0x7f000000d000-0x4)=0x4) r3 = socket(0x18, 0x0, 0x1) connect(r3, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) 2018/01/24 09:50:22 executing program 3: mmap(&(0x7f0000000000/0xffe000)=nil, 0xffe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000fff000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000ffe000)=0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000ffc000-0x4)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00005e4000-0x4)=0x2, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x15, &(0x7f0000ffd000-0x4)=0x0, 0x4) 2018/01/24 09:50:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000a38000-0x8)={0x0, 0x0}) timer_create(0x3, &(0x7f00009df000-0x60)={0x0, 0x12, 0x0, @thr={&(0x7f0000bf9000)="b576aee9bc4e53c26ed1145c4d7517abac9a49a7933cf53829ac30f1eaf30e1cac7186a1385b89b5c10d3685f8e505329a512997c77172b4780977582cf661e4b3df070f749453f1156dba618722a2d00aa64c2f33a570039d23a412e82ca19f3f0cc064956fe6810ca2b667fc29dfe5f3d3f2b1d092", &(0x7f000014a000-0x1c)="c059f2816a16511143cf33c782bd5d1cc44df3501035740fff91498e"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000a37000-0x4)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)={{0x0, 0x0}, {0x0, 0x0}}) timer_gettime(0x0, &(0x7f0000742000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/24 09:50:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000a0000-0x90)={0x1, {{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000dc4000)={@common='lo\x00', @ifru_ivalue=0x0}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000413000)=[], 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000f08000-0xc)='/dev/rfkill\x00', 0x60040, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000b12000-0x4)=0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00003ad000)={0x0, 0x0}) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000f8a000)={0x7, &(0x7f0000719000)=[{0x4, 0x6}, {0x100000001, 0x7}, {0xf5, 0xb2f4}, {0x14, 0x5}, {0x5, 0x5}, {0x40, 0x7}, {0x3f, 0xb7c}]}) sendfile(r1, r0, &(0x7f00009c8000-0x8)=0x0, 0xfffffffffffffffc) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000662000)=0x0) sendmsg$nl_generic(r2, &(0x7f0000a25000-0x38)={&(0x7f0000948000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000443000)={&(0x7f000049f000)={0x178, 0x33, 0x410, 0x4, 0x0, {0x17, 0x0, 0x0}, [@generic="4daddec420ece02d5f35d6304c6ffa1dd84a35eb8f3d58eeff98d24d0a7b6d9e299788e2510ef69891bbc9fb25028ea9bf5d103a606f55ff884386c8e170f444043a07144dd3deb0fc179a9ff6d091c266da31f8b58e3f629ca58aa6894b8dcd36b0c809e071bbf5bd", @typed={0x8, 0x18, @void=""}, @nested={0x4, 0x3d, [@generic=""]}, @nested={0x10, 0x1b, [@typed={0xc, 0x11, @ipv4=@rand_addr=0x80}]}, @typed={0xd0, 0x19, @binary="fcb942da884276d8d42c5fd0dc6eeffd95793d632c94bf7adad1c8c1acd8ebef63620fd8f982cfb89a5ccb1a3ba17c84e4748e84efc07c4605c5deaa5fba86311e9ca328d8c4b9c5afd792af3fe6b7b9a1ce53980733c4f369443485a5fa16ae826d6203e45284e1b00b1973797adafaa8073dc9018995c00caf8209caec59f9c621700ff95349f06d062da3fcf9a794de5f7b58413462e94b487615b2270665d85d1950e6302dd8fe9003e03f5a92869c7eaeb41d421cc3515b8a5206b86012b52e9bc16b"}, @typed={0xc, 0x5f, @pid=r3}]}, 0x178}, 0x1, 0x0, 0x0, 0x8005}, 0x40010) timer_create(0x3, &(0x7f00007b0000-0x60)={0x0, 0x30, 0x3, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000f31000)=0x0) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000b96000)=""/152) timer_getoverrun(r4) 2018/01/24 09:50:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) flistxattr(r0, &(0x7f000097b000-0xa4)=""/164, 0xa4) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b45000+0x8a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffffffffffe) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f000017f000-0x2)='&\x00') ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000dad000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1011, r1, 0x0) 2018/01/24 09:50:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000d44000-0x15)='/proc/self/net/pfkey\x00', 0x8040, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000b1d000-0x58)={0x3, 0x4, 0x3, 0x5, 0x4, 0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) add_key(&(0x7f00005e3000)='rxrpc\x00', &(0x7f0000bf2000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000dc3000)="", 0x0, 0xfffffffffffffffd) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000a06000-0x12)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c81, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000dc4000)=0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f00000e8000-0x20)={0xfff, 0x10000, 0x1000, 0x8355, 0x0, 0x100000000}) pipe(&(0x7f00007d3000-0x8)={0x0, 0x0}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000bd8000-0x15)='/dev/pktcdvd/control\x00', 0x6000, 0x0) 2018/01/24 09:50:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$llc(r1, &(0x7f00005da000)={0x1a, 0x2, 0x1391, 0x2, 0x3, 0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xa}, [0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) bind$ipx(r1, &(0x7f0000398000-0x10)={0x4, 0x180e4000, 0x3, "69aa0ff45006", 0xb0, 0x0}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = gettid() ptrace$setregs(0xd, r2, 0x0, &(0x7f0000f2a000-0x36)="08c1676c61449ec6c894fdd7a83695a93ef2ab067aab7f8bb263197af2be5ed7b78c33852b43f3d43ba4e2a5cb425e8d5f62f316b77d") sendto(r0, &(0x7f0000024000-0xc3)="e6", 0x1, 0x0, &(0x7f0000538000+0x571)=@can={0x1d, 0x0, 0x0, 0x0}, 0x10) sendmsg$nl_xfrm(r1, &(0x7f0000f1c000)={&(0x7f0000834000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00007fb000-0x10)={&(0x7f0000687000)=@acquire={0x244, 0x17, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x0}, @in=@multicast1=0xe0000001, {@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0xffffffffffffffff}, [@algo_comp={0x11c, 0x3, {{'deflate\x00'}, 0x688, "fbc5e522384e6e94806d5a5643a61f7bc8579383b0a505665436a2cebe22e758122f0a60502f791738d2c89bb753856dcc8dab6f955451218ebd4b3d18f46760323f03e1bbc5d8e5b619ab821b5e6d1e7b3baede9201fd16b965db4f73e98817475bb9fb8a1d28e7d5075cf70803e9cc46a40494cf4ac6536d72eb538ca8e02a94ad150f3a5206a927f70a670445b749d5e53ff09590815afbb4ccf95d7db419f63eb70ddd8c5b62edf7bd0aa82f2bf30eed23a71871fbd59e62826268b25768f08bb6dd229951fc11dc950cb5e32a1b18"}}]}, 0x244}, 0x1, 0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000a32000-0x38)={&(0x7f00002a4000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000c0a000-0x10)={&(0x7f0000fd1000)=@updsa={0x1bc, 0x1a, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0xffffffffffffffff, 0x0}, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, [@algo_auth_trunc={0xcc, 0x14, {{'sha3-224\x00'}, 0x3e8, 0x0, "9027c874444c5f45ebaa5cb4d3ff00de5007eb6c2a5ff73e58bf90ad19aa74353689eb9745c3dfa42c00721505936e8fad2d92c8c94e8550fdb64f0c502ceca292c9215203f3123f31c71969783a380649dffd628628f663f4a7213b71210d854b3f8e3a05c28b12a1c0d4091fb20d14d25f71aa0994a7cf828555b153"}}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000247000)={&(0x7f000058d000-0x3a)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}}}, 0x3a, &(0x7f0000a58000-0x20)=[{&(0x7f0000787000-0x1000)="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", 0x38e}], 0x1, &(0x7f0000f89000-0x80)=[], 0x0, 0x0}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000a09000)={0x0, 0x1c9c380}, &(0x7f0000eec000-0x10)={0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000791000)={&(0x7f0000757000-0xc)=@proc={0x10, 0x0, 0xffffffffffffffff, 0x0}, 0xc, &(0x7f0000713000)=[{&(0x7f00001b3000-0x6c8)={0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, "", []}, 0x10}], 0x1, 0x0, 0x0, 0x800}, 0x8000) 2018/01/24 09:50:22 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00001f6000)='/selinux/checkreqprot\x00', 0x200000, 0x0) pread64(r0, &(0x7f00007c6000)=""/211, 0xd3, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000001000-0x4)=0xffffffffffffffff) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="197e4d454aa0b1af43fd77caf25e580e4e1f10220579dd11", 0x18) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000cf2000-0x8)={0x0, 0x0}, 0x4000) setsockopt$inet_opts(r3, 0x0, 0xd, &(0x7f0000310000)="248baab0f0e4e0137b8e0ec65548f8890f40da40a207fe1340dfdf623e0ec19124c7237dd62a5b42ad9a04dc47ac5b9e0f77214fc640d8f48a7f7aab1c78ec7bab38d2174609690fa043147961b6536aa07b7fbadc240c1be7aa78a5e8ff5b2480f4348541952c8a58fe0767f36f18b23b31c9d110b9669a160cfa3eeb79008734da0e97b741c96b0b120a8aa52cac3bbca9aed745bc9dd4f2148be04d330500f2953846599ceead8a5e30a0bcbb", 0xae) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000923000)=0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00002f5000)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x80000000, 0x0, 0x20000000002, 0x1, 0x0, 0x0, 0x0}, 0x20) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f00008a0000-0x18)=@add_del={0x2, &(0x7f0000edd000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x9}) accept$inet6(r2, &(0x7f0000eb7000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f00002b4000-0x4)=0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000b00000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8080000000, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) 2018/01/24 09:50:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) r1 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000db4000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common="677265300000e400", @ifru_flags=0x2fd}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f000007b000)=0x0, 0x4) sendto$inet6(r0, &(0x7f0000e6c000)="", 0xffe3, 0x0, &(0x7f0000e27000-0x1c)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000892000-0x12)='/dev/loop-control\x00', 0x60200, 0x0) 2018/01/24 09:50:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000dab000-0x8)={0x0, 0x0}) r0 = openat(0xffffffffffffff9c, &(0x7f00004d5000-0x8)='./file0\x00', 0x400, 0x2) accept4$inet6(r0, &(0x7f0000f03000)={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f00009cd000-0x4)=0x1c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000cec000)='/selinux/context\x00', 0x2, 0x0) mlock2(&(0x7f0000b24000/0x1000)=nil, 0x1000, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000c3f000)=0x0) pipe2(&(0x7f0000fdb000)={0x0, 0x0}, 0x80000) 2018/01/24 09:50:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000008080a, 0x0) sendto$inet(r0, &(0x7f0000ca4000)="", 0x0, 0x0, &(0x7f0000deb000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000588000-0x10)='/dev/sequencer2\x00', 0x105000, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000a3c000-0x4)=0x5, 0x4) 2018/01/24 09:50:22 executing program 5: clone(0x0, &(0x7f0000000000)="", &(0x7f0000b85000-0x4)=0x0, &(0x7f0000ef6000-0x4)=0x0, &(0x7f00000a3000-0x65)="") remap_file_pages(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f000051c000/0x3000)=nil, 0x3000, 0x1) [ 27.688372] syz-executor4 uses obsolete (PF_INET,SOCK_PACKET) 2018/01/24 09:50:22 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000444000-0xe)='net/mcfilter6\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000000)={0x0, 0x0}) fcntl$notify(r0, 0x402, 0x33) r1 = socket(0x0, 0x0, 0x0) fallocate(r0, 0x27a47fc7f4fb864, 0x1, 0x9a) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, 0xe464}, &(0x7f0000000000)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000001000-0xa0)={r2, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x5, 0x5, 0x6, 0x64}, 0xa0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001000-0x4)=0x0) unshare(0x400) fchdir(r0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = accept$netrom(r0, &(0x7f0000000000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000002000-0x4)=0x10) ioctl$sock_inet_SIOCSIFPFLAGS(r4, 0x8934, &(0x7f0000001000-0x20)={@common='nr0\x00', @ifru_flags=0x1}) socket$nl_crypto(0x10, 0x3, 0x15) fcntl$notify(r3, 0x402, 0x80000038) 2018/01/24 09:50:22 executing program 1: mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000059000-0x9)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffffffffffff7, &(0x7f0000001000-0x9)="cf") 2018/01/24 09:50:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) close(r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x7, &(0x7f0000000000)="40016f489ce27aa7543626feacf45e62bb38d80ac44fe732778f1abeb041e46c36327468ea6335c96ac77e79766ac3dff82871fb273973d9aae3bdd64cc622a00f66052c372b16bb76edda45ad4513fdaa") r1 = dup(r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x0) execveat(r1, &(0x7f0000fe5000-0x8)='./file0\x00', &(0x7f0000000000)=[&(0x7f0000001000-0x3)='})\x00'], &(0x7f0000def000-0x8)=[&(0x7f0000127000-0x59)="706f7369785f61636c5f6163636573732b2a73656c66402cd1776c616e31946b657972696e67265c5c706f7369785f61636c5f6163636573732a736563757269747965746831656d3165746830766d6e65743170726f635b00"], 0x1000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000002000-0x10)={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000003000)='/dev/hwrng\x00', 0x40000, 0x0) accept4$inet(r1, 0x0, &(0x7f0000002000)=0x0, 0x0) sendfile(r2, r0, &(0x7f0000002000-0x8)=0x0, 0x7ff) 2018/01/24 09:50:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000693000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00003d3000-0x8)={0x0, 0x9, 0x6}, &(0x7f0000eff000-0x4)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062c000)={r1, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000b65000-0xa0)={r1, @in={{0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x422, 0x1, 0x1, 0x6}, 0xa0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000d2a000-0x4)=r1, 0x4) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x20000000000001b0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x32, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14, 0xffffffffffffffff, 0x0}}}, @sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xfffffffffffffffe}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/24 09:50:22 executing program 5: mmap(&(0x7f0000000000/0x33000)=nil, 0x33000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) socketpair(0x11, 0x7, 0x59, &(0x7f000001b000)={0x0, 0x0}) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000033000+0x37f)={0x4, 0xfffffffffffffff7, 0x0, 0x100, 0xffffffffffff8001, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockname(r0, &(0x7f000002c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}}}, &(0x7f000001d000-0x4)=0x3a) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000032000)=0x0) 2018/01/24 09:50:22 executing program 1: prctl$getreaper(0x13, &(0x7f0000416000-0x8)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000bac000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}) r0 = request_key(&(0x7f000087d000-0x6)='.dead\x00', &(0x7f00008d0000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000eb8000-0x2)='#\x00', 0xfffffffffffffff9) getresuid(&(0x7f0000fa2000)=0x0, &(0x7f0000045000-0x4)=0x0, &(0x7f0000f54000-0x4)=0x0) getresgid(&(0x7f0000960000-0x4)=0x0, &(0x7f0000186000)=0x0, &(0x7f0000fcf000-0x4)=0x0) keyctl$chown(0x4, 0x0, r1, r2) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f00007e6000)='/dev/keychord\x00', 0x4000, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000d13000-0x4)=0x7) getsockname$packet(0xffffffffffffff9c, &(0x7f000007f000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000671000)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000e78000-0x10)={r4, 0x1, 0x6, @random="3f4147aa7389", [0x0, 0x0]}, 0x10) add_key$user(&(0x7f0000c6e000-0x5)='user\x00', &(0x7f00008b0000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000913000-0x84)="fd0fe2faae8a3c744eda9f0f0ceb67fa150a231b5fff5f5ab3b9e06c9e81bdfbdf5a78534f8678e144a5e22e04bcb8f8f971cb1d95c8a4ab871f3bc6c164940a4324926fafd570b12eadd20acd3e0c18215c8d9da930e46d643410a17e30cb3160cb383212ad5cb16c14c7f58d1291c292ec27a07c0f205f86b8b5d20511786a", 0x80, r0) keyctl$session_to_parent(0x12) 2018/01/24 09:50:22 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f000006c000)={@dev={0xac, 0x14, 0x0, 0x10}, @dev={0xac, 0x14, 0x0, 0x16}}, 0x8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}, 0x0}, 0xfffffffffffffe4d) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f000051d000-0x90)={0x1, {{0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00005a9000)={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, {0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000fae000)=0x10) 2018/01/24 09:50:22 executing program 2: sched_getaffinity(0x0, 0x8, &(0x7f0000001000-0x8)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(&(0x7f0000001000-0x8)={0x0, 0x0}, 0x800, 0x5ad) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000001000)={0x0, 0x0}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/vga_arbiter\x00', 0x40000, 0x0) r4 = fcntl$dupfd(r1, 0x406, r2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000002000-0x4)=0x0) ptrace$setopts(0x4200, r5, 0x7, 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000002000-0x20)={@common='syzkaller1\x00', @ifru_addrs={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000001000-0x8)={0x0, 0x0}, 0x1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$vsock_stream(r3, &(0x7f0000003000-0x10)={0x28, 0x0, 0x2711, @any=0xffffffff, 0x0}, 0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000003000-0x4)=0xe8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000003000-0x18)={@loopback={0x0, 0x1}, 0xffffffffffffffff, r7}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x1b, 0x3, 0x7, &(0x7f0000003000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x122, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@mpls_uc={0x8847, {[{0xff, 0x8, 0x4, 0x7}, {0xffffffffffffffff, 0x575a, 0x3, 0x0}], @ipv4={{0x22, 0x4, 0x4, 0x45, 0x10c, 0x2, 0x4, 0x200, 0x16, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[@cipso={0x86, 0x52, 0xc93, [{0x7, 0x7, "054e5c9e5b"}, {0x0, 0x12, "e6e3b0543508e6367478141c5460a298"}, {0x0, 0x7, "825a71be8d"}, {0x7, 0x4, "60e6"}, {0x0, 0xb, "f75943407dbab56c9e"}, {0x2, 0x3, "a3"}, {0x5, 0xc, "2d7c69bae6f7c1971e0f"}, {0x6, 0xe, "1553d3b02c174129bdacea97"}]}, @timestamp={0x44, 0x20, 0x0, 0x1, 0x4, [{[], 0x3f}, {[], 0x100}, {[], 0x51dc0cfa}, {[], 0x1}, {[@rand_addr=0x4], 0x4300000000}, {[], 0x3}]}]}}, @tcp={{0x1, 0x0, r0, r6, 0xfffffffffffffff9, 0x0, 0x15, 0xc0, 0x7, 0x0, 0x9, {[@eol={0x0}, @timestamp={0x8, 0xa, 0x2, 0xffffffff}, @timestamp={0x8, 0xa, 0x3f, 0xd0}, @sack={0x5, 0x12, [0x3, 0xfffffffffffffff9, 0xf49, 0x8]}, @nop={0x1}, @sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "c15b7e2ef9dd9bb1661aa8bfac9216db"}, @nop={0x1}, @window={0x3, 0x3, 0x8}]}}, {"6fcd25911d65d235284ba7c36b99ff319006eec8e28d6e7bae6aae9035dd4e3cf1316b08c1be4213220c5e0ae23457d7"}}}}}}}, &(0x7f0000409000-0x18)={0x0, 0x4, [0x9f2, 0x1bf, 0x6b2, 0x3fe]}) 2018/01/24 09:50:22 executing program 7: r0 = gettid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) waitid(0x2, r0, &(0x7f0000e68000-0x10)={0x0, 0x0, 0x0, 0x0}, 0x1, &(0x7f0000001000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/24 09:50:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000265000-0xf)='vboxnet0cpuset\x00', 0x2) fcntl$addseals(r0, 0x409, 0x7) write(r0, &(0x7f0000185000-0xae)="b7abdaf506acad13e648cf29aad847c9e9b7fb81bfd8ca9db30843919861c9d6bf5bd05941e5e85f36e4caec95bdb64fba629c93ec1c9938a00409318ccfc2681b7d0f1a709c1274220cb8716bc801ce2738988f63f8992c4107efb51f2ee82434a2a7a55bbd324deff1e7ec8460404ef29a4d7f72a7847c67deb515bd5ad9078c3373713de3946a62d1501dad1a71820e3e46c6d09090be53e02466da89da6d0ecdc7181a91d0245fe741afa237", 0xae) fallocate(r0, 0x0, 0x0, 0x2) 2018/01/24 09:50:22 executing program 3: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f000001a000-0x9)='/dev/sg#\x00', 0x3, 0x80) getegid() mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000019000)='net/if_inet6\x00') readv(r0, &(0x7f000000f000-0x60)=[{&(0x7f0000011000)=""/198, 0xc6}, {&(0x7f0000011000-0x16)=""/22, 0x16}, {&(0x7f0000018000)=""/210, 0xd2}, {&(0x7f0000001000-0xcc)=""/204, 0xcc}], 0x4) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f000000e000)=@sack_info={0x0, 0x0, 0x0}, &(0x7f0000015000-0x3)=0xc) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000010000)={r1, 0x5f, "5ec211e558c19831e5774a5935f96ef2d5eb6f2a5d93466191a7ae34d15b3916ebb38c57c5ff5c12b05ea65da6f25082c49a49af4e1b229029eadc6f1817436cd4304bf95accf2a381b2c759bb9dc47be4e5048cfce57b74ab3803cbe4dd2e"}, &(0x7f000001b000)=0x67) mmap(&(0x7f000001c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f000000d000)='rxrpc\x00', &(0x7f000001c000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000012000)="ebd93fa6949b417e95e45f39a7de36c30144eec6526c35b116b136717166bca4457e309d3793f0ae20b3c5e18286f9ac50772c4104e43ad7c5a18e4351a25d733d98", 0x42, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000008000-0x98)={0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x4}, &(0x7f000001b000-0x4)=0x98) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000006000)={r3, 0x2}, &(0x7f000001b000-0x4)=0x8) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$ipx(r0, &(0x7f0000019000)={0x4, 0x6, 0x7, "b874f5e4fd5e", 0xb248, 0x0}, 0x10) r4 = dup3(r0, r0, 0x80000) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000016000-0xab)=""/171, &(0x7f000001a000)=0xab) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000001000-0x4)=0x0) rt_sigqueueinfo(r5, 0xf, &(0x7f000000b000-0x10)={0x27, 0x8, 0xfffffffffffffff8, 0x6}) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f0000019000)=0x0, 0x8) fstatfs(r0, &(0x7f000000d000-0xd3)=""/211) 2018/01/24 09:50:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000896000-0x4)=0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000714000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000f2a000)={0x4, 0x78, 0x7fffffff, 0x8000, 0xb, 0x7, 0x0, 0x400, 0x800, 0x1, 0xf2, 0xbddc, 0x80000000, 0x8, 0x1, 0x3, 0x10001, 0x9, 0xffffffffffffff7f, 0x81, 0x6, 0x5, 0x200, 0x1f, 0x6, 0x7, 0x6, 0x5, 0x111, 0xffffffffffffffc1, 0x2, 0x401, 0x101, 0x2, 0x8, 0x0, 0x8, 0x8, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000ac5000-0x1)=0x0, 0x8}, 0x411, 0x4, 0x7, 0x7, 0x100000000, 0xffff, 0x0, 0x0}, r0, 0x746, r1, 0xd) r2 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f000061b000-0x8)={0x0, 0x0}, 0x84800) bind(r2, &(0x7f0000016000)=@generic={0x0, "009d000000000000080044944eeba71a497600000076b1796e2e2adb000000012e0b3200000000040000004ce875f2e300800000000000009500800900000000000101013c5811030002675027ecce26fd792bbf0e5bf5ff1b011ef3f6000100000000000000000049740000f0ffffff0006ad005ecc326d3a00ffc2c654"}, 0x80) 2018/01/24 09:50:22 executing program 5: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000001000-0x14)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x14) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000004000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000003000)=0x0, &(0x7f0000000000)=0x4) 2018/01/24 09:50:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readlink(&(0x7f0000e89000-0x8)='./file0\x00', &(0x7f0000b54000-0x4f)=""/79, 0x4f) r0 = syz_fuse_mount(&(0x7f0000185000)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b14000-0xc)='/dev/rfkill\x00', 0x2, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000912000)=""/192) preadv(r0, &(0x7f0000001000-0x50)=[{&(0x7f0000001000-0xe0)=""/1, 0x1}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000316000-0x8)={0x0, 0x3f95}, &(0x7f00003f2000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f000000e000)={0x8, 0x4, 0x8200, 0x1, 0x705, 0x53d8, 0x199, 0x3ff, r2}, &(0x7f0000061000-0x4)=0x20) 2018/01/24 09:50:22 executing program 3: mmap(&(0x7f0000000000/0x56000)=nil, 0x56000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000048000)='/dev/sg#\x00', 0x0, 0x1) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000054000)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000005000-0x4)=0x0) getpeername$ax25(r0, &(0x7f0000026000)={0x0, {""/7}, 0x0}, &(0x7f000001d000-0x4)=0x10) ioctl$int_out(r0, 0x1, &(0x7f0000054000-0x8)=0x0) write$selinux_create(r0, &(0x7f0000052000-0x3f)=@objname={'system_u:object_r:devicekit_var_lib_t:s0', 0x20, 'unconfined', 0x20, 0x30, 0x33, 0x20, './file0\x00'}, 0x3f) 2018/01/24 09:50:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000dea000)='./file0\x00', 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r0 = open(&(0x7f0000b2d000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00002f9000-0x8)='./file0\x00', 0x0) r1 = getpgid(0xffffffffffffffff) ptrace$pokeuser(0x6, r1, 0x1, 0x9) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a17000-0x8)='./file0\x00', &(0x7f0000df3000-0x3)='\x00v\t', 0x1, &(0x7f00006c7000)="") unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) mount(&(0x7f0000d57000-0x5)='./file0\x00', &(0x7f0000de3000-0x8)='.', &(0x7f00005e9000)='cifs\x00', 0x6000, &(0x7f0000ad5000)="") 2018/01/24 09:50:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x4000000003) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f000095e000)='/dev/keychord\x00', 0x4000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000864000-0x48)={{0x3, 0x3, 0x2, 0x3, 0x7fffffff}, 0x6, 0x80000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) clock_gettime(0x2, &(0x7f0000565000-0x10)={0x0, 0x0}) setitimer(0x0, &(0x7f0000374000-0x20)={{0x0, 0x0}, {r1, 0x0}}, &(0x7f0000307000)={{0x0, 0x0}, {0x0, 0x0}}) request_key(&(0x7f0000016000)='logon\x00', &(0x7f0000ce9000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f00002e6000)="7f", 0x0) 2018/01/24 09:50:22 executing program 6: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000000e000+0x335)='mountinfo\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000d000-0xc)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x40000001, 0x0}) vmsplice(r1, &(0x7f0000005000)=[{&(0x7f0000000000)="c89c38777a39bcd3543733a8c0cd6b3f20b3f1c01117b4ce146c49d64e5f38cf88695cec41ccec7fd55342cc87d6baa7f5c53dbf61190794a9fed5abb17501152db71a548819b4e4440e2b9250cb09d9acafaeec1a11a9e42c70c455be85b4940aa1d3cfd40fabcc3778d2d1", 0x6c}, {&(0x7f0000004000)="22347aa66ea2a83cd35a1925cc3f8f300f1695d1c941967db9ee1fcfb189aeb688af021ea5e6306202d2cc5c675de3aeadfe9c1c6ad9a9dcb0aa46413c12f9dba8743b05c4cbad25c1f180710eb24f21da3b77b0862a244aabf3fe9971bb0492e26411e5fdcd9f53e6f8f2a4aabc135d2f5b40c4fa51a7089dcb5c8589a9eb91e7931d794c7b1abd7b699c6981791e2cd690be87949a7f4ff11b1ea68823ed712c2fc4a0", 0xa4}], 0x2, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000006000)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000)=0x28) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000010000-0x8c)={r2, @in6={{0xa, 0x2, 0xd7e4, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) 2018/01/24 09:50:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000096f000)={0x3d5, &(0x7f000048d000)=[]}) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000149000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00004ee000)=""/28) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000065000)=0x0) 2018/01/24 09:50:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000320000-0x20)=@pptp={0x0, 0x0, {0x0, @multicast2=0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000009c000)=0x20, 0x80000) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000f1a000)="9a83c40f29b6ec1a31860b7af7766e76", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0xc0000000000036, &(0x7f000004b000+0xb99)="dc13b51a5b31306e78dd580871ab2144ece470d734cf0195f75d34c82d9d233f08008875c4ccd64ade0e8ce0442fbc50974e8e1195c604f8000000040002663d75dd0500000000000500048a5d070838a46611f937f96f7d4ff812a8f9fc3f071be60000000000000000d359bdeb62e18a769c862f856d59f8b9f3aee345e59eee7026fe40be9cda06a2f125e2c3525ad0ffffffffffffffff3d328501902d973e668fa3f9b8974fec92b836614657ade603936ca6556ddfaeda0896440f396f4b9b3e5a2db8352780dff40bb45a7883", 0xd0) setsockopt$inet6_buf(r1, 0x29, 0x36, &(0x7f000086a000-0x1)="", 0x2bf) 2018/01/24 09:50:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) epoll_create1(0x80000) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000322000)='/selinux/context\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000090e000)={0x0, 0x0, 0x0}, &(0x7f0000a28000-0x4)=0xc) getresgid(&(0x7f00003c8000)=0x0, &(0x7f0000b09000-0x4)=0x0, &(0x7f000015a000)=0x0) syz_fuse_mount(&(0x7f0000d37000-0x8)='./file0\x00', 0xe000, r2, r3, 0x5, 0x4) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f00007e7000-0x8)=[0x5, 0x5c1c3bad]) ioctl$int_in(r0, 0x5452, &(0x7f00005cb000-0x8)=0x5) r4 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f000000a000)={0x8, 0x0, &(0x7f000000a000)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f0000006000-0x54)=""}) 2018/01/24 09:50:22 executing program 7: mmap(&(0x7f0000000000/0xaeb000)=nil, 0xaeb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f0000aea000)={0x20071026, r0}, &(0x7f0000810000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00007c1000-0x15)='/proc/self/net/pfkey\x00', 0x101000, 0x0) mmap(&(0x7f00009a0000/0x2000)=nil, 0x2000, 0x100020d, 0x2010, 0xffffffffffffffff, 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f00006ce000-0xbc)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000aec000-0x5b)=""/91) 2018/01/24 09:50:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00008ad000)="240000001a0025f00000000401111f0e0a0300000004bf00000009ec0800030005dcf300", 0x24) 2018/01/24 09:50:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa, 0x0, 0x0}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000965000)={0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = creat(&(0x7f000036d000)='./control/file0\x00', 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000f17000)={0xe7b, 0x5, 0x2000}, 0x4) nanosleep(&(0x7f000013b000)={0x77359400, 0x0}, &(0x7f0000e9d000)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x0, r2}}], 0x30) rename(&(0x7f0000f18000-0x10)='./control/file0\x00', &(0x7f0000032000-0xa)='./control\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00005b8000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 28.032789] sg_write: data in/out 1969188161/15 bytes for SCSI command 0x74-- guessing data in; [ 28.032789] program syz-executor3 not setting count and/or reply_len properly 2018/01/24 09:50:22 executing program 2: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00009cc000)='/selinux/context\x00', 0x2, 0x0) syncfs(r0) r1 = socket$inet(0x2, 0x8000b, 0x7) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f000026d000-0x4)=0x0) 2018/01/24 09:50:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000237000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000daf000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f0000fe4000-0x4)=0x1c, 0x80000) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000434000-0x6)='cubic\x00', 0x6) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x35, &(0x7f000026c000)=[@fda={0x66646185, 0x0, 0x0, 0x0}], &(0x7f00001ce000)=[]}}], 0x0, 0x0, &(0x7f0000202000-0xfc)=""}) 2018/01/24 09:50:22 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x4) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000001000-0x4)=0x48a7, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001000-0xcd)={0x0, 0xc5, "119e5b2be077ddfc4e8ec0d17946c7c598238d9750b3d23bbdd8b8842293cfe44367c00690505977f486d7a9a6a1df3a09e3a9815f36715b03cf12a44cbdb00f3b8c0c710c0b47266c1836a16d3cd2d58c3b5890bc50fbe87628c89c1ca8cba9bbd6824dd592f3db2fcb2266ca00d06383e7faeb8e32c0823bc399cc7171a2d8f15e53206f2a5b88726e2748bf456369e5d74f7089fbb76d4c5bc8ac9d12a025e4291ea5d31fe0263a7282f2ca2b9a80c27e4ff1f702e4d33c49da87d21128f3da65b96df3"}, &(0x7f0000001000)=0xcd) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001000)={r1, 0x101}, 0x8) 2018/01/24 09:50:22 executing program 7: mmap(&(0x7f0000000000/0x939000)=nil, 0x939000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000939000/0x1000)=nil, 0x1000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000103000)={@common="6c6f000000000000000000000000d612", &(0x7f0000939000-0x5)=@ethtool_wolinfo={0x26, 0x0, 0x0, "355cf8ffc87d"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$setsig(r0, 0xa, 0x2b) r1 = gettid() mmap(&(0x7f000093a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000093a000)={{{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00001dd000-0x4)=0xe8) r3 = getegid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000021000)={r1, r2, r3}, 0xc) [ 28.090475] binder: 4928:4929 Acquire 1 refcount change on invalid ref 0 ret -22 [ 28.105061] capability: warning: `syz-executor7' uses deprecated v2 capabilities in a way that may be insecure [ 28.118338] binder: 4940:4942 got transaction with invalid offsets size, 53 [ 28.118364] binder: 4940:4942 transaction failed 29201/-22, size 40-53 line 3163 [ 28.120386] binder_alloc: binder_alloc_mmap_handler: 4940 20000000-20002000 already mapped failed -16 [ 28.125468] binder: BINDER_SET_CONTEXT_MGR already set [ 28.125476] binder: 4940:4942 ioctl 40046207 0 returned -16 [ 28.125502] binder_alloc: 4940: binder_alloc_buf, no vma [ 28.125523] binder: 4940:4947 transaction failed 29189/-3, size 40-53 line 3127 [ 28.145614] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/24 09:50:23 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00000fc000)={0x19980330, 0x0}, &(0x7f0000244000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_open_procfs(0x0, &(0x7f0000865000-0xa)='ns/mnt\x00') accept4$llc(r0, &(0x7f00007e3000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000230000)=0x10, 0x80000) setns(r0, 0x0) 2018/01/24 09:50:23 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000278000-0x10)={&(0x7f0000ba5000/0x1000)=nil, 0x1000}) getsockopt$inet6_tcp_int(r1, 0x6, 0x15, &(0x7f0000d7d000-0x4)=0x0, &(0x7f0000c61000)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) fcntl$getown(r1, 0x9) modify_ldt$read_default(0x2, &(0x7f0000001000-0x16)=""/22, 0x16) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/hwrng\x00', 0x10400, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000003000-0x8)={0x0, 0x0}, 0x1, 0x0) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000002000-0x98)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x4}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000004000-0x10)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x7ffd) ioprio_get$pid(0x3, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000004000-0x10)={r6, r7/1000+30000}, 0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000003000)={0xfffffffffffffff9, r5, 0x10001, 0x101}) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000002000-0x10)={&(0x7f0000000000/0x2000)=nil, 0x2000}) r8 = getpgid(0xffffffffffffffff) ptrace$getregs(0xe, r8, 0x9, &(0x7f0000001000)=""/255) write$selinux_access(r4, &(0x7f0000001000-0x56)={'system_u:object_r:modules_conf_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x31, 0xfffffffffffffffc, 0x0}, 0x55) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$ax25(r4, &(0x7f0000004000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000002000)=0x10) [ 28.145635] binder: undelivered TRANSACTION_ERROR: 29201 [ 28.176289] binder: 4928:4953 Acquire 1 refcount change on invalid ref 0 ret -22 [ 28.176295] binder: 4928:4953 unknown command 0 [ 28.176303] binder: 4928:4953 ioctl c0306201 2000a000 returned -22 [ 28.216097] binder: 4928:4929 unknown command 8 [ 28.222881] binder: 4928:4929 ioctl c0306201 2000a000 returned -22 2018/01/24 09:50:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00003d2000-0x8)='./file0\x00', 0xc2) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000596000-0x8)='./file0\x00', 0x100, 0xfffffffffffffffc) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000b31000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f000002d000)="") getdents(r0, &(0x7f0000fd8000)=""/24, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000393000)={0x0, 0x1a, "537c4a90626b1c1171a8a15b7976457200cd7e2375a61c7b58d8"}, &(0x7f0000f05000-0x4)=0x22) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000ab3000-0x6)={r1, 0xa000000000}, 0x6) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f00004b7000-0x4)=0xaa7, 0x4) getdents64(r0, &(0x7f0000db4000)=""/1760, 0x6e0) getdents64(r0, &(0x7f000051a000-0xc2)=""/194, 0xc2) 2018/01/24 09:50:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fde000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f0000f52000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000034000-0x8)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000b4a000)='./file0\x00', 0x83) mount(&(0x7f000048a000)='./file0/file0\x00', &(0x7f0000a17000-0x8)='./file0\x00', &(0x7f0000ebd000-0xe3)="00260907d6342ccb93cd8d34941cac1095da639c2cf036948d1ac67b425386434fa9a6e83c17e41c573a7cfeb023a60922f516feb2cd96d616a212aa07cf4144088bb716f4677a4f09e0803af145dd4ea0d849d710c2db22e6fb9cf7497071f63528e7ffa69405d7cf4e9e3f000000000000000eb22f2e67edf0d7429973e59276d9e2159fffe3d7955b19c678a1e30e41291d2d5ded1a533e54db46cca279b3ca96376d6bad0f5dd6c1d438f5b187933b2ad31f40ad67ab68d43fe33045df926b5fccf90506f172de33f9c9a7a4f054a3cd2e5522673487c065d7b112546b982d567a", 0x1001, &(0x7f00007ba000)="") setsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000582000-0x4)=0x6, 0x4) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) quotactl(0x0, &(0x7f0000a43000)='./file0/file0\x00', 0x0, &(0x7f0000969000)="") 2018/01/24 09:50:23 executing program 0: mlockall(0x80000000006) alarm(0x4) 2018/01/24 09:50:23 executing program 1: mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000021000-0x4)=0x0) mmap(&(0x7f0000022000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000023000)="deef780b6b47c8fb464be0ad9762f7aa35019f8b98fded1eb18fd904c2c1ba2817c554b6509606f7d1507ee08d87d575c48331f008f8c61540f6bc01392cc0c7e809d8cbaed5fff9f10adca165bacb0d38b56c9e12b2a4bc7733f660928f74957eeb75bf07415cbda66c0b2d7bcdf2d7d5d92cef693bd41b76acf276b4f0abf0ba6d27a8db36666cef9ae54b8be499b02560ade086ade2bff53dcaa2f27af00b9e300c3fe58bfc6a30e99886077abc6c80fb9a668f6621071ba42fb9a3bf7b838434d3f07d699536e72d8b69282fc74e7f61e73205e468c134199dfaa5fe0b67c7f71c82a06df86ea602b9784b953a4db839db", 0xf3) sched_getattr(r1, &(0x7f0000023000-0x30)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x30, 0x0) sendmsg$nl_route(r0, &(0x7f000001e000-0x38)={&(0x7f0000016000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000b000)={&(0x7f0000016000-0x30)=@ipv6_newroute={0x30, 0x18, 0x501, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x1}}]}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/24 09:50:23 executing program 4: mmap(&(0x7f0000000000/0xff9000)=nil, 0xff9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f000048e000-0x4)=0x0) mmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000ff9000)='/dev/keychord\x00', 0x220000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$evdev(&(0x7f00003c3000-0x12)='/dev/input/event#\x00', 0x8, 0x103000) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000ffb000-0x11)='/dev/vga_arbiter\x00', 0x80, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000889000)={0x0, 0x0}) r3 = syz_open_procfs(r0, &(0x7f0000ff7000-0x9)='ns\x00') exit(0x0) mmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents64(r3, &(0x7f0000ff9000)=""/150, 0x96) openat(r3, &(0x7f0000ff8000)='./file0\x00', 0x2f2582, 0x0) 2018/01/24 09:50:23 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000011000-0xc)={0x2, [0x0, 0x0]}, &(0x7f0000010000)=0xc) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000011000-0x8)={r1, 0x4}, 0x8) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f000000f000)={0x0, 0x0}) mlock2(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/01/24 09:50:23 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) modify_ldt$read_default(0x2, &(0x7f0000012000)=""/216, 0xd8) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000002000)={0x0, 0x0}) r3 = getpgrp(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000002000-0x4)=r3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fsetxattr(r1, &(0x7f00006c6000)=@known='user.syz\x00', &(0x7f00002e5000)='{\x00', 0x2, 0x3) clone(0x0, &(0x7f0000f39000)="", &(0x7f00008a3000)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f000021a000-0x8)=0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000d8e000)='/dev/sequencer2\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000cce000)=""/246, &(0x7f0000901000-0x4)=0xf6) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000b35000)='/selinux/status\x00', 0x0, 0x0) sendmsg$nl_crypto(r5, &(0x7f0000973000-0x38)={&(0x7f000093e000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000045e000)={&(0x7f0000916000)=@get={0x110, 0x13, 0x30, 0x1, 0x1, {{'salsa20-asm\x00'}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2000, 0x2000, 0x0, 0x0}, [{0x8, 0x1, 0x2}, {0x8, 0x1, 0x8001}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x101}, {0x8, 0x1, 0x2}]}, 0x110}, 0x1, 0x0, 0x0, 0x20000000}, 0x810) 2018/01/24 09:50:23 executing program 1: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x40000002871, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000dd2000/0x3000)=nil, 0x3000, 0x2, 0x1, 0x41000) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f000053c000-0x15)='/dev/pktcdvd/control\x00', 0x400, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000001000-0x10)={0x0, 0x4c, &(0x7f000053d000-0x4c)=[@in={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0xb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x14366681, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x6}]}, &(0x7f0000000000)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f000053c000-0x6)={r1, 0x10000}, 0x6) mremap(&(0x7f0000d25000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f000053b000/0x2000)=nil) 2018/01/24 09:50:23 executing program 1: mmap(&(0x7f0000000000/0x8d6000)=nil, 0x8d6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000014000)={0x2, &(0x7f0000002000)=[{0x1d, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) sendto$unix(r1, &(0x7f0000010000-0xa9)="", 0x0, 0x0, &(0x7f0000014000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8) mmap(&(0x7f00008d6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00008d6000)='mime_type\x00', 0x1) mmap(&(0x7f00008d6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ipx_IPX_TYPE(r2, 0x100, 0x1, &(0x7f00008d6000)=0xff, 0x4) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000b1000)='/dev/vga_arbiter\x00', 0x220800, 0x0) mmap(&(0x7f00008d6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00007f7000-0x98)={0x0, @in6={{0xa, 0x3, 0x6, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xfff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1e, 0xffffffff7fffffff}, &(0x7f00008d6000)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00008bd000-0xa0)={r4, @in6={{0xa, 0x1, 0x3ff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x65}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xd1e, 0x7, 0x7fffffff, 0x10001, 0x9}, &(0x7f000009f000-0x4)=0xa0) 2018/01/24 09:50:23 executing program 2: mmap(&(0x7f0000000000/0xfcf000)=nil, 0xfcf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000062a000)='/dev/input/event#\x00', 0x1, 0x4) writev(r0, &(0x7f0000a4c000-0x10)=[{&(0x7f0000fcf000)="f32735c13322cfb4af931b1c7a7006ea0100000000000000", 0x18}], 0x1) [ 28.240798] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 2018/01/24 09:50:23 executing program 7: mmap(&(0x7f0000000000/0x1e000)=nil, 0x1e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000005000)=@known='com.apple.system.Security\x00', &(0x7f0000006000-0xd)='system*wlan1\x00', 0xd, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl(r0, 0x1, &(0x7f0000005000-0xa)="") 2018/01/24 09:50:23 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000001000-0x8)={0x19980330, r0}, &(0x7f0000d84000)={0x2, 0x0, 0xffffffffffffffe0, 0x4, 0x10000, 0x2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x7, 0x0) clock_getres(0x0, &(0x7f0000468000)={0x0, 0x0}) timerfd_settime(r1, 0x4, &(0x7f0000005000)={{0x0, 0x0}, {0x0, r2}}, &(0x7f000000b000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00006e3000-0x11)='/selinux/enforce\x00', 0x0, 0x0) clock_gettime(0x2, &(0x7f0000c68000)={0x0, 0x0}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000595000)={@common='gretap0\x00', @ifru_map={0x1ff, 0x7913, 0x20, 0x0, 0x10001, 0x1ff}}) mq_timedreceive(r3, &(0x7f000072d000)=""/0, 0x0, 0x20, &(0x7f000096e000)={r4, r5+10000000}) timerfd_settime(r1, 0x0, &(0x7f000000b000)={{0x0, 0x0}, {0x0, 0x0}}, &(0x7f000000e000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/24 09:50:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f000088f000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x2000}) 2018/01/24 09:50:23 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000000)={r1, 0x10}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000009000)={{0xffffffffffffffc2, 0x1f}, 0x0, 0x3, 0x1, {0x6, 0x1}, 0x8, 0x8001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r2, 0x0) INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes [ 245.073706] INFO: task syz-executor3:4976 blocked for more than 120 seconds. [ 245.080966] Not tainted 4.9.78-ge9dabe6 #19 [ 245.085820] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 245.094181] syz-executor3 D28768 4976 3410 0x00000004 [ 245.099916] ffff8801cb526000 ffff8801cdc8e4c0 ffff8801cdc8e4c0 ffff8801c61c1800 [ 245.108182] ffff8801db221b98 ffff8801cd0d7a40 ffffffff838a1bbb 0000000000000002 [ 245.116223] 0000000041b58ab3 00ffffff8418af54 ffff8801db222468 ffff8801db222490 [ 245.124259] Call Trace: [ 245.126831] [] ? __schedule+0x67b/0x1ba0 [ 245.132517] [] schedule+0x7f/0x1b0 [ 245.138121] [] blk_mq_freeze_queue_wait+0x114/0x230 [ 245.144819] [] ? plug_ctx_cmp+0x100/0x100 [ 245.150597] [] ? prepare_to_wait_event+0x450/0x450 [ 245.157198] [] blk_mq_freeze_queue+0x1d/0x20 [ 245.163242] [] lo_ioctl+0xfdf/0x1990 [ 245.168621] [] ? get_futex_key+0x1050/0x1050 [ 245.174687] [] ? loop_lookup.part.19+0x110/0x110 [ 245.181070] [] blkdev_ioctl+0x4aa/0x1a60 [ 245.186783] [] ? blkpg_ioctl+0x930/0x930 [ 245.192483] [] ? __lock_acquire+0x629/0x3640 [ 245.198569] [] ? do_futex+0x3f8/0x15c0 [ 245.204129] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 245.212074] [] ? debug_check_no_obj_freed+0x154/0xa10 [ 245.219185] [] block_ioctl+0xde/0x120 [ 245.224641] [] ? blkdev_fallocate+0x440/0x440 [ 245.230759] [] do_vfs_ioctl+0x1aa/0x1140 [ 245.236477] [] ? ioctl_preallocate+0x220/0x220 [ 245.242685] [] ? selinux_file_ioctl+0x355/0x530 [ 245.249081] [] ? selinux_capable+0x40/0x40 [ 245.254975] [] ? __fget+0x201/0x3a0 [ 245.260225] [] ? __fget+0x228/0x3a0 [ 245.265835] [] ? __fget+0x47/0x3a0 [ 245.271000] [] ? security_file_ioctl+0x89/0xb0 [ 245.277251] [] SyS_ioctl+0x8f/0xc0 [ 245.282420] [] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 245.289010] [ 245.289010] Showing all locks held in the system: [ 245.295337] 2 locks held by khungtaskd/515: [ 245.299628] #0: (rcu_read_lock){......}, at: [] watchdog+0x125/0xa70 [ 245.308329] #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x70/0x280 [ 245.318031] 2 locks held by getty/3312: [ 245.321976] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 245.331318] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x1f4/0x16c0 [ 245.342767] 1 lock held by syz-executor3/4976: [ 245.348226] #0: (&lo->lo_ctl_mutex/1){+.+.+.}, at: [] lo_ioctl+0x8f/0x1990 [ 245.359568] 1 lock held by syz-executor3/4996: [ 245.365811] #0: (&lo->lo_ctl_mutex/1){+.+.+.}, at: [] lo_ioctl+0x8f/0x1990 [ 245.378885] 1 lock held by syz-executor3/5003: [ 245.385027] #0: (&lo->lo_ctl_mutex/1){+.+.+.}, at: [] lo_ioctl+0x8f/0x1990 [ 245.395099] [ 245.396699] ============================================= [ 245.396699] [ 245.404155] NMI backtrace for cpu 0 [ 245.407831] CPU: 0 PID: 515 Comm: khungtaskd Not tainted 4.9.78-ge9dabe6 #19 [ 245.414994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.424326] ffff8801d8b07d00 ffffffff81d943a9 0000000000000000 0000000000000000 [ 245.432289] 0000000000000000 0000000000000001 ffffffff810bac10 ffff8801d8b07d38 [ 245.440249] ffffffff81d9f4cd 0000000000000000 0000000000000000 ffff8801cc6b6418 [ 245.448258] Call Trace: [ 245.450825] [] dump_stack+0xc1/0x128 [ 245.456161] [] ? irq_force_complete_move+0x390/0x390 [ 245.462882] [] nmi_cpu_backtrace+0xfd/0x120 [ 245.468820] [] ? irq_force_complete_move+0x390/0x390 [ 245.475541] [] nmi_trigger_cpumask_backtrace+0x117/0x190 [ 245.483566] [] arch_trigger_cpumask_backtrace+0x14/0x20 [ 245.491676] [] watchdog+0x6f0/0xa70 [ 245.496921] [] ? watchdog+0x125/0xa70 [ 245.502344] [] kthread+0x26d/0x300 [ 245.507502] [] ? reset_hung_task_detector+0x20/0x20 [ 245.514136] [] ? kthread_park+0xa0/0xa0 [ 245.519993] [] ? kthread_park+0xa0/0xa0 [ 245.525585] [] ? kthread_park+0xa0/0xa0 [ 245.531180] [] ret_from_fork+0x5c/0x70 [ 245.536838] Sending NMI from CPU 0 to CPUs 1: [ 245.541348] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffff838b18a6 [ 245.548751] Kernel panic - not syncing: hung_task: blocked tasks [ 245.554885] CPU: 0 PID: 515 Comm: khungtaskd Not tainted 4.9.78-ge9dabe6 #19 [ 245.562043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.571369] ffff8801d8b07cb8 ffffffff81d943a9 ffffffff83a8ade0 ffff8801d8b07d90 [ 245.579334] ffff8801cc6b6400 dffffc0000000000 ffffffff84409000 ffff8801d8b07d80 [ 245.587309] ffffffff8142f451 0000000041b58ab3 ffffffff8418ac30 ffffffff8142f295 [ 245.595630] Call Trace: [ 245.598189] [] dump_stack+0xc1/0x128 [ 245.603525] [] panic+0x1bc/0x3a8 [ 245.608520] [] ? percpu_up_read_preempt_enable.constprop.53+0xd7/0xd7 [ 245.616729] [] ? nmi_trigger_cpumask_backtrace+0x13b/0x190 [ 245.624319] [] ? nmi_trigger_cpumask_backtrace+0x145/0x190 [ 245.631563] [] watchdog+0x701/0xa70 [ 245.636810] [] ? watchdog+0x125/0xa70 [ 245.642233] [] kthread+0x26d/0x300 [ 245.647390] [] ? reset_hung_task_detector+0x20/0x20 [ 245.654023] [] ? kthread_park+0xa0/0xa0 [ 245.659631] [] ? kthread_park+0xa0/0xa0 [ 245.665225] [] ? kthread_park+0xa0/0xa0 [ 245.670825] [] ret_from_fork+0x5c/0x70 [ 245.676970] Dumping ftrace buffer: [ 245.680540] (ftrace buffer empty) [ 245.684221] Kernel Offset: disabled [ 245.687832] Rebooting in 86400 seconds..