Starting mcstransd: [ 21.677884] random: sshd: uninitialized urandom read (32 bytes read, 35 bits of entropy available) [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 25.465910] random: sshd: uninitialized urandom read (32 bytes read, 39 bits of entropy available) [ 25.950460] random: sshd: uninitialized urandom read (32 bytes read, 39 bits of entropy available) [ 27.004704] random: nonblocking pool is initialized Warning: Permanently added '10.128.0.4' (ECDSA) to the list of known hosts. 2018/03/24 20:39:39 fuzzer started 2018/03/24 20:39:39 dialing manager at 10.128.0.26:32797 [ 37.677111] audit: type=1400 audit(1521923983.988:5): avc: denied { create } for pid=3790 comm="syz-fuzzer" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/03/24 20:39:44 kcov=true, comps=false 2018/03/24 20:39:46 executing program 0: 2018/03/24 20:39:46 executing program 1: 2018/03/24 20:39:46 executing program 3: 2018/03/24 20:39:46 executing program 7: 2018/03/24 20:39:46 executing program 2: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000000c0)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000afe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0), 0x0) 2018/03/24 20:39:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"627269646765300001002a8900", 0x8201}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'bridge0\x00', 0x1}) 2018/03/24 20:39:46 executing program 4: perf_event_open(&(0x7f000002ef88)={0x2, 0x70, 0x7f, 0x6896f02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/03/24 20:39:46 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg(r0, &(0x7f0000001cc0)=[{{&(0x7f0000007980)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000001440)="d5", 0x1}], 0x1, &(0x7f0000001500), 0x0, 0x4800}}], 0x1, 0x0) [ 39.948179] IPVS: Creating netns size=2552 id=1 [ 40.001664] IPVS: Creating netns size=2552 id=2 [ 40.055383] IPVS: Creating netns size=2552 id=3 [ 40.130755] IPVS: Creating netns size=2552 id=4 [ 40.226712] IPVS: Creating netns size=2552 id=5 [ 40.340281] IPVS: Creating netns size=2552 id=6 [ 40.425198] IPVS: Creating netns size=2552 id=7 [ 40.586318] IPVS: Creating netns size=2552 id=8 2018/03/24 20:39:51 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000013000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) close(r0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x8, 0x0, &(0x7f0000aabfe8)=[@increfs={0x40046304}], 0x0, 0x0, &(0x7f0000008f37)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x8, 0x0, &(0x7f00000001c0)=[@increfs={0x40046304, 0x1}], 0x0, 0x0, &(0x7f0000000240)}) 2018/03/24 20:39:51 executing program 1: mkdir(&(0x7f0000000180)='./control\x00', 0x0) r0 = open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) r1 = getpgid(0xffffffffffffffff) ptrace$getregset(0x4204, r1, 0x40004, &(0x7f00000001c0)={&(0x7f00000004c0)=""/86, 0x56}) sendmsg$nfc_llcp(r0, &(0x7f0000000140)={&(0x7f0000000280)={0x27, 0x0, 0x1, 0x4, 0x4, 0x8000, "2d76615803912250fed4a7fe8c8f09404518b7578efe4962dacfed5c89ea935111115ee5fed56e0774112bdb477d57cdd328503a87e5d526d5dbe46d2e7b4d", 0x32}, 0x60, &(0x7f0000000080)=[{&(0x7f0000000300)="f8cddd88df4d983219f8b70113c66a7f5787abd481d93d802a5573749b726a2c6e8113a513b573605ee5994f72990cf657c476b508aeb6f983b3ba5243ed14b1ec27223fda6a359de336ec600eef13ef41074d62f2481e5b97d1b45534c7acab6a420b0d65c7f2bc1f7042f256c4c5b75f9152cb77776c81157933f3810f575fc35016c8c7fad37363b181e01e951223fd7dcc902237a258fe46069c4e9d1b76c233535d508dfe1092126e845dff5b58a084b65ce20f53e8dd971e47d3211d1e44a439d9d63d9dd628eb6dabe56e5e6b488a4d99d36644ffc83eae576928cb6b2e3340e6ceade9f3afb2d63dd1799fe3", 0xf0}], 0x1, &(0x7f0000000400)={0xa0, 0x1, 0x9, "14eae5cfa38272e7e0f0034b052e15492a7d9e2195dfe7ed72d078eae0f377df0d6bf2f66da7c3b5806d424d641d0e3d6be2c7cfcf0a0c6753e7e23bdadf111ca7857172fe8b2c74fb43947ff6356f194d84e2b833c07b0c73bebe9573ce97271ee5529c3d4b3f134cb47fba33336dabba80d33d6d04b3bb5000897bdc4dfa97609ecca83ffeb629ffe4c8b1076ba1"}, 0xa0, 0x800}, 0x80) utimensat(r0, &(0x7f0000000200)='./control\x00', &(0x7f0000000240)={{}, {0x77359400}}, 0x0) 2018/03/24 20:39:51 executing program 7: r0 = memfd_create(&(0x7f0000000000)='/dev/ptmx\x00', 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x4) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 2018/03/24 20:39:51 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000002c0)={0x1}, 0x4) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240)=0x4b35, &(0x7f0000000280)=0x4) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x81, 0x20001) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000380), &(0x7f00000003c0)=0xb) r1 = socket$inet(0x2, 0x848bf43b6cf85258, 0xfffffffffffffff4) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000040)=0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0x1, 0x3ee1, 0x0, 0x3f, 0x5, 0x200, 0x3, 0x73c, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r3, 0x7fffffff}, &(0x7f00000001c0)=0x8) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x2c, {0x2}, 'lo\x00'}) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffff9c, 0x112, 0xa, &(0x7f0000000000)=0x7, 0x4) 2018/03/24 20:39:51 executing program 2: mkdir(&(0x7f0000226000)='./control\x00', 0x0) r0 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00004f0ff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) r1 = openat(r0, &(0x7f0000563000)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x200) renameat2(r0, &(0x7f000001dff6)='./control\x00', r1, &(0x7f0000e14ff6)='./control\x00', 0x0) link(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='./control\x00') pselect6(0x40, &(0x7f0000000000)={0x6, 0x7fffffff, 0x4, 0x7fffffff, 0x4, 0xf264, 0xc3f, 0xfffffffffffffff7}, &(0x7f0000000040)={0xffffffff, 0x8, 0x4, 0x8, 0xfffffffffffffffb, 0x3ff, 0x2000200, 0x8}, &(0x7f0000000080)={0x6, 0x8001, 0x8, 0x7f, 0x4, 0x6ea6c32d, 0x3ad1f91d, 0xd11}, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140)={&(0x7f0000000100)={0x4d1f462d}, 0x8}) 2018/03/24 20:39:51 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={0x80000003}, &(0x7f00000c1000), 0xfffffffffffffe18) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x309002, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000200)=0x1) r2 = dup3(r0, r0, 0x80000) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000040)) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="61bf74f4f69746e915251b722f667363876531546500") getsockopt$inet_opts(r3, 0x0, 0xd, &(0x7f0000000080)=""/162, &(0x7f0000000140)=0xa2) sendfile(r0, r3, &(0x7f00000004c0), 0x400000ff) 2018/03/24 20:39:51 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) accept4(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80, 0x80000) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) recvfrom$unix(r1, &(0x7f0000408f9a), 0x0, 0x0, &(0x7f000040cffe)=@abs, 0x20000000) 2018/03/24 20:39:51 executing program 6: r0 = socket(0x1, 0x5, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f00003f291d)='net/ip_mr_cache\x00') timerfd_create(0x6, 0x80800) sendfile(r0, r1, &(0x7f00002bcff8)=0x4b, 0x67) 2018/03/24 20:39:51 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f98000), 0xfffffffffffffff3, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="1abba24e326ae382a2906687006859de", 0x10) fcntl$getflags(r1, 0x40b) ftruncate(r2, 0x27ffe) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x6, 0x0, "823880d8eb40f9dd318e7f41d48ad07d6f0077eee3c7e06049765be0637cb78f0aa3e99934256fbc31917269cf0c51a57d8ea4d23a9e9fa30724ef0d3cb025a7a861e04eac6c8c866a05b2d1cd1d387d"}, 0xd8) sendfile(r1, r2, &(0x7f000053cffc), 0x8080000001) 2018/03/24 20:39:51 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001ff0)='/dev/sequencer2\x00', 0x0, 0x0) getpeername$ipx(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000003fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000080)={0x3d8d, 0x459c, 0x0, 0x6, 0x3, 0x2, 0x2, 0x10001, 0x3f, 0x200, 0x2, 0x5}) 2018/03/24 20:39:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x4, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}, {0x306, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x20, {0x2, 0x4e21, @loopback=0x7f000001}, 'ip6_vti0\x00'}) [ 45.017244] audit: type=1400 audit(1521923991.328:6): avc: denied { set_context_mgr } for pid=5200 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 2018/03/24 20:39:51 executing program 6: personality(0x1fffffe) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) uname(&(0x7f0000ff0000)) 2018/03/24 20:39:51 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000280)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/pktcdvd/control\x00', 0x800, 0x0) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f000063c000)={&(0x7f0000000000)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff000000000000000000000000ffffffff3300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff0200000000000000000000004c0014006469676573745f6e756c6c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0000000"], 0x13c}, 0x1}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 2018/03/24 20:39:51 executing program 7: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x5, {{0xa, 0x4e23, 0x8, @empty, 0xd3}}}, 0x88) socketpair(0x9, 0x80800, 0x8, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f00000001c0)) inotify_init1(0x800) 2018/03/24 20:39:51 executing program 3: personality(0x400003) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0xf003, 0x0, 0xffffffffffffffff, 0x7, 0x80000) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/253, 0xfd}, {&(0x7f0000000140)=""/47, 0x2f}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/166, 0xa6}, {&(0x7f0000001480)=""/101, 0x65}, {&(0x7f00000012c0)=""/188, 0xbc}, {&(0x7f0000001380)=""/84, 0x54}], 0x7, 0x0) 2018/03/24 20:39:51 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xffff, 0x2000) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000000140)="fe0ea145413f08b1291cfd66f8a603e1c6621310da6c4308c771c3e2fa573bc956080cece1209c277940beefef459d5eec82fb55e7344051b50390610bbd3023863d1b49c3639d181445f21439dda3dbf2a1dd7469d4b7d2bfbc88092a2aa3f389bcab4d3d85e4dc5ff05151ecea0e5176d2246cc4af88f95c70fb63ef4f0ff4a8d6a819e05f8a6e4dfb245d7f3228a4e523ba5e2763c8cb9223aef32cf1c568ac3b85b041f02f61a05c87ca80967023d31ffe022c4a238d1a555767fe4f346ce8e64c1c1d4a96e4b086a63ee11c6f77e853f81bbe592982d5012395e4578d94df", 0xe1}, {&(0x7f0000000240)="871cc887120d3a694cf1d3fa0b21a55e8d2156954f41f769959c8ee61c0d67a591d76749efa3db2ab7f273d1120e32f4af2ee33fb9c9d074d97775eb8911bcbdfa49f8f928490fc99b57b3d22675515cf74aeb7f0d61650724ff3ff1edf8b436360fc8da01599730dd027d9596d8b1026e72ad0fbff8972c7494dc76f850c2d80c87dece66f77ad03190a1e8904f97", 0x8f}, {&(0x7f0000000300)="50fae0dcc165609e91ba72abb5db1c948159609d0864175f75fb5443273d1d0eda7a91478278e6fa7482ddaf818f165dbdf2da469511c9a5924e5bf1046362a499b75d4aac8daba2a895183518804a30561cd9d41b399038951ffb42cf0426b393c81a50c5f46bb65eb13d9f73ecec0d756d0fd5386cea1e01c8db25b34827c0addc25d0", 0x84}, {&(0x7f00000003c0)="b1266b52b90d525d5bd17639fb1006db8ebc422effd6c238e0084681e2d4de488aa438da69a263a106e414f6ae3c9be3dc7765bae20794270d04e86c7a336c4a1d117bb0e8e8060cf6b0df3c1d9a24521969a0d5fde1e87aad4fafae717e77796aef08f55e93a47af643ad7a5f", 0x6d}], 0x4, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) fcntl$setsig(r0, 0xa, 0x24) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000f679f4)=0x9, 0x4) bind$inet6(r1, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x100000000, 0x3ff, 0x7, 0x4, 0x6, 0x323e, 0x7, 0x101, 0x1, 0x80}) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000080)=""/95, &(0x7f0000f12000)=0x5f) 2018/03/24 20:39:51 executing program 4: clock_nanosleep(0x2, 0x1, &(0x7f0000b85000)={0x0, 0x1c9c380}, &(0x7f0000443000)) r0 = gettid() timer_create(0x0, &(0x7f0000c00000)={0x0, 0x12, 0x2}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) futex(&(0x7f0000000040)=0x2, 0x9, 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)=0x2, 0x2) tkill(r0, 0x1000000000016) 2018/03/24 20:39:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f0000000380)="d2bd32a577a12d0fc17194b38eebff60822a260c2e379c693b594777b0120958d69f752e6d236ab836d6431b37429a653908ad0762572f6b4799d46611e22abee127e3231a77a1b95ca92c8d5894530c57c78cc74e2932abbd1b95d2ebe8cd8dbc3a5e89e12056f23e69dc85c66063b6fcdc3b3394e7d337d89f97c22ddf07937eaa8a1e5cb8bf3ea1ae4f778f3a00a47aeeb31d3f09ed2514f3b5638d0649ea8d39b550baf093cb2ebd1a13b06426fc15f0b78bfc08661ff0879c397184a6916d7b8ec749aa44445fd6237d23fb315a11f18ead06cc9fdb013cb8a9fe7d338fc326ed004b01aae84bcd961558cb451a", 0xf0) accept4$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @reserved=0x1}, 0x10, 0x80800) 2018/03/24 20:39:51 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f0000685ff0)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000bb7fa0)}, 0x8000) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) sched_getscheduler(r1) tkill(r1, 0x2d) close(r0) [ 45.084701] binder: BINDER_SET_CONTEXT_MGR already set [ 45.090597] binder: 5200:5232 ioctl 40046207 0 returned -16 [ 45.100436] binder: 5200:5213 IncRefs 0 refcount change on invalid ref 1 ret -22 [ 45.111116] binder: 5200:5225 tried to acquire reference to desc 0, got 1 instead 2018/03/24 20:39:51 executing program 6: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xaa7000)=nil, 0xaa7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x3, 0x1, 0x9, 0x8000, 0x6, 0x9}) write$selinux_user(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="73797376656d5f2e5bf30bce434ad34e753a67626a6563755a3a00000000"], 0x2e) 2018/03/24 20:39:51 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @multicast1=0xe0000001}}, 0x1e) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x7, 0x4, 0xfa35, 0x9, 0x5, 0x9, 0x4213, {0x0, @in6={{0xa, 0x4e21, 0xc1, @empty, 0x51}}, 0x3, 0x8, 0x5, 0x1ff, 0x5}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r1, 0x2}, &(0x7f00000001c0)=0x8) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000a7dffc)) 2018/03/24 20:39:51 executing program 2: clone(0x0, &(0x7f0000000200), &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000040)) r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x14) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000100)="2c79fff614ea5234e45d7268e0a3762a36d9c48c883002041d9c52862a0efed16bb5c174fde85c7d8da7ebc608948737679a0bee607888be94e22a7b03629598e0f03d983926894c978a0d1170ed5214f19fdd169789a05d979a6089508ce2c0decae07c1d0f61372dcdfbd0f19fd825353c26b398b6136681039fcac2b65a925231d6691445de48eca8421f69a3d476600ab9241ba7ac20f8a7f6dba2922bebfa4962ec1f86246bd92d3fbdfba863274ce0da63cff5", 0xb6) sysfs$3(0x3) 2018/03/24 20:39:51 executing program 1: r0 = userfaultfd(0x800) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ca3000)) dup3(r0, r0, 0x80000) poll(&(0x7f0000144000)=[{r1}], 0x1, 0x80000000000001) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0x7, &(0x7f0000000040)=0x4) [ 45.157996] netlink: 76 bytes leftover after parsing attributes in process `syz-executor5'. 2018/03/24 20:39:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000080)=@ethtool_test={0x1a, 0x1, 0x3559, 0x1, [0x8001]}}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x8001, 0x8, 0x2, 0x534b, 0x100, 0x8, 0x8, 0xee0b, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={r1, 0x800}, 0x8) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x0, "271e7c542b6fd883d84cde84bd8c97bce097ef855822cc26f843c2be930c478ae5059686417ab2c705a5e57af555886d5d3261c05eb6357076d463fe3a6f57ff3239483bc8c5e67c9fb90b07368455e16fc7f14d12e49267c37e90433aac9ca82c39a4ae17eaed1c1686959a9eec4c0e4dac97e2452882b5d89744d38066"}, 0x80) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 2018/03/24 20:39:51 executing program 4: r0 = gettid() mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x20000000, 0x16, 0x2, @tid=r0}) syz_open_procfs(r0, &(0x7f0000000040)='net/netstat\x00') 2018/03/24 20:39:51 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xc0, &(0x7f00000000c0)=""/107, &(0x7f0000000140)=0x6b) clock_gettime(0xfffffffffffffff2, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000000)='+wlan1ppp0{\'\x00', 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x110, r1, 0x0) 2018/03/24 20:39:51 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a27ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00008d6000)=r0) readv(r2, &(0x7f0000622fd0)=[{&(0x7f0000b36000)=""/236, 0xec}], 0x1) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x200400, 0x0) accept$ax25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x10) fcntl$setsig(r1, 0xa, 0x12) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 2018/03/24 20:39:51 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000080), &(0x7f00006d2ffc), &(0x7f000045dffc), &(0x7f0000116f07)) chdir(&(0x7f00009a0ff8)='./file0\x00') socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000080)={0xff, {{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x13}, 0x2}}}, 0x88) 2018/03/24 20:39:51 executing program 7: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f000004afe8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = gettid() sched_getattr(r0, &(0x7f0000000000), 0x30, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)="2fbf43fcfef747af8cdbce854f084be549c2efe290805089cd3f398b7e35f71d5945f4d79ea633908e1596ae5abb1ca7e54047ee7075aef4ed226efa441c388af6969aad4e099c3bc4f117548b83acdca86f7c6909da3e5c40d6c151a353", 0x5e, 0xfffffffffffffff8) r2 = add_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r1, r2) r3 = accept(0xffffffffffffffff, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000240)=0x80) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000280)={0x6, {{0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x88) [ 45.199624] netlink: 76 bytes leftover after parsing attributes in process `syz-executor5'. 2018/03/24 20:39:51 executing program 6: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000025ff8)) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x4) 2018/03/24 20:39:51 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000f7d000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x4, 0xedd3, 0x0, {r1, r2+30000000}, 0x9, 0x2}) read(r0, &(0x7f0000f7e000)=""/111, 0x6f) write$sndseq(r0, &(0x7f00000001c0)=[{0xffffffffffff7fff, 0x7, 0x6, 0x6, @tick=0x7fff, {0x9, 0x9}, {0x0, 0xffffffff}, @control={0xffffffff80000001, 0x3, 0x1f}}, {0x5, 0x1, 0x3, 0x9, @time={0x0, 0x989680}, {0x6}, {0xffffffffffff0000, 0x6}, @control={0x50, 0x101, 0x464}}, {0x0, 0xfffffffffffffffc, 0x81, 0x3, @tick=0x80, {0x75, 0x8001}, {0x7, 0x2}, @control={0x1, 0xfff, 0x2d}}, {0x8000, 0x2, 0x100, 0x4, @tick=0xfffffffffffffffe, {0xffffffff, 0xd9}, {0x3}, @queue={0xc302, {0x8, 0xac0}}}, {0x8, 0x100000000, 0x4, 0xffff, @tick, {0xffff, 0x3}, {0x9, 0x7}, @ext={0xdc, &(0x7f00000000c0)="eee82f55ae6dd8341b0e99f7219df082f03e5a505da410d4046ed019a5f8321fb07dd0423e7d4a8880612c023a14b83736c768eb7e13967f36c0d2adadf5b26ba53feacb0223f779ad02d8d9eff625d35aa302ba71dc1683417a61e39703c00ae95836fb94055f83b0e0cf9f8f1b9590630c7c39cf38f284b38bd2e79cf573c7e645c94aba75a7c0d713886cd5856a14f44a0126f16a4b6f9f3e3311db1c60b327f630a5edb3397c3597bfcf9f524ce92d80fa306a50590b5f553b750995b5a1fb8642c40ddfa4e34d7afeafe646c720deea6ca7d51914c9d6551814"}}], 0xf0) 2018/03/24 20:39:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000080)=""/28) dup2(r1, r0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000100)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 2018/03/24 20:39:51 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40400, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000000c0), 0x4) setns(r0, 0x40000000) 2018/03/24 20:39:51 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x1413fe, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000080)='M', 0x1) 2018/03/24 20:39:51 executing program 3: mkdir(&(0x7f00007d3000)='./control\x00', 0x0) r0 = inotify_init1(0xfffffffffffffffd) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) inotify_add_watch(r0, &(0x7f0000ad4000)='./control\x00', 0xa4000960) geteuid() readv(r0, &(0x7f00009a4000)=[{&(0x7f000022c000)=""/32, 0x20}], 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000d7b000)='./control\x00', 0x0, 0x0) 2018/03/24 20:39:51 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000075bff7)='/dev/rtc\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mlockall(0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0x100, 0x4, 0xffffffffffffffff, 0x100, 0x0}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={r2, 0x3ff, 0x0, 0x3, 0x7}, &(0x7f0000000300)=0x18) setresgid(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x77, 0x10001, 0x2, 0x2, 0x2, 0x200, 0x1, {0x0, @in6={{0xa, 0x4e20, 0x80000001, @mcast1={0xff, 0x1, [], 0x1}, 0x6135c290}}, 0x8, 0x2, 0x6, 0x8, 0xffffffff}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e20, 0x2, @empty, 0x67}}}, 0x84) 2018/03/24 20:39:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000040)=0x7, 0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 2018/03/24 20:39:51 executing program 5: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0xc0380, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000048000/0x3000)=nil, 0x3000, 0x7, 0x2000031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) 2018/03/24 20:39:51 executing program 0: r0 = gettid() ptrace$setregset(0x4205, r0, 0x202, &(0x7f0000000000)={&(0x7f0000000080)="cef24fc28424af29cc707f876dd6970fe575bb0a8d64991807748b5f928ee8b5f886f10a498e0c84b7f99e1459a1315c62da076dc6992a2527ec33290a50cf75990621cff9195e1cab72f330a5a155b47f5bf3e090f552cfe425fa83bf24a45490d41b111264e73fcca4c203aed176c8a0b23bf78c83b0f98e82378c3eb9e920fb4e10ad92296b8c5effdbbb14d44eab94b7c5917cc635019a0b5a55229c9c6f52fe619c6925d26d68407b1e9a5b77127cdce93ae13685f781a465b9df32e4c6", 0xc0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)}}, {{&(0x7f0000001300)=@un=@abs, 0x8, &(0x7f0000001440), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 2018/03/24 20:39:51 executing program 6: r0 = gettid() unshare(0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb1fee)='/dev/input/event#\x00', 0x2, 0x101002) write$evdev(r1, &(0x7f0000a12000)=[{{0x77359400}, 0x4, 0x3a}], 0x18) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) exit(0x0) socketpair$inet(0x2, 0x8080f, 0x0, &(0x7f0000000080)) r3 = syz_open_procfs(r0, &(0x7f0000000100)='status\x00') pread64(r2, &(0x7f00000000c0)=""/58, 0x3a, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) r4 = socket(0xa, 0x2, 0x0) connect(r4, &(0x7f0000c11000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6698367393c7ca6afc3293899c1ca8950a88a894750a014731ee70f9ef9c260b9ee3aa1bd9ca2dfa4cab749207969c1fb1d9a3b36951f6c75c42472ed1e6ff"}, 0x60) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) unlinkat(r3, &(0x7f0000000040)='./file0\x00', 0x200) 2018/03/24 20:39:51 executing program 2: getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000080)='projid_map\x00') mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) fcntl$setstatus(r1, 0x4, 0x67ff) read$eventfd(r1, &(0x7f0000000200), 0x1000000a5) 2018/03/24 20:39:52 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x3, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x45, 0x0, 0x0, 0xffffffffffff8001}, {0x16}]}) memfd_create(&(0x7f00009ebff9)='cpuset\x00', 0x0) socket(0x1, 0x2, 0x1f) 2018/03/24 20:39:52 executing program 2: clone(0x20800, &(0x7f0000000ffd), &(0x7f0000a25ffc), &(0x7f0000000000), &(0x7f0000547fff)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x4, 0x0, 0x6, 0x6, [{0x2, 0xff, 0x8, 0x0, 0x0, 0x8}, {0x10001, 0x1, 0x0, 0x0, 0x0, 0x2}, {0xfffffffffffffff8, 0x100000001, 0x0, 0x0, 0x0, 0x2080}, {0x1, 0x9, 0x9, 0x0, 0x0, 0x2000}, {0xc1, 0x7, 0x81, 0x0, 0x0, 0x80}, {0x80000001, 0xfffffffffffffffc, 0x274d, 0x0, 0x0, 0x2}]}) 2018/03/24 20:39:52 executing program 7: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0xfc, 0x20000004, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00009b0ffc), 0x4) 2018/03/24 20:39:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x16, &(0x7f0000446000), 0x0) 2018/03/24 20:39:52 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x2, 0x12, r0, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f00000000c0)=0x9) request_key(&(0x7f000000cfee)='.request_key_auth\x00', &(0x7f0000004ffb)={0x73, 0x79, 0x7a}, &(0x7f0000000fc0)=')}md5sum:-vmnet0posix_acl_access^ppp1mime_type+keyringmime_type\x00', 0x0) clone(0x0, &(0x7f0000001fca), &(0x7f000000d000), &(0x7f0000000ffc), &(0x7f0000000000)) accept4$netrom(r0, 0x0, &(0x7f0000000080), 0x80000) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/03/24 20:39:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014dfc8)={&(0x7f000085eff4)={0x10}, 0xc, &(0x7f0000f9bff0)={&(0x7f0000a15000)=@updpolicy={0xc4, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@dev={0xac, 0x14}, 0x4e20, 0x0, 0x4e20, 0x0, 0x2, 0x80}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0xc4}, 0x1}, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r0, 0x80000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000001280)={@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x6, 0x2, 0x0, 0x1, 0x2, 0x9, 0x9}, 0x20) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000100)={r4, 0x97, "e97e84438578db99c21d88193f4c6886ee4ab05891e57866f9c76b6b72988f060911790170dc19c673801cc6645a487a4a3b1951102153391a03f7b752a89e04c443cacc6f4c6f5c55bc3b666abd74b107d200f0f94252ae559cba87df1f889a31d7dabbac1e339c6223d76aeb5b0f542f1a19a50e7334cd2b1e36a2d8ac6de2816e57ff6fff955080b3b6748680a76ac0517f51326a52"}, &(0x7f00000001c0)=0x9f) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000200)={@mcast2={0xff, 0x2, [], 0x1}, 0x2, 0x1, 0x2, 0x2, 0x10001, 0x3, 0x8}, &(0x7f0000000240)=0x20) ioctl$ASHMEM_GET_PIN_STATUS(r5, 0x7709, 0x0) pread64(r1, &(0x7f0000000280)=""/4096, 0x1000, 0x0) 2018/03/24 20:39:52 executing program 4: pselect6(0x40, &(0x7f000000a000), &(0x7f0000007000), &(0x7f0000032fc0), &(0x7f0000026000)={0x0, 0x1c9c380}, &(0x7f0000032000)={&(0x7f0000032000)={0xfffffffffffffff8}, 0x8}) r0 = accept(0xffffffffffffffff, &(0x7f0000000580)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000600)=0x80) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000640)=0xfffffffffffffffb) 2018/03/24 20:39:52 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00001e4000)) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0xfffffffffffffffe) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000530000)={0x0, 0x2, 0x0, 0xffffffffffffffbb, 0x0, 0x0, 0xfffffffffffffffa, 0x101}) 2018/03/24 20:39:52 executing program 4: unshare(0x8000400) r0 = memfd_create(&(0x7f0000000040)='/dev/rfkill\x00', 0x1) write$tun(r0, &(0x7f0000000080)={@void, @hdr={0x1, 0x0, 0x7c, 0x1f, 0x0, 0x7}, @mpls={[{0x10001, 0x10001, 0x800, 0x800}, {0x80000001, 0x2, 0x6, 0xfffffffffffffffd}, {0x7, 0xe5f1, 0x3f, 0x6}], @llc={@llc={0x2, 0xe, '5', "b5b0e84a6ab80662126448d75ab0483983b89a07047a66bba0b1d414deaacba27e237cd214e7df589d8b3709506354806a17b7e2cb1cb1782f9ccc1a6888c80d45c09bc80dcfa2bff49d9fcf2c97db3b6f0d2d06177ede2d292b862160f0657ffb6c26232f085878bb75f272cce1862514f6fa4eb36424d87e60366664f7927f82ecfa657daff44a1755ab46cc902a579e8362ba941cb398890282f1d4aa4490adac952d1edb004d72"}}}}, 0xc2) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400000000000, 0x0) mq_getsetattr(r1, &(0x7f0000d86fc0), &(0x7f0000623fc0)) 2018/03/24 20:39:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f000062cff1)='net/ipv6_route\x00') readv(r0, &(0x7f00009a5f80)=[{&(0x7f0000a99000)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000d3bff0)=[{&(0x7f0000979000)=""/4096, 0x1000}], 0x1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x60, 0x0, &(0x7f0000000140)=[@register_looper={0x630b}, @reply_sg={0x40486312, {{0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x38, &(0x7f00000000c0), &(0x7f0000000100)=[0x0, 0x28, 0x58, 0x60, 0x0, 0x78, 0x48]}, 0x6}}, @request_death={0x400c630e, 0x3, 0x2}], 0x65, 0x0, &(0x7f00000001c0)="dce4574595b476719fd778fff65eec01bfdbefbc6577d577ec7f9e6b5d904d9a299b2f12561cb7607d94b79bb76a7d6816f76f154bf22e6b52bcdec9978636b759bc7dcae388eaceb55c27a75066e69c64080fb4ca63e832711c95af641accfa876295ba2c"}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/dev_mcast\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000000)=0xffffffffffffff01, 0x4) 2018/03/24 20:39:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x4000) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001c00)=""/4096, 0x1000}], 0x1) socket$pppoe(0x18, 0x1, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000640), &(0x7f00000005c0), &(0x7f00000004c0)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) syz_open_procfs(r1, &(0x7f0000000080)='sched\x00') 2018/03/24 20:39:52 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x100000d, 0x12, r0, 0x0) ioctl$void(r0, 0x5450) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00004f7fd0)={0x4c, 0x0, &(0x7f00004f4fa8)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x246, 0x0, &(0x7f0000372fc0), &(0x7f0000043000)}}}], 0x0, 0x0, &(0x7f0000243000)}) 2018/03/24 20:39:52 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x86040, 0x90) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local={0xfe, 0x80, [], 0xaa}, 0x100000001, 0x0, 0x3, 0x8, 0x8, 0x9}, &(0x7f00000000c0)=0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000004, 0x20011, r0, 0x100) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r2, 0x0, 0x20, &(0x7f0000000000)=""/16, &(0x7f0000fae000)=0x10) 2018/03/24 20:39:52 executing program 2: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000ff8000)={0x19980330}, &(0x7f0000ca1000)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) 2018/03/24 20:39:52 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00007d9fc8)={&(0x7f000087fff4)={0x10}, 0xc, &(0x7f0000a40000)={&(0x7f0000b9e000)=@migrate={0xb8, 0x21, 0x411, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, [@migrate={0x5c, 0x11, [{@in6=@loopback={0x0, 0x1}, @in=@multicast2=0xe0000002}, {@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@mcast1={0xff, 0x1, [], 0x1}}]}, @policy_type={0xc, 0x10, {0x5}}]}, 0xb8}, 0x1}, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, &(0x7f0000000080)=0x80, 0x80000) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000100), 0x2) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) 2018/03/24 20:39:52 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0x80000000c3, 0x4) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) readv(r1, &(0x7f0000000200)=[{&(0x7f0000e89000)=""/109, 0x328}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="99261065b1004c0372c17a79b1baa05c610f44aa751b7fec72ce22941b7016f7d0bbec5598716cc567ea1045a05f8caf9b577a08ff770f5d7e86b8a5028e8a7236a627b06136c40f8b2e9967ff067cb496b663f71423560eb46622298d698e0ab2860acb95b974a5128c24ec1341cc35e83242855fa2c77cb5c164f516ebcd7a1e52d5db6c8808b8ffcb19f2ce4adcd5cd735448a0776f54ba333cd30d14bcf26b68d8dab31d0d31afadd6857bb9ae9e9039184e872286558b3fb087c45699f36443fd40f920d1ed395aacf949d18ccc0f8181b64ba5b03bac62c78d72adf05655120db0f489f02237ffe8bf137f337962e630465a6be690d049a90355ae16cb146fbe2bf5f68fbc75dfcb1cdbf728f265f04e0a6a0c4b76f664327b06d6c30c843ee58da43b8c7519c7567b492e1cf34436df3579cfafc03a87f74fecde788c066cb73c9deee962c3098e210057e39348a8961f3ed467a26411e5ffb3c8f70ee1eb0840fa0f2a0de252336f8bc72d1f1120c29f02ffaea2d7596f09fe3de274a61ea52f676e34c3939b73bca544b67ca64097d813495241e0401d1d644de80f0770f69efc02a4c56e74057d13b9deef9ed39b6b53bd4ce82532a80f6e869846c79781a4a406b015ade543fc69bf18cb8d43851f4419cc55d284b796de1308d83b06f75c9e777bea7e47a9601eaeaf92adbcacfab0cdc221df196142d7cc5ab16ad136f6d5e661220ca58ef7a14f49ff03d42744520ed6148381d10bfa9526d5c748a324a32b08886b5fe7d7598074ced91e19d01e5a9424e7f4f741acc6b0803b888baad0cbf551f2f97487ca3ca84763c471179fb605e2c5d04e25396b8d7cba580e471f8ad8d964de8b97b95424591e25957d5b79fb9ddb04e74fe0a2befddbfe765a106ec5168de79e10698bec7ecb2127a5a676cbb24a4c41764a30b6ed23cef1f80fd759de6f79a81d24e1017fc56a670bc15311592b909d92e6a1c49075a89f3025c7625e75491fbc513bbc8078091ce1466c8266d711da5ae73639371d631ff1a84dd2cc21eb7686e1bbe9d54c8f4e98d30dcb361eba1bb774daa11afa85966018bdfe72cfb69edcfc866bebea8320bd195c3cec61bc2c534e3a43ad430115206523fb0f6f2f7b1bdc8762365748ffeeca5367b4ea", 0x339}], 0x1) write$evdev(r1, &(0x7f0000000a00)=[{{0x77359400}, 0xe081, 0x3, 0x5}, {{}, 0x4, 0x8000}, {{}, 0x1, 0xffffffff, 0x7}, {{}, 0x40, 0x9, 0xfa2}, {{}, 0x400, 0xfffffffffffff000, 0x1}, {{0x77359400}, 0x1, 0x4, 0x1}, {{}, 0xff, 0x1000, 0x3ff}, {{}, 0xff, 0x8ae, 0x1}], 0xc0) sendto$unix(r1, &(0x7f0000000240)="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", 0x7a2, 0x0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000100)) [ 45.787335] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) [ 45.806877] audit: type=1400 audit(1521923992.118:7): avc: denied { call } for pid=5388 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 2018/03/24 20:39:52 executing program 7: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) readv(r0, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) 2018/03/24 20:39:52 executing program 2: r0 = socket(0x10, 0xa, 0xc) write(r0, &(0x7f0000000400)="1f00000001ac19185807a17879308f848dd7701397d7d800080001b3010423", 0x1f) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000000)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000040)={r2, 0x80000, r0}) 2018/03/24 20:39:52 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x800, 0x1, 0xbff6, 0x1c4, 0x5, 0x0, 0x200}, 0x1c) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'sit0\x00', {0x2, 0x4e20}}) [ 45.842603] binder: BINDER_SET_CONTEXT_MGR already set 2018/03/24 20:39:52 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r0, &(0x7f0000eeff8d)=""/115, 0x73, 0x12041, &(0x7f0000898ff0)={0x2, 0x4e20, @rand_addr}, 0x10) getpeername$packet(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000040)=0x14) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x8, 0x4) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000ef6ffc)) 2018/03/24 20:39:52 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) bind$netrom(r0, &(0x7f0000000080)=@ax25={0x3, {"6c74210af489f6"}, 0x8bc}, 0x10) r1 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000d97000)={0xffffffffffffffff, 0x1000000200007d}) 2018/03/24 20:39:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0xffffffffffffffb7, 0x103, 0x1}, &(0x7f0000000140)=0x10) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000005c0)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000340)={r1, @in6={{0xa, 0x4e22, 0x8, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x8001}}, 0x7f, 0x400}, &(0x7f0000000400)=0x90) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = creat(&(0x7f0000000480)='./file0\x00', 0x22) ioctl$SNDRV_TIMER_IOCTL_STATUS(r5, 0x80605414, &(0x7f00000004c0)=""/247) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e22, 0x6, @empty, 0x55}, @in6={0xa, 0x4e21, 0x4, @remote={0xfe, 0x80, [], 0xbb}, 0x80000001}, @in6={0xa, 0x4e21, 0x7, @local={0xfe, 0x80, [], 0xaa}}, @in6={0xa, 0x4e21, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x6}, @in6={0xa, 0x4e20, 0xfffffffffffffffd, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x2}, @in={0x2, 0x4e20, @broadcast=0xffffffff}], 0x9c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000600)=0x8000, 0x4) r6 = gettid() r7 = syz_open_procfs(r6, &(0x7f0000000640)="3072040000000000000074") setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000780)={r2, 0x3}, 0x8) preadv(r7, &(0x7f0000000240)=[{&(0x7f0000000040)=""/156, 0x9c}, {&(0x7f0000000180)=""/159, 0x9f}], 0x2, 0x0) r8 = geteuid() getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000680), &(0x7f00000006c0)=0x14) setuid(r8) sendmsg$nfc_llcp(r5, &(0x7f00000007c0)={&(0x7f0000000700)={0x27, 0x0, 0x1, 0x1, 0x7, 0x1ab2ba8, "4ff80f7cd5c45f02ef37377e44bcfb95af8bf3af0465e39cd1fe94549ae9d14a99e99559f84d1d54cc175b15e51543f41ebe4bdf91b370f2a12c5139c7c3cb", 0x1}, 0x60, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x1}, 0x4) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000000440)) 2018/03/24 20:39:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000b96000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000b9efc8)={&(0x7f0000b9e000)=@rc, 0xa, &(0x7f0000495fd0), 0x0, &(0x7f0000b9efdb)}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000b9a000)=0xd9df, 0x4) sendmsg(r0, &(0x7f0000b95fc8)={0x0, 0x0, &(0x7f0000b94000), 0x0, &(0x7f0000b94d6e)}, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000040)=0x4) [ 45.864738] binder: 5388:5395 ioctl 40046207 0 returned -16 [ 45.883495] binder_alloc: binder_alloc_mmap_handler: 5388 20000000-20001000 already mapped failed -16 [ 45.887785] syz-executor4 uses obsolete (PF_INET,SOCK_PACKET) [ 45.891781] audit: type=1400 audit(1521923992.198:8): avc: denied { create } for pid=5418 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 45.940293] binder: 5388:5395 got new transaction with bad transaction stack, transaction 8 has target 5388:0 [ 45.950641] binder: 5388:5395 transaction failed 29201/-71, size 582-0 line 3032 2018/03/24 20:39:52 executing program 1: r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000200)=@abs, &(0x7f0000000280)=0x6e, 0x800) r1 = socket$nl_crypto(0x10, 0x3, 0x15) splice(r0, &(0x7f00000002c0), r1, &(0x7f0000000300), 0x8000, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x10001}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000180)={r4, 0x5}, &(0x7f00000001c0)=0x8) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x4e20, 0x0, 0x4e20, 0x0, 0xfffffffc}, {@in=@broadcast=0xffffffff, 0x0, 0x6c}, @in6=@mcast2={0xff, 0x2, [], 0x1}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/03/24 20:39:52 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="1500000000000000000000000000000000000000000000000000000000130000000000400000000000000000"]}) 2018/03/24 20:39:52 executing program 4: clone(0x0, &(0x7f0000aed000), &(0x7f00006c3ffc), &(0x7f000049cffc), &(0x7f0000c12000)) syslog(0x3, &(0x7f0000000000)=""/70, 0x46) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x501e82, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0x7}, 0x4) sendto$llc(r0, &(0x7f0000000180)="a603e0ed8e1a63184aabe367b0dd266ca6bfae125b237cc40ff10b70d254010abf", 0x21, 0x8000, &(0x7f00000001c0)={0x1a, 0x302, 0xca, 0x6, 0x1, 0x8, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100)=0x1, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@loopback={0x0, 0x1}, 0x46, r1}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000380)={0x0, 0x7, 0x2, 0x0, 0x9, 0x7fffffff}, &(0x7f00000003c0)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000400)={0x4, 0x0, 0x800, 0x20, r2}, 0x10) write$selinux_context(r0, &(0x7f0000000140)='system_u:object_r:var_log_t:s0\x00', 0x1f) 2018/03/24 20:39:52 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0xffff, 0x1f, 0x8, 0x5, 0x33, 0x2, 0x7f, 0xa6, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r1, 0xcdac, 0x2, [0xaf0, 0x200000000000]}, 0xc) r2 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f98000), 0xfffffffffffffff3, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x27ffe) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@generic={0x0, 0x0, 0x9}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10000, 0x0) fchdir(r2) sendfile(r2, r3, &(0x7f000053cffc), 0x8080000001) 2018/03/24 20:39:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x20000001, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000140)=""/200) 2018/03/24 20:39:52 executing program 7: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x8001) 2018/03/24 20:39:52 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000080000000000000060fd7cca006a0000fe8000000000000000000000000000aafe8000000000000000000000000000aa0420880b00240000000043a451437e4b0dd676b7988fa011035f4df1e4b79287f7dddfa2cfc7720179e72f6c4bbe00000800000086dd080088be0000000010000000010000000000000008200000000200000000000000000000000800655800000000"], 0xa0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000080)={r1, @in={{0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x84) 2018/03/24 20:39:52 executing program 6: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x4}}, [0x9, 0x8000, 0x2, 0x80, 0x3, 0x0, 0x6, 0x5, 0x1, 0x6, 0x2e49, 0x81, 0xffffffffffffffff, 0x9fa]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)={r1, 0x2c, "def17ea2fa608514df5382795dff7fdc82a83c931a344ef6437b4f4bcaa3a8adae3e1d86c4d09fb4a0c2aa66"}, &(0x7f00000001c0)=0x34) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000300)={'lo\x00', &(0x7f00000002c0)=@ethtool_cmd={0x25}}) [ 45.981140] binder: release 5388:5395 transaction 8 out, still active [ 45.988709] binder: undelivered TRANSACTION_COMPLETE [ 45.997588] binder: undelivered TRANSACTION_ERROR: 29201 [ 46.003178] binder: send failed reply for transaction 8, target dead 2018/03/24 20:39:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f000000c000)=0x224, 0x4) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x28400, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000080)={0x6, 0x8, 0x1, 0x100000001}) 2018/03/24 20:39:52 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000100)) connect$l2tp(r0, &(0x7f0000e92000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x2}}, 0x2e) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/74, &(0x7f0000000080)=0x1) 2018/03/24 20:39:52 executing program 3: socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdcff6)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x3, 0x335e, 0x3, 0x5446c3e9}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r2, 0x6, 0x7, 0x8, 0x8, 0x4}, &(0x7f0000000140)=0x14) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000fe6fdc)) r3 = getpid() ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r3) r4 = syz_open_pts(r1, 0x1) writev(r4, &(0x7f0000000000)=[{&(0x7f0000dc5000)="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", 0x4b0}], 0x1) [ 46.040094] audit: type=1400 audit(1521923992.348:9): avc: denied { create } for pid=5446 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 46.043036] sg_write: data in/out 524252/118 bytes for SCSI command 0x0-- guessing data in; [ 46.043036] program syz-executor3 not setting count and/or reply_len properly 2018/03/24 20:39:52 executing program 0: r0 = epoll_create(0xff) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000140)=""/22) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xa9) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f000031eff4)) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000100)) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) r1 = dup2(r0, r0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000180)=[0x7, 0x4]) epoll_pwait(r0, &(0x7f000043ffdc)=[{}], 0x1, 0x0, &(0x7f0000b4dff8), 0x8) epoll_wait(r0, &(0x7f0000229000)=[{}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x80000000, 0x0, 0x5, 0xb527, 0x8}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r2, 0x1}, 0x8) 2018/03/24 20:39:52 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="070a0a800001ff00b1", 0x9) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x100, 0x4000) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000080)=0x5, 0x4) 2018/03/24 20:39:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='net/ip_mr_cache\x00') open(&(0x7f0000eecff8)='./file0\x00', 0xc2, 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00005dc000)='./file0\x00', &(0x7f0000000100)="66656e7300fcd335e55a15726ab658b154930518b8729554cb296c4e209fdc259c45fc40c581037be07b1603000000f876649cf818c2a068bf530117ee668ea74074c32729981ae0931c8be21f1d6b7770e068dc8ed2", 0x800000001004, &(0x7f0000000080)) readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) mount(&(0x7f000000a000)='.', &(0x7f0000000000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") 2018/03/24 20:39:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x14, 0x19}}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000380)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0xfffffffffffffcea) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000fae000)=0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x412402, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) 2018/03/24 20:39:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x9) r2 = syz_open_pts(0xffffffffffffffff, 0x10000402040) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000040)={0x5, 0x5, 0x6, 0x8, 0x8}) 2018/03/24 20:39:52 executing program 6: r0 = add_key$keyring(&(0x7f000085a000)='keyring\x00', &(0x7f0000100ffb)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, &(0x7f0000685000)=""/148, 0x94) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000040)=0x81, 0x8) 2018/03/24 20:39:52 executing program 2: getpeername(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\b', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000002c0)=0x1c) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000100), &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) getsockopt$inet_buf(r1, 0x0, 0x486, &(0x7f000048ffe8)=""/24, &(0x7f00001e6000)=0x5d1c08922993c914) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0xa3, 0x10001, 0x4}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000200)={r2, 0x3}, &(0x7f0000000240)=0x8) 2018/03/24 20:39:52 executing program 3: r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000040)=@abs, &(0x7f0000000100)=0x6e, 0x80000) getsockopt$bt_hci(r0, 0x0, 0x1ba0f288834c0361, &(0x7f0000000180)=""/114, &(0x7f0000000240)=0x72) seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fsetxattr(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="757322702e2f73656c696e75782f636f6d6d69745f70656e64696e675f626f6f17f4df148de4e51642009d101aa36a6c7300"], &(0x7f0000000200)='user.syz\x00', 0x9, 0x0) 2018/03/24 20:39:52 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') sendfile(r0, r0, &(0x7f0000014000)=0x100000, 0x10001) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x3, 0x8003, 0x7, 0x9, r1}, 0x10) accept4$inet(r0, &(0x7f0000000080)={0x0, 0x0, @remote}, &(0x7f00000000c0)=0xfffffffffffffecb, 0x800) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x5) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='cifs\x00', 0x8000, 0x0) 2018/03/24 20:39:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x68, "efa210d9c60e72fef3f967fb8d0967016c796cb6b3acf89f1deba24bd3e37f92fc23f438a3ce2442a559faf11c3c1b9535a4602e0a48630b1a8ef0673927e27e164718fb68e184555b5f5ce9ccfc8481ef555c96b3ef3cca6f0658505c5530ffc60790464a8f6c00"}, &(0x7f00000000c0)=0x70) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2}, 0x8) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f00002dfff4)={0x10}, 0xc, &(0x7f0000fd1000)={&(0x7f0000f74000)=ANY=[@ANYBLOB="140000000d0afdff00000000000000368a000000"], 0x14}, 0x1}, 0x0) 2018/03/24 20:39:52 executing program 2: write$selinux_create(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB='system_u:obj'], 0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x989680}}, &(0x7f00000001c0)) r0 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000240)=@full, &(0x7f0000000000)=0x48, 0x800) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'ip_vti0\x00', {0x2, 0x4e20, @multicast1=0xe0000001}}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000140)=@get={0x1, &(0x7f0000000040)=""/208, 0x3}) 2018/03/24 20:39:52 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000065c0)='comm\x00') setsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000000)="bf9648a2bd121317bd9322846961c9107bb97a773f6507e6cb1c213df08a2afd11be31ee3d39a8422dac99fae5ee6b5ac29d74a94dacea1a24ec7d381244ea412cf18e7e0496deb5afe346fd170c86459075db35644700cd3174f73c7628d8b6136f0833d60c489558e5b407634c8cf25b7989ca02e4666afc87c6f75be457c33e06f3e5bf02749c6125589b09f92df3ab79f395eac0aa7239fd28d2d889076fd7ef99b2e420c0b56e095f5fd2d669f49539297709dff518877a8eabbc41f1d49d689a2c2cac77c71d3eea9be1283f2a08", 0xd1) getresgid(&(0x7f0000000100), &(0x7f0000000180)=0x0, &(0x7f0000000200)) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) exit(0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)="9c", 0x1}], 0x1) 2018/03/24 20:39:52 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='wchan\x00') r1 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x20, 0x100) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000380)={0x3ff, 0x0, 0x10001, 0xb344}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000003c0)={0x4, r2, 0x10003, 0x1}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000340)=r1) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x14}, 0x1}, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000400), &(0x7f0000000440)=0x4) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) lchown(&(0x7f0000000100)='./file0\x00', r4, r5) 2018/03/24 20:39:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/180, 0xb4}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000180)=""/225, 0xe1, 0xd8}, 0x2) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000340)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0xa, {0x2, 0xfffffffffffffffd, @multicast2=0xe0000002}, 'syz_tun\x00'}) 2018/03/24 20:39:52 executing program 6: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="687696efec0b091d00000000000000000a004e2000000000ff01001000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000f23d"], 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00003cf000)={&(0x7f0000f4dff4)={0x10}, 0x37b, &(0x7f00005ad000)={&(0x7f00008d8000)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @in6=@dev={0xfe, 0x80}}}, [@migrate={0x10c, 0x11}]}, 0x15c}, 0x1}, 0x0) 2018/03/24 20:39:52 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup2(r0, r0) bind$inet(r0, &(0x7f000000f000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r1, &(0x7f0000f6a000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@rand_addr=0x3, @multicast1=0xe0000001, @multicast1=0xe0000001}, 0xc) 2018/03/24 20:39:52 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000080)={r2}) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000100)=0x2b, 0x4) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f00000000c0)) [ 46.332464] audit: type=1400 audit(1521923992.638:10): avc: denied { write } for pid=5540 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/03/24 20:39:52 executing program 1: mkdir(&(0x7f0000b32000)='./file0\x00', 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f00002d7000)='./file0\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000003ff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x0, 0x989680}}], 0x30) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/03/24 20:39:52 executing program 7: pipe(&(0x7f0000bb9ff8)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000077000)={0x7fffffff}, &(0x7f0000481000), 0x8) pipe(&(0x7f0000041000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) writev(r3, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x280041, 0x0) pwrite64(r1, &(0x7f0000000000)="1420cb089f8a324b2aaaffc6dc1a87791ac1fbc2de8dd6322125deaf928441b4e8f1fd8c96572c387134da2146112f4a2908953159e93c051830f55cc70a3b04aaa324d7e8cef654bd4ba11847798d6bf7a0b937255749d6c1628f440005ad1829390ebbb2ef95cfb1f209ad6a3ddd2078672fcd77c437b0dba577b64ae99736339e1be6faa36d911a9264f0f66b38a3e171c390fcb8c27bef150da1c614da7ade55", 0xa2, 0x0) tee(r2, r1, 0x6, 0x0) 2018/03/24 20:39:52 executing program 6: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f0000000040)='./control\x00', 0x0) rmdir(&(0x7f0000000200)='./control\x00') r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x8000, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000002000/0x3000)=nil, 0x3000}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x4}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000180)={r1, 0x80000, r0}) 2018/03/24 20:39:52 executing program 3: r0 = accept4$netrom(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f00000000c0)=0x10, 0x80800) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="a5fed53bc86e0569b67f337c3af22d7f31c6cf4cd0fa943169e7f7df1abd8c2e84b80f1439f3b256042205f5fc6c5fa077720703bddb6d20e95a3d8c6d315d202441f181dc05f7a6801dedeed9a46be275f8ff", 0x53}], 0x1, 0x0) flistxattr(r0, &(0x7f0000000200)=""/1, 0x1) r1 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x802) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x38, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="11634840000000000000000000000000000000007433745543a34cca00000084038585806a44d28b329e53e4c8fe0000", @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f0000009000)}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 2018/03/24 20:39:52 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000180)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x50000, 0x0) sendto$inet6(r1, &(0x7f0000000080)="2420baf6c31ccdb94b86738bdfcf9eb904ba8822b9e1877c9fa4f9c9857a3c4c0bcf60758b3a0e77d21a8d74dad2101cd723b444cd77a505165d119649063b8a92bd21835ad030dee45706d2bfe351edfad07b1a036edaeef41fd5c9871025b2010adabbc008e0bc3c1134d060eeda5bccadcaa63c763621b4496c691a0d752b8af8c767a7618c8868a37483268cc07b548963a0e831dee16eed2a3aa25f48fb32b4e7af5939d49497b9a2b9a0063a50cff57673cb9a0412045ac574bd253607e30c3f92991a2c", 0xc7, 0x98ddcaea4d984f53, &(0x7f0000000240)={0xa, 0x4e22, 0x800, @mcast1={0xff, 0x1, [], 0x1}, 0x7}, 0x1c) 2018/03/24 20:39:52 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@rand_addr, @dev, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000100)={@mcast2={0xff, 0x2, [], 0x1}, r1}, 0x14) r2 = syz_open_procfs(0x0, &(0x7f0000f0c000)='clear_refs\x00') writev(r2, &(0x7f0000d69ff0)=[{&(0x7f000019ffff)='2', 0x1}], 0x1) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 2018/03/24 20:39:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) ioctl$TIOCGPTPEER(r1, 0x5441, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000896ffc), &(0x7f0000a5b000)=0xfffffffffffffe41) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000200)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000240)={0x0, 0x80000, r1}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000280)={r3, r4, 0x7ff}) 2018/03/24 20:39:52 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/98, 0x62}], 0x1) 2018/03/24 20:39:52 executing program 5: socketpair$inet(0x2, 0x6, 0x73d2, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x2, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = accept$inet(r0, 0x0, &(0x7f00000001c0)=0xff67) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)=0x7, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) 2018/03/24 20:39:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_extract_tcp_res(&(0x7f0000000000), 0x9b75, 0x6) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000c0b000)={0x10}, 0x122, &(0x7f0000000080)={&(0x7f0000bc3eb0)=@delpolicy={0x5c, 0x14, 0x801, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast1=0xe0000001, @in=@multicast1=0xe0000001}}, [@policy_type={0xc, 0x10, {0x4}}]}, 0x5c}, 0x1}, 0x4000) 2018/03/24 20:39:52 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@loopback}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000480)={{{@in=@broadcast, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000580)=0xe8) fstat(r0, &(0x7f00000005c0)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'gre0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000940)=0xe8) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000b00)=@report={0x294, 0x20, 0x300, 0x70bd2b, 0x25dfdbfc, {0xff, {@in6=@dev={0xfe, 0x80, [], 0x19}, @in=@multicast1=0xe0000001, 0x4e20, 0x10001, 0x4e22, 0x0, 0xa, 0x80, 0x80, 0x2f, r1, r2}}, [@replay_thresh={0x8, 0xb, 0xffff}, @mark={0xc, 0x15, {0x35075a, 0x1}}, @sa={0xe4, 0x6, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@dev={0xac, 0x14, 0x14, 0x18}, 0x4e24, 0x1, 0x4e24, 0x5, 0xa, 0x20, 0x20, 0xff, 0x0, r3}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4d6, 0x33}, @in=@multicast1=0xe0000001, {0x7fff, 0x8, 0x0, 0x9, 0x2, 0xf9a, 0x6}, {0xfff, 0x1, 0x38af, 0x4}, {0x0, 0x10001, 0x40}, 0x70bd27, 0x3507, 0x2, 0x3, 0x1, 0x8}}, @sec_ctx={0x18, 0x8, {0x13, 0x8, 0x1, 0x81, 0xb, "910e64b04ff11aee5d172d"}}, @sa={0xe4, 0x6, {{@in6=@dev={0xfe, 0x80, [], 0x1a}, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x4e21, 0x0, 0x4e23, 0x0, 0xa, 0x80, 0xa0, 0x32, 0x0, r4}, {@in=@loopback=0x7f000001, 0x4d5, 0xff}, @in=@rand_addr=0x4, {0xc59, 0x1, 0x2, 0x5, 0x80000001, 0x1ff, 0xffffffffffffffff, 0x2}, {0x8, 0x1, 0x3, 0xffffffff}, {0x6d, 0x9, 0x3ff}, 0x70bd26, 0x0, 0xa, 0x1, 0x34, 0x95}}, @replay_esn_val={0x2c, 0x17, {0x4, 0x70bd27, 0x70bd2c, 0x70bd2c, 0x70bd2a, 0x5, [0x2, 0x5, 0x7f, 0x0]}}, @address_filter={0x28, 0x1a, {@in=@local={0xac, 0x14, 0x14, 0xaa}, @in=@rand_addr=0x400, 0xa, 0xfff, 0x94}}]}, 0x294}, 0x1}, 0x0) 2018/03/24 20:39:52 executing program 4: r0 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x0) r1 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f000066b000)='./file0\x00', &(0x7f0000b17ff0)={0x0, 0xde}) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x40a01c, {0x400003ffffffc}}, &(0x7f0000b4afe0), 0x8, &(0x7f00005eaff8)) syz_open_dev$evdev(&(0x7f0000001fee)='/dev/input/event#\x00', 0x0, 0x0) [ 46.464951] binder: 5553:5559 transaction failed 29201/-28, size -1994076270063631254-38654770888 line 3128 [ 46.498022] binder_alloc: binder_alloc_mmap_handler: 5553 20ffc000-21000000 already mapped failed -16 2018/03/24 20:39:52 executing program 6: chmod(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000040)=0x9) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x6, 0x5713, 0x7, 'queue1\x00', 0x8}) 2018/03/24 20:39:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"73797a6b616c6c65723000001700", 0x2}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x4, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 2018/03/24 20:39:52 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000f8d000)='smaps\x00') readv(r1, &(0x7f00009a5f80)=[{&(0x7f0000214000)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000040)=[{&(0x7f00003ce000)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}}, 0x43f, 0x2, 0x2, 0x4, 0x1ff}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r2, 0x555409a}, 0x8) 2018/03/24 20:39:52 executing program 5: r0 = request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000002c0)='/dev/keychord\x00', 0xfffffffffffffffa) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="903a8d5d54f16451b9fbf00d329aef02165363058f1f92bda0f98619ec55f0b00627baad2f2d1d17947d7e0b487cb7bc15f7193f4c248e82af102af60e6f6cb2f9333003e422e7624fb917742ece9290f22f918ea9aa029f2d6137e804b2fba59e9ad491d202b53a7a6a9b84f42501068c6ece762ce113af4b3321c67651c24f4ff56cedd4cd0cf6de0beee9dd99e83a200f0d473290b0365c08d6f9b2d2af9a44a3bad2cf01df9f07ee89", 0xab, r0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x1, 0x0) write$eventfd(r1, &(0x7f0000024ff8)=0x100000001, 0x8) write$eventfd(r1, &(0x7f0000000040)=0x100000001, 0x8) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000300)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000340)={r2, 0x80000, r1}) mprotect(&(0x7f0000ff5000/0x8000)=nil, 0x8000, 0x2000005) r3 = fcntl$getown(r1, 0x9) prlimit64(r3, 0x9, 0x0, 0x0) ioctl$sock_ipx_SIOCIPXNCPCONN(r1, 0x89e3, &(0x7f0000000000)=0x100000000) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x14801, 0x0) 2018/03/24 20:39:52 executing program 1: sched_setattr(0x0, &(0x7f0000000fd0), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x5, 0x6) mmap(&(0x7f000004c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x1, &(0x7f000004bff8)) 2018/03/24 20:39:52 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000362ff8)={0xffffffffffffffff}) r1 = timerfd_create(0x100003, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x28) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000a7f000)) read(r0, &(0x7f0000001fe4)=""/8, 0x8) [ 46.519734] binder: BINDER_SET_CONTEXT_MGR already set [ 46.527092] binder: 5553:5559 ioctl 40046207 0 returned -16 [ 46.534181] binder_alloc: 5553: binder_alloc_buf, no vma [ 46.541068] binder: 5553:5570 transaction failed 29189/-3, size -1994076270063631254-38654770888 line 3128 [ 46.582436] binder: undelivered TRANSACTION_ERROR: 29189 [ 46.588533] binder: undelivered TRANSACTION_ERROR: 29201 2018/03/24 20:39:52 executing program 6: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mknod(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='[\x00', 0x2) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000140)=""/4096) lchown(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 2018/03/24 20:39:52 executing program 2: syz_open_dev$evdev(&(0x7f0000d19fee)='/dev/input/event#\x00', 0x1000, 0x88001) 2018/03/24 20:39:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getpeername$packet(r0, &(0x7f0000003000), &(0x7f0000003ffc)=0x14) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7ff, &(0x7f0000000180)=""/32) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0xa, "6a15e733c90636bf4f90"}, &(0x7f0000000080)=0x12) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r3, 0xfffffffffffffffb}, &(0x7f0000000140)=0x8) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) 2018/03/24 20:39:52 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8080, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = syz_open_dev$sndtimer(&(0x7f000044d000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'teql0\x00', {0x2, 0x4e24}}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000c9dfec)={0x3, 0x0, 0x0, 0xffffffffffffffff}) 2018/03/24 20:39:52 executing program 5: r0 = socket(0x18, 0x0, 0x800000000000001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'vcan0\x00', 0x820}) connect(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x2, {0xa}}}, 0x32) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) 2018/03/24 20:39:52 executing program 1: r0 = socket(0x10, 0x2, 0xc) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0xc, 0x2, 0x2, 0x4000000040, 0x0, 0xa283, 0x3f, {0x0, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x7f, 0x5, 0x6, 0x80, 0x1ff}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000001c0)={r1, 0x4c, "7fab61677e245c77500f52eb90f335bf87638257d29344519eaf58248b4d20ec7df699195718facce05107ee3c28e93b689638a5c215e243cf4511360544580a37a0f2dbdee2698c155f69f8"}, &(0x7f0000000240)=0x54) rt_sigprocmask(0x2, &(0x7f0000000040)={0x280}, &(0x7f0000000080), 0x8) write(r0, &(0x7f0000000000)="1f0000000101ffd6001effff0401a41e82c91d02970e9cf96aa3f800000000", 0x1f) 2018/03/24 20:39:52 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x57f) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x2, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000100)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000000180)=0x90) 2018/03/24 20:39:52 executing program 7: prctl$intptr(0x26, 0x1) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000080)=""/4096) socketpair$inet6(0xa, 0x800, 0x1, &(0x7f0000000000)) clone(0x0, &(0x7f00009ee000), &(0x7f0000b50000), &(0x7f000039f000), &(0x7f0000488fff)) 2018/03/24 20:39:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000001600010000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="070094432f3a9945a1bf489b746a0dfabd2e4c27a4690000150000000000000000011400010002"], 0x40}, 0x1}, 0x0) 2018/03/24 20:39:53 executing program 5: mq_unlink(&(0x7f0000000080)='w&posix_acl_access\x00') r0 = socket$inet6(0xa, 0x2000000000001, 0x4000000) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000001100), &(0x7f0000001140)=0x4) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 2018/03/24 20:39:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001fc8)={&(0x7f0000008ff4)={0x10}, 0xc, &(0x7f0000002ff0)={&(0x7f0000006000)=@delsa={0xb8, 0x13, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {@in6=@loopback={0x0, 0x1}}, [@algo_comp={0x90, 0x3, {{'lzs\x00'}, 0x228, "c0eb9fd23d50c6687b1c4a0e5db1eb278f4db123753193d4c73672b7f3bb3eb926c5720bf139aa5052cf9f31024d9e8ce86a84af717552711e0933f1e85a7049bdb5badd0f"}}]}, 0xb8}, 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 2018/03/24 20:39:53 executing program 6: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000080)='em1em1md5sumvboxnet1/\x00', 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000dc0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r0) keyctl$invalidate(0x15, r1) 2018/03/24 20:39:53 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000dc7ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000004fec)=[@acquire_done={0x40486311}], 0x316, 0x0, &(0x7f0000008000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="421748040000003491cc6de100"], 0x1, 0x0, &(0x7f0000002000)="b1"}) [ 46.687314] audit: type=1400 audit(1521923992.998:11): avc: denied { getopt } for pid=5614 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 46.713401] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. [ 46.724544] netlink: 32 bytes leftover after parsing attributes in process `syz-executor2'. 2018/03/24 20:39:53 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x502, 0x0) bind$llc(r1, &(0x7f0000000200)={0x1a, 0x33f, 0x7, 0xf10d126, 0xb2f, 0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x14}}, 0x10) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f00000013c0), &(0x7f0000001400)=0x4) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={&(0x7f0000000240)={0x10}, 0xffffffffffffffb5, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400100, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000140)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000180)={r3}) fsync(r2) 2018/03/24 20:39:53 executing program 7: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) ptrace$setsig(0x4203, r0, 0x8, &(0x7f0000000100)={0x3e, 0x0, 0xfffffffffffffff9, 0x9}) r1 = socket$key(0xf, 0x3, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000033c000)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}]}, 0x50}, 0x1}, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc0109207, &(0x7f0000000040)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000140)={'nat\x00', 0x2, [{}, {}]}, 0x48) 2018/03/24 20:39:53 executing program 2: r0 = socket$inet(0x2, 0x4800000000000001, 0x4000000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fanotify_init(0x15, 0x101000) getpeername$inet(r0, &(0x7f0000000080), &(0x7f0000000400)=0x10) getresgid(&(0x7f0000000480)=0x0, &(0x7f0000000380), &(0x7f00000004c0)) lchown(&(0x7f00000001c0)='./file0\x00', r1, r2) sendto$inet(r0, &(0x7f00000003c0)="c244333ca91a1c0188ab1b111306009b49800604000000bf3feb9a250bd860809333", 0x22, 0x4c000, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000800)=0x2, 0x4) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x10800, 0x0) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, 0x3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x8000, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/mls\x00', 0x0, 0x0) socketpair(0x5, 0x1, 0x1ff, &(0x7f00000006c0)={0xffffffffffffffff}) accept$inet(r4, 0x0, &(0x7f0000000040)) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000680)=0x0) waitid(0x1, r6, &(0x7f00000000c0), 0x4, &(0x7f0000000700)) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000440)={'ipvs\x00'}, &(0x7f00000005c0)=0x1e) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x20000500, 0x20000530, 0x20000560], 0x0, &(0x7f0000000240), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x138) 2018/03/24 20:39:53 executing program 5: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f0000e98ff7)='/dev/sg#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000877f70), 0x0, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r1, 0xd00, 0x70bd26, 0x25dfdbfd, {0x2}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x2c}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xdba16252f5b61496}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x5e}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}, @FOU_ATTR_IPPROTO={0x8, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x200000d0}, 0x80) [ 46.791885] binder: 5640:5647 ioctl c0306201 20004000 returned -14 [ 46.800758] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. [ 46.844528] binder_alloc: binder_alloc_mmap_handler: 5640 20000000-20002000 already mapped failed -16 [ 46.856612] audit: type=1400 audit(1521923993.168:12): avc: denied { write } for pid=5652 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 46.859256] binder: BINDER_SET_CONTEXT_MGR already set [ 46.859265] binder: 5640:5647 ioctl 40046207 0 returned -16 2018/03/24 20:39:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x0) futex(&(0x7f0000000080)=0x2, 0x9, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x1) r1 = dup(r0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000040)) 2018/03/24 20:39:53 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000228000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2, 0x10, 0x0, 0x0, 0x2080000000}) r1 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x22000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)={0x3, 0x3, 0x0, 0x1, 0x80000000}) 2018/03/24 20:39:53 executing program 0: mkdir(&(0x7f00009cc000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10000000002010, r2, 0x208000000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000000)) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) 2018/03/24 20:39:53 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x800, 0x3df, 0xffffffffffff8001, 0x0, 0x5, 0x6, 0xfffffffffffffff7, {0x0, @in={{0x2, 0x4e21, @multicast2=0xe0000002}}, 0x4, 0xffffffff, 0x0, 0x4}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r1, 0x3}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x36, &(0x7f0000f22000), 0xfffffffffffffe43) accept(r2, &(0x7f0000000180)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, &(0x7f0000000200)=0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x4) 2018/03/24 20:39:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x2004e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f000043cf32), 0x0, 0x600007ff, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000000400)="c5497d700f2b9ecd7e2facf7f14a8f1fb6841ce358387c74fc92686fea50e0f95a4b3ac8d9b32af8eb78f2d839f461a2e980288e953c3f39df5aebae628f7d3ea07998ec62234894a34d1ca94b066a1703889de3ac090312795c59a3eaa8062225d16c0b924df0e30a52489e2f0c7bbfe4966dc6a5c60aaf330e497f4f531b6f6c82", 0x279, 0x0, &(0x7f0000000080)=ANY=[], 0x0) shutdown(r0, 0x0) shutdown(r0, 0x1) 2018/03/24 20:39:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000d37ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000a83fc7)="03", 0x1, 0x100000004040004, &(0x7f0000ee6000)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) poll(&(0x7f0000febfe8)=[{r0}], 0x1, 0x0) 2018/03/24 20:39:53 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x131000) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0xfd7c) sendto$inet(r0, &(0x7f0000e75000), 0x0, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00008b1000)="d4", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = dup2(r0, r0) sendto$inet(r0, &(0x7f0000000080)="8c", 0x1, 0x0, &(0x7f0000001080)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) recvfrom$packet(r1, &(0x7f00000000c0)=""/129, 0x81, 0x40000102, 0x0, 0x0) 2018/03/24 20:39:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x1, @empty, 0x6}, 0x1c) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) [ 46.859589] binder_alloc: 5640: binder_alloc_buf, no vma [ 46.859629] binder: 5640:5662 transaction failed 29189/-3, size 0-0 line 3128 [ 46.872860] binder: send failed reply for transaction 14 to 5640:5647 [ 46.885047] binder: undelivered TRANSACTION_ERROR: 29189 [ 46.917566] audit: type=1400 audit(1521923993.228:13): avc: denied { read } for pid=5652 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/03/24 20:39:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000000000), 0x3) 2018/03/24 20:39:53 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000000c0)='loginuid\x00') 2018/03/24 20:39:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e3332653") ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000100)) syncfs(r0) syncfs(r0) 2018/03/24 20:39:53 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000000)={0x8, 0x0, 0x10001, 0x3}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000040)={0x2, r1}) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2000002, 0x1b071, 0xffffffffffffffff, 0x1) mremap(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000004000/0x1000)=nil) 2018/03/24 20:39:53 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@broadcast=0xffffffff, @empty, 0x0, 0x6, [@remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, @loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff]}, 0x28) setns(0xffffffffffffffff, 0x3fffffc) 2018/03/24 20:39:53 executing program 7: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f000077c000)="240000002a0007002c00f50f000000800000ffff0100000000007f0380ff00000100ff10", 0x24) write(r0, &(0x7f0000000000)="c788bfc2b8d8cb29fe4c5dff240344a11ebec094dfef658e7c6bdbd28c2f05db3bc0818a466d9be52fb3b544fb7ea7f32b3d31d8434f02fe72367acc5094363296ba5b527f30bbd366b30d1a29224666aed8dbda9ea5ac362381d3ec002d48e61ad828558b455fe816", 0x69) 2018/03/24 20:39:53 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"73797aee06b799b3d78cc86f1500", 0x200004013}) write$tun(r0, &(0x7f0000000080)={@void, @hdr={0x0, 0x0, 0x0, 0x356, 0x0, 0x290e}, @ipx={0xffff, 0x1e, 0x0, 0x0, {@random, @current}, {@current, @random="500a9323d811"}}}, 0x28) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ifb0\x00', 0x2000}) 2018/03/24 20:39:53 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000e78a42), 0xffae, 0x8084, &(0x7f00004d4000)={0x2, 0x4e20}, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00009a2000)=0x4) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x60000, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f0000f68000), 0x0, 0x0, &(0x7f00008ec000)={0x2}, 0x10) 2018/03/24 20:39:53 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="5500000018007fbdb72d1cb2a4a280930a992132d1a84308910000003900020008000afcffffffff186bdb5fa30000000183de448daa7227c43ab8220000060cec4fab91d48f7b0cd73c05ee5c9e7bba34e144907f", 0x55}], 0x1, &(0x7f0000000140)}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x40, 0x0) 2018/03/24 20:39:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x4000000000000) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000300)="4afbe54bea5451bc56eb0d456087539cd6b33dbdec8c7dc6f21f2e8d6c3a60e5ca6247791293720235d1dee4613f9bdf64f0163e1d8d60d30f19c01c77a1637167f73365e5d8973025fc476a13777a354100f19c9b1f72dfe9bb437dbe6b4469a79b905bd8d3b942f11ca5968590eb863688d2ffd892582f3459ec8a9d8f7cadfb3b66d4e477258a44e3a66c244ddec3576c4cf44578c673e4d9ae90504296005d57dd08276fdcca024b32833438ea5cdb71e59413d8efe533a51795d28d", 0xbe}, {&(0x7f00000003c0)="a6d99f906bc06a4178bb53ff63f28466b89fd058bb19dcebc980b32f517d5e3eaef5c83419ef85414c7011d5bccc7350fcd7fd939274221c12ea41185c90bc8a3f9df6eae322163d9585270e89c49df72612ee38d1601d7a8fa6ce0218ef10789454b04a6aacb666e727873eaa9e524c5d33bd55c3db2f7a897d1f21d1507c6418471d6fdb59a4cfdd66a8fa14d7b71e2e57a2cad8c6290dfaed286573bd7c8627019087daae03e889c8", 0xaa}, {&(0x7f0000000480)="0310d01c44bb9281101613eb860003ae7ae3e53df35f7cebfbf2ec56cbb4c5fd115a4a5919f5eb77919775655a7bcac3d78746c821db15190e5b7a4450b82d2689429ecabb49509a21c5b7b2f6aceb68bccb9db17f3a29cbd7235b1f1fb01006322e4de2aa0bb33b6ae774be8f5296cc45d4c2f433523ba44e2b4d2f165847e6906f4ca92d32d576b3463c88decf1dd755b9e70accea736a1386fdf9e4f186b880e13b0fda91c71c990ff3cf6b236bec01a586ccb1d63902bcd85d4f42", 0xbd}, {&(0x7f0000000000)="e6b1d31e0107fe7e305b04525d3a3781e4b72dd4647eecb61e3cba81a18867af09bc02da5db302e54bf828783871604af84dc895021913a38d1e2a8280f8", 0x3e}], 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1e0}}], 0x1, 0x0) 2018/03/24 20:39:53 executing program 5: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = open(&(0x7f0000a94ff4)='./file0/bus\x00', 0x0, 0x0) creat(&(0x7f0000ab0ff4)='./file0/bus\x00', 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) dup2(0xffffffffffffffff, 0xffffffffffffffff) readahead(r0, 0x0, 0x0) 2018/03/24 20:39:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xffffff19) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f00000001c0)={0x0, 0xd1, &(0x7f00000000c0)="3b7c7f48925ed7938cc97f0c99798c1afaa9ecc86e0f650dbe986fd4bdebc0bc15074c75ed3ca51126c70b4b78fc3feea7eaae282acbbe5c1c90f601144ab153ce3be1f88044fda2c6dc86b6b46a7ada914b7979f21e2aa3621886e5135693fa09f31733977935c3878a07599ab7d8e389589a535f3b6ac42c0b523afc62eaf001f8cdb53f80c68da9d249bd54dee64532b63d35f44a861f443d0a4c09e009f53f0888702f27f5cd336bf9954260ecb8f6759955dc9759efea36eb73dbc7f02af350a55cc19d4206eabf7a0f1daef195fd"}) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e24, 0x0, @empty, 0x1}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000080), 0x80800) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xe0, 0x400) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000164000)={0x3ff, 0x5}, 0x8) close(r0) 2018/03/24 20:39:53 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x0, &(0x7f0000000140)}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={r3, 0x650a6995, 0x10}, 0xc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/03/24 20:39:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_aCct\x00') pread64(r0, &(0x7f00006f6000), 0x0, 0x2000000) [ 47.298248] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=55480 sclass=netlink_route_socket 2018/03/24 20:39:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000af5000)='vegas\x00', 0x6) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xffffffffffffffd3, 0x0, 0x0, 0xfffffc81) recvfrom(r0, &(0x7f0000000000)=""/192, 0xc0, 0x0, &(0x7f00000000c0)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x80) 2018/03/24 20:39:53 executing program 3: r0 = memfd_create(&(0x7f0000000180)='\x00', 0x1) getsockopt$inet6_dccp_buf(r0, 0x21, 0xc, &(0x7f00000001c0)=""/227, &(0x7f00000002c0)=0xe3) pipe(&(0x7f0000a73ff8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00005d2fa0)=[{&(0x7f00001fffe9)="e6edb08a68d4381ad048942bf77c4fd8fbfcb53413dbd9d3", 0x18}], 0x1, 0x0) 2018/03/24 20:39:53 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f98000), 0xfffffffffffffff3, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="7369743000000200", 0x10) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x27ffe) iopl(0x4) sendfile(r1, r2, &(0x7f0000000200), 0x8080000001) 2018/03/24 20:39:53 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) dup3(r0, r1, 0x80000) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x2a, &(0x7f0000000f81), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0x3c8}, @in={0x2, 0x4e24}, @in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}, 0x200}, @in={0x2, 0x4e21, @rand_addr=0x8}, @in6={0xa, 0x4e24, 0x3f, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x17}}, 0x8}], 0x74) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x24}, 0x1}, 0x0) 2018/03/24 20:39:53 executing program 2: mprotect(&(0x7f0000375000/0xc00000)=nil, 0xc00000, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000cdcfb0)) 2018/03/24 20:39:53 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000000c0)=0x1000890000001) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"03000e04eb005fdeffff0100042000", 0x7fd}) timer_create(0x0, &(0x7f0000000140)={0x0, 0xd, 0x1, @thr={&(0x7f0000000040)="4140c7ee8c8c96d6bf054b92d020465f0a6f7962ca5908555904bcf84a8a66ca5b93a2d5957e469d65c43927961793a8f02acc5f3ca31feed609779c7525ad8b1c22b402a3b3b0c38019cb9116b63c60a5b546538e27c872753dc689373418906653ca247eb1853becc12e532a19393fb1cf22f32586ed20956ee12a9ef0c5", &(0x7f0000000280)="f9458beabc73f3f5593449a9404302dba22c389f8892a7a6d763c784d7072cfc286a99f1a88e61e6f57b2cc77b2aa61e8f5b5bdf9d438c30d0ad04444ec4569db7947191ff9760563d8040cbc4b040fd7b93f97c3d219a04c61ecc692b2cd15f116e892a74d65e09549a9bad44ed4c072449076a8e5d8eeb3fddd222828cc60dca30111252ad313be533d66b996a7240a4ba67eb1e8bb9d71d0fa8e37e6dc5"}}, &(0x7f0000000340)=0x0) timer_gettime(r2, &(0x7f0000000380)) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f000000efdc)="240000005200910307fffd946fa200000200000000000000031d8568791ba3a2d188737e", 0x24}], 0x1}, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f00000001c0)) 2018/03/24 20:39:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2b, &(0x7f0000000000)="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", 0xff) getsockopt(r0, 0x1, 0x8, &(0x7f00000e7fe7)=""/25, &(0x7f0000208ffc)=0x19) [ 47.348017] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=55480 sclass=netlink_route_socket 2018/03/24 20:39:53 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40840, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) getsockopt$inet6_tcp_int(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f00000000c0)=0x4) getpgid(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000140)='net/softnet_stat\x00') ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000180)) write$fuse(r2, &(0x7f0000142000)={0x28, 0x0, 0x0, @fuse_notify_delete_out}, 0x28) [ 47.404030] audit: type=1400 audit(1521923993.708:14): avc: denied { setopt } for pid=5738 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/03/24 20:39:53 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000500)) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)=""/103, 0x67}, {&(0x7f0000000100)=""/139, 0x8b}, {&(0x7f00000001c0)=""/156, 0x9c}, {&(0x7f0000000280)=""/217, 0xd9}], 0x4, &(0x7f00000003c0)=""/115, 0x73, 0x80000001}, 0x40000000) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000480)='bbr\x00', 0x4) setsockopt$inet6_buf(r1, 0x29, 0x20000000008, &(0x7f0000264000), 0x0) 2018/03/24 20:39:53 executing program 4: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={r1, @remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) r2 = syz_open_dev$evdev(&(0x7f0000f7e000)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r2, 0x80004524, &(0x7f0000b28f27)) 2018/03/24 20:39:53 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"d202b999e785000000000088f301e710", 0x6001}) write$tun(r0, &(0x7f0000000000)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @loopback=0x7f000001, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @dev={0xac, 0x14, 0x14}}}, 0x1c) pread64(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KDENABIO(r1, 0x4b36) 2018/03/24 20:39:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x9, 0x0, 0x0, 0x2, 0x0, 0x3}, 0x10}, 0x1}, 0x40041) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x10100, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000080)={0x9, 0x20}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 2018/03/24 20:39:53 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) sendmsg(r1, &(0x7f0000b82000)={&(0x7f00000003c0)=ANY=[], 0x0, &(0x7f0000e42000)=[{&(0x7f0000781000)="23f25cc4c984636994f457561b9ac6f91889e7487b4265e56f683482a940022e4239329840ddd8d5aef7d8ce9ab6e11bbd767f7a7a089a5f14d706c4a2ad72be84cd66e7dc8cc9ee045660c12f0a5a9a701cf05fb3056b21969c10950e1e9e8c63731bf5795e128526d517b79538d0d025b66d22c36b86f6ed30cdfea5242550285c123836ad6c3bc8ce7716ce3439e32efa86eac4e3c5908733a939532a8500686581936af6cd990ac2f15f9a2bee4ec32c4d4ace7b46e0a313d8441c860a4e5b804007a968f2e9e008e6831574c3a0c0cc9be94b211055a3be43483277364b2c52", 0xe2}], 0x1, &(0x7f0000634000)}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0x3e5) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000e89000)=""/109, 0x6d}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x9, 0x4, 0x4, 0x9fc, 0x1, 0x6, 0x1, 0x7e, 0x0}, &(0x7f00000000c0)=0x20) socketpair$inet6(0xa, 0x2, 0xfffffffffffffffb, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r2, 0x1}, 0x8) readv(r1, &(0x7f0000004400)=[{&(0x7f00000031c0)=""/204, 0xcc}], 0x1) sendto$inet(r1, &(0x7f0000e1a000)="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", 0x708, 0x0, &(0x7f0000e8c000)={0x2}, 0x10) [ 47.446407] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. [ 47.471480] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. 2018/03/24 20:39:53 executing program 7: pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipx_SIOCAIPXPRISLT(r0, 0x89e1, &(0x7f0000000040)=0xd90f) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000100)="df"}], 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x8, 0x4, 0xa9eb}) readv(r0, &(0x7f0000000240), 0x1000000000000264) 2018/03/24 20:39:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setstatus(r0, 0x4, 0x2400) sendmsg$nl_netfilter(r0, &(0x7f000082d000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x18, 0x1, 0x2, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}, 0x1}, 0x0) 2018/03/24 20:39:53 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) unlink(&(0x7f00000000c0)='./control/file0\x00') ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000140)="f428a9ae114ab5836c06a2edce4b473c42ac05bf90a4665650a73eec2fda1e47682aadc80ebb2e9601fe5b1decfbb035abcf33205888e21a511256472cdf0203b887b19ce23800924fad8201d5a8414f9e1b82ba9bfc49201f6f9c380ef4afbd3a69f40ad1171376856c043765548310519749e0f274f0d8b7a9e5c7ef4fd5e11961473b0a38e0297ee781cc8fb887066348c1cbbdf105369968398f8e7cc2244ba4bb5e259eefa21084bb5f9be8b6b5e89f5131b779cc047aa9029b9423", 0xbe, 0xfffffffffffffffa) keyctl$read(0xb, r1, &(0x7f0000000200)=""/205, 0xcd) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mlock(&(0x7f0000012000/0x2000)=nil, 0x2000) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x10) unlink(&(0x7f0000f86000)='./control/file0\x00') utime(&(0x7f0000000440)='./control/file0\x00', &(0x7f0000000480)={0xfffffffffffffffe, 0xfffffffffffffc7b}) clone(0x0, &(0x7f0000000000), &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) close(r0) 2018/03/24 20:39:53 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f0000000080)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5454, &(0x7f0000b28000)=0x3c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000100)) dup2(r0, r3) r4 = dup2(r2, r2) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f0000000140)=""/141) 2018/03/24 20:39:53 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x80400, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) write(r0, &(0x7f0000000000)="2400000900000000000000080800091803ffffff03000000000000000100000000790a24", 0x97) r2 = socket(0xa, 0x1, 0x6) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockname$inet6(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000280)=0x1c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x5}, &(0x7f0000000200)=0x8) 2018/03/24 20:39:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x3a) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 2018/03/24 20:39:53 executing program 0: seccomp(0x1, 0x0, &(0x7f00008c1ff0)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 2018/03/24 20:39:53 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f000061f000)='/dev/snd/seq\x00', 0x0, 0x0) getrusage(0x0, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000000)={0x7ff, 0x0, 0x0, {0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000000)) r1 = memfd_create(&(0x7f0000000180)='/dev/snd/seq\x00', 0x1) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f00000001c0)) [ 47.624652] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 47.645137] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 2018/03/24 20:39:54 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f00000002c0)=@can, &(0x7f0000000340)=0x80) connect$pptp(r0, &(0x7f0000000380)={0x18, 0x2, {0x3, @rand_addr=0x9}}, 0x1e) r1 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0xb1, "fc39362a963cbff6b70d6bc88978b772e1cdf4a38a29cd6a8f55f965f7858124f5c14226a011705bdd59f411cc3065f4151ebc39e9741bf745a0dc25d9abbaebabbfceec7b8995724f89827fbd46a9c2d7c93f0681077915357380cebe6e666eb45a226e72032b1ff5d7068bf05fe2b1fcf670007a6a314e03728496944f46cda45d2f1d2736fb8f607945eba14df2ba60c84943d5bb5da80f32fa8eff55d09b4e59cd7151cfbb49e17673e3ebc0e1720d"}, &(0x7f0000000240)=0xb9) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000280)={r3, 0x8ca2}, 0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syz+aller0\x00', 0x3202}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) close(r1) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x5c, 0x3, 0x9000}, 0x4) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x100) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_SIOCGSKNS(r5, 0x894c, &(0x7f0000000100)) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 2018/03/24 20:39:54 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x24, 0x15, 0x301, 0x0, 0x0, {0x2}, [@nested={0x4}, @typed={0xc, 0x6, @uid}]}, 0x24}, 0x1}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140)={r2, 0x7}, &(0x7f0000000180)=0x8) 2018/03/24 20:39:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xa0040, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000100)) seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) unlink(&(0x7f0000000040)='./file0\x00') 2018/03/24 20:39:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @loopback=0x7f000001}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x0, {0x2, 0x0, @multicast2=0xe0000002}, 'syz_tun\x00'}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0xeebef7df08761026, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000000c0)) 2018/03/24 20:39:54 executing program 3: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x0, 0x831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x3) mremap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000002000/0x2000)=nil) madvise(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3) 2018/03/24 20:39:54 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) setfsuid(r0) 2018/03/24 20:39:54 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) syz_open_procfs(r3, &(0x7f0000000080)='ns\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) 2018/03/24 20:39:54 executing program 2: r0 = memfd_create(&(0x7f0000000500)='/dev/snd/seq\x00', 0x100000000004) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$sndseq(r0, &(0x7f0000000140)=[{0xfff, 0x1, 0x7, 0x0, @tick, {0x3}, {}, @ext}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"32d5ec5f81faf7497689f6d3"}}], 0x60) recvfrom$inet(r0, &(0x7f00000003c0)=""/108, 0x6c, 0x2, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x403, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x19, 0x1, @thr={&(0x7f00000001c0)="f5bc29659902a8d3c46bec1309bb7abdf3007c5a702a396c3c66270de7d1323c1d1e839e963f04cc3997ede2f3ba2cde03ec4bb11590bfa103d6a69718723d66329694c6a457cab5dea7125d5d63e0dcf0f10a7d719c3e7dfc1e7799fe48a5429bc729b1fee3186f2629da95c085528508d16d09ab143a2769e10fdc9356abf94ef3f86a1f4efb9e52efdffc2376d7eaf559b970737fb6cd1c5f422e559d409ac9d58fae817b37f3dc5440e9b14646eb18e6d810b1a1e89587e76c6304a8de3b296f24756753ae714a19177692d822", &(0x7f00000002c0)="4db4dc3cbce87400f257f5bc096158717c65af4ba5d5e7b04afbc251742749dc4d4a0f79a99a8d5ad0c996a554e05a1577dcda533b36a889637aed7aea854467f70ae60ba38efeaeccf5d1146f0b12b9d938c3a0e6882c15dadc02d594c54bb0d7688e80b47ec34209392b3d6aa520ceba1e1766370a0c2577d0628120c599ac4df2b9e2435022f31300c7ac888bb8873077"}}, &(0x7f00000000c0)=0x0) timer_gettime(r2, &(0x7f0000000380)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$KDENABIO(r1, 0x4b36) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000440)) sendfile(r1, r0, &(0x7f0000000040), 0x80000000) 2018/03/24 20:39:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000004c0)={'filter\x00', 0x0, 0x4, 0x2e, [], 0x8, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000480)=""/46}, &(0x7f0000000540)=0x78) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x390) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000000)=0x80) listxattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=""/155, 0x9b) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/03/24 20:39:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040), &(0x7f0000000000)=0x2e1d5427129193ac) keyctl$session_to_parent(0x12) 2018/03/24 20:39:54 executing program 2: r0 = inotify_init1(0x80000) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0xfffffffffffffffb, 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x2}, 0x4) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ptrace(0x4207, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f00000001c0)={&(0x7f0000ffb000/0x2000)=nil, 0x6, 0x2, 0x4, &(0x7f0000ffc000/0x4000)=nil, 0x55}) ptrace$cont(0x18, r2, 0x8001, 0x8) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}}, 0x6, 0x200, 0xc00000000000000, "bb8b17148ee026098227467fb9038be8f9c4081df87ed7a9c85a87f02500732bf45dc26fd8eb70085226c6765a99b10dc9241b00268d42a2599ed34083390f6ba41dbfa38b13d183daaca5d35972eaf4"}, 0xd8) 2018/03/24 20:39:54 executing program 7: seccomp(0x1, 0x0, &(0x7f0000016000)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6, 0x0, 0x0, 0xffffffff}]}) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getpeername$ipx(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) dup(r0) 2018/03/24 20:39:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000eefffc)=0x7fd, 0x4) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000aa5ffc)=0x6, 0x4) sendto$inet(r2, &(0x7f0000c14000), 0x0, 0x0, &(0x7f000098f000)={0x2, 0x4e20}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000eee000)=0x29be8, 0x4) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000ef4fc0), 0x0, &(0x7f0000edffaf)}, 0x2020) recvfrom$inet(r1, &(0x7f0000000000)=""/208, 0xd0, 0x20, &(0x7f0000000100)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) 2018/03/24 20:39:54 executing program 7: socket(0x4, 0x4, 0x100000000) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 2018/03/24 20:39:54 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000080)) r3 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000eefffc)=0x7fd, 0x4) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000eee000)=0x4, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000000)=0x45, 0x4) sendto$inet(r3, &(0x7f0000c14000), 0x0, 0x0, &(0x7f0000ef0000)={0x2, 0x4e20}, 0x10) recvmsg(r2, &(0x7f00005b7000)={0x0, 0xffffffffffffff86, &(0x7f0000000100), 0x0, &(0x7f00000000c0)}, 0x2020) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'irlan0\x00', {0x2, 0x4e22}}) 2018/03/24 20:39:54 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0xfffffffffffffd65, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000240)={0xfa96, 0x7, 0x8}) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000200)={0x2, 0x81, 0x20, 0x80000000}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000001c0)={0x6dd, 0x401, 0x4}) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/84, &(0x7f0000000080)=0x54) sendto$ipx(r1, &(0x7f0000000340)="5689b77f74f28a1b7b236268ec764c800d6eda500b963f6410cd5a9b735fb49a7bd9f04fbce8bfba523affb9579b5a79f7d5116568e68653d5e2a474f9a0c05c235c0f8564287c526dac539d4baaf825dcff9833a0195335dbf13a05647c3530248a8c38f6f2095a4671054e3ad205b2ac50da335808ad953001c2f2876c4377716044cb41dcbd89c737184c4441f4ec1cad881ae9c2b2d98e554000ae7dc609ce93dd955ca552e41d2f90b93b3899b864fee4d6281574eb", 0xb8, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000280)=0x8, 0x4) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000002c0)={{0xa, 0x4e20, 0xa78e9c7, @dev={0xfe, 0x80, [], 0x14}, 0x1}, {0xa, 0x4e20, 0x4, @mcast1={0xff, 0x1, [], 0x1}, 0x80}, 0x4, [0x3, 0x9, 0x401, 0xffffffffffffffff, 0xfffffffffffffffb, 0x5, 0x1, 0x9ab]}, 0x5c) 2018/03/24 20:39:54 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syncfs(r0) 2018/03/24 20:39:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x4e20, @rand_addr=0x7fff}}) writev(r0, &(0x7f0000493000)=[{&(0x7f0000bb9000)="58000000140019f700db4b01040d8c560a06000000000410489600c3001158a2e04a03ca8164243e8900000028215a0004fbf50dfff90004a50b00ff001c0843000000000000221f080001000a000400000100ec6b0f076e", 0x58}], 0x1) 2018/03/24 20:39:54 executing program 1: r0 = socket(0x4000000010, 0x802, 0x0) write(r0, &(0x7f00000450be)="240000002d000710ffffffffffffffe60108ef0002000000000000000000000000090000", 0x24) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f000067affc)=0xffffffff, 0x4) recvfrom$inet(r0, &(0x7f0000f89000)=""/185, 0xb9, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000001200)='./file0\x00', 0x2, 0x40) mknodat(r1, &(0x7f0000006ec0)='./file0\x00', 0x0, 0xede) recvmmsg(r0, &(0x7f0000006a80)=[{{&(0x7f0000000000)=@ethernet={0x0, @local}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/33, 0x21}], 0x2, &(0x7f0000001100)=""/101, 0x65, 0xffffffff}, 0x8001}, {{&(0x7f0000001180)=@nfc, 0x80, &(0x7f00000013c0)=[{&(0x7f0000001200)}, {&(0x7f0000001240)=""/110, 0x6e}, {&(0x7f00000012c0)=""/247, 0xf7}], 0x3, &(0x7f0000001400)=""/109, 0x6d}, 0x3}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001480)=""/207, 0xcf}], 0x1, &(0x7f00000015c0)=""/129, 0x81, 0x1ff}, 0x7}, {{&(0x7f0000001680)=@un=@abs, 0x80, &(0x7f0000002840)=[{&(0x7f0000001700)=""/35, 0x23}, {&(0x7f0000001740)=""/197, 0xc5}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x100}, 0x101}, {{&(0x7f0000002880)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000003cc0)=[{&(0x7f0000002900)=""/17, 0x11}, {&(0x7f0000002940)=""/212, 0xd4}, {&(0x7f0000002a40)=""/181, 0xb5}, {&(0x7f0000002b00)=""/110, 0x6e}, {&(0x7f0000002b80)=""/59, 0x3b}, {&(0x7f0000002bc0)=""/4096, 0x1000}, {&(0x7f0000003bc0)=""/203, 0xcb}], 0x7, &(0x7f0000003d40)=""/124, 0x7c, 0x200}, 0x8}, {{&(0x7f0000003dc0)=@in, 0x80, &(0x7f0000005200)=[{&(0x7f0000003e40)=""/155, 0x9b}, {&(0x7f0000003f00)=""/132, 0x84}, {&(0x7f0000003fc0)=""/188, 0xbc}, {&(0x7f0000004080)=""/206, 0xce}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/113, 0x71}], 0x6, &(0x7f0000005280)=""/72, 0x48, 0x9}, 0xfffffffffffffffe}, {{&(0x7f0000005300)=@pptp={0x0, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000005480)=[{&(0x7f0000005380)=""/207, 0xcf}], 0x1, &(0x7f00000054c0)=""/92, 0x5c, 0x9}}, {{&(0x7f0000005540)=@ipx, 0x80, &(0x7f0000005780)=[{&(0x7f00000055c0)=""/207, 0xcf}, {&(0x7f00000056c0)=""/146, 0x92}], 0x2, &(0x7f00000057c0)=""/4096, 0x1000, 0xfffffffffffffffd}, 0x3e3}, {{&(0x7f00000067c0)=@nl=@unspec, 0x80, &(0x7f0000006940)=[{&(0x7f0000006840)=""/233, 0xe9}], 0x1, &(0x7f0000006980)=""/210, 0xd2, 0x7}, 0x3cd}], 0x9, 0x20, &(0x7f0000006cc0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000006d00)={0x0, 0x9}, &(0x7f0000006d40)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000006d80)={r3, @in={{0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}}, [0x4, 0x4, 0x9, 0x7, 0x9, 0x800, 0x7, 0x1, 0x8, 0x2, 0x1, 0x575, 0x5, 0xffffffffffffffe1, 0x3]}, &(0x7f0000006e80)=0x100) 2018/03/24 20:39:54 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001600)='/dev/autofs\x00', 0x42000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000400)={0x3ff, 0x4, 0x9, 0xfffffffffffffc01, 0x0}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000480)={0x3, 0x208, 0x8, 0x2b30dc42, r1}, &(0x7f00000004c0)=0x10) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000001640), &(0x7f0000001680)=0xc) r2 = open(&(0x7f0000000380)='./file0\x00', 0x3ffffc, 0x8) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f00000003c0)=0x9, 0x4) socketpair(0x1, 0x7, 0x1, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000200)={r5, @in={{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x800, 0x100000000, 0xfff, 0x1000, 0xc9}, &(0x7f00000002c0)=0x98) r6 = socket$key(0xf, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000300)={r5, 0xda8}, &(0x7f0000000340)=0x8) sendmsg$key(r6, &(0x7f000010bfc8)={0x0, 0x0, &(0x7f0000a8fff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x18}, 0x1}, 0x0) 2018/03/24 20:39:54 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$TTUNGETFILTER(r1, 0x801054db, &(0x7f0000000340)=""/146) timer_create(0x7, &(0x7f0000000000)={0x0, 0x39, 0x1, @thr={&(0x7f0000000100)="b41e748fc2da0dea341fcb964c10121a09c1a92fec6b624e3f68705a2bebf0cd2832c34325f37986754f784a938c342640d01b5971982e32876e3df84748d4fde1e960095afe26e7d81ec3f87ba03918300a10abd5fa1cb5810e1332db55873249daaf7070d57b6c7b86d4fe71d9f3e9047eb509c3008e69329f67d3f4d240ce290305f6046441c324fbc0192512cb418ce4ad2ab92143d266de3b7799b8cd8fd2222180b8ecffdb2ccbca1e8cff9aeb6cee0432da86172a645d4b50ea120f4114917b34a762372a30c3ff069d632aa12a", &(0x7f0000000200)="1c587b8f17dfb335e55ff38ab2b5bd994896250d318c3ff75e692786b41488eb409b8cc71247836d108db5b1b48dfcf61309da08be5abac05d39d4074d759f5454f6af4a0c8db2a5f92467d5aff4c1387227c1fb60d6a27513603825a81b6f94d699eb8000de3d515f20a2adb0cb8b8947f73f4dce456888d9df56f76a3722f2c98038c15a0479950f10d92d841bb4889b7269d967eb350dfd55711c1f6eec3bfbff01d741271a9f69bb7d08552d2efd322e"}}, &(0x7f00000002c0)=0x0) timer_getoverrun(r2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2}, {0x2, 0x0, @multicast1=0xe0000001}, 0x46, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='tunl0\x00'}) 2018/03/24 20:39:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000ad8000)='net/fib_trie\x00') lseek(r0, 0x0, 0x1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x4, 0x0, 0xff, 0x1, 0x1, 0xfffffffffffffff9, 0xfffffffffffffffe}, &(0x7f0000000040)=0x20) pwrite64(r0, &(0x7f0000000080)="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", 0xfc, 0x0) 2018/03/24 20:39:54 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r1+10000000}, &(0x7f0000000140), 0x8) close(r0) 2018/03/24 20:39:54 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x42000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @remote}, &(0x7f0000000180)=0xc) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000001c0)=r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xc0000, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000080)=0x7fffffff, 0x4) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x0) ptrace(0x4207, r4) ptrace$setregset(0x4205, r4, 0x2, &(0x7f0000000040)) 2018/03/24 20:39:54 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101080, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f00000000c0)=0x10275) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002}, 0xc) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) 2018/03/24 20:39:54 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000d65f74)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000008000"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000f58f74)={0x0, 0x2000000000000080, 0xfffffffffffffffd, "7175655a4a310000000000000000ffe30000004022007f0000ecffffffffffff00000000e500000000000080000000000000001f00000000000000000000ff00"}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000080)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', r2}) 2018/03/24 20:39:54 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000100)=""/194) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=@known='security.selinux\x00', &(0x7f0000000240)='[selinux/\x00', 0x332, 0x0) 2018/03/24 20:39:54 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0), 0x4) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) ioctl$KDGETMODE(r0, 0x4004510d, &(0x7f0000000080)) 2018/03/24 20:39:54 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x220000) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000100)={{}, 'port1\x00'}) 2018/03/24 20:39:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000001200)={0x0, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x165, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='tunl0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@local, @in6=@dev}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) 2018/03/24 20:39:54 executing program 3: syz_emit_ethernet(0xd7, &(0x7f00000000c0)={@empty, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@llc_tr={0x11, {@snap={0xaa, 0x1, '#\f', "cf4d02", 0x8847, "82475a694667cd82fc1741f0cb69405dd39362f10116bbb49a4e460fc75567fb81c423e2727f8e6da62b60fce832de63b90f3d4940b5999600179a348304c9b8360add5a5a5b27b733f50577894abcffaad5634d9026c57c436aab35737f56fc7067f4"}}}}}, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'system.', '\'-\x00'}, &(0x7f0000000080)='#\\,!\x00', 0x5, 0x2) 2018/03/24 20:39:54 executing program 6: seccomp(0x200000000000001, 0x0, &(0x7f000002b000)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0x1ffffffff}]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) gettid() r0 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000000000c) inotify_rm_watch(0xffffffffffffffff, r0) 2018/03/24 20:39:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x202010}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0x100, 0x70bd25, 0x25dfdbfe, {0x2, 0x0, 0x14, 0x0, 0x0, 0x2, 0xff, 0x6, 0x2c00}, [@RTA_DST={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x19}}, @RTA_GATEWAY={0x8, 0x5, @loopback=0x7f000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) sendmsg$unix(r2, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f0000000240)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f000062e000)={&(0x7f0000690ff6)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000000ff0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r1) close(r0) 2018/03/24 20:39:54 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000e89ff2)='attr/fscreate\x00') write$selinux_context(r0, &(0x7f0000ee3000)='system_u:object_r:dmesg_exec_t:s0\x00', 0x22) r1 = creat(&(0x7f0000e4bff8)='./file0\x00', 0x0) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x90) 2018/03/24 20:39:54 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000b0cff5)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x40000000401070c9, &(0x7f0000071000)) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r1, &(0x7f0000000040)=@pppol2tpin6, &(0x7f00000000c0)=0x80) 2018/03/24 20:39:54 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) 2018/03/24 20:39:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000717000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400000, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={r3, r4/1000+30000}, 0x10) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) socketpair$inet(0x2, 0x800, 0x100000000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00007ae000)=0x408, 0x4) write(r2, &(0x7f00000005c0)="07297830cad06e87621af306d958becd47cde8a0130893583418d202ef20534df53aa06ed1b36edc8326b0bdb8f27e54769d23a1b47a4a6cc90a651a184f95a47673d8b0741c2697a1415be68d4aabd2ed1203ed5720b1b3249af4a7123b3e8092d5956ecab7e232cd1556f5538d7f61d7d37658894879386a926591b8eb4ac24155938833cd206f9631c075611fb1ea86aabc624b468a83d4b975ba797244c07da3c23782a79093e14f2433", 0xfffffc45) recvmsg(r0, &(0x7f0000019fc8)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/110, 0x6e}, {&(0x7f0000000200)=""/190, 0xbe}, {&(0x7f00000002c0)=""/55, 0x37}, {&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000400)=""/108, 0x6c}], 0x5, &(0x7f000001b000)}, 0x0) 2018/03/24 20:39:54 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000003000)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000001000)={0xa, 0x4e20, 0x2, @dev={0xfe, 0x80}}, 0x1c) r1 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000400)={0x10000, 0x9, 0x40, 'queue1\x00', 0x4}) vmsplice(r0, &(0x7f0000000340)=[{&(0x7f0000000000)="5a8e", 0x2}, {&(0x7f0000000040)="089bb24ca79645f4fb3556d68677253332b52b43214c3fb391d6172a0f241fcc281aa188b582c3f4796284bc328e86689521eeadda03cbe998f24459407117d5c2363bfe0e6787084be3cafd78e86c4a80c9b2d725098f7c873b624f053fff62b3514c1378fc11965d1b60395f4f2dd62b69797c096e4e36d7af9f096082552935ff51043c3217e0c1d1c7fb45effd23b8bdb5a0c5a00658d50fb8630db7fe98faa4fb208cd33a238d54891600c2704abae25ccc9c348965d01ea68d797bd1bd12985978adccec71", 0xc8}, {&(0x7f0000000140)="5859e18901cce577d3e2283098b3833fabd3643047fdd6a55c414957f2cf2213d28fa69bf0edc277bdc0849b16fce10011cd6cc9708b04d836ebacaed4271554d18489de458d1413db8e0dfe07828618ef8d4c7a816b510e8ba1b33d785b1b086fc226d7d2332a47447caf", 0x6b}, {&(0x7f00000001c0)="85", 0x1}, {&(0x7f0000000200)="a219f008fe03afa9fb77cf7b6dd7e120f6920c839f", 0x15}, {&(0x7f0000000240)="2b7308101f08496c4fc160cbaca2d8878fd2e6980ddc598380c914e92f96a0f917635cbda89525bcee748697a437fb252cf48a608553f1aa3cea097c6d9f557373538bd7da138dc1492b0f67f6bf75f2851eeb0f99ae1a8a2074", 0x5a}, {&(0x7f00000002c0)="b21ed31ae8bd81907b38f39d87752a765f72a208e0cb631b9c607545b7494bc68f3748f5c60726847f29208b6c79967178869b0548bdee4b789829729e352b62afe5b5dfe26c0a69c6314b265807d0833e75e2b231da046fd1730fd76d54624dbcbf4f0b4ef377afbeebd964908116", 0x6f}], 0x7, 0x8) 2018/03/24 20:39:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4cb380bd6ee2dee9bdbd4a09e7002126632e0179582874dc54c300001f00030a00000000000000007f0000010000000000000000000000000000000000000000a41414aa00000000000000000000000000000000000000000c0100000000000000000000f7c8208f9334b82505244fda7995f305f2eba154a4e214e66cc9f3a126d35e009b100f77b9ba71cc83c2ce2e4566560e84d39df2fe4f6418022ad35d0dd84df53cea6eba97f3"], 0x4c}, 0x1}, 0x0) 2018/03/24 20:39:54 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x4, &(0x7f0000ddbfe2)=""/30, &(0x7f0000000000)=0x1e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x541000, 0x20) setsockopt$ipx_IPX_TYPE(r1, 0x100, 0x1, &(0x7f0000000080)=0x40, 0x4) 2018/03/24 20:39:54 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000d41000), &(0x7f00000001c0)) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000040)=""/27) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xd599, 0x2b2, 0x100}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0xd08d, 0x20}, &(0x7f0000000140)=0xc) socket$unix(0x1, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x8000000}, 0x4) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000180)=[0x4]) signalfd(0xffffffffffffffff, &(0x7f00008e6ff8), 0x8) 2018/03/24 20:39:54 executing program 7: r0 = dup(0xffffffffffffff9c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$dupfd(r1, 0x406, r1) sendmsg$nl_xfrm(r1, &(0x7f00007d9fc8)={&(0x7f000087fff4)={0x10}, 0xc, &(0x7f0000a40000)={&(0x7f0000000600)=ANY=[@ANYBLOB="b80000002100110000000000e0000001000000000000000000000000ff0100000000000000000000000000010000eb00000000000096ac76c9000000e8256447bf4848756b37d3f28aacf7c41bca4b362b7460c68893494ded689548356d82df63e9eeb17673cac653550aa21ebe9518069f68ab3d6f74d42703d38dc947ad8037f25f902c4bb1c36b6a82a510a5799b6515202a28ac88acb2b5a38e22f57acf10e10623f43646c5e47406d4b819cf5b8f39e9463e4551312f60ee78884c909f6433f6f0a4492549886fca5dd77356b79ea954f1e48b3b97cb511330d8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c00110000000000000000000000000000000001e0000002000000000000000000000000000000000000000020ff0100000082af0000000000000000000001ff010000010000000000000000080000000c0010000520000000000000f2547a632cc6559578eae4988b218004cff74ff9ffffff907fae172be5880000000000000000000000dd79642c31640fe97a17d4abfd8c766fc7ee5f51f86014c28f9a9f10ca1a90c4a71144b947a88b636b6039f89ee927779d4bdd00a864ee9bb0a720c93549f5d2e8f77e370b3502358ebb456fef710eef5ab4e507c84c6f796689e2ff84d5a37eff4c5b1cad2d604c89d48bdc2846673642a62b3d429985ec9e4072443d1a373bfc5e79a0ec752c431ffb110fc59d2e182b63bb435c3eaa82097115a18484ddddc917ce2116b10c02ff8c130a204154d036245c6f464a51862ea77f2b83a73b42ddafcc395c7e31783824191d979e40c74b9f3df8f5884c95d4b7186a39704bd4c68610a882d3a165d9dc88a89593fdc71cc4929f20bafba7794c3e7365f863ec932724ce366cb13b87acc8e0900256bb07e7231534e5939977c004588a63db3a134917abc755ce396055aea28bae596571bbc0eb394596f09a5c1d8f0b09b7e6c0699caf4bd442ae54c0caa7c2e5d79aaf7e642e00"], 0xb8}, 0x1}, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @dev, @dev}, &(0x7f0000000080)=0xc) accept$ipx(r2, 0x0, &(0x7f0000000280)) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@rand_addr=0x9, @multicast1=0xe0000001, r3}, 0xc) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000000)=0x54) setuid(r4) 2018/03/24 20:39:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xe, &(0x7f0000000000)="3a2f2a4521eaf66bb3800c8e87c67a45252c529970fdbcf428428dd4d5efc4179ec7b6396c3e012eb66af25f0b805bf3bba6ce1f2be48fd68b8eb8c9307eb54957ac385276094fbe0cece4c2c407c40c903413cccf76b1b9b31310fa83e2", 0x5e) timer_create(0x0, &(0x7f0000000080)={0x0, 0x1e, 0x2}, &(0x7f00000000c0)=0x0) timer_gettime(r2, &(0x7f0000000100)) dup2(r0, r1) bind$nfc_llcp(r1, &(0x7f0000000400)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "38221c8eb1da62b05b8b6d9f326a03b98be9ffc57cfd77ecce59416b4ccf685ee1585213208f3141d68ea6501b7d6d2c0fe23fc19b930b83b8c3421c0007b4"}, 0x60) 2018/03/24 20:39:55 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000040)={'eql\x00', {0x4, 0x8, 0x7fff, "5f8947e63b8e", 0xeb}}) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0x0, 0x400000000406}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f00000001c0)=""/8, &(0x7f0000706ffc)=0x7) 2018/03/24 20:39:55 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000f79ff8)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x3, 0x1, 0xff, 0x2, 0xd96, 0x444e5156, 0x7}, 0x20) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000c14000), 0x0, 0x0, &(0x7f0000ef0000)={0x2, 0x4e20}, 0x10) [ 48.645962] netlink: 104 bytes leftover after parsing attributes in process `syz-executor7'. [ 48.657116] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=57966 sclass=netlink_xfrm_socket [ 48.673043] netlink: 104 bytes leftover after parsing attributes in process `syz-executor7'. 2018/03/24 20:39:55 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 2018/03/24 20:39:55 executing program 7: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x100000d, 0x12, r0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00004f7fd0)={0x4c, 0x0, &(0x7f00004f4fa8)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x246, 0x0, &(0x7f0000372fc0), &(0x7f0000043000)}}}], 0x0, 0x0, &(0x7f0000243000)}) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') exit_group(0x1) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0xa0800, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x74, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x100, @loopback={0x0, 0x1}, 0x5}, @in6={0xa, 0x4e24, 0x3, @loopback={0x0, 0x1}, 0xaf}, @in={0x2, 0x4e22, @loopback=0x7f000001}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}, @in6={0xa, 0x4e20, 0xa5, @empty, 0x964}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x8, 0x6, 0x3, r2}, 0x10) 2018/03/24 20:39:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000ee6ff6)='/dev/ptmx\x00', 0x106, 0x0) writev(r0, &(0x7f000036bfd0)=[{}], 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000566ffc)=0x40000000008) read(r0, &(0x7f00001a4000)=""/1, 0x1) 2018/03/24 20:39:55 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x2, 0x9, 0x202, 0x100000000, 0x80000001, 0x5, 0x0, 0x3ff, r2}, &(0x7f0000000100)=0x20) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00001dcffc), &(0x7f0000d21ffc)=0x4) 2018/03/24 20:39:55 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000ffc), &(0x7f0000012000)=0x4) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000080)=0x2, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000040)) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 2018/03/24 20:39:55 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000080)="2400000002031f001cfffd946fa2830020200a000900020002e1b301020000000000007e", 0x24}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000003940)={@remote, @remote, 0x0}, &(0x7f0000003980)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000039c0)={'syzkaller0\x00', r1}) r2 = dup3(r0, r0, 0x80000) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x8, 0x2, 0x5, 0x3, 0x80000001, 0x8, 0x0, 0x0, 0x4, 0x9}) 2018/03/24 20:39:55 executing program 3: r0 = memfd_create(&(0x7f0000041000)="01800d05", 0x0) r1 = syz_open_dev$sndseq(&(0x7f000092e000)='/dev/snd/seq\x00', 0x0, 0x2000a) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000a6af74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000000)={0xd07, 0xb2d, 0x2, 'queue1\x00', 0x30a2}) setitimer(0x3, &(0x7f0000f3bfe0)={{0x0, 0x7530}}, &(0x7f00004f7000)={{}, {0x0}}) fallocate(r1, 0x2, 0x8, 0xa) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000b5efb0)={0x1a, @time={r3}}) 2018/03/24 20:39:55 executing program 7: mmap(&(0x7f00009e2000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000976f98)=""/104, 0x68) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000040)=0x100000000) 2018/03/24 20:39:55 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) clone(0x0, &(0x7f0000445000), &(0x7f0000f1cffc), &(0x7f0000d5a000), &(0x7f0000ee0000)) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r0 = syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x7, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) r2 = getgid() fchown(r0, r1, r2) 2018/03/24 20:39:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) syz_emit_ethernet(0x1, &(0x7f0000001080)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaaaa008137ffff0700000000000000c2d51d26d57c000000de0000e0d26d34400a0000000000009007125c4625b9"], &(0x7f00000000c0)) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e21, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, {0xa, 0x4e22, 0x3f, @ipv4={[], [0xff, 0xff], @rand_addr=0x3}, 0xce}, 0x40000000000000, [0x7, 0x3, 0x1, 0x401, 0x1, 0x7, 0x3, 0x5]}, 0x5c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e21, @rand_addr=0xffff}, @in={0x2, 0x4e20, @loopback=0x7f000001}, @in={0x2, 0x4e24}, @in={0x2, 0x4e20, @multicast2=0xe0000002}, @in={0x2, 0x4e23, @loopback=0x7f000001}], 0x50) 2018/03/24 20:39:55 executing program 0: r0 = gettid() r1 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000940)={0x10, 0x0, 0x25dfdbfe}, 0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x9, &(0x7f0000000100)=""/134) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') process_vm_writev(r0, &(0x7f0000000f90)=[{&(0x7f0000000fc5)=""/1, 0x1}], 0x1, &(0x7f0000000000), 0x1, 0x0) prctl$setname(0xf, &(0x7f0000000c80)='.dead\x00') r3 = add_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)="b5ab4dabff9490b37379173c0eaed8d49930f5b16c73f7ee39a8eae3c0bc5eed0b1efc971ec170fb54e0df5041aea0882789a1368700ccc3107af69aacaaa400f613dbfa7f83b4b04d804bfd736559e8a943b7db372b51d5b61cf0bef32c9e3bc0e2c28bee3333aa78fb7b1ed50590382eda874a206116cd63863c2e801cef822d6a", 0x82, 0x0) r4 = add_key(&(0x7f0000000380)='dns_resolver\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001000)="33f9f8935158c6cd5fd963ece8bbdf269b79913256212cff23c53d230d2f337ec8197b59f75e9e35ab5dde3667a0eb2a71c4f7d7acc508f5494408d1f059523c9b9b451b73ad20c483236c", 0x4b, 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r3, &(0x7f0000000e80)=[{&(0x7f0000000480)="87649359000b086d08fa0f17a35ec8c09ac218a53bd59972b85730e640cbeec152eea1e0d8da0625ba4a0f31b52a01bf1214360c3fba32b7cdffb43f5b53111669e00e4610a532369411da36e75319713774ad3666f9c18d6b84fed5bcad7bf7bb9aeb89caf0cac50dcbffeeb3025fc1900d6627315d9349bfb2e3fcc7451c312820dff87782e386534bb8d989c3c278ff01e740167389757885dba8ee210f5b48c4c3a30a93258bde2f94c7e97bc506d53fa2760b5761322b163de8980fa3e7bdfb11f410367d35a6336fee6e137b", 0xcf}, {&(0x7f0000000300)="15af5a68a0e9aaf44b4a98f051db33263c11243b9a2d8d1d248c090bf3e6df9b1b9e5df0c9e8b8a04ef4607cf126d03f096d3027e717e7836d8c491f1280ab402aafa3f4b75096063327bad7557b267dc00cbb75dc0b2c0bc318be9784e4acd5b0ff97bd12f8d38adda532be82", 0x6d}, {&(0x7f0000000580)="95739bf0dbd9852266395cad6ed1143a776dda4ad7b52bfc68675cfdd7a20b644f77f1732a8f13a46d5626aa332a1bbf3f8eee2255c4180e17e0cd8c7d9c1081e4a05a6796e836474b36a28c8e8706b10e78d5519ddccbb585be8ab654b2c3287e0c06c6bc86f51b035e630708a5c733decc7a13b9cea2a1b6bb11f95e28e3d0715e31858efa49780017721454008dab216bd44576c6e2cae0a6c800a2e18c93cf7cc4872e02d0df5b61bf42862afac617", 0xb1}, {&(0x7f0000000640)="6f1246b82a243be6fd045fd4c62fdcca3ee6175389ee284ec1248c6c1c6aecb412311dfbf2e103f140f96d93cba9b390088c9efb08723e5f788f8d726ce570edaaf736bfceb7faf64c690f7f60cbabb68fcfecec801dab3fbb00220982df158f8a7308447f5ffd6b226501a09c9e0ac6db55df2333f6777e005c9f62a526681d2d49c402ccfc9e3c677522eb6eade16ec7fd5ce9d359261183b77f5b22961bac9921c99f03460076fee09f9d70911dbfe6f7cf1360c760f572096e23fb9c2b436dc07d1460a0013420b5839c83cdc95545038493af6db6a9c4fcbeea74ddd78562e32243092be3133a5a7131b5cb00644bc85a4d35169980", 0xf8}, {&(0x7f0000000740)="655a8c94b6bcdafbb87748653709ad639585428ada8a030337d1975ab902cf78ca65aa05d253d596474a7ea02c10e7d1c77329187be1c448af53a22651f25f5375ff00e1580ef9a87548f053bdd64fc96bc098a9f695284424c3dcf34303023f4fee1b7c6908a659b8a48cce120bbbad26f2498c4d46b7728aefc8edeb478b34e5ade0c74daebb92a67629661d325555d7c6df663224930955f00d8f145dd4eb5acec11fac782bd9f52f74b1fe59d006fd30f095320b8773a7eb063ca2ade5cff4da14dd", 0xc4}, {&(0x7f0000000840)="969b22cb7bc7235dcc1414d273738e9e6efdd32282b6c6ab684ad043db11bcebab091c93aa8f3a4327600c40ce14373e1c4a19698e40cd70a1c160223f2ea1520227940fd2f3a04fd503888dd8999b7c7861f0d37aa7c83f11522bc9630e05ed44d2a5d888536c", 0x67}, {&(0x7f00000008c0)="f75c9bd6083657e1cfdfc04a95134065e75e739595ecc1578a2b7a3448ee529541e009ce7ca5e03dfb7855a35112ff5d7ac332d77fa166a76ffd4fe818d941076114151ef846a8eebdac4193b41cd32f4719425d36405f77d56d7dd1cbde2c41f9", 0x61}, {&(0x7f0000000d00)="569457563a598daee868c596c2e2c844ab5054dd1bc9c823a7088561c6e46bba9a6dd53c4818c5754d1ff0ba59f20f80100525bc7e90b8274a03a8c413e67091781ea347bc76be55c2f34524ba6c76baf9db90bbe832ffa01e20f32d218a353ff1bc7f83e907f3efecd1a0befaa6bc2fd6e9c1d160e5ea1caf8fb6cb50415ed0b45ded8749d13af4d633e912594327832a04dc083cf57551747cdce8f495eeae962c634af0c86554453ffc30af1fe1d178", 0xb1}, {&(0x7f0000000dc0)="993b0413e9eb2ea94d9ad619133e96fa3789b2d76090cdc93f16fa9c6c9e85397fdbf573c1bada5ac063f3ff05bcb10aa569df4194a9a11ba8b9d2c7be1bf04b1c3e36082be2bfc404a4f6bb425bd91705a827280fa323be3e80b7f8c892afa250feb0a17d01a63e155f2ea360eda1e67d213f8ca516eb0b88a115d2863604767b9600bc52445f2aab677fe5590c", 0x8e}], 0x9, r4) r5 = geteuid() sendmsg$nl_generic(r2, &(0x7f0000000440)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x100003}, 0xc, &(0x7f00000003c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="e0020000330002012bbd7000fedbdf250b000000580241009ccfb47a91398f546530197f3eff5d94a4d1a7122dae771145660b18a90a5aae089a49513c60870b46d51163ac95086d1ecac6ff9dc300af3a6f8eed2708bdddcfc6e5868e50d5b1b97e17715a9ee64a06d0775e37a7a95592805451e412a59ccd59c6fa7104007b0008001200", @ANYRES32=r5, @ANYBLOB="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"], 0x2e0}, 0x1, 0x0, 0x0, 0x1}, 0x4000040) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000001080)=""/23) r6 = gettid() capget(&(0x7f0000000400)={0x20080522, r6}, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/03/24 20:39:55 executing program 1: mkdir(&(0x7f0000014000)='/', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001effd)='/', r1, &(0x7f0000d06ff8)='./file0\x00') clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) mq_timedsend(r1, &(0x7f0000000200)="7db100ff4eeee743a180bf437ed235ab2818b36474ff4d8a8d08c2127b0d3fe514ffcc07eab4ddd09004baf1d997922252471a85329080e44ac8cb493d6f126231c9bb62983427f88c59851ac9145aa3ad67bf37cd9cb2d9540a10263c236ba70d52686da99e347da7f21c0a577c107d5c254584657fb29d84b595c2b61bc845b583c7bd059560547a68db6f89fe6c83264af28b72066e8665a5e850fe312857785e27d0f27e3a6f", 0xa8, 0x7, &(0x7f0000000040)={r2, r3+10000000}) chroot(&(0x7f0000157000)='./file0\x00') accept4(r1, &(0x7f0000000180)=@ethernet={0x0, @local}, &(0x7f0000000080)=0x70, 0x80000) syncfs(r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) fcntl$addseals(r1, 0x409, 0x9) renameat2(r1, &(0x7f000000bfec)='./file0/file0/file0/', r1, &(0x7f000016517f)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000002c0)={0x6, 0x7, 0x4, 0x4}, 0x10) 2018/03/24 20:39:55 executing program 3: r0 = syz_open_dev$random(&(0x7f0000a74ff4)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCBRK(r2, 0x5428) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0xc}) r3 = epoll_create1(0x0) fcntl$addseals(r1, 0x409, 0xe) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000ce8000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xfffffffffffffc01) 2018/03/24 20:39:55 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000001c0)=0x7, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000000)=0x9, 0x4) sendmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x24d, &(0x7f00000003c0)}}, {{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000500), 0xfffffeb6}], 0x1, &(0x7f0000000000)}}], 0x40000000000001c, 0x0) close(r1) setsockopt$inet_int(r0, 0x0, 0x64, &(0x7f0000e6affc)=0xfffffffffffffffe, 0x4) r2 = dup2(r1, r1) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000080)={'vcan0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}) 2018/03/24 20:39:55 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x4001) socket$netlink(0x10, 0x3, 0x5) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x3a, 0x7, [{0x1, 0x101, 0x7, 0x1}, {0x6, 0x81, 0x36, 0x8}, {0x5, 0x4eb, 0x0, 0x544c}, {0x0, 0x26, 0x1, 0x3f}, {0x5, 0x7ff, 0x8, 0x100000000}, {0x5, 0x1, 0xf5c4, 0x10001}, {0x400, 0x80, 0x0, 0x100000000}]}}) [ 48.805430] binder: release 5958:5967 transaction 17 out, still active [ 48.812305] binder: undelivered TRANSACTION_COMPLETE [ 48.819419] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 48.828896] binder: send failed reply for transaction 17, target dead 2018/03/24 20:39:55 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/199, 0xc7}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x2, 0x2, 0x7, 0x4, 0x0}, &(0x7f0000000040)=0x10) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000140)=0xd7, 0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r1, 0x8002}, &(0x7f00000000c0)=0x8) 2018/03/24 20:39:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) sendto$inet6(r0, &(0x7f0000a56000), 0xfffffffffffffe0c, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x4e22}, 0x1c) recvmsg(r0, &(0x7f00003adfc8)={&(0x7f00006e8fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000ba0f90), 0x0, &(0x7f0000635fd0)=""/101, 0x65}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10000, 0x0) accept$netrom(r2, &(0x7f0000000080)=@full, &(0x7f0000000100)=0x48) r3 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) getsockname$packet(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x14) r5 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast=0xffffffff, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x4e23, 0x0, 0x4e20, 0x0, 0xa, 0x80, 0x80, 0x29, r4, r5}, {0x7, 0x1, 0x3, 0xd0, 0xffff, 0x289, 0x800000000000, 0x9}, {0xacc, 0x100000001, 0x726eb0ce, 0x100000000}, 0xb76, 0x0, 0x0, 0x0, 0x2, 0x3}, {{@in6=@local={0xfe, 0x80, [], 0xaa}, 0x4d2, 0xff}, 0xa, @in6=@ipv4={[], [0xff, 0xff], @rand_addr=0x1e6}, 0x3501, 0x7, 0x3, 0x9, 0x3f, 0x800, 0x10000}}, 0xe8) sendmsg$nl_crypto(r3, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0x0, 0x0, {{'cbc-aes-aesni\x00'}}}, 0x10176}, 0x1}, 0x0) 2018/03/24 20:39:55 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40800, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ff9000/0x4000)=nil, 0x20, 0x0, 0x40, &(0x7f0000ffa000/0x4000)=nil, 0x8eef}) socket$netlink(0x10, 0x3, 0x9) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_generic(r1, &(0x7f0000000040)={&(0x7f0000000c40)={0x10}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000100)=ANY=[@ANYBLOB="24002200000000000000000000000000000000001000000047556c76ead2075ea6359df9b6295fb786000000"], 0x24}, 0x1}, 0x0) 2018/03/24 20:39:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) socketpair(0x1f, 0x5, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = geteuid() getresgid(&(0x7f00000003c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) fchown(r2, r3, r4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000540)="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", 0x13f}], 0x1) r5 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000180)="46c1a8e5f77acaf29bf76b96aceaeceb9c97aa59b49523599d15b088", 0x1c, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)="36612967603a9ad0bc464ba2e0c3cd07aa5cb2e82526556ca37ced1b50e0c319a028b8c51c407543b2402562704f634f929776b86f6d994b5d3e98c3c3918ba8ba5c8de58497073e7006d1746b2237418e63eb7886369468f968e0290e988fd61ec99794d77e5682126b2a4975710498b665c11402774d6b8c5411e9c61531e97b44dccc184c767bbda7493b1a39b4", 0x8f, 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, r5, &(0x7f0000000240)=[{&(0x7f00000001c0)="cf8a0b15904039e4a96d1b2c03dc3bac54c838b2a1283bac851588f2ffc28ca167e8271f4792ff16f4cd5099fda5d49419bd996e95b43116e87dd0a8931e142101ff6e672a45", 0x46}], 0x1, r6) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000480)={0x0, 0xc80000000000, 0xfffffffffffffffc, 0x6}, &(0x7f00000004c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000500)={r7, 0x3}, 0xc) connect$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @host=0x2}, 0x10) 2018/03/24 20:39:55 executing program 5: r0 = socket(0x10, 0x802, 0x2) write(r0, &(0x7f0000000080)="240000002000250fff1c0165ff0ffc0e020004000000000000e1000c0800020000000005", 0x24) 2018/03/24 20:39:55 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e24, 0x8, @loopback={0x0, 0x1}, 0x800}}}, &(0x7f0000000140)=0xffffffffffffffab) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@empty, 0x0, 0x0, 0x0, 0x1, 0x8001, 0xe5c9, 0x1}, &(0x7f0000000280)=0x20) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e22, 0x94e, @empty, 0x4000000000000}}}, 0x84) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x6, 0x4) 2018/03/24 20:39:55 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x7fffffff, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x200, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000140)=0x4) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000040)=""/135) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000380)={0x17, 0x1a, &(0x7f0000000000)="091ab596a704c16e0b3c48f9f1e426bb3f9c52ddc95bf93d5bdf"}) r2 = accept4$ax25(r1, &(0x7f0000000180), &(0x7f00000001c0)=0x10, 0x80000) r3 = inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x2000080) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000003c0)='syz_tun\x00') connect$ax25(r1, &(0x7f0000000340)={0x3, {"db0296650b7464"}, 0x400}, 0x10) getgroups(0x6, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0]) lchown(&(0x7f0000000200)='./file0\x00', r4, r5) inotify_rm_watch(r1, r3) 2018/03/24 20:39:55 executing program 7: mkdir(&(0x7f0000119000)='./file0\x00', 0x0) mount(&(0x7f0000900ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) rename(&(0x7f0000b0b000)='./file0/bus\x00', &(0x7f00005b2000)='./file1\x00') 2018/03/24 20:39:55 executing program 5: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed0000464caeedf840d001fe92b08c3f7b8e1596417d7dcd645413be450000000000000001c122283846253398a04d99ca8680deb20632834bc027c44d4cf3fd102724d6748de61eebb06801048dea7636f3a248a9bf3123882ca9fc66b4e70b06d43045", 0x12e) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x4e20}, {0xa, 0x4e20, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9, 0x0, 0x1}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001f8e)="ac2524ed7dbf3553e99e2123f59f0900000000000000025b00ae1c9087fdc3512cff4e4b58928fb3dce7c781649ba9f8817cf593dfbe5c6a448d8d189c3fdf8d78107af39b544ba0130f3ef14009c6ff40e050fc8326f0b80f68b00806775026313a2568fa9570c154b9e6d698b9f461ff", 0x71) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={"67728f30000000004000007b00", {0x2, 0x4e24, @loopback=0x7f000001}}) listen(r1, 0x400) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400000, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000040)=0x7fff, 0x4) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/03/24 20:39:55 executing program 3: socket$inet6_icmp(0xa, 0x2, 0x3a) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000080)=0x6) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x8, 0x2}, 0x10}, 0x1}, 0x0) 2018/03/24 20:39:55 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000d11efb)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@generic={0x8906}}}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000300)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000280)={r1, 0x2}) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0xffff, 0x800, 0x8, 0x9, 0x3, 0x7, 0xc5, {0x0, @in={{0x2, 0x4e20, @multicast1=0xe0000001}}, 0xfffffffffffffff9, 0x72a, 0x0, 0x1, 0x6}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r2, @in={{0x2, 0x4e21, @multicast2=0xe0000002}}, 0x401, 0xc}, &(0x7f0000000200)=0x90) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) [ 48.961974] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/03/24 20:39:55 executing program 4: r0 = socket(0x11, 0x4000000000080003, 0x0) sendmmsg(r0, &(0x7f0000002040)=[{{&(0x7f0000000100)=@sco={0x1f, {0x80, 0x10000, 0xe04, 0x4, 0x80, 0xd7}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)="a104342750cc50a9f6557af3e7aa6da8adfaf95e32bc95e0748341baeb0292f7f1a27132fc3c9649eaa915f41f935d9fd8f77a29e7d2325c49afec28333c45d1fe7c5cfdf14c3561c4bb2de74a73dc74e5174714510ec909ab3b7f689223a69c9237c76b778371829b8230dc39ad8a03360b81a970d0068a77f84406b4f24bf51fec1b7399000be2da23359b4521781168d7e2199ce7c8b25dad661e00fa170986f46feb6b2b309817dca48b0bfda34234eadbd499b990a93b23", 0xba}], 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="f8000000000000000001000002000000c32421ad7dccc08e11bae915edef4d5430e5724cbb6cdd9f750b1b7a24b3b7b153f9ba1f3a6d9e2036eb88a9f86f709f99f6d4eb50357a65754a59fbf10b4ac505165b3fab8fb34aec515a9531380efd25048f0833ecb0caad21c75979c48399a4d74d95ea8b4074474eccabeb85abc89e7b12147f4b674cad7c47bb9722ff5b2d2706c92a0ddd0558ea43133a2ad4a8b82ea46feeaf362e1fc2d6d2323a8df0771180c7a25853b522be3a89f29511037145b1f5ec3c8eec6bcd141847f128086f0ddd08e593f1eeab0ecde70264d45e2d503ca32c279357c6b12cff18547e425700000000000000"], 0xf8}, 0xa8e}, {{&(0x7f0000000340)=@generic={0x11, "eba760152b795a305e805644527748630ad8f299f313133fa3492bff0ae473e715fdbc48a6244e74c8428fdcf1e6672faa68420dcc351faac85bbc70e0cd9063ff3034b8ff4085bc239172b2e56370a9e074a270b87d5d81c01356e66172213a2bcbb2ff5980894b11bf91ef36e88f9a577a9643ec0e800948feb3294537"}, 0x80, &(0x7f00000017c0)=[{&(0x7f00000003c0)="a10488d65e81ed0b793ad15e0889e06445d45360b2b5f5b0cf1e6d1421a735ffe42fbca85b138c4748627ba1f96225faeae196e19bc86fd0cb916c4985588503085d43554819afddfa24924d99bb305b0ae15c214a0aa60b9371d9fa3acc578cf50dc62e337d0c49c3ff5621948f15f8d1147206333b9744472da68c0c60722dfeae143f885b35c8db12d98efce08ae11b8399c2b57c903bdf29c6155902bf5c4edea78b3f09322cbebcc5ff16c74e0b4a9801691e35b74bab5c2bc3ba98c5dc11874207e33fa59e3746289c1066a73fa4bb3fb6a383b9a6fe650b6c760caccda8b189156d5dd62dd3", 0xe9}, {&(0x7f00000004c0)="aa8694ceb8f88c4011146a9f39010ce5201b5bdb56c45836b8f72afb2dfcb5647c3ef28f57563f25bec2e62ae57aead96a55dd75319ac039", 0x38}, {&(0x7f0000000500)="0bb1e7bb1ae4732b7ce6e08f977aa8fab6a8bd805660a0a6886a59e79bac44026321e9944e2a1120d3ee6f8e49d18aa315c49b62a6ed30c8acd0b0a7712e099e92c63e2e92cd062241958199d2131f197791477498a80f5039ff04a8074291c80a0dca7ed41d1e9d8c281485516336fdc3e4285eec154bd4aed5771eaa700590ca95d82d08313622360aa5ef40cc52990c703590931bf350526b7b32ddf0c71b4a35cfa0299f838aac17", 0xaa}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="5c963acc25cef8dc345a66a8a38d21fb2c91dd63f8d31c3df77d7bdda58ef291e59fa24b246996e387b44e49b1eb4653d6dcc5a8c981156de0ce83b800250b1e76d9c4f84e7119c3dee0772cf41cc643bcfa306376f9fea7d303b311b276e1616d0aae2761337da766ed6737bdd2d07c452c49fc9ba8741f38b1b4c401bab6d5392aae1a312dcc7f546a57ac4e059d063256a514b47127828e49f9a809d274a632", 0xa1}, {&(0x7f0000001680)="30b2220f62171e29ea740359fc55ba092695606ae60a6a7087d3bd847f3ea50e12adef9c554a9fdeb514c4415cd63d0cbc54e9c1c69effd90b3b46b07e43abf954cadc5ccfafe4639a0b9a484bd6357b3d46a0af7b227139f7ac58d7e27a8c8cfb8b9d81744db7ab3e70807e248df07d6693f041f43d1d8a852d8534ad5afec8b231ad525ddba946224aa5e0505664627e5a9efbd1a0b97075897dc079e92d9976ce137fece5c649e7fe3f9def794f30f71dfb78", 0xb4}, {&(0x7f0000001740)="a9c0cd441adb8aa8545864abeb521d2d519930ebe32406e250aa3b6fec8f543813ba876992c42266b59b9ba2d6186fb093e868f4ab8525a0c3ce4de86da6f086a703e303c4e11dc768", 0x49}], 0x7, &(0x7f0000001840)=[{0x48, 0x112, 0x3, "a69dacdb580c73848785b1334fa85beb57256dad7335de5c4688bd081e0e6b984cc053d0d94dfb71a30c132cb42f7570c79be6e2"}, {0x60, 0x10d, 0xffffffff, "889845a009b071b476b64292bcbf0b5a77d9ee0d9d4df894c3f1be6329f2240f597e4f8923e6534ea926761ae98931e11d220921dcc71cd34e2098c8eefd534348eb21f552097503d59dfa032476bb15"}, {0x38, 0x10a, 0x6, "7f12ca40bbc0e78964ef8e0f2a6c607a43347de1fa86b31b55c616d8ac6bb052645a6616081c"}, {0xf0, 0x115, 0x5f32, "740aa5859ccfa506cf1608875c6c73b0e69bff2b5d641cb743f83e344be98dffc9fbfe64bb1dbe023085d1fdd3f8ffc9079d18f7ccf1a77d224f57e7e3780211e6a1b04bd33d8b8a1bea74ede8f02178d831836e6a481ba9fd95f73d810ad9c441d2776e6d0207197bc50d63bf7bbacd7ca21d40fa972fc22b6cf1ea312900b5641c7f2b803bba550220cf9b9eebba9c8e127a14800c3958f4a7b8691b97ae43e268983322066eebde6e863104beeab877bfc63e9d710bcae87bc6f6df8966494631a84c9712c87ec502eed99ee037424efbab36531d5977e27d7c1ed8d2"}, {0x70, 0x111, 0x332, "e1179eeac4b2a26eeb031aae46080a15caf5357fe98e147007e537e9fe8a2603f2e0ca79e49f2fcb6e0803f66da1d86fcf78fce6e93329cfc898a22c789ca328be871b4a282bef434a2f5cd91837127a2f91ca1813db54b0f2705c78dc"}], 0x240, 0x54}, 0x400}, {{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000002180)="fd2f745283e69a3ee61f090c1e3319ae28e8a676b55eeae19546bb566fae0a016c1146c33f9beb430b99ee7912ab15603fb77601fcffffffffffff8dae3edc88d102eb4746a6f4b4802788b5ea969e7d65c088c87de4861fe260799a02f658e5f1ae0b15ef9b2f9e2c8488781324aa4e86fc86daba0b9dc51a6d95e845e463eed84606532dd6342c936bd2c67c6a8e37a15dcf46ac5793002abb5bdef7811bd20fe174f4c7031b52bbef03cf79c83f95d2ff1bc26c02af47d77bf66f7e52b7dc91b676ef2fe2c0d81088d07defb94bb209513040fbd1bc7aa9e5085fb47ff4ca5cb4c8", 0xe3}, {&(0x7f0000001b00)="478fa2", 0x3}, {&(0x7f0000001b40)="0d7002df8eeb81b3e634345b7f12a5a9fc381be971d803e62420475047bc8231e5ddb3d12f37b6648fe073f4025a552210412bf6c5da12400f973501dbd1caa1cb319e255757ac8b3e1504ad3bd450092524d022cf27e91815ce47d88c67b34fd059df51949b07c8", 0x68}, {&(0x7f0000001bc0)="7d0815ebe145c1cc5dc8acbd50f5f80eb029efe9b651fd91bb87c6108939cb4fc70a2675f7668522eff1e47d2b81f6257f29e47135aac19441044335f8cf30d6aed030bc4e8e2a2c4af831e7da5a9be70269819a6a448326c4612c57e274c934757f5ae94651637a58a033dbff400a468d4739033bd88a95f634fa6d482330787294d60d4d9c980f18c9295175baf30cbf1ed87822ea6fa35fe82b96bbe7ca61ee441a0611296b14897da59c4e412fa101b0fd9c539f402bfa475663c3350f24d6ac6cc7e7", 0xc5}, {&(0x7f0000001cc0)="a032b5f2fed2554f497d02077c6fd62f4a9a209e7d442dd7beda176a7304eda7391c7d94de89b04928cd7c6c0112ee7a31eeb89e961ec9a27c178e0934b44b6299d8a4538275a5a9b607cc03c12134631a443f4628dc29c7d0f85de437369966ff02bee5a82728238f026979", 0x6c}], 0x5, 0x0, 0x0, 0x10}, 0x9}, {{&(0x7f0000001dc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x2, 0x2, 0x3, {0xa, 0x4e20, 0x1f, @mcast1={0xff, 0x1, [], 0x1}, 0x8}}}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001e40)="2a7cb16a1a626dc9591d21e1f72b739751668f91849a5e60f28c9e895dc969d4dfc22af61d2780ea0d77f35a5dbe972cf68ed778965476615d7fc0d926b04ccd7fdac2937f12ad95046f3decf30936421953d60fa7961a3996bd5933ad35236b901bdf0e3ec401bd9c95f071b687a4f78c19e1399d033dcc58da066aba25dc115da919ab6816916fe47e834c8f11ab0e26961b6091a17c42eae9cc5f4b8c66992815", 0xa2}], 0x1, 0x0, 0x0, 0x800}, 0x80000001}, {{&(0x7f0000001f40)=@pppoe={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'yam0\x00'}}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001fc0)="255a1591", 0x4}], 0x1, 0x0, 0x0, 0x1}, 0xfff}], 0x5, 0x8000) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x3, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000280)}, 0xffffffff}, {{&(0x7f0000000080)=@l2={0x1f, 0x15, {0x80000001, 0xc0e, 0x5, 0xc09, 0x5, 0xfffffffffffff534}, 0x5, 0xa9}, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000000000)}}], 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000001a80), &(0x7f0000001ac0)=0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000022c0)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@ipv4}}, &(0x7f00000023c0)=0xe8) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000002280)='ipddp0\x00') 2018/03/24 20:39:55 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) pwritev(r0, &(0x7f0000001200)=[{&(0x7f0000001140)="e4", 0x1}], 0x1, 0xb) fstat(r0, &(0x7f0000000040)) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f00000002c0)={0x1, &(0x7f0000001240)=""/4096, &(0x7f0000000280)=[{0x1f, 0xe5, 0x8, &(0x7f0000000180)=""/229}]}) fcntl$notify(r0, 0x402, 0x2) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) 2018/03/24 20:39:55 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4205, r1) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) accept4$inet6(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x800) ptrace$setopts(0x1, r1, 0x2000004, 0xffffffffffffffff) 2018/03/24 20:39:55 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f000026c000)=ANY=[@ANYBLOB="852a627300000000", @ANYPTR=&(0x7f00004edf8a)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000000000000000000000000000000000000"], @ANYPTR=&(0x7f000000afd0)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, &(0x7f0000009000)}) 2018/03/24 20:39:55 executing program 7: r0 = socket(0x1, 0x802, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040), 0x2) capset(&(0x7f0000000000)={0x19980330}, &(0x7f00002b3fe8)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) capset(&(0x7f00000000c0)={0x19980330, r1}, &(0x7f0000000100)={0x538dac06, 0x1, 0xff, 0x70, 0xffffffffffff0001, 0x6}) sendmmsg$unix(r0, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000), 0x0, &(0x7f0000f72000)=[@cred={0x1c, 0x1, 0x2}], 0x20}], 0x1, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x54) 2018/03/24 20:39:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000000}) listen(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000073c000)) r2 = dup2(r1, r0) write$tun(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="000088fb030007001f0003000000aaaaaaaaaabb0180c200000e000035ea1605a5db2c49c53a8a9989d8dd8c36ce499a53823de7371ac42b94516d3db0048195d99d34f20aecd48e8ca943b987bf63a8267bdf5c6d85ea506ce7d9fb589dff311136f210269bcb"], 0x67) 2018/03/24 20:39:55 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0xfffffffffffffffc, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite6\x00') ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)=0x1) lseek(r0, 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = request_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000001c0)='/dev/ashmem\x00', 0xfffffffffffffffd) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000200)=0x3) keyctl$instantiate(0xc, r2, 0x0, 0x0, r3) 2018/03/24 20:39:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x802c542a, &(0x7f0000bd8000)={0x0, 0x0, 0x2, 0x7f, 0x0, 0x6}) [ 49.137210] binder: 6060:6071 transaction failed 29189/-22, size 40-8 line 3005 2018/03/24 20:39:55 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x200000000000000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000080)=""/32) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000000c0)=0x1000, 0x4) seccomp(0x1, 0x0, &(0x7f00008c1ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setgid(0x0) 2018/03/24 20:39:55 executing program 7: capset(&(0x7f0000000000)={0x20071026}, &(0x7f00005ccfe8)={0x9, 0x0, 0x0, 0x0, 0x41b5}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000080)={0x18, 0x0, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x19}, 'dummy0\x00'}}) setsockopt$inet_opts(r0, 0x0, 0x40000048f, &(0x7f0000789fd4), 0x0) 2018/03/24 20:39:55 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000000)='.', 0x68) mq_getsetattr(r1, &(0x7f0000000040)={0x25, 0x5, 0x8, 0x8, 0x0, 0x5, 0x1f, 0xc57}, &(0x7f0000000080)) r2 = syz_open_procfs(r0, &(0x7f0000000280)='net/stat\x00') fchdir(r2) exit(0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) 2018/03/24 20:39:55 executing program 5: r0 = userfaultfd(0x0) r1 = gettid() r2 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000c20000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x20}) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000075ef4e)=""/178, 0xb2}], 0x1000000000000363, &(0x7f000088efe0)=[{&(0x7f0000000040)=""/83, 0xfffffe83}], 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) close(r0) 2018/03/24 20:39:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000180)=0x7, 0x4) clock_gettime(0x0, &(0x7f0000000180)) r2 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x81006) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000340)="f1", 0x1}], 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x1c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)={r3, 0x8000, 0x3, [0x1, 0x5, 0x0]}, &(0x7f0000000200)=0xe) readahead(r2, 0x4, 0x1000) ioctl$TIOCSTI(r1, 0x5412, 0x2) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x81}, 0x1c) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 2018/03/24 20:39:55 executing program 6: mkdir(&(0x7f0000017ff6)='./control\x00', 0x0) r0 = open(&(0x7f000003dff6)='./control\x00', 0x0, 0x0) sendto$unix(r0, &(0x7f0000000000)="d3989e2078107fe5211816c226fdf617f84838e6df4355f3676c24e97b8616f4f0cbce9e4de1b0cd85174e3851a7280448233f5d7ea8a2de31bfb7a67995ffbd2fe0d9e70506e93212f59aa5284fac098f1770e6f2f45f7ddf96f2bb75700090a14dd568bd44fc242ba402ef379bcc1449a545ef51aab6fce07824c5aa07f6511253de3d59b5b7539f7b649aa7ebe3b0f332f8867559ea0b628043ce4a2df8bf613c132cb3d279", 0xa7, 0x8000, &(0x7f00000000c0)=@file={0x1, './control\x00'}, 0x6e) mknodat(r0, &(0x7f0000008ff6)='./control\x00', 0x0, 0x0) faccessat(r0, &(0x7f000003b000)='./control\x00', 0x1, 0x0) 2018/03/24 20:39:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000040)=0x10, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x20000000008, &(0x7f0000264000), 0x0) socket$inet_udp(0x2, 0x2, 0x0) 2018/03/24 20:39:55 executing program 2: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00008b8ff6)='./file0\x00', 0x0) readlinkat(r0, &(0x7f0000755000)='./file0\x00', &(0x7f0000ceeff5)=""/11, 0xb) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e23, 0x6, @remote={0xfe, 0x80, [], 0xbb}, 0x1}, {0xa, 0x4e20, 0xfffffffffffffffb, @dev={0xfe, 0x80, [], 0x19}, 0x1c}, 0x3f, [0x8, 0x1d, 0x0, 0xffff, 0x541, 0x3, 0x7fffffff, 0x3f]}, 0x5c) [ 49.181143] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/24 20:39:55 executing program 3: r0 = eventfd(0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) poll(&(0x7f0000000fd8)=[{r0}], 0x1, 0x7) 2018/03/24 20:39:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c3bff4)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000462000)=0x9) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 2018/03/24 20:39:55 executing program 2: getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)=0x0) ioprio_set$pid(0x8006, r0, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) gettid() socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f00000f3000)={0xffffffffffffffff, 0xffffffffffffffff}) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f0000387000), 0x4) sendmmsg$unix(r3, &(0x7f00000bd000), 0x80, 0x0) recvfrom$unix(r3, &(0x7f0000063000)=""/7, 0x7, 0x0, &(0x7f00003a5000)=@abs, 0x8) close(r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) getpgid(0xffffffffffffffff) r4 = accept4(r3, &(0x7f00000001c0)=@nl=@unspec, &(0x7f0000000240)=0x80, 0x800) getsockopt$inet6_buf(r4, 0x29, 0x2f, &(0x7f0000000280)=""/103, &(0x7f0000000300)=0x67) getpid() sched_setparam(r1, &(0x7f0000000180)=0x401) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) r5 = fcntl$getown(0xffffffffffffffff, 0x9) ioprio_get$pid(0x1, r5) 2018/03/24 20:39:55 executing program 7: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fcfff)='.', &(0x7f00003a2ffa)="0700cc667300", 0x1000, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x6) mount(&(0x7f0000c6bff8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x8ff8c, &(0x7f000002f000)) mmap(&(0x7f0000000000/0xdf5000)=nil, 0xdf5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0xff8c, &(0x7f00008a7000)) poll(&(0x7f00007a7fe8), 0x0, 0x7f) rmdir(&(0x7f0000d19000)='./file0\x00') socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 2018/03/24 20:39:55 executing program 6: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x100) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040)=0x5, 0x4) timer_create(0x2, &(0x7f0000a4cfa8)={0x0, 0x0, 0x1, @thr={&(0x7f0000c70000), &(0x7f0000eb2000)}}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000040000)) 2018/03/24 20:39:55 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x200000000000003) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2000, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000080)) r2 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f98000), 0xfffffffffffffff3, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)="7369743000000200", 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x27ffe) sendfile(r2, r3, &(0x7f00000000c0), 0x8080000001) [ 49.247444] capability: warning: `syz-executor7' uses deprecated v2 capabilities in a way that may be insecure 2018/03/24 20:39:55 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x2, &(0x7f0000004fe8)=[{0x5d}, {0x6, 0x0, 0x0, 0xfffffffffffffffa}]}) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000040)=0x3e, 0x2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="ed000000477c8b09d8c2fc32cd973701d0d89fa1319b20b55196f95e5989cfcedf42e212886246c1132bd691d40400000000000000433995e8964bf23de0cc38ab7f25f79b4e6c5538fc534e3c9929f7850a9295301a10f651dbbaff9b65b616e23a8c3605bae95eb24405edd07528684c92bc9fb427212b26f8789d8252871cdf4aeaeef166e33427eb857089e9a540e8b5bfd07cf9170b308dc48bbdd103c2799202aac937b6cd62d2f3ff42de76666aa8f5bd1bffb4b81adab3319ac0459298c7296b2795fddb7006fb1ac597433aae574ad0352fd88f59d7ec8bac9b0503cac3847fb4cb87befd2c0b3b72cb34fbad"], &(0x7f0000000180)=0xf5) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) mq_timedsend(r0, &(0x7f0000000200)="6721e1de5708d7a3543b7dab9ca999bbcfccbb08d525ad33cc741984939e49bcd310211041bf62a51588f0029c7a547bf0c6a5bda47f4d890bb6db8ed6f054da18e7af4796ead39e82b4ee5c4f89e22101809571f1bae4399a9284ad29851275169a5dacf657f263e56ee4db384a6ebd60288a76accf12653a4f2d933d0bca7cbfddfc2abbb52196ca6c87f8890dfe2304c9feca1ad85fcc51538291db2a24e4e1485eef5bde50e1a765246aad533f2b1fd4699a12885c3099cbde921ec58e0839ab9689d03c7c77b128b371ed11fb9f2248d23335ef116813a046b4b82fcdcdb3e66ce591a20571d1ab62fa802340c8d2f40098", 0xf4, 0xffff, &(0x7f0000000340)={r2, r3+10000000}) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={r1, 0x1}, 0x8) 2018/03/24 20:39:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000079fee)='/dev/input/event#\x00', 0x0, 0x0) close(r0) socket$inet_sctp(0x2, 0x2000000001, 0x84) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) 2018/03/24 20:39:55 executing program 6: r0 = socket(0x10, 0x20000000000003, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}, 0x8, 0x10000, 0x9, 0xffffffffffffffc1, 0x42}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r1, 0x401}, 0x8) dup(r0) write(r0, &(0x7f0000e1b000)="2200000042000721004f53f7e2ff05000200038e0100800008000200e700ff02ffff", 0x22) 2018/03/24 20:39:55 executing program 3: r0 = socket(0x9238a89c27c9f42c, 0x1, 0x401) write(r0, &(0x7f000095c000)="2400000026007f0000000000b9b51be475b5bd620100000000000000ffffffff0100ff10", 0x24) 2018/03/24 20:39:55 executing program 0: pipe(&(0x7f00001c5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f00005e2000/0x1000)=nil, 0x1000, 0x2, 0x2032, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f00005e48eb)=[{&(0x7f00005e2f97)="f8", 0x1}], 0x1, 0x0) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000180)="17", 0x1}], 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) 2018/03/24 20:39:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x80045438, &(0x7f0000000200)) r1 = dup3(r0, r0, 0x80000) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000), 0x4) 2018/03/24 20:39:55 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001180)) mprotect(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e3332653") ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'bcsh0\x00', 0xffffffff}) fcntl$setstatus(r0, 0x4, 0x5ffe) pread64(r0, &(0x7f0000002000)=""/4096, 0x1000, 0x0) 2018/03/24 20:39:55 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x88040, 0x140) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @dev}, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f00000001c0)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000200)={0xb463, 0x10001, r1, 0x2, r2, 0x1, 0x4, 0x5}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000078fc8)={&(0x7f0000a4aff4)={0x10}, 0xc, &(0x7f00006e9ff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00100024001b80030000000000000000000000080003006b70e56cce001f9aac52c936bf41bda7bc7f000000000000"], 0x5}, 0x1}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 2018/03/24 20:39:55 executing program 5: socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x978, 0x20}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000002c0)={r1, 0x8}, &(0x7f0000000300)=0x8) syz_emit_ethernet(0xfc, &(0x7f0000000080)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x16}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [{[{0x9100, 0x6000000000000000, 0xffffffffffff8000, 0x3}], {0x8100, 0x81, 0x1, 0x4}}], {@llc_tr={0x11, {@llc={0xd4, 0xf8, "fcfa", "2d392d029769b476b2e414bb41d38458cf82b2e45c9e616a07080bc64b3c879b124a88ecf4b0c7929474bbdd82d0ff5f2d3963b2312ca10af9c307aa041b56d795ff2613d37bc502306e3c7ba106bdcd123f283461f93b63a412c9aa8aa2a23a7a214f0f2e2a99758580bd6fa5ce9aeac913406c0b3b69d159cffddb51fdc60102ca9aad7ac259a4f685233221ba9c973174c249ff2767e10ad45ac9c44dda3587aca78506ea54899ca3a0126d644583e5d19261bc2196dc1682b0b66233e4e68058af0e2e7cd9cb776563f9507932a6b24d6ab0384a0effd6f1bbbdac95fcd85700"}}}}}, &(0x7f0000000180)={0x0, 0x2, [0xb2b, 0xd66, 0xff9, 0x712]}) uname(&(0x7f0000000200)=""/61) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="150ce220b41dc631bec6ce6e00ecaaaaaaaa00008848d2a21f6c2921341d62d0b546e48ec477a7f81c3d6b023562c8175d93741697874515d9e56605957f108f73"], &(0x7f0000004fec)={0x0, 0x4, [0x376]}) 2018/03/24 20:39:55 executing program 6: r0 = socket(0x10, 0x20000000000003, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}, 0x8, 0x10000, 0x9, 0xffffffffffffffc1, 0x42}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r1, 0x401}, 0x8) dup(r0) write(r0, &(0x7f0000e1b000)="2200000042000721004f53f7e2ff05000200038e0100800008000200e700ff02ffff", 0x22) 2018/03/24 20:39:55 executing program 4: r0 = socket(0xc, 0xc, 0x5) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'rose0\x00', &(0x7f0000000000)=@ethtool_eeprom}) 2018/03/24 20:39:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000302000)='/dev/input/event#\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$TIOCCONS(r1, 0x541d) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00001f3000)={0x0, 0x2, 0x0, 0x0, "775f37e4e6e7f2b19a55815bceba384d9cface1601003236a78a40ecacd19017"}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast2, @dev}, &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0x2f, r2}) 2018/03/24 20:39:55 executing program 2: socketpair(0x8, 0x5, 0x25, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f0000000280)="22f0aa1d00bb42cad75a1c81a96b8d443dce21ff3f4cb39385a787555b2c752fded06743f0a894aa41ab7323cc08e0142a01f69d33bb2ebf533f358d497da666cfdcd8f63e7961e920b8002208c95aa12d9cf531a70c3a8303653dd43ada05c75569694a2e2b83f4cd0862c4a3be058267f14fb8f614f7fb1edc4dba69a3bbc01b4a51e6328ecc042c77aa71e08811b8a806c06553af4973ace7d85553b81a45dd67d2cd526573d7f3156b2450961c44fccc05ffcd56f041a642438acc1f7305ed2841812ac1d55fa3e9362815bf37d2594fdb4b46e91e871358c54000b000cd3a807bec3bdaea", 0xe7) r1 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0xb2, @mcast1={0xff, 0x1, [], 0x1}, 0xff}, @in={0x2, 0x4e21, @multicast1=0xe0000001}, @in={0x2, 0x4e24, @rand_addr}], 0x3c) ioctl$sock_ifreq(r1, 0x8913, &(0x7f0000000080)={'lo\x00', @ifru_map}) 2018/03/24 20:39:55 executing program 1: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000001c0)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) setpgid(r0, r1) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x20, 0x1000}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000000c0)={r3, 0x100000000}, &(0x7f0000000100)=0x8) mlock2(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={r4, 0xbc3, 0x30}, &(0x7f0000000180)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/03/24 20:39:55 executing program 5: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x2, &(0x7f0000000080)=[{0x100000000000039, 0x0, 0x0, 0xffffffffffffffff}, {0x6, 0x0, 0x0, 0xffffffff}]}) r0 = socket$inet(0x2, 0x6, 0x4d4) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000400)=0x0) fcntl$setown(r0, 0x8, r1) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000480)='/dev/keychord\x00', 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) utimes(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)={{r3, r4/1000+30000}, {r5, r6/1000+30000}}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000040)={0xffffffffffffaef9, 0x1, 0x985c, 0x1ff, 0xbf1b, 0x282}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000100)={{{@in, @in6=@mcast2}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) fcntl$getflags(r2, 0x3) sync() ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000380)) setsockopt(r2, 0x6, 0x81, &(0x7f0000000300)="da6336508b3b6538e9eaafe478037f47eefb1561712551d0530fcc8ef1582ee64823457afa1358db05a7c25921b048bb542512c3a75d2295b4492c286acc28f8b262a1029c7214ee2b0dd1a5b5ddd5a6b188697fb0e0dcebf8c62fd4e07be6526b", 0x61) mknodat(r2, &(0x7f00000003c0)='./file0\x00', 0x8004, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) 2018/03/24 20:39:55 executing program 0: r0 = socket(0x1000000010, 0x802, 0x0) connect$netlink(r0, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x80}, 0xb8) getpeername$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x3e, "b0cb16ddec465d7c06a4398a45e609321bdf18752ca5c1332a24db6442305ad7bc8248d9ffc9384493bbd700ec06067cf91ebb5f9a51b8e02f6977004ac7"}, &(0x7f0000000080)=0x46) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r1, 0x4}, &(0x7f00000001c0)=0x8) r2 = dup(r0) ioctl$KDDELIO(r2, 0x4b35, 0x400000dc) 2018/03/24 20:39:55 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10000000004002) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x440000000000127f, &(0x7f0000003fff)) r1 = accept$nfc_llcp(0xffffffffffffff9c, &(0x7f0000000080), &(0x7f0000000000)=0x60) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0x4) connect$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x1, 0x5, 0x0, 0x3f, "e080b852b1a06399fddfbe87351548abcb320d6a90aad82844f73cec4ca6cc732a89d47fcbafb71fbebb36c745414f9ae77a44468dd1fa73330e08107b5e31", 0x12}, 0x60) 2018/03/24 20:39:55 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40000, 0x0) listen(r0, 0x479) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000180)=0x3) fcntl$setpipe(r1, 0x407, 0x3f) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0xfffffffffffffffc, 0xfffffffffffffeea) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x1ff, 0x4}, {0x1, 0x101}, {0x1000, 0x4}]}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 2018/03/24 20:39:55 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) r1 = request_key(&(0x7f0000000280)='cifs.idmap\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)='-system--\x00', 0xfffffffffffffffa) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="4faff7152bfece7fe1acc6e27f82ecac658544ffb9b2ded5868a742cb9fa7bd1d39a3a8eb823457d93c29f9968377c3aa8fa1d06772a3e39f6d7dca7913d8ff0e6db3e9536aa1980442619ed6ae1ba271e73ca54401c0855dcddd9622f7a54e93ddf505c6a40346bffd60d8315e7cd4e4d7d43a41e0daebdb0e3dad7e3d7c229aa4728f98eb7972ddb906fb2be693c0cac73acfbbddd66ddac80d3998d53d14c697b2802eb7e48f9603c2fa1729f73aa1a06c1069fd7c8f09602404569ffde44c4bb0346d14b01e10716dca638f5af308f74fc3e2a0d10bcadccebe15ada755e3852685969563b4aed", 0xe9, r1) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000540)=ANY=[@ANYBLOB="0203000213000000000000000000000005000600000000000a0000000000000000000000100000040000000000000000000000000000000005000800020000000a00000000000000fe80000000000000beb2cc7b043d61bb000000000000000002000100000000000000fb8d0000009f05000500000000000a00fcff00000000ff0200000000000000000000000000010000000000000000e5e3c8a272008714d5407c90f64adf915b11929173a10a273a8e53e20d7df01e01cecad38d921af10cabba74d93b5c3fb9bf95b1607fb421883d73f9de966223725ef29c82085d8e33bcef62bcc267b996cd41f2b305f9849c1c6d3272dcbffb5672d8205e5a2ed043e63a8e7d36cf112825b9a0782653db6784259791678c251dba5c9a1d122b3bc7070f82fbfe1e63f79e558aa25787caeba0a6b08ac230e0568afaad930828135265d16c30905fac1201580cbee0303805cb3bf170778d7da8835704ff8e9dd7f5541014000ffc721f9ad9f889013358426a6c7e6298b86a13e424956085d6135d45eed80b6188ae8cc1ab2e7771f532e5f1b0c9bafa8228e610ef7777f95c0dd690f4f048a94389c6700001cfad8edb4872da94aa1ebb76a19b16c2ab2c902608dfa134b5f5dc"], 0x9e}, 0x1}, 0x0) 2018/03/24 20:39:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000aeb000)='oom_score_adj\x00') read(r0, &(0x7f0000000000)=""/41, 0x29) setsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000000040)=0xffff, 0x4) 2018/03/24 20:39:55 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x142, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000200)={{0x80000000, 0x9}, 0x0, 0x6, 0x1, {0x5, 0x3}, 0x0, 0x7}) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000002000000680300000000000000000000e7ff000000000000"]) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000180)=0x78) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000280)={{0x5, 0xa5e0}, 'port0\x00', 0x40, 0x160000, 0xfff, 0x1, 0xc6b, 0x3, 0x3d, 0x0, 0x0, 0xfffffffffffffffe}) finit_module(r0, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x1) ioctl(r0, 0x8916, &(0x7f0000000000)) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000080)={0x8, 0x3ff, 0x3db59420, 0x7, 0x1f, 0x40}) fanotify_mark(r2, 0x80, 0x8000010, r2, &(0x7f0000000380)='./file0\x00') 2018/03/24 20:39:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000001) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x480000) 2018/03/24 20:39:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000302ff0)='projid_map\x00') sendfile(r0, r0, &(0x7f0000af5ff8), 0xffff) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40000) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x11}, @rand_addr=0x1f, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000080)={@broadcast=0xffffffff, @multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) 2018/03/24 20:39:55 executing program 4: mkdir(&(0x7f00001ce000)='./bus\x00', 0x0) mount(&(0x7f000023c000)='./bus\x00', &(0x7f0000043ffa)='./bus\x00', &(0x7f00009bb000)='ramfs\x00', 0x1, &(0x7f0000382f54)) r0 = openat(0xffffffffffffff9c, &(0x7f0000041000)='./bus\x00', 0x0, 0x0) renameat(r0, &(0x7f000030cffa)='./bus\x00', r0, &(0x7f0000d5a000)='./bus\x00') lseek(r0, 0x0, 0x2) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x2000000}, 0xc) 2018/03/24 20:39:55 executing program 0: prctl$getreaper(0x3d, &(0x7f00000001c0)) 2018/03/24 20:39:55 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000779000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000ec6ff8)=@file={0x0, './file0\x00'}, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x801, 0x1e) openat(r1, &(0x7f0000000040)='./file0/file0\x00', 0x12080, 0x40) 2018/03/24 20:39:55 executing program 2: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x4e20, 0x0, @empty, 0x2}}, 0x5c) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0xffffffc7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) signalfd4(r1, &(0x7f0000000080)={0x3}, 0x8, 0x80000) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/03/24 20:39:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x483, &(0x7f0000000040)=""/24, &(0x7f0000000000)=0x21d) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@local={0xac, 0x14, 0x14, 0xaa}, @empty, 0x1, 0x6, [@multicast2=0xe0000002, @loopback=0x7f000001, @multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}]}, 0x28) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@dev={0xac, 0x14, 0x14, 0x10}, @dev={0xac, 0x14, 0x14, 0xb}, 0x0, 0x6, [@dev={0xac, 0x14, 0x14, 0x18}, @rand_addr=0x7, @dev={0xac, 0x14, 0x14, 0xd}, @dev={0xac, 0x14, 0x14, 0x11}, @loopback=0x7f000001, @dev={0xac, 0x14, 0x14, 0x1a}]}, 0x28) 2018/03/24 20:39:55 executing program 2: socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xb) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f000000a000), 0x420000000fee) ppoll(&(0x7f0000007000)=[{r0}], 0x1, &(0x7f0000000ff0)={0x0, 0x989680}, &(0x7f0000014000), 0x8) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000040)={0x81, 0x8}) 2018/03/24 20:39:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipx_SIOCAIPXPRISLT(r2, 0x89e1, &(0x7f0000000080)=0x1f) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000000c0)=0xee) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00008a1000)={@loopback={0x0, 0x1}, r3}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x80000000, @mcast1={0xff, 0x1, [], 0x1}, 0x6}}, [0x8, 0x81, 0x8, 0x5, 0x7, 0x8, 0x1000000000, 0x2, 0x3, 0x4, 0x2, 0x124303f1, 0x7f, 0x100000000, 0xffffffffffffa9df]}, &(0x7f0000000200)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000240)={0x4, 0x8201, 0xfffffffffffffffc, 0x1, r4}, 0x10) 2018/03/24 20:39:56 executing program 6: sendto$inet6(0xffffffffffffffff, &(0x7f00007a8fff), 0x0, 0x0, &(0x7f0000f62fe4)={0xa, 0x4e20}, 0x1c) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffff801, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x78, &(0x7f0000000180)=[@in={0x2, 0x4e23}, @in6={0xa, 0x4e24, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x5}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, @in={0x2, 0x4e21, @rand_addr=0xfffffffffffffffa}, @in6={0xa, 0x4e20, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x7d3}, @in={0x2, 0x4e22, @multicast2=0xe0000002}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r1, 0xca58, 0x4}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote, @multicast2}, &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0x5f, r2}) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @multicast1, @broadcast}, &(0x7f0000000140)=0xc) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@generic={0x7, 0xe17, 0x5}) 2018/03/24 20:39:56 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) recvfrom$inet(r0, &(0x7f0000000000)=""/35, 0xfa, 0x1, &(0x7f0000000240)={0x2, 0x4e22, @multicast2=0xe0000002}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x9, 0x80000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001680)={0x0, 0x96, "183459e47dd248d7e6c6fbf4abc92e91bbdf3c4c28faba82603542cee298f4bcc1e0da564fa1c2e0c09ce43dae1d2803efcd223e5ad9aafbc6560b6291adaa56e48998aceaf6960a72b2e213dafb4c9ec7102df6967458da7c4eb57b95b05d136427fc690a0fba9c5535964654d2c241a6f342521fb5cafc15b8dd4466970dadb7a30390b20d26b0526f6450b1590d582a40adab7127"}, &(0x7f0000001740)=0x9e) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000001780)={r2, @in6={{0xa, 0x4e21, 0x1ff, @empty, 0x5}}, [0x6, 0x6, 0xffff, 0x3f, 0x5, 0x20, 0x4fb67c8a, 0x1f, 0x0, 0x8, 0x3, 0x2, 0x7b5, 0x200, 0x8]}, &(0x7f0000001880)=0x100) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={0x0, 0xfffffffffffffc00}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000001640)={0x7, 0x2, 0x5, 0x200, r3}, 0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r3, 0x7}, 0x8) r4 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000300)="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", 0x1000, 0xfffffffffffffff9) r5 = add_key$user(&(0x7f0000001300)='user\x00', &(0x7f0000001340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000001380)="56e50504279afcc4e30ecad834dce8e60157eb48f223aea77708610bb176152b809ece0c2795ccaecc9a7308ec5cdca8d8ae2782c33940700e8b71dcd844f02699abfe10e6d086c9a30f12ea56fd2d62ca6e69cd43d861bb2499a313f05b1cc5f41541dbbae5e72afbb1343f8d55a27bfb86072bda521f11acafd53b55df55c5712fce3f6877348e288230eaca199d34956eae2650af1db464bc3940", 0x9c, 0xfffffffffffffffc) r6 = request_key(&(0x7f0000001440)='.request_key_auth\x00', &(0x7f0000001480)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000014c0)='/dev/sg#\x00', 0x0) keyctl$dh_compute(0x17, &(0x7f0000001500)={r4, r5, r6}, &(0x7f0000001540)=""/78, 0x4e, &(0x7f0000001600)={&(0x7f00000015c0)={'xcbc(blowfish-asm)\x00'}}) ioctl(r0, 0x1000, &(0x7f0000000080)="fbb17e401a4d540653fb01fa64067870768d2e3eb4f2020658ea36670be4d52efbe2672d2cd062dc06ffff820671c87bbf38477753911ebe8c472cdd5297b4b34ff85109595672a19c9d9c8e1358c50d2e7b127ccc79d447998f2adb3c3f36841b04c6db7897f3c7933a6889d569874d3420d95c503dd0db39ff7efab0fb709c4d31abd98a9c5824917632122a864e1a8709e3b1d26ce0a69edfea2424ad29ede7c4c1516ee0fedbc6e1ad75c12a40779bf1353f3f0718c9d321c9") 2018/03/24 20:39:56 executing program 5: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x100, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000100)=""/165) bind$inet(r1, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000000000)="acfb", 0x2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000002c0)={0x0, 0x72, "920fb6a2350e7d7c62a47290fb4de372e7ef436daa6fad1ff3cae416e94f6cc4227a6b034296016342ceac24e08ab43d11e092df9ed34b4bd19f0a298c68d19f094dc885dd9d780f165151320e5058048a6d428d99b58c46edd8f22b156d55f8d67ea0044be7d3e48566e919fa9a5e14b8a5"}, &(0x7f0000000080)=0x7a) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000340)={r2, 0x3}, &(0x7f0000000380)=0x8) recvfrom$inet(r1, &(0x7f0000769f0f)=""/241, 0xfffffffffffffc81, 0x0, &(0x7f0000497ff0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0xfffffffffffffdaf) recvmsg(r1, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=@can, 0x10, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x1, &(0x7f0000c29000)=""/4096, 0x1000}, 0x102) r3 = gettid() ptrace$getregs(0xe, r3, 0x5, &(0x7f00000001c0)=""/228) sendto(r1, &(0x7f00000000c0)="388a", 0x2, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 2018/03/24 20:39:56 executing program 3: r0 = creat(&(0x7f0000001180)='./file0\x00', 0x0) lremovexattr(&(0x7f0000001100)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="73797374656d2e636f6d2e6186f296372e46696e646572496e666f00"]) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffc86) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) 2018/03/24 20:39:56 executing program 2: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) sync_file_range(r0, 0x0, 0xffa2, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) rmdir(&(0x7f0000000100)='./file0\x00') r1 = accept$ipx(0xffffffffffffff9c, &(0x7f0000000080), &(0x7f00000000c0)=0x10) sync_file_range(r1, 0x0, 0x2, 0xffffffffffffffff) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x80, 0x0) sendmsg$nfc_llcp(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x27, 0x1, 0x1, 0x5, 0x10000, 0x5, "71bbd145fd787c2057c710dd025d29be162f86033175a07c11b53baf98a1b13a773c41996807a03ddbf683c06d38dda574182715a989eeff0ff466531d6c10", 0x37}, 0x60, &(0x7f00000002c0), 0x0, &(0x7f0000000300)={0x48, 0x0, 0x101, "5aa7db3b5d2ddf3fabb082b661afdb6bb0fc4993299a1bf22071e7986c7bfea2aa82fcd672116bb50d3104d70d187f8cf8b158233a235c68"}, 0x48, 0x4000}, 0x40011) 2018/03/24 20:39:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x12, 0x0, 0x6, 0xfdffffffffffffff}, 0x14}, 0x1}, 0x0) socketpair$ax25(0x3, 0x3, 0xc7, &(0x7f0000000080)={0xffffffffffffffff}) connect$ax25(r1, &(0x7f00000000c0)={0x3, {"c62aab97f79e57"}, 0x3f}, 0x10) 2018/03/24 20:39:56 executing program 1: prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f000029bff8)={0x5}, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5bff8), 0x8) r1 = getpid() r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000080)=0x4) r3 = gettid() gettid() r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7, 0x400) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x5b) readv(r0, &(0x7f0000939000)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x1) tgkill(r1, r3, 0x1) 2018/03/24 20:39:56 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020000080000000000"], 0x10}, 0x1}, 0x0) utime(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)={0xeea, 0x401}) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/58, 0x3a) 2018/03/24 20:39:56 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000ff1)='/dev/snd/timer\x00', 0x0, 0x2002) fcntl$setstatus(r0, 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) 2018/03/24 20:39:56 executing program 6: openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x8000, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x40000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000180)=0xfa0481d) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) setpgid(r1, 0x0) 2018/03/24 20:39:56 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000004c0)=0x0) prctl$setptracer(0x59616d61, r0) timer_create(0x7, &(0x7f0000000200)={0x0, 0x20}, &(0x7f0000000240)=0x0) timer_gettime(r1, &(0x7f0000000500)) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000300)={0x0, 0x5, 0x1}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r3, @in6={{0xa, 0x4e24, 0x2202d0ab, @empty, 0x7}}, 0x9, 0x10001}, 0x90) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000001c0)) fcntl$getownex(r2, 0x10, &(0x7f00000002c0)={0x0, 0x0}) ioprio_set$pid(0x2, r4, 0xffffffff7ffffffc) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200000, 0x162) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r6, 0xa6}, 0x8) 2018/03/24 20:39:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) r2 = accept$ax25(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2db, 0x9, 0x0, 0x100000000, 0x0, 0x4, 0x82000, 0xc, 0x99f2, 0x80000000, 0x12, 0x7, 0x401, 0xffff, 0x2, 0x30000000000000, 0x2, 0x1, 0xfff, 0x5e49, 0x1ff, 0x9, 0x3ff, 0xfffffffffffffff4, 0x2, 0x1, 0x5, 0x3, 0x4, 0x135, 0x3, 0x80, 0x8, 0xfffffffffffffff8, 0xe6, 0x200000000, 0x0, 0x100000001, 0x4, @perf_bp={&(0x7f00000000c0), 0x8}, 0x248, 0xffffffff, 0x5, 0x7, 0x4b, 0xa92, 0x1}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x9) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$inet6(0xa, 0x80000, 0x1000, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r0, 0x2}, {r1}, {r2}, {r3, 0x4}, {r4, 0x100}, {r5, 0x3010}], 0x6, 0x3) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f000000dff7)='/dev/rtc\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f00000011c0)=ANY=[], 0x0, &(0x7f0000001400)=[{&(0x7f0000002000)="5e9b6d6eda21aa4392a6823002d21dbb2eed093b9c", 0x15}], 0x1, &(0x7f0000001440)}, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000340)=0x1f, 0x4) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x4028700f, &(0x7f0000000300)) getpeername$unix(r6, &(0x7f0000000240)=@abs, &(0x7f00000002c0)=0x6e) 2018/03/24 20:39:56 executing program 1: mkdir(&(0x7f000043eff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x40, &(0x7f000000a000)) r0 = creat(&(0x7f0000cd5000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00007ec000)={0x1}) unshare(0x40600) truncate(&(0x7f0000afe000)='./file0/bus\x00', 0x6) 2018/03/24 20:39:56 executing program 2: r0 = socket(0x1000000000000001, 0x8000000802, 0x0) sendmmsg$unix(r0, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000), 0x0, &(0x7f0000f72000)=[@cred={0x1c, 0x1, 0x2}], 0xfffffffffffffff3}], 0x492492492492732, 0x0) 2018/03/24 20:39:56 executing program 6: rt_sigprocmask(0x0, &(0x7f0000000040)={0x3ff}, &(0x7f0000000080), 0x8) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f0000b1eff0)={0x0, 0x0, 0xfffffffffffffffe}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) r3 = socket(0x0, 0x807, 0x8) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000481000)=""/128, 0x80) set_robust_list(&(0x7f0000000180)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x7, &(0x7f0000000140)}, 0x18) 2018/03/24 20:39:56 executing program 7: clone(0x0, &(0x7f0000b6c000), &(0x7f00008a3000), &(0x7f000057c000), &(0x7f0000ac4000)) r0 = memfd_create(&(0x7f0000000000)='wlan1em1ppp0/+\x00', 0x2) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x3f, 0x4) ustat(0x5, &(0x7f0000000040)) r1 = add_key(&(0x7f0000000140)='pkcs7_test\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r1) 2018/03/24 20:39:56 executing program 0: umount2(&(0x7f0000000040)='./file0/file0\x00', 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x9e, 0x6}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000240)={r2, @in={{0x2, 0x4e24, @multicast1=0xe0000001}}, 0x8, 0x81, 0x5, 0x40, 0x4}, &(0x7f0000000300)=0x98) read$eventfd(r0, &(0x7f0000000140), 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000080)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x101000, 0x0) 2018/03/24 20:39:56 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) accept4$bt_l2cap(r0, &(0x7f0000000200), &(0x7f0000000240)=0xe, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101002, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1, 0x4040) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000002c0)) renameat2(r1, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x0) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x14) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000280)) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000300)={r3, 0x4}, 0x8) 2018/03/24 20:39:56 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffe0}, {0x16}]}) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000140)=0x36, 0x4) clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) execve(&(0x7f0000885ff8)='./file0\x00', &(0x7f0000735000), &(0x7f0000abffd0)) seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x10000, 0x0) execveat(r1, &(0x7f0000a03000)='./file0\x00', &(0x7f0000f0eff0), &(0x7f00003fbfe8), 0x800) open(&(0x7f000022b000)='./file0\x00', 0x401, 0x0) 2018/03/24 20:39:56 executing program 0: capset(&(0x7f0000ea4ff8)={0x20080522}, &(0x7f0000004000)) r0 = socket$inet6(0xa, 0x80000, 0x2800000000000) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x54) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100)=0xffffffff, 0x4) 2018/03/24 20:39:56 executing program 5: r0 = socket$inet(0x2, 0xb, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000a40000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) close(r0) 2018/03/24 20:39:56 executing program 3: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000023c0)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002400)={'dummy0\x00', r1}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ddcff0)={0x1, &(0x7f00007bd000)=[{0x5}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', r2}) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x6000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@setneightbl={0xb4, 0x43, 0x15, 0x70bd25, 0x25dfdbfc, {0xa}, [@NDTA_PARMS={0x40, 0x6, [@NDTPA_ANYCAST_DELAY={0xc, 0xc, 0x8}, @NDTPA_PROXY_DELAY={0xc, 0xd}, @NDTPA_DELAY_PROBE_TIME={0xc, 0x7, 0x40}, @NDTPA_GC_STALETIME={0xc, 0x6, 0x39}, @NDTPA_GC_STALETIME={0xc, 0x6, 0x2}]}, @NDTA_THRESH2={0x8, 0x3, 0x5}, @NDTA_PARMS={0x50, 0x6, [@NDTPA_GC_STALETIME={0xc, 0x6, 0xd3}, @NDTPA_BASE_REACHABLE_TIME={0xc, 0x4, 0x26}, @NDTPA_UCAST_PROBES={0x8, 0xa, 0xa000000000}, @NDTPA_APP_PROBES={0x8, 0x9, 0x8}, @NDTPA_BASE_REACHABLE_TIME={0xc, 0x4, 0x1}, @NDTPA_IFINDEX={0x8, 0x1, r2}, @NDTPA_UCAST_PROBES={0x8, 0xa, 0x280}, @NDTPA_MCAST_REPROBES={0x8, 0x11, 0x400}]}, @NDTA_THRESH1={0x8, 0x2, 0x8}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000001}, 0x4) 2018/03/24 20:39:56 executing program 1: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000003f42)="e9b1102fd162d2883afda6ca384faf121d74cc184624fce45026608dab3c7b831ea74850369babebbb881b4705fb9d5b6904ab9ea2bf03d896bd297cb7b37702c0a3363c7b53618766bfaea1eff261f0b2e23ea64dae4b74e1384260720bb174676f336b965c9cb4b46b75ae551d1a742a5e977acd7cce7ec8f0b0695c6d6012d40ea9373a4dcd9710956cc6e7ed45055df929909a53679bad75b619", 0x9c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000003f79)=ANY=[@ANYRES32=0x0, @ANYBLOB="5a00000005d48504ad21e969918aeca5a158c7d2f8f7eddc8ee86e7d1538896f81e733219807af3b0cb23ccf6fa4fc92a285590a7091e469b005a9d9b8265a23f1abde34123603f80ce5c68100000000000000000000000000"], &(0x7f0000009ffc)=0x62) sendto$inet6(r0, &(0x7f0000003fd9), 0xffffffffffffffea, 0x0, &(0x7f0000005fe4)={0xa, 0x4e20, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x16) r1 = socket$inet(0x2, 0x5, 0x5) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000140)=""/158, &(0x7f0000000200)=0x9e) getsockopt$inet_tcp_int(r1, 0x6, 0xd26eb935ae4a878d, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socketpair$inet(0x2, 0x80001, 0xda9, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_buf(r3, 0x0, 0x23, &(0x7f0000000040)="18d5c08b2b604b9aa317d4419d32a237dc3fd7b7feb41120954da444827bb34f53f301ac5942b50ae8c89c5df964d8", 0x2f) 2018/03/24 20:39:56 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket(0x7, 0x2, 0x8001) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x9, 0x4) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000180)=0x6ee0000000000000, 0x1) getsockopt$netlink(r1, 0x10e, 0xb, &(0x7f0000000100)=""/27, &(0x7f0000000140)=0x1b) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/84, 0x54}], 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x4}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000280)={0x1, 0x8208, 0xffff, 0x9, r2}, 0x10) syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x8000) 2018/03/24 20:39:56 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f98000), 0xfffffffffffffff3, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0xde) r2 = open(&(0x7f0000002000)='./bus\x00', 0x20040, 0x0) ftruncate(r2, 0x27ffe) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1=0xe0000001}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)="c8", 0x1}], 0x1, &(0x7f0000000640)=ANY=[], 0x0, 0x8054}, 0x81) sendfile(r1, r2, &(0x7f00000000c0), 0x8080000001) 2018/03/24 20:39:56 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x16) writev(r0, &(0x7f0000dafff0)=[{&(0x7f0000000040)="290000002000190700003fff00ff80060200000039e8000104ff00040d001400190000000000000001", 0x29}], 0x1) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x5) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x80000) execveat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000180)='\x00', &(0x7f00000001c0)='.posix_acl_accesslosystem.lo:]\\user\x00', &(0x7f0000000200)='self[mime_typevboxnet0\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='mime_type\\.\'mime_type*%!userselinuxnodev\x00'], &(0x7f00000003c0)=[&(0x7f0000000300)='keyring%{mime_type\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='^@vboxnet0/\x00'], 0x100) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 2018/03/24 20:39:56 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x8, &(0x7f0000d50ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f0000562000)}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000b7aff7)='/dev/sg#\x00', 0x0, 0x0) r1 = accept$netrom(r0, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0xfffffffffffffffc, 0xa77, 0x5}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x1, 0x0, 0x10001, 0x1}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000000c0)={r2, 0x2}) fcntl$setpipe(r1, 0x407, 0x7ff) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x2, &(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000200)="aceeb14265de684ce9c565da05e054f22166aeea6638138b0cec79c56cae8e582d806b30cbf49264cd42e76227b3f48dcc25c8b961bad6c5935152509e8041eda279bcc668775cbb") ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/03/24 20:39:56 executing program 0: syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 2018/03/24 20:39:56 executing program 5: r0 = memfd_create(&(0x7f0000000040), 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="5fe73f442041217d2808b2d9274497fb907749a96084bceee526bd5b0554b5cb270ad4baa35a0f2af37b5a2c786c0bac87b8713c26ef2c5c72b36f5cf869f5e43139238eb0545a18aebe9b7ceb41d487fd74bc59eb9024d4a1b7d96444e9b6fa5c7ee29afe63c21e551513264e2e7086cde708ea4a87c6a025f06106ab57fc18d7f68b419e53ae469cff39bd3bd42428e56ee94c3c157db0868e24ade9d7704ac91188d16a290db85629cbbcad225817f84fc032b8ab110574aef548841d78ca5eea83b3c7ba43") pwritev(r0, &(0x7f00000013c0), 0x0, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000000)=0xff, 0x4) 2018/03/24 20:39:56 executing program 4: r0 = syz_open_dev$binder(&(0x7f00006a9ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000f8ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000487000)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001fd0)={0x44, 0x0, &(0x7f0000008f04)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f0000008fa8), &(0x7f0000004000)=[0x0, 0x0, 0x0, 0x30]}}], 0x0, 0x0, &(0x7f0000008fc7)}) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000009000)="d8fc1dd16de371f1d99e3b4d488546c2bbb067efde9e55e9d1048602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000)={0x14, 0x0, &(0x7f0000004000)=[@acquire_done={0x40486311}]}) r3 = socket$inet(0x2, 0x80000, 0x5) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000000)={'broute\x00'}, &(0x7f00000000c0)=0x78) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4c, 0x0, &(0x7f000000bf80)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x222, 0x118, &(0x7f0000777000)=[@fd={0x66642a85, 0x0, r0}], &(0x7f000000b000)}}}], 0x0, 0x0, &(0x7f000053f000)}) 2018/03/24 20:39:56 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000f8ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) 2018/03/24 20:39:56 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000567000)='/dev/sg#\x00', 0x0, 0x40002) ioctl(r0, 0x5381, &(0x7f00007d5000)) getsockopt$inet6_int(r0, 0x29, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000000)={0xe3e3, 0x1, 'client0\x00', 0x2, "43bb8976bc701699", "d154464989576e225da41330a8863e93f152b9acfc272a6502b8373bc7d682da", 0x2}) 2018/03/24 20:39:56 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x48080, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x0, 0x2, 0x8000000000000, 0x1, 0x8}}) sendmsg$key(r0, &(0x7f0000abdfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYRES32=r0], 0x4}, 0x1}, 0x0) 2018/03/24 20:39:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0x6) sendmsg$nl_xfrm(r0, &(0x7f00007d9fc8)={&(0x7f000087fff4)={0x10}, 0xc, &(0x7f0000a40000)={&(0x7f0000b9e000)=@migrate={0xb8, 0x21, 0x411, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, [@migrate={0x5c, 0x11, [{@in6=@loopback={0x0, 0x1}, @in=@multicast2=0xe0000002}, {@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@mcast1={0xff, 0x1, [], 0x1}}]}, @policy_type={0xc, 0x10}]}, 0xb8}, 0x1}, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0)=0x5e9ce9b8, 0x4) ftruncate(r0, 0x3) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'ip_vti0\x00', {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}) 2018/03/24 20:39:56 executing program 3: getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) r1 = getgid() chown(&(0x7f0000000000)='./file0\x00', r0, r1) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000a8000)=[{&(0x7f0000086fa8)="580000001400192300bb4b80040d8c560a0600000000bc76489643c218fe58a2e04a03ca8164643e8900000028215a0004fbf50d0000000400000004001ce1ed5e000000000022001000010007000002121f00ec6b0f536e", 0x58}], 0x1) 2018/03/24 20:39:56 executing program 5: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000f56fdf)="1f0000003a00079f1a00d209bdff0000003f20165fffffe40a000028000000", 0x1f) 2018/03/24 20:39:56 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x4000003c) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x6, 0x967, 0x9, 0x0, 0x6}) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0xc0400) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000009, 0x4011, r1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) fcntl$setown(r1, 0x8, r2) write$evdev(r1, &(0x7f0000001fdc)=[{}, {{0x0, 0x2710}}], 0x30) 2018/03/24 20:39:56 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x4e20}, {0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x1}}, 0x5c) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x21}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/03/24 20:39:56 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc\x00', 0x10000, 0x0) bind$llc(r0, &(0x7f0000000240)={0x1a, 0x30d, 0x9, 0xd5, 0x6, 0xfff}, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000056000)={0x1, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x3, [{{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x210) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x480800) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000180)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000000)={0x0, {{0xa, 0x4e20, 0x0, @empty, 0x1}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0xfffffffffffffe73) 2018/03/24 20:39:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmmsg(r0, &(0x7f0000000000), 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x103800, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000040)={0x7ff, 0x0, 0x4, 0x1f, 0x800, 0x4, 0x80000001, 0x39, 0x23, 0x7, 0x2, 0xfffffffffffffffe}) r2 = dup3(r0, r0, 0x80000) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x240003, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000080)={0x10000}, 0x1) [ 50.207513] binder: 6356:6360 ERROR: BC_REGISTER_LOOPER called without request [ 50.279528] binder_alloc: binder_alloc_mmap_handler: 6356 20000000-20002000 already mapped failed -16 [ 50.291361] binder: 6356:6391 ERROR: BC_REGISTER_LOOPER called without request [ 50.301118] binder_alloc: 6356: binder_alloc_buf, no vma [ 50.307085] binder: 6356:6377 transaction failed 29189/-3, size 2329469315071344640-0 line 3128 [ 50.315583] binder: 6356:6394 got reply transaction with no transaction stack 2018/03/24 20:39:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x0, 0x3, 0xa5838aebecb24ff7}, 0x14}, 0x1}, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000100)=0x9, &(0x7f0000000140)=0x2) 2018/03/24 20:39:56 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000440)={@local={0xfe, 0x80, [], 0xaa}, r2}, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000180)=@ethtool_cmd={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}}) setsockopt$sock_timeval(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) mount(&(0x7f0000340ff8)='./file0\x00', &(0x7f0000ff8ff8)='./file0\x00', &(0x7f0000426000)='tmpfs\x00', 0x0, &(0x7f0000ece000)=',') 2018/03/24 20:39:56 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x6) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40400, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x8c, "d5ad7ddb81390b76ba6e8c9264c1673b68e2dd9e2027aee7fb405ab2ce8663c644edb8d4a759da64106ad6769d353c088c174b8d936fae2a27af7e367a7aca280507f71f998263e8eb337cc4ad472554cf7a85b989df4330702eca66fac5ddf7e52d0e6eb876555251514001c0ae895c9be2db404216bb2d0541034dab6e7257e52d42aaba48d955af68950d"}, &(0x7f0000000200)=0x94) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r2, @in6={{0xa, 0x2, 0x2, @remote={0xfe, 0x80, [], 0xbb}, 0xff}}, 0xe, 0x5, 0x6e, 0x80000000, 0x4}, 0x98) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"73797aee06b799b3d78cc86f1500", 0x200004011}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000340)={'yam0\x00', 0x1000}) write$tun(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000560300000e29ffff001e000000000000000000000000e9e188c2000000000000500a9323"], 0x28) socketpair(0x10, 0x800, 0x80000000, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000380)={r2, @in6={{0xa, 0x4e22, 0xfffffffffffffff8, @dev={0xfe, 0x80, [], 0x19}, 0x2}}, 0xfffffffffffffffa, 0x434}, 0x90) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f00000000c0)=0xfffffffffffff715) 2018/03/24 20:39:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f0000010000000077aca62582838cfd6e59d345fdacf83fdbadeb8add31bb54e5e070d5b6a37a822dfce8e2cb6d21c751d4ae561520e259926eb2ed5d6052296a138aafd1064a8ae42406397b6feb89d77fb7ad593a00a17469a511cdb8cdd4ee7e70fe418e2b16c311302b45e72362f89383b20175c65d69dd9c87857840c884271e8bb1c8d50950888923f8ce83d4ff6f6e5633de1ccdd69ec3a0b5e8d522bba17e7dc1008dd4ae39882725d6d040729b27ceadc5dcb62bcec53378ff7bb893f2d7753cd5223e5210d9ee8f736b72fc09bed4c72936bec5a8dd"], 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000ca4fd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1, 0x2, [@multicast1=0xe0000001, @multicast2=0xe0000002]}, 0x18) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f00000002c0)=0xe8) ioprio_set$uid(0x3, r1, 0x3) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@multicast1=0xe0000001, @broadcast=0xffffffff, 0x0, 0x4, [@empty, @rand_addr=0x3f, @loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}]}, 0x20) 2018/03/24 20:39:56 executing program 4: unshare(0x8000400) r0 = epoll_create1(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x84, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x5, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x17}}, 0x6}, @in6={0xa, 0x4e20, 0x8, @ipv4={[], [0xff, 0xff]}, 0xfffffffffffffffd}, @in={0x2, 0x4e23, @loopback=0x7f000001}, @in={0x2, 0x4e20}, @in={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e23, 0x100000000, @empty, 0x69}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x1a}, 0x6}}}, 0x84) getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r4, r3) 2018/03/24 20:39:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0xffffffffbfffffff, r1, 0xffffffffffffffff, 0x10) 2018/03/24 20:39:56 executing program 7: clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000100)={0xfffffffffffffff9, {{0xa, 0x4e21, 0xccad, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x3}}, {{0xa, 0x4e24, 0x9, @local={0xfe, 0x80, [], 0xaa}, 0xfffffffeffffffff}}}, 0x108) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r3, 0x0, 0x80000000, &(0x7f000005af70)) 2018/03/24 20:39:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair(0x1f, 0x1, 0x8001, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000ffc)=0x7, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 2018/03/24 20:39:56 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x8, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000040)=""/6) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0xfffffffffffffffe, 0x7, 0x5}) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000100)={0xfffffffffffffffb, 0x3}) listen(r0, 0x71) ioctl(r0, 0x3f, &(0x7f0000007000)='S') setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0), 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x80000, 0x0) fchmod(r0, 0x3) fcntl$dupfd(r1, 0x406, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000012c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000001300)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001340)={r2, 0x8001}, &(0x7f0000001380)=0x8) recvfrom$inet6(r0, &(0x7f0000000140)=""/4096, 0xff49, 0x104, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001140)={0x0, 0x101}, &(0x7f0000001180)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000011c0)={r3, @in={{0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x100000001, 0x6d7}, &(0x7f0000001280)=0x90) 2018/03/24 20:39:56 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x7) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x20300, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000080)={0x0, 0xeb30}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x5, 0x7, 0xffffffffffffc1dd}, &(0x7f00000001c0)=0x10) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0xc0, 0x4) inotify_init1(0x80800) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000000080)) chmod(&(0x7f0000000180)='./file0\x00', 0x0) [ 50.315591] binder: 6356:6394 transaction failed 29201/-71, size 546-280 line 2921 [ 50.333861] binder: undelivered TRANSACTION_ERROR: 29189 [ 50.349623] binder: undelivered TRANSACTION_ERROR: 29201 2018/03/24 20:39:56 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00004d2ff4)={0x10}, 0xc, &(0x7f00006b3000)={&(0x7f0000514fac)=@ipv6_delroute={0x30, 0x19, 0x111, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x1}}]}, 0x30}, 0x1}, 0x0) 2018/03/24 20:39:56 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000040)={{0x7, 0xfff}, 'port1\x00', 0x40, 0x0, 0x37b0ab78, 0x40, 0x0, 0x9, 0x0, 0x0, 0x4, 0x5dfb}) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000), 0x4) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000140)=0x2d9f) connect$inet(r0, &(0x7f00002daff0)={0x2, 0x4e23}, 0x10) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000100)=0xff7d, 0x4) sendto$inet(r1, &(0x7f00004eef09)="96", 0x1, 0x4001, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendmsg$netlink(r1, &(0x7f0000915000)={&(0x7f00005c9000)=@kern={0x10}, 0xc, &(0x7f0000525000)=[{&(0x7f0000bd9000)={0x10}, 0x10}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000cebf40)='9', 0x1, 0x5, &(0x7f0000637ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/03/24 20:39:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) poll(&(0x7f00006affd0)=[{r0}], 0x1, 0xfffffffffffffeff) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r2 = syz_open_pts(r0, 0x802) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000240)=0x10002) ioctl$TCFLSH(r2, 0x540b, 0x2) 2018/03/24 20:39:56 executing program 2: r0 = socket(0xa, 0x802, 0x0) sendto(r0, &(0x7f0000000000)="3d279a8cfa994f929a699299eaeb69780d88874b8650292e458b8eb531c233b423de30d9a53e06491f71d06dfdd88b4d2f2a23c3545442cebfbb1955aa50f388dc2799514c50736f95f476b1825f5a41d2e52949ca17454641a41853bbe305be5cd51992aed8f2d94d4ab67a30c6411845a4f4275d7b934763694e45ab5e4839018ca3a0ded46a75ddac9d21976daa913796e1b6b30e600573254032d88f2dfcbe96c044eaaabe326f0b76eea84b7a15d6", 0x0, 0x0, &(0x7f0000001000)=@in6={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, 0xffffffffffffff71) 2018/03/24 20:39:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) fadvise64(r0, 0x0, 0x5, 0x1) sendto$inet(r0, &(0x7f0000000080)="a4ec36975f43b7d437d3d876adb2a1228ce80800000000000000bb3702b00d101708855e77e92799e188bd3e14e76de40d9f234c0b1903498806c2e4f19c8950375f0ba73cb3ff11d162714cf850494394a198c22a6afe6238d416963d", 0x5d, 0x20008005, &(0x7f0000000000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 2018/03/24 20:39:56 executing program 7: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x7, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r2+10000000}, &(0x7f0000000140), 0x8) fcntl$notify(r1, 0x402, 0x8) close(r1) 2018/03/24 20:39:56 executing program 5: prctl$void(0x22) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101000, 0x0) fcntl$notify(r0, 0x402, 0x14) 2018/03/24 20:39:56 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)}, 0x0) close(r1) close(r1) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x80) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000040)={0x7f, {{0xa, 0x4e21, 0xffffffff, @local={0xfe, 0x80, [], 0xaa}, 0x63}}}, 0x88) 2018/03/24 20:39:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) fcntl$setflags(r0, 0x2, 0x1) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x4}, 0xffffffa4}, 0x1}, 0x0) 2018/03/24 20:39:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1c, &(0x7f0000001100)=0x3ff, 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x8002, 0x0) sendto$unix(r1, &(0x7f0000000040)="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", 0x1000, 0x80, 0x0, 0x0) mkdir(&(0x7f0000001040)='./file0\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080), &(0x7f00000010c0)=0xc) 2018/03/24 20:39:56 executing program 2: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003cff4)={0x0}, &(0x7f00002daffc)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0xa8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000180)={r4, 0x7, 0x10}, &(0x7f00000001c0)=0xc) socketpair$inet_sctp(0x2, 0xfffffffffffffffd, 0x84, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet(r5, &(0x7f0000000200)=""/181, 0xb5, 0x100, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) ptrace(0x4207, r2) waitid(0x0, 0x0, &(0x7f0000f9dff0), 0x1000002, 0x0) 2018/03/24 20:39:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) listen(r1, 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000c4, 0x20000001, &(0x7f0000faafe4)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000000080)=ANY=[], &(0x7f0000000000), 0x0) dup2(r0, r2) 2018/03/24 20:39:56 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000003c0)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/102, 0x66}, {&(0x7f00000001c0)=""/39, 0x27}, {&(0x7f0000000200)=""/172, 0xac}], 0x3, &(0x7f0000000300)=""/166, 0xa6, 0x2}}], 0x1, 0x10001, &(0x7f0000000400)={0x77359400}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000440)=""/119, &(0x7f00000004c0)=0x77) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000040)={0x7, 0x42, 0x4, 0x0, 0x13}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000004fbc), 0x0, 0x0, &(0x7f0000000500)}) mmap$binder(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x6, 0x20012, r0, 0x0) 2018/03/24 20:39:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xd) getsockname(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x80) bind$netlink(r0, &(0x7f00004ff000)={0x10, 0x0, 0xffffffffffffffff, 0x5}, 0xfffffffffffffd6b) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200, 0x0) getsockopt$inet_int(r1, 0x0, 0x27, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 2018/03/24 20:39:56 executing program 7: socket$inet(0x2, 0xe, 0x3) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c, 0x800) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='syzkaller1\x00') r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x7, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 2018/03/24 20:39:56 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x80) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x100000000, 0x9, 0x7fff, 0x9, 0x401}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000ced000)={@mcast1={0xff, 0x1, [], 0x1}}, 0x353) socket$inet6_tcp(0xa, 0x1, 0x0) 2018/03/24 20:39:56 executing program 3: r0 = memfd_create(&(0x7f0000781ffe)="0010", 0x0) rt_sigaction(0x6, &(0x7f00009e0000)={0x9}, &(0x7f0000000140), 0x8, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000aa8fe0)={0x42842f, {0x400003ffffffe}}, &(0x7f0000000100), 0x8, &(0x7f0000af1ff8)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000180)={0x6, {{0xa, 0x4e22, 0x3, @loopback={0x0, 0x1}, 0x81}}, {{0xa, 0x4e22, 0x9, @local={0xfe, 0x80, [], 0xaa}, 0x1}}}, 0x108) syz_open_dev$sg(&(0x7f00001f3ff7)='/dev/sg#\x00', 0x0, 0x0) [ 50.523007] binder: binder_mmap: 6460 20001000-20003000 bad vm_flags failed -1 [ 50.540650] binder_alloc: binder_alloc_mmap_handler: 6460 20000000-20002000 already mapped failed -16 [ 50.571896] binder: binder_mmap: 6460 20001000-20003000 bad vm_flags failed -1 2018/03/24 20:39:56 executing program 1: r0 = epoll_create(0x9) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00008a5000)='/dev/rfkill\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000d64f88)=[{}], 0x1, 0xdca) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002b9ff4)={0x6}) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x4f}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={r2, 0x80000001, 0x1, 0x174, 0x1f, 0x20}, &(0x7f00000000c0)=0x14) 2018/03/24 20:39:56 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000dc7ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000745000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, @in={0x2, 0x4e24}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, @in={0x2, 0x4e21, @rand_addr=0x8}, @in6={0xa, 0x4e22, 0x8, @empty, 0x1}], 0x68) r3 = dup2(r0, r1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20015, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000004fec)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000008000)}) ppoll(&(0x7f000029afe8)=[{}], 0x1, &(0x7f00005fc000)={0x77359400}, &(0x7f0000c60000)={0x2}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f0000003fdc)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000002000)="b1"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000a000)={0x22, 0x0, &(0x7f0000e49fb8)=ANY=[@ANYBLOB="0163404000000000000000000000000000000000000000000000", @ANYPTR=&(0x7f000069d000)=ANY=[]], 0x0, 0x0, &(0x7f0000ef9000)}) unshare(0x800) exit(0x0) 2018/03/24 20:39:56 executing program 6: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000fbcff0)=[{0x1c}, {0x6}]}, 0x10) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) sendto$inet(r0, &(0x7f0000000100)="0e36e6a59fb4fdec0600065744420bd0eabb7da68cca81a175ab9c9ad4473c050912a94c8f5e29397348f05a023f792b0f2019298f93eb4b33e8f48473c53e96353f697db1cc6ef0aeeeb1f2fef22949cc3771f78cc99d18e8e06f2dd3b8addacbd955835a8121a98f410e4686b76d47e12d5473ccd5c4085650aa278a8b25610f934e6d3666d248576750d4e8004f60ea2630377c1a8454ad08028001c3d9df3b369c4dd8928d58ffc54e47111964dd981c26987e9d8ba0b44635c8ae61e5ab93d19e79341f5d54e1c90a96a49ae3f1a56427c999081ac43ac25614781c05b90b4d7603c3aea5a72cefaecd9b6a5913e711d96fa959dda4e5", 0xf9, 0x8000, &(0x7f0000000200)={0x2, 0x4e22}, 0x10) umount2(&(0x7f0000000240)='./file0\x00', 0x8) sendto(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) timer_create(0x5, &(0x7f0000000000)={0x0, 0x20, 0x2}, &(0x7f0000000040)=0x0) timer_getoverrun(r1) 2018/03/24 20:39:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000759000)='clear_refs\x00') lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f00000003c0)='./file0\x00', r1, r2, 0x100) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0xcf, "5e081a2f48f034de28810b02f6d69dccd911abbe0575142ba66c75a0a38b696646365cbe75eec778cbc13ccfdff28cfeeb06da3b3c177a50902688b05333e3396500451187cc0d638b0a35fceee20a1175dd1825a96bcc346b184c5595b93b6660f14e1d29ec229efc141cba42f09f829e6cc82a57a2fafcab6cfc580061151c09977f62491bf0050a9a423376c0634012b1a0bcc592fa01eb433a9264fd2c77f9874f9e606a4c3dad3312b5b16421089ce48f37db5c7ef4fb5de03f043bed72ab99295cce9057192bbb162a977cdc"}, &(0x7f0000000240)=0xd7) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={r3, 0x4, 0x81}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000c2d000)='oom_score\x00') sendfile(r0, r4, &(0x7f0000a12000), 0x1) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f00000002c0)="4e3c7b6ca76022811448ed7baeb5c7700860bf5143f50ec17ecddda4e6181dd290724e13ca27653fbfcd3da9f6a70368b3e49223d25c6399569669c4a883361c5a1dec1ea03fa9783a134e1afcbbbe0f1a74ca74a9a605a29643d1dd543dac2cfad8f37bb04494ec3b4d3e50fad628c0a1296386f59a733b8e9c05c49706e2dd7a1d8f9408ca396c00daa0de2beb52adc9082883b83e8e5ffac3533430b9b017395d5edb174d6a590b2bd8ed48705e1e7c095f7e93c9f9b3a8827d0a8ad3718a363888311a07731ad6ea80a79cb45fa5f9b50381e46314dc425172ba147566107b") recvfrom$inet6(r4, &(0x7f0000000000)=""/223, 0xdf, 0x1, &(0x7f0000000100)={0xa, 0x4e21, 0x7, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) 2018/03/24 20:39:56 executing program 7: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) sendfile(r0, r0, &(0x7f0000000100), 0x20) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f00000000c0)={r1, 0x1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)="17", 0x1) 2018/03/24 20:39:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setlease(r0, 0x400, 0x3) clone(0x0, &(0x7f0000001000), &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000040)) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x4400, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000140)) mkdir(&(0x7f0000000180)='./file0\x00', 0x80) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000100)=0x3, 0x4) 2018/03/24 20:39:56 executing program 0: unshare(0x405fc) r0 = syz_open_dev$sg(&(0x7f0000e98ff7)='/dev/sg#\x00', 0x0, 0x100) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getuid() geteuid() setresuid(r1, r2, r1) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/28, 0x1c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) fcntl$setown(r0, 0x8, r3) ptrace$getregset(0x4204, r3, 0x201, &(0x7f0000000280)={&(0x7f00000001c0)=""/163, 0xa3}) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/117}, {&(0x7f00000000c0)=""/32, 0x171}], 0x1000011c, 0x0) 2018/03/24 20:39:56 executing program 4: r0 = syz_open_dev$urandom(&(0x7f0000000ff3)='/dev/urandom\x00', 0x0, 0x1) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) listen$netrom(r1, 0x5) pwrite64(r0, &(0x7f0000aca000)='\t', 0x1, 0x0) r2 = fcntl$getown(r0, 0x9) sched_setattr(r2, &(0x7f0000000000)={0x30, 0x7, 0x0, 0x38c0000000000, 0x0, 0x100, 0x2, 0xff}, 0x0) 2018/03/24 20:39:57 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) recvfrom$inet(r0, &(0x7f0000336f32)=""/206, 0xce, 0x0, &(0x7f00000f0ff0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000)="3c20005e79afc88728d93dc83dacb5c93eb8fa3856d0e22702194a253081c319ab32664ae8c5df87c97a4191cd04", 0x2e) recvmsg(r0, &(0x7f0000000080)={&(0x7f0000f10000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000040), 0x68, &(0x7f0000f1a000)=""/79, 0x4f}, 0x0) sendto$inet(r0, &(0x7f0000e7b000), 0x0, 0x0, &(0x7f0000e81ff0)={0x2, 0x4e20}, 0x10) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x300000b, 0x1, 0x1) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000140)={r2, @in={{0x2, 0x4e24, @multicast2=0xe0000002}}}, 0x84) 2018/03/24 20:39:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000fd6000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x62, "efb6de21f74666e65c1c33fd5be90b71ee9be7cdd4f13ad2ac3259ada3f817672dec3cac88268c504964583bfdcc59b01063ba4983d4eaf2b10a298ee052c2e93f5537b29ed560dc1c593e069c5acb16604bb84e85c235a87389cae93267155934ef"}, &(0x7f00000000c0)=0x6a) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={r2, @in={{0x2, 0x4e20, @loopback=0x7f000001}}}, 0x84) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x3) 2018/03/24 20:39:57 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)={0x2, 0xd, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @loopback=0x7f000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20}}]}, 0x40}, 0x1}, 0x0) 2018/03/24 20:39:57 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000076c000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0xfffffffffffffffe, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e) connect$unix(r0, &(0x7f000071eff8)=@file={0x1, './file0\x00'}, 0xa) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) 2018/03/24 20:39:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f00000b5ff0)=[{&(0x7f000057e000)="290000002e003109ebff070d000000070a0000000100000018830000000000000000d81f99645aff00", 0x29}], 0x1) [ 50.652686] binder_alloc: 6486: binder_alloc_buf, no vma [ 50.664377] binder: 6486:6493 transaction failed 29189/-3, size 0-0 line 3128 2018/03/24 20:39:57 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00002e8f1e)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d6696b208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8040705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x0, &(0x7f0000848ff0)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000080)="000ebcbc90d268c8865657b9dd172cdb94265651a0a75e3b6e2787cacb1ac5c5b55bff0635c7b11450593b7e4ae07265aedd269765b6e01d36df15dc17369ffc6f69b22d7c7bfa2d69962a85367a544bdb7c1221a6733f8de90df0576dfe534b9876fae7feb95ef0fb1f0175c66dba2198f3b1d57ddcd7fbf7d76a526d1526e2b202b1d5d510d2efe3630fcc9d4a0b2dcf5dccf48e21f8c4252c60e05ce718433bd4787cbea93c214f05cdfd6fd423ef3a1d766511f1ae3c2f09527d61acbf65e2", 0xc1, 0x1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendto$inet(r0, &(0x7f0000000700)="167721e74cabe9b460ab055e809410fa60dacf2fd3", 0x15, 0x0, 0x0, 0x0) shutdown(r1, 0x1) recvmmsg(r0, &(0x7f0000003ec0)=[{{&(0x7f0000000180)=@un=@abs, 0xffffffc4, &(0x7f0000002840)=[{&(0x7f0000000400)=""/69, 0x45}, {&(0x7f0000002740)=""/221, 0xdd}], 0x2, &(0x7f0000003f80)=""/233, 0xffffffffffffffc9}}], 0x1, 0x102, &(0x7f00000006c0)) 2018/03/24 20:39:57 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x81) dup2(r0, r0) syz_open_dev$sg(&(0x7f0000571ff7)='/dev/sg#\x00', 0x0, 0x8800) [ 50.703956] binder: 6486:6493 got reply transaction with no transaction stack [ 50.714882] binder: 6486:6493 transaction failed 29201/-71, size 0-0 line 2921 [ 50.756185] mmap: syz-executor7 (6532) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 50.771332] binder: BINDER_SET_CONTEXT_MGR already set [ 50.776790] binder: 6486:6534 ioctl 40046207 0 returned -16 [ 50.783792] binder_alloc: 6486: binder_alloc_buf, no vma [ 50.790772] binder: 6486:6493 transaction failed 29189/-3, size 0-0 line 3128 [ 50.805648] binder: 6486:6539 got reply transaction with no transaction stack [ 50.812935] binder: 6486:6539 transaction failed 29201/-71, size 0-0 line 2921 2018/03/24 20:39:57 executing program 1: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/keychord\x00', 0x0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x26, &(0x7f0000000200)="3520aa757cb946331faf0f8c52e1101aa033be5c4033d8c6a9", 0x19) timer_create(0x4, &(0x7f0000000100)={0x0, 0x11, 0x4, @thr={&(0x7f0000000000)="7828c50a07c422d4702091960dd6c082248903692fd778f3ec121d5784f946c4a92dd59f21dd6a5ba571dc755f16d058b9d8da021795a9e69b42b97fd4251794f064ed9a91d3e9af2a274486b6add006f75a20bec66850ecff8bc6064de03129f710bc", &(0x7f0000000080)="509261c0f6ee982b9c2cff27e60c2c1ffa5d6cae3bb128441b8964ccf8a00557c040ce53828d249027101d93a67ed08e44acf959991af82229e95d717c8ffa0b8fb822087571bb852b51015f909999ed27905bfc45b0bcf0fffae43f21617c873b642736d3"}}, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) tee(r1, r0, 0x2cc1, 0xc) setsockopt$inet_buf(r1, 0x0, 0x10, &(0x7f00003d8f37)="18000300000001000000be5ea6cd88360000080203000008000006000e640002b900100000011c6900bb77a107567e5bdba17e19470055040097ec67a1e2010049fc2d63e000000000001418000a00000000130000c88ebbff06010000ad000000000000061475d7220342000747ecf48b05000000e7ec75e848ccfff6ba00b3b40f0000c62cc6e96c7a442ef629cd7ed089f74164536dab653670786eaec0ef151332450f779c4865c287b7e75ab4f1b8fc393d2696c0c3ba5aeae20000000000000013659c6120", 0xc8) 2018/03/24 20:39:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000011ff0)=[{&(0x7f00000002c0)="390000001300090665000000000000007f0080400300000046000107000000141900040004800000070000000003000000000000000003f500", 0x39}], 0x1) r1 = fcntl$getown(r0, 0x9) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000100)) waitid(0x3, r1, &(0x7f0000000000), 0x1, &(0x7f0000000040)) 2018/03/24 20:39:57 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x1, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000002bc0)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000002b80)={&(0x7f0000002880)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in6=@loopback={0x0, 0x1}}, {@in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x33}, @in6=@mcast2={0xff, 0x2, [], 0x1}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/03/24 20:39:57 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x80081270, &(0x7f0000000000)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 2018/03/24 20:39:57 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'lo\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0x7, [0xffffffff, 0xe3b, 0x8001, 0x6, 0x4, 0x401, 0x8, 0x6, 0xa79, 0x80, 0xfffffffffffffffc, 0x100000001, 0x1000, 0x1f, 0x6, 0xffffffffffffff19, 0x8, 0x2, 0x6, 0x9, 0x1, 0xbd, 0xe4, 0x9, 0x80000001, 0x3, 0x8, 0x9, 0x8, 0x3, 0x0, 0xbfa, 0x0, 0x400, 0x100000000, 0x413e, 0x6, 0x0, 0x8, 0x3ff, 0x8001, 0x1, 0x8054, 0x7ff, 0x3, 0x9, 0x3fc0000000000, 0xc8, 0x8, 0x4, 0x3, 0x3, 0xeb, 0x902, 0x10000, 0x5b, 0x4, 0x9, 0xfffffffffffff801, 0x6, 0x9, 0x20, 0x9, 0xffffffff, 0x6aa, 0xc65, 0x8, 0x9, 0x10000, 0x38b, 0x5, 0xff, 0x5, 0x6ca4, 0x8, 0x3, 0xcc5, 0x85, 0x3ff, 0x4, 0x7fffffff, 0x8, 0x4ab, 0x1ff, 0x4, 0x2, 0xa5e, 0x6, 0x81, 0x20, 0x9, 0x6b4cf746, 0xfffffffffffffe01, 0x9, 0x7, 0x1000, 0x718, 0x101, 0x3, 0xa000000000000000, 0x1000, 0x424, 0x4, 0xc968, 0x2, 0x8, 0x1ff, 0x7, 0x3000000, 0x0, 0x1, 0xfffffffffffffff8, 0x8, 0x6, 0x1, 0x6, 0x5, 0x9, 0x2, 0x1ff, 0x3ab5, 0xd50000000000, 0x7, 0x7fffffff, 0x3, 0x1ff, 0x400, 0x7ff, 0x5, 0x6, 0x9, 0x0, 0x8747, 0x0, 0x6ce, 0x1, 0x7000, 0x6, 0x31ee, 0x1, 0x3, 0x4, 0x20, 0x3, 0x0, 0x7ffc, 0x3, 0x369, 0xffffffff, 0x7, 0x2, 0x10000, 0x800, 0x0, 0x9, 0xb4, 0x6, 0xfffffffffffffffa, 0x8, 0x800, 0xfffffffffffffff7, 0x32, 0x1, 0x0, 0x6, 0x2, 0x8, 0x4, 0x3, 0x1, 0x100000001, 0x101, 0xfffffffffffffff9, 0x7f, 0x4, 0x5, 0xea, 0x4, 0x5, 0x8, 0x436, 0x9, 0x1, 0x7, 0x4, 0x6, 0x9, 0x3ff, 0x80000000, 0x80000001, 0x0, 0x0, 0x7, 0xfffffffffffffffe, 0x8001, 0x5, 0x2, 0x9d60, 0x70, 0x6, 0x5, 0x4, 0x8, 0x80, 0x1, 0x8, 0x8, 0x1ff, 0x9b, 0x2, 0x3, 0x3, 0x5, 0x4, 0x6, 0x6, 0x81, 0xffffffff, 0x746a, 0x3ff, 0xffffffffffff2898, 0x0, 0x4, 0x2, 0x7, 0xfffffffffffffffe, 0x3, 0x4, 0x0, 0x0, 0x20, 0x2, 0x100000001, 0x101, 0x10001, 0x7, 0x20, 0x0, 0x2, 0x7fff, 0x4, 0x3, 0x4, 0x1000, 0x10, 0x6, 0xff, 0x100000001, 0xffffffffff8de3b0, 0x200, 0x6, 0x4, 0x101, 0x1, 0x1, 0x5, 0x4, 0x5, 0x100000000, 0x5, 0x3, 0x8, 0x9, 0x77a, 0x80000000, 0x1, 0x8, 0x9, 0x100000001, 0xe9, 0x80000001, 0x8001, 0x200, 0x9, 0x2, 0xf7ea, 0xb92, 0x0, 0x4, 0x7f, 0x6, 0x81, 0x3, 0x8, 0x6, 0x3, 0x1, 0x37c, 0x4, 0x0, 0x8, 0x7, 0x7, 0x1, 0x9, 0x1, 0xd0e, 0x4, 0x9, 0x6, 0x27, 0xfffffffffffffffb, 0x5, 0xffff, 0xfffffffffffffff7, 0x5, 0x100000000, 0xf07e, 0x5, 0x897c, 0x1, 0x1, 0x2, 0x8, 0xffffffffffff0001, 0x20, 0x200800, 0x7fffffff, 0x3, 0x1, 0x9, 0x5, 0x1198, 0x3, 0x4, 0x8000, 0x80000000, 0x7, 0x0, 0x80000001, 0xfffffffffffffff8, 0x5, 0x4, 0xfff, 0x800, 0xfffffffffffff801, 0x94, 0x100000000, 0x6, 0x0, 0x60ab8876, 0xfff, 0x6, 0x4, 0xd69, 0x10001, 0xc1e, 0x1000, 0x9, 0x1, 0x7ff, 0xffffffff, 0x0, 0x9, 0x9, 0x80000001, 0x2, 0x81, 0x2bf40000000, 0xffffffff00000000, 0x7, 0x0, 0x7, 0x6, 0x7, 0x0, 0x258840, 0x5, 0xbe, 0x3, 0x4, 0xfffffffffffffecc, 0xbae, 0x9, 0x7, 0x0, 0x1, 0x6, 0x7, 0xb7b, 0x4, 0xffffffffffff7fff, 0x800, 0x9, 0x0, 0x8, 0x1, 0x7f, 0x100, 0x4, 0x6, 0x555, 0x6c, 0x0, 0xffffffffffffa2f1, 0x80, 0x628f30f2, 0x7fff, 0x3, 0xfffffffffffffffd, 0x3, 0x4, 0x6, 0xa7, 0x9fe, 0x4, 0x4, 0x100000000, 0xf87, 0x75, 0x0, 0x100000000, 0x9b, 0x5, 0xd460, 0x1ff, 0x1, 0x6, 0x101, 0x1070, 0x1, 0x80000000, 0x7, 0x2, 0x1, 0x36d6, 0xfff, 0x10001, 0x0, 0x9, 0x5, 0x4, 0x75, 0x0, 0x0, 0x401, 0x9, 0xfff, 0x0, 0x4, 0x800, 0x3, 0x22, 0x1f, 0x6, 0xbf, 0xfff, 0xf5f, 0xdd, 0x101, 0x0, 0x81, 0x9, 0x263c, 0x4, 0x2, 0x8, 0x5, 0x930, 0x401, 0x80000000, 0x1000, 0x8b4, 0x9, 0x7f, 0x2, 0x401, 0x3a6, 0x19, 0xfffffffffffffffc, 0x100000001, 0x9, 0x2, 0x6, 0x0, 0xfa2, 0xdb4, 0x7, 0x569, 0x81, 0x6, 0x3, 0x53, 0x8001, 0x4, 0x9bd, 0x8000, 0xfffffffffffffff9, 0xffffffff, 0x6, 0x100, 0x9, 0xffffffff80000001, 0x1, 0x8001, 0xfffffffffffffffe, 0x10000, 0x9, 0xc62600, 0x55384e6d, 0x9, 0x400, 0x2, 0x9d94, 0x9, 0x76, 0x1, 0x35, 0xfffffffffffffffa, 0x7f, 0xffffffffffffff00, 0x8001, 0x1f, 0x6360585d, 0xffffffff, 0x100, 0x5, 0x8ec, 0x32a7, 0x3, 0x3390, 0xb14a, 0x5, 0x1, 0x5, 0x7ff, 0x8001, 0x2, 0x80000000, 0x1, 0x9, 0x3, 0x1, 0x1, 0x1, 0x7, 0xe6f9, 0x8, 0x8, 0x1, 0xfffffffffffffffe, 0x200, 0x8, 0x1700, 0x1, 0x3, 0x9, 0x5, 0x1, 0x8001, 0x1, 0x2, 0x5, 0x1000, 0x7, 0x4, 0x8038, 0x95, 0x4, 0x8, 0xff, 0x100000000, 0x7fffffff, 0x6, 0x1, 0x8, 0x10001, 0x7, 0x1, 0xfb4, 0x991, 0x4, 0x1, 0xe030, 0x401, 0x0, 0x0, 0x7, 0x7, 0x7, 0x3, 0x5, 0x9, 0x7, 0x0, 0x3, 0x29ce, 0x0, 0x4, 0xaee, 0x7f, 0xbf5, 0x7, 0xfffffffffffffffa, 0x3, 0x5, 0x7f, 0x0, 0x8, 0x1000, 0x2, 0xc5, 0x7, 0xfffffffffffffffb, 0x8, 0x6, 0xfffffffffffffff7, 0x7, 0x9, 0x754, 0x3, 0x80000001, 0xffff, 0x4, 0x5, 0x9, 0x4, 0x1000, 0x9, 0x6, 0x0, 0xe28b, 0x7, 0x0, 0x7e9d, 0x7, 0x0, 0x1ff, 0x7f, 0x10001, 0x2, 0x3, 0x401, 0x8000, 0x3, 0x0, 0x10001, 0x80000000, 0x100000000, 0x9, 0x0, 0x49, 0x9, 0xfffffffffffffffc, 0xc05, 0x5, 0x4, 0x9, 0x7fffffff, 0x0, 0x7, 0x9, 0x6, 0x4, 0x0, 0x2, 0x0, 0x5, 0x7ea4, 0xf7, 0x2, 0x7, 0x9, 0x4, 0x344, 0x0, 0x3, 0x3, 0x100000000, 0x3, 0x5, 0x2704, 0x100, 0xffffffffffffff80, 0xc66, 0x2, 0xf73, 0x6, 0x6, 0x7, 0x6, 0x200, 0x2, 0xfffffffffffffffc, 0x5, 0x3, 0x80000001, 0x0, 0xfffffffffffffc01, 0x4, 0x5, 0x6, 0x3, 0x5, 0x2, 0x0, 0x401, 0x7fffffff, 0x400, 0x51, 0x4, 0x0, 0x101, 0x4, 0xf2, 0x2, 0xffff, 0x100000001, 0x1, 0x1, 0x9, 0x0, 0x1, 0x4, 0xfffffffffffffffb, 0x80, 0x9, 0xffffffffffffffe1, 0xefc, 0xffffffffffffff00, 0x7, 0x1f, 0x2, 0x12, 0x2f44, 0x6, 0x8, 0x1b4, 0x8, 0x100000000, 0x800, 0x4, 0x4, 0x3, 0x882, 0xfff, 0x8001, 0x6, 0x9, 0xc0000000000, 0x7, 0x7, 0x6, 0x20da00, 0x7, 0x3de, 0x0, 0xdd, 0x26f, 0xfffffffffffff801, 0x6, 0x7, 0x6, 0x6c, 0x0, 0x0, 0x4, 0xd11, 0x40, 0xfffffffffffff800, 0x199b, 0x9, 0x8, 0x2, 0x100, 0x3ff, 0x7, 0x1, 0x0, 0x6, 0x3, 0x100000000, 0x8, 0x6e62, 0xa2df, 0xb4, 0x86, 0x3, 0x3ff, 0x6, 0x6000, 0x3, 0x3, 0x4cd, 0x0, 0x2, 0x20, 0x2, 0x7, 0x100000000, 0x5, 0xfffffffffffffeff, 0x2, 0x7ff, 0x8a4, 0x7, 0x401, 0x9, 0x20, 0x7fff, 0x30, 0x281e, 0x1, 0xc51, 0x8, 0xfa, 0xec20, 0x7, 0x3, 0x5, 0xb80, 0x60, 0xfffffffffffffff8, 0x9, 0x22, 0x8001, 0xfc, 0x9, 0x958, 0x1, 0x5, 0x52a6fcc9, 0x1f, 0x9, 0xed, 0x101, 0xfd, 0x101, 0xfffffffffffffffd, 0x7, 0x7, 0x9656, 0x8, 0xc1, 0x5, 0x7, 0x2, 0x2, 0x1ff, 0x12f4, 0x9, 0x1ff, 0x8, 0x9, 0x3ff, 0x5, 0x100000000, 0x9, 0x4, 0x7fff, 0x5, 0x9, 0xfffffffffffeffff, 0x6, 0x5, 0x89a1, 0x6, 0xd1, 0x80000000, 0xffff, 0x4, 0x8000, 0x100000001, 0xff, 0xb8c, 0x8001, 0x9, 0x2, 0x200, 0x8, 0x45f, 0x80000001, 0x3, 0x0, 0x8, 0x0, 0xa6b, 0x0, 0x9, 0x10000, 0x1, 0x0, 0x0, 0x940000000000, 0x2d5, 0xe660, 0xffff, 0x81, 0x53fb, 0x2, 0xff, 0x5, 0xffff, 0xce8, 0xe2d6, 0x3, 0x75c0, 0x101, 0x85a2, 0xa3, 0x1, 0x10001, 0x4, 0x1, 0xffffffffffff5d55, 0xfe7, 0x6, 0x800, 0xfffffffffffffffb, 0x2, 0x4, 0x5f, 0x8, 0x4, 0xe1d, 0x1, 0x3, 0x7, 0x7, 0x1, 0xff, 0x1aa8, 0x1, 0x800, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x1, 0x45cc, 0xfff, 0x7, 0x20, 0x9, 0xfffffffffffff001, 0x7, 0xffffffffffffffff, 0x2, 0xffff, 0x8, 0x8, 0x3, 0x8000000000000000, 0x8, 0x9, 0x200000000000, 0xffffffffffffffaa, 0x8000, 0x6, 0x80, 0x0, 0x7, 0x1, 0xfffffffffffffffd, 0x1000, 0x7, 0x51d2, 0x2, 0x80000001, 0x4, 0x9, 0x0, 0x80000001, 0x400000000000000, 0x5, 0x7, 0xfffffffffffffffa, 0x7, 0x0, 0x1, 0x0, 0x9, 0x4, 0x5, 0x7e, 0x100000000, 0x7fff, 0x7, 0x1, 0x9, 0x7, 0x81, 0x2, 0x1, 0x6, 0x6, 0x2, 0x6, 0x7, 0x80, 0x3ff, 0x8, 0x7, 0x7, 0x9, 0x5, 0x7, 0x0, 0x5, 0x800, 0x5, 0x8000, 0x7e5, 0x5, 0x3000000000000, 0x5, 0x7, 0x100, 0x8, 0x9, 0x9, 0xec1, 0x100, 0x1, 0xeb9, 0x9, 0x0, 0x7, 0x338, 0x1, 0x3, 0x0, 0x4, 0xc60, 0x80, 0x240000000, 0x3, 0x63, 0x6, 0x2, 0x3, 0x3, 0x7, 0x7ff, 0xffffffffffff8000, 0x0, 0x5, 0x7, 0xf2cb2cc, 0x2, 0x8, 0x2, 0x7ff, 0x3558, 0x0, 0x0, 0x100000000, 0x0, 0xc28e, 0xd0, 0x3ff, 0x3, 0xfffffffffffffff7, 0x80000001, 0x40, 0xc82, 0xff, 0x7, 0x2, 0x5, 0x1, 0x9, 0x0, 0x7fff, 0x9, 0x401, 0x7f, 0x0, 0xa7f, 0x7, 0x6, 0xfff, 0x7, 0x5, 0x7, 0x4, 0x7, 0x401, 0x5, 0x9, 0x100000000, 0x20, 0x0, 0x10000, 0xfffffffffffffffe, 0x5, 0x2, 0x0, 0xd3, 0x3, 0x54c2, 0x2, 0x101, 0x11, 0x6, 0x200, 0xfffffffffffffff7, 0xffff, 0x0, 0x0, 0x6, 0x1, 0x7, 0x7, 0xc9f, 0x9c6f, 0x1c000000000000, 0x3, 0x0, 0x2, 0x5, 0x8, 0x5, 0xa66a, 0x20, 0x5bac5d50, 0xd13, 0x2, 0x9, 0xfffffffffffffe00, 0x1f, 0xb4, 0xf686, 0x9, 0x7ff, 0x0, 0x0, 0x9, 0x6095, 0x800, 0xffffffffffffd164, 0x100, 0xee5, 0x9, 0x8001, 0x200, 0x4, 0x2, 0x80000001, 0x50, 0x80000000, 0x400, 0x5, 0x100000001, 0x80000001, 0x1ff, 0x200, 0x1, 0x3, 0x5, 0x4, 0x1, 0x200, 0x10000, 0x9, 0x8ce5, 0xc7, 0x80000000, 0xfffffffffffffffe, 0x100000001, 0xffffffffffffffb8, 0x100000000, 0x9, 0x0, 0x4, 0x7f, 0x1ff, 0x100000000, 0x6, 0x20, 0x71, 0x3, 0x7fffffff, 0x7, 0x0, 0x2, 0x8001, 0x40, 0x764, 0x4, 0x0, 0xbef, 0x5, 0x9, 0x10000, 0xff, 0x8, 0x1, 0xea9e, 0x8000, 0x40, 0x80000001, 0x0, 0x7fffffff, 0x1, 0x8, 0x5, 0x1000, 0x0, 0x5, 0x1, 0x642, 0x100000001, 0x2, 0x400, 0x3e0, 0x1, 0x1000, 0x7ff, 0x1, 0x758, 0xfffffffffffff1f8, 0x9, 0x4, 0x80000001, 0x101, 0xfffffffffffffffd, 0x80000001, 0xfff, 0x3, 0x100, 0xd2, 0x200, 0x6, 0x7fff, 0x3f, 0x9, 0x401, 0x9, 0xffff, 0x8, 0x3, 0x4, 0x5, 0x100000000, 0x2, 0x7, 0x1, 0x1000, 0xd31, 0x101, 0xab1, 0x1, 0x100000001, 0x5, 0x3, 0x9, 0x5e, 0x6, 0x9, 0xe2, 0x7f, 0x7fffffff, 0x800, 0x1, 0x400, 0x101, 0x1, 0xaddb, 0x87c8, 0x40, 0x5, 0x6, 0x3ff, 0x9, 0x7, 0x8, 0x9, 0x9, 0xfffffffffffffffa, 0x7, 0x2, 0xd049, 0x100, 0x2, 0xffff, 0x4, 0xfffffffffffffffb, 0xfc, 0x8, 0x4, 0x10000, 0x6, 0xfffffffffffffff8, 0x80000000, 0x8001, 0x3, 0x7, 0x0, 0x0, 0x12e, 0x1, 0xfff, 0x1, 0x800, 0x80000000, 0x9, 0x3, 0x40, 0x1, 0x4, 0x7, 0x1, 0x2, 0x86e7, 0xffffffffffffffff, 0xb0, 0x7, 0x1, 0x1, 0x200, 0xfffffe0000000000, 0xe080, 0x8001, 0x9, 0x80, 0x5, 0x401, 0xff, 0x2, 0x7fffffff, 0x8000, 0x1, 0x1, 0x8000, 0x8, 0x40000000000000, 0x5, 0x7fff, 0x2, 0x5, 0xc4a, 0x5, 0xff, 0x100, 0x80, 0x40, 0x6ba1, 0xff, 0x0, 0x2fba56d6, 0x40, 0x6, 0x9, 0x100000000, 0x0, 0x7, 0x4000000000000000, 0x887, 0x92, 0x200, 0x59ba, 0x5, 0xe, 0xffffffffffff8001, 0x6, 0x8, 0x9e, 0x2b94, 0xfff, 0x2b9, 0x6, 0x6, 0xde9a, 0x7fffffff, 0x4, 0xff3, 0x2, 0x1, 0x100000000, 0x2, 0x8, 0x1, 0x3e, 0xff, 0x2, 0x6, 0x9, 0x9, 0x9, 0x5, 0x4, 0x3, 0x7fffffff, 0x5, 0x9, 0x401, 0x9, 0xffffffffffffff00, 0x278, 0x5, 0x0, 0x7, 0x1, 0x80000000, 0x8, 0x4, 0x9a, 0x1, 0x7, 0x9be, 0xfffffffffffffff7, 0x0, 0x3, 0x1, 0x4, 0x45, 0x200, 0x60000, 0x7, 0x4, 0x0, 0x8, 0x3, 0xfffffffffffff800, 0x6b, 0x2, 0x6, 0xd2f4, 0x7, 0x1000, 0x5, 0x23ba4c28, 0x10, 0x0, 0x9, 0xd4d0, 0x9, 0x5, 0x83e2, 0x1, 0x8, 0x2, 0x4, 0x7, 0x1f, 0x5, 0x100, 0x7, 0x9, 0x3f, 0x80000000, 0x8, 0xe47, 0x8, 0x6, 0x1, 0x8, 0x7, 0xfff, 0xa39, 0x1, 0x8, 0x3, 0x1, 0x9, 0x400, 0x5, 0x80000000, 0x7, 0x6, 0x2, 0x23, 0x1bcf, 0x4, 0x100000000, 0x1, 0x49bb, 0xff000000, 0x1, 0x1, 0x1a8, 0x4f5, 0x6, 0x7f, 0x20, 0x8, 0x776, 0x3, 0x8, 0x200, 0x2, 0x1, 0xfffffffffffffff9, 0x1, 0x7, 0x7fffffff, 0x77168960, 0x1, 0x80, 0x49a, 0x3, 0x6, 0x0, 0xe8, 0x2, 0x1, 0x0, 0xfffffffffffffe00, 0xda, 0x169, 0x72, 0x8001, 0x7, 0x8, 0x6, 0x4, 0x0, 0x31d, 0x1, 0x3f, 0x100, 0x3ff, 0x5, 0x0, 0x40, 0x100000000, 0x3, 0x30000, 0x401, 0x4, 0x1, 0x40, 0x6, 0x5, 0x3, 0x1, 0x4, 0x9, 0x8d, 0x2, 0xab56, 0x1f0df4aa, 0x9, 0x1f, 0x6, 0x9, 0x8000, 0x1ff, 0x8000, 0x3, 0x5, 0x8, 0x4, 0x200, 0x7fff, 0x292d, 0xfbb, 0x3b10, 0x2, 0x4, 0x9, 0xffffffffffffff58, 0x6687, 0xf06c, 0x1b, 0xcdde, 0x7, 0x401, 0xcd0, 0x8, 0xa3a2, 0x4, 0x9, 0x7fff, 0x7, 0x4, 0x7, 0x9, 0x5, 0x81, 0x6c8, 0x80000000, 0x6, 0x100, 0x401, 0x9, 0xffffffffffffffff, 0x5, 0x140000000000000, 0x9, 0x3, 0x3, 0xa0f0, 0x6, 0x6, 0x0, 0x38000, 0x7fffffff, 0x4, 0x6, 0x7, 0x7, 0x3, 0xe65, 0x0, 0x101, 0xfffffffffffffe4e, 0x7, 0xfffffffffffff246, 0x6, 0x4, 0xb0e, 0x3f, 0x7, 0x0, 0x7, 0x3, 0x6, 0x0, 0x5, 0xffffffff80000000, 0x4, 0xc0000, 0xffffffffffff7fff, 0x3, 0x1, 0x8, 0x1, 0x7ff, 0x0, 0x2, 0x3, 0xffffffffffffffc0, 0x8, 0x0, 0x6, 0x4, 0x4, 0x9, 0xfffffffffffffffe, 0x4, 0x800, 0x7ff, 0xfff, 0xffffffff00000001, 0x3, 0x7, 0xa11, 0x0, 0x2, 0x6, 0xffffffff, 0x10000, 0x10000, 0x1, 0x5, 0x7f, 0x761, 0x3ff, 0xffffffffffffffe0, 0x7, 0x400, 0xffffffff, 0x69, 0x7, 0xfffffffffffffdfd, 0x1, 0x100000000, 0xa4f0, 0x9, 0x7, 0x80, 0x4, 0x8, 0x661103ae, 0xd18, 0x3, 0x6, 0x5, 0x0, 0x2, 0x2, 0x1, 0x800, 0xfffffffffffffffc, 0x4, 0x0, 0x100, 0x6, 0x77, 0x7, 0x5, 0x523ff2b1, 0x20, 0x1ff, 0x80000001, 0x0, 0x7c00, 0x10000, 0x401, 0x6, 0x9, 0x22, 0x7, 0x9, 0x3ff, 0x3, 0x0, 0x9, 0xf2, 0x7f, 0x8, 0x2, 0x0, 0x7, 0x94b, 0x5, 0x1, 0x28db, 0x6, 0x3, 0xe0, 0x9, 0xfffffffffffffff7, 0x8000, 0x6, 0x20, 0x6, 0x1, 0x0, 0x3130, 0xffff, 0x3e, 0x8, 0x7, 0x3e9, 0x1, 0x1000, 0x7, 0xfffffffffffffffa, 0x5, 0x0, 0x400, 0xffff, 0x101, 0x3, 0x3, 0x7f, 0x1, 0x5, 0xc9b7, 0xbd, 0x7, 0x0, 0x2, 0x100, 0x2, 0x7, 0x3000000, 0x1f, 0x5, 0x10000, 0x9, 0xfffffffffffffbff, 0x2, 0xc80, 0x80000001, 0x8, 0x0, 0xc7, 0xad, 0x1ff, 0x80, 0xcf8c, 0x5, 0xffffffffffffffc0, 0x8493, 0x300000000000, 0x401, 0x1, 0x2, 0x4, 0x2, 0x3, 0x7, 0x2, 0xff, 0x1f, 0xfffffffffffffbff, 0xffffffffffffff1d, 0x65ec, 0x7fff, 0x100000000, 0x6, 0x1, 0x429, 0x3ff, 0x3ff, 0x986, 0x1, 0x8000, 0x1, 0xeb, 0x1, 0x4, 0x40, 0xfffffffffffffff7, 0x7, 0x7, 0xffffffffffffff00, 0x1, 0x7, 0x100000000, 0x400, 0x7f, 0x4bc, 0x1, 0x81, 0x3d81, 0x9, 0x4, 0xd5d, 0x1, 0x1, 0x9, 0x9, 0x100000001, 0x4f, 0x39ae, 0x100000000, 0xfffffffffffffff9, 0x72e1, 0x4, 0x401, 0x0, 0x0, 0x5f, 0x8020000000, 0x81, 0x4ba, 0x6c1dabf3, 0x100000000, 0xfffffffffffffffb, 0x1ff, 0x5, 0x800000000000000, 0x1, 0x3, 0xd2, 0x100000001, 0x5, 0x5, 0x78, 0x7, 0x7ff, 0x7, 0x4, 0x0, 0x3, 0xffffffff, 0x2, 0x4, 0x800, 0x6, 0x6, 0x1f, 0x70, 0x10001, 0x7, 0x4, 0x101, 0x0, 0x800, 0x5, 0x5, 0x4, 0x0, 0x13, 0x5, 0xa50, 0x9, 0x8, 0x9, 0xde00000000000000, 0x1f, 0x8, 0x81, 0x5, 0x1d73, 0x7, 0x9, 0x8, 0xfffffffffffff779, 0x2, 0xfff, 0x0, 0x9, 0x3, 0xa1, 0xfffffffffffffff8, 0x7fff, 0x4c, 0xf, 0x8, 0x8, 0x0, 0x80000001, 0x9, 0x10, 0xfffffffffffffffc, 0x80000000, 0x5, 0x41, 0x0, 0x400, 0x8, 0xe1, 0x6, 0x2, 0x401, 0x0, 0x9, 0x81, 0x7, 0x5, 0x507f, 0xfffffffffffff001, 0xfff, 0x977, 0x0, 0x6, 0x1800000, 0x3, 0x1c72, 0x6, 0x8f, 0x2, 0x9, 0x2, 0x4, 0x2, 0x3, 0x0, 0x1000, 0x6, 0x7, 0x40, 0x80, 0x3a, 0x1, 0xfffffffffffff82a, 0x6, 0x80, 0x0, 0x401, 0x81, 0x4, 0x6, 0x7af5, 0x0, 0x3f, 0x2, 0x4, 0x3, 0xfffffffffffffffa, 0x0, 0x0, 0x4, 0x6, 0x7, 0x6, 0x5, 0xd7, 0x101, 0x7, 0x900000000000, 0x1, 0x3, 0x97, 0x0, 0x9, 0x6, 0xc116, 0x7, 0x101, 0x6, 0x0, 0x2, 0x1000, 0x0, 0x8, 0x0, 0xffffffffffff45c1, 0x8, 0x6, 0x1, 0x0, 0xf45, 0x1, 0xfff, 0x6, 0xbdc, 0x2, 0x3, 0x7, 0x57d53c78, 0x7, 0x7, 0x7fffffff, 0xfffffffffffffffe, 0x3, 0x80000000, 0x2, 0x0, 0x6, 0xfff, 0x66b9624e, 0x0, 0xffffffffffffff80, 0x7fffffff, 0x7fff, 0x2, 0x4, 0x7804, 0x7fff, 0x7, 0x3cc1, 0x1000, 0x80000000, 0x0, 0x200, 0x3ff, 0x1, 0x241f, 0x7ff, 0x6507, 0x5, 0xfffffffffffffff7, 0x800, 0x6, 0x4501, 0x10000, 0x5, 0x1, 0x5, 0x3ff, 0x5bf, 0x2, 0x9, 0x3, 0x9, 0x8, 0x1d7, 0x4, 0x6, 0x6, 0x6d, 0x8, 0x4, 0xff, 0x1, 0x9, 0x1, 0x80000001, 0x1, 0x2, 0x6, 0x7b30ec41, 0x9, 0x3, 0x3ff, 0x1, 0x3, 0x7e4, 0x2, 0x6, 0x7, 0x8, 0x4, 0x433, 0x7, 0x7, 0xee2, 0x401, 0x6029, 0xfff, 0x2, 0x3, 0x1ff, 0x200, 0x80000001, 0xdb74, 0x3e60, 0x7, 0x2, 0x200, 0x9, 0x10000, 0x6, 0x5, 0xffff, 0xb2, 0x401, 0x100, 0x39b, 0x1c9e, 0x100000001, 0x2, 0x0, 0x8, 0x4, 0x1ff, 0x3, 0x4, 0x5, 0xd, 0xff, 0x4, 0x4, 0x9, 0x6, 0x2, 0x4, 0xfb42, 0x7c, 0x100000000, 0x5, 0xffffffff, 0x8001, 0x8001, 0x4, 0x8, 0x7, 0x6, 0x8, 0x7f, 0x555a, 0x4, 0x80000000, 0x3, 0x3, 0x7, 0xfffffffffffff66d, 0x3, 0x6, 0x80000001, 0xffff, 0x30, 0x3, 0x4358, 0x8, 0x7ff, 0x3ff, 0x6, 0x6, 0x9, 0x9, 0x7, 0xd6, 0x47b6, 0x101, 0x7, 0x3ff, 0x81, 0xff, 0x3, 0x3, 0x3, 0x1e, 0xfffffffffffffffc, 0x5c5, 0x9, 0x6, 0x2, 0x2, 0x5, 0x4, 0x1ff, 0x401, 0x7f, 0x6, 0x8, 0xdb12, 0x5, 0x4, 0x5, 0x1, 0x6, 0xfff, 0xffffffff, 0x7fff, 0x9, 0x1000, 0x9, 0x7, 0xfff, 0x831, 0x8, 0x2, 0x1, 0x8, 0x5, 0x1f, 0x4, 0x16582e9, 0x20, 0x100000000, 0x3, 0x100000000, 0x401, 0xd0, 0xd, 0x5, 0x1, 0x2, 0x1, 0x200, 0x400, 0x9c3, 0xde6, 0x800, 0x80000001, 0x9, 0x81, 0x14fb5448, 0x8, 0x34, 0xffffffffffffffff, 0xffffffff, 0xb534, 0x6, 0x100000000, 0x0, 0x788, 0x2, 0xbf, 0x0, 0x4, 0x8, 0x946f, 0x5, 0x7a, 0xe94b29f, 0x6, 0x9, 0x8, 0x413, 0x68e, 0x8, 0x8, 0x6, 0x0, 0x3, 0x9, 0x1, 0x3, 0x3, 0x4, 0x26, 0x4, 0x5, 0x0, 0xfffffffffffffffa, 0x9, 0x8, 0xfffffffffffffff8, 0x10000, 0xffffffffffffff82, 0x2, 0x20000000, 0x0, 0x7, 0x7fff, 0x200, 0x0, 0x7, 0x3, 0x0, 0x0, 0x9, 0xcf, 0x1, 0x2, 0x5, 0x9, 0x6, 0x1, 0x6, 0xccf, 0x80, 0x2, 0x3, 0x5, 0x2, 0x9, 0x1, 0x1ff, 0x9, 0x7ff, 0x2, 0x0, 0x4d92, 0x3, 0x10000, 0x3b, 0x8001, 0xffff, 0x200, 0x1f, 0x4, 0x2, 0x9, 0x5, 0x3, 0x400, 0x4, 0x14a70d51, 0x5, 0x89, 0x2, 0x7fffffff, 0x5, 0x3, 0x10001, 0x0, 0x3, 0x9b, 0x7, 0x4, 0x1, 0xd8, 0xd7b0, 0x1, 0x1, 0x40, 0x282c, 0x5, 0x5, 0x1, 0x3, 0x1, 0x36f, 0x1f, 0xd1, 0xc3, 0x9306, 0x4, 0x2, 0x5, 0x4, 0xffff, 0x3b8, 0x1, 0x3, 0x81, 0xfffffffffffffff8, 0x80000000, 0x1, 0x9, 0x3, 0x6, 0x8, 0x1ff, 0x6, 0x5, 0x4, 0x240000, 0x0, 0x81, 0x5, 0x8001, 0x3f, 0x8000, 0x20000000, 0x6, 0xffffffff, 0x80, 0x2680000000, 0x3, 0x0, 0x8, 0x2, 0x800, 0xfffffffffffffff7, 0x3, 0x5, 0x1f6f, 0x7, 0x5bc4, 0x3bf3, 0x7, 0x4, 0x5, 0x0, 0x2, 0x101, 0x2, 0x2e, 0x6, 0x0, 0x5, 0x100, 0x3, 0x8001, 0x1, 0x2, 0xffffffffa038cdbb, 0x7, 0x4, 0xfffffffffffffff7, 0x2, 0x2, 0x9, 0x1, 0x7, 0x800, 0x4, 0x0, 0x400, 0x8, 0x863, 0x2f2, 0xffffffff, 0x7f, 0x6, 0x80, 0xf05, 0x0, 0x40, 0x6, 0x9, 0x0, 0x40, 0x85, 0xfffffffffffff800, 0xffffffff, 0x0, 0x7, 0x100000000, 0x9, 0x1434, 0xfffffffffffffffa, 0x73df, 0x0, 0x7fff, 0xffffffffffffffff, 0x3, 0x6e0, 0x3, 0xffffffff, 0x9, 0x3, 0x20, 0x6, 0x20, 0x7, 0x7, 0x0, 0xbf56, 0x3, 0x9, 0xfffffffffffffff4, 0x3, 0x4, 0x9, 0x8, 0x8, 0x4, 0x2, 0x80, 0x100000001, 0x9, 0x0, 0xffffffffffffffff, 0xd6, 0x80, 0x4, 0x0, 0x20, 0x8, 0xee2, 0x7cc8, 0x8000, 0x200, 0x80000000, 0x432, 0x10001, 0xde6, 0x3, 0x4, 0x4, 0x6, 0x7, 0xfff, 0x6, 0x6, 0x20, 0x8, 0x9c, 0x324c0971, 0x0, 0x1, 0x6, 0x7fffffff, 0xffff, 0x611, 0x7ff, 0x2d2, 0x2, 0x2, 0x3f, 0xfffffffeffffffff, 0x0, 0x8, 0xffff, 0x0, 0xffffffff, 0xbe, 0x7, 0x2, 0x4d93, 0x6, 0x3, 0x3, 0x7f, 0xfffffffffffffb24, 0x7, 0x7fb, 0xfffffffffffffeff, 0x1f, 0x5, 0x3, 0x81, 0x2, 0x1, 0x9, 0x545, 0x80000001, 0x400000, 0x78, 0x7, 0x3f, 0x7, 0x1000, 0x8, 0x7ff, 0xffffffffffff24cf, 0x80, 0x7ff, 0x75, 0x9013, 0x6, 0x5, 0x7ff, 0x3, 0x7, 0x9, 0x1, 0x46, 0x0, 0x7f, 0x81, 0x5d, 0x100, 0x6, 0x100000001, 0x66fb, 0x6, 0xfff, 0x5, 0x9, 0x9, 0x3, 0x3, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x1, 0x3, 0x4, 0x4, 0x7, 0x6, 0x1b, 0x38000000000000, 0xfffffffffffffff7, 0x6, 0x7, 0x5, 0x80000001, 0x5, 0x9a9, 0x3, 0x7d, 0xbb5, 0x0, 0x20, 0x6, 0x100000000, 0x7e000000000000, 0xc2, 0x2, 0x3, 0x3, 0x81, 0x7, 0x1, 0x8, 0xdd, 0x7, 0x100, 0x3, 0x3f, 0x10000, 0x1, 0xffffffffffffffe0, 0x5, 0x3, 0x1, 0x9, 0x9, 0x3, 0x1ff, 0x7cc, 0x7fff, 0xffffffff, 0x3a210, 0x4, 0x2, 0xfffffffffffffffc, 0xdc2, 0x81, 0x81, 0x3, 0x3, 0x9, 0x2, 0x1, 0x4, 0xfff, 0x4, 0x5, 0x8, 0x9, 0x8, 0x7, 0x6, 0x0, 0x1, 0x5, 0x8a3c, 0x7, 0xffffffffffffffe1, 0x4, 0x40800000000000, 0x4608, 0x54d, 0x6, 0x9, 0x4, 0x9, 0x1, 0x8cf2, 0x8d8, 0x0, 0x2, 0x4, 0x4, 0x0, 0x7ff, 0x8000, 0x1ff, 0x112, 0x5b88, 0xb877, 0x4, 0x1000, 0x2, 0x5, 0x4d6ad01e, 0x7, 0x7, 0x0, 0x71, 0xa9c2, 0x1ff, 0x7, 0x800, 0x3, 0x0, 0x9, 0xf2c, 0x4, 0x1, 0x2e, 0x3, 0x7f, 0x6, 0x55, 0x100000000, 0xaf5d, 0x6, 0x3, 0xa9, 0x8, 0x2, 0x5, 0x73cc, 0x8, 0x10000, 0xfffffffffffffffa, 0x0, 0xffff, 0x1, 0x6753dac7, 0x3, 0x0, 0x6, 0x5, 0x5, 0x8, 0x7, 0x9, 0x1, 0xffffffff, 0x2, 0x9, 0x7, 0x800, 0x3, 0x400, 0x3f, 0x6, 0x5, 0x1f, 0x10001, 0x14, 0x40a1f00b, 0xc70000000000, 0x7, 0x33a, 0x80, 0x5, 0x30d4, 0x400, 0x9, 0x400, 0xffff, 0x58a5, 0x7, 0x7f, 0x100000000, 0x3, 0x39, 0x7, 0x80000001, 0x80000001, 0x7, 0x4, 0x10000000, 0xa947, 0xf900, 0x1, 0xa1, 0x6, 0x8001, 0x6, 0xffff, 0x6, 0x1, 0x3ff, 0x1, 0x7fff, 0xfffffffffffffffa, 0x0, 0x62, 0x6, 0x80000001, 0x100000001, 0xad1, 0x40, 0xf209, 0x7, 0x3, 0xfffffffffffff7bc, 0x80000001, 0xffffffffffff9dd2, 0x3, 0xea, 0xb3, 0x200, 0x6, 0x0, 0x2, 0xffffffff00000001, 0x7916, 0xffffffff80000001, 0x200, 0x8, 0x800000000, 0x3, 0x0, 0x200, 0x2, 0x200, 0x2b7012dd, 0xfffffffffffffff8, 0x40, 0xfffffffffffffffe, 0x9, 0x8, 0xffffffff, 0x4, 0xffffffff, 0x2, 0x7, 0x7, 0x3, 0x0, 0x401, 0x6, 0xfffffffffffffe00, 0xff, 0x5, 0x7f, 0x3, 0x9, 0x400, 0x1f, 0x9, 0xbd, 0x1, 0x1000, 0x9, 0x6, 0x7, 0x100000000, 0x3cd6, 0x8, 0x4, 0x4, 0x401, 0x3, 0x1d7b, 0xa000000000000, 0x6, 0x40, 0x2, 0x1, 0x19, 0x3, 0x55, 0xffffffffffffff13, 0x2, 0x200, 0xffff, 0x7, 0x1, 0xffffffffffffff22, 0x4eaf00, 0x7fffffff, 0x1, 0x80000001, 0x8, 0x5, 0x1, 0x0, 0xd, 0x59ef, 0xffffffffffffffb3, 0x8001, 0x1, 0x100000001, 0xffffffffffff8000, 0x5048f3c5, 0x2, 0x3, 0x3f, 0x3f, 0x2, 0x80000000, 0x2, 0x2, 0x0, 0x1, 0x9, 0xd109, 0x4, 0x0, 0x5, 0x4, 0x7000000000000000, 0x6, 0x1, 0x6, 0x400, 0x4, 0x4, 0x6, 0x2, 0x3f, 0xfd7, 0x5, 0x401, 0x5, 0x1000, 0x8, 0x4d, 0x1, 0x3, 0x0, 0x4, 0x1, 0x400, 0x100, 0x6, 0x1000, 0x6000000000000000, 0x3, 0x9, 0x1, 0x920, 0x8, 0x2, 0x8, 0x400, 0x4, 0x7bc1, 0x5, 0x7, 0x7, 0xed35, 0x7fffffff, 0xff, 0x1, 0x3, 0x81, 0x2, 0x8000, 0x9, 0x7, 0x2, 0x3, 0x80, 0x1a7b, 0x8000, 0x845, 0x4, 0xffff, 0x100000000, 0x8, 0x666, 0xa5d, 0x17, 0xb8, 0x80000001, 0x3, 0x6, 0x5, 0x400, 0xfff, 0x6, 0x6, 0xe56, 0x2b89, 0x1, 0x0, 0x1, 0x2, 0x7f, 0xfffffffffffffffc, 0x20, 0xffffffffffffff81, 0x7, 0x7ff, 0x8, 0x1000, 0x80000001, 0x3, 0xc8, 0x4, 0x401, 0x20, 0x101, 0xffffffff, 0xdaa, 0xd28d, 0x1, 0x5, 0x9, 0xe1, 0x4, 0x6, 0x40, 0x7, 0x7, 0x100, 0x7fffffff, 0x1, 0xe27, 0x3, 0x1000, 0x100000001, 0x25e, 0x7, 0x4, 0x9, 0x8, 0x5, 0x4, 0x4, 0x5, 0x7f, 0x101, 0xec0, 0x2, 0x100, 0x8d, 0xffffffffffff682e, 0x81, 0x4, 0x4, 0x1, 0x1f, 0x7ff, 0x1, 0x4, 0x9, 0x5, 0x20, 0x94, 0xc33f, 0x7, 0x7, 0xfffffffffffffffe, 0x40, 0x4, 0x8, 0x401, 0x7f, 0x1, 0x10040000000, 0x200000000, 0x9, 0x83, 0xd70c, 0x0, 0x82, 0x3, 0x0, 0x4, 0x7, 0x8, 0x6, 0x6a1b, 0x0, 0x6, 0x8, 0x20, 0xfffffffffffffffe, 0x5, 0x45b9, 0x1f, 0x8, 0x40, 0xffffffff, 0x80, 0x5, 0x7, 0xffffffffffff8000, 0x8, 0x20, 0x80000000, 0x80000001, 0xffff, 0x4679, 0x7ff, 0x81, 0xffffffff, 0x6249, 0xffffffffffffff80, 0x200, 0x5, 0x81, 0x6, 0x1, 0x8def, 0x100, 0x7, 0xc1, 0x2, 0x2, 0x5, 0x8, 0x9, 0x6, 0x8, 0x5, 0x0, 0xc6, 0x4, 0x3, 0x4, 0x0, 0x401, 0x8, 0x4, 0x3, 0x4, 0x2, 0x5, 0x106, 0x7, 0x4, 0x81, 0x0, 0x3, 0x1c000, 0x7fffffff, 0x1, 0x8000, 0x3, 0xa9a, 0x80000000, 0x10001, 0x1, 0x100, 0x400000, 0x8, 0x7fffffff, 0x7fff, 0x401, 0x7, 0xeb9, 0x1, 0x4, 0x7fffffff, 0x9, 0x3f, 0x2, 0x401, 0x100000001, 0x4, 0x75, 0x83, 0x0, 0x2, 0x7ff, 0x2, 0x4, 0xffff, 0x0, 0xfff, 0x4, 0x7fff, 0x3, 0xdc, 0x101, 0x65b7, 0x10001, 0x4, 0x10001, 0x1, 0x8, 0x5, 0xa94, 0xb0a1, 0x8000, 0x0, 0x0, 0x81, 0xff, 0xffff, 0x822, 0x3, 0x8, 0x9, 0xffff, 0x100000000, 0x5, 0x7f, 0x0, 0x401, 0x3126, 0x1, 0x7, 0x40dc, 0x4, 0x5, 0xffff, 0x5, 0xfffffffffffffff8, 0x5, 0x5, 0x2, 0xfffffffffffffff9, 0x3, 0x40, 0x80000001, 0x3, 0x0, 0x9, 0x1, 0x7fffffff, 0x180, 0x1, 0xfe5f, 0x8, 0xa5, 0x1, 0x5, 0x7460, 0x44, 0x9, 0x29, 0x53a0000000000000, 0xfff, 0x4, 0xfffffffffffffc8b, 0xffffffffffffffff, 0x3f, 0x5, 0x2, 0x81, 0x81, 0x3, 0x22bb, 0x80000000, 0x4, 0x3, 0x6, 0x5, 0x8001, 0x0, 0x101, 0x9, 0x400, 0x7, 0x3, 0x9, 0x6, 0x401, 0xcff5, 0x8, 0x2e, 0xfffffffffffffffc, 0xfffffffffffffff9, 0x1, 0x7a515e71, 0xf163, 0x9, 0xcc26, 0x7, 0x9, 0x1f, 0x35c, 0x3, 0xfffffffffffffff0, 0x9, 0x2, 0x100, 0xffff, 0x5, 0x5, 0x9, 0x0, 0x1, 0x4, 0x7, 0x7fff, 0x4, 0xffffffffffffff81, 0x1, 0x7, 0xd5d, 0x5, 0x4, 0x81, 0x1, 0x0, 0xffffffff, 0x256, 0x8e, 0x1, 0x2dc, 0x0, 0x0, 0x7fff, 0x8, 0x2, 0x10001, 0x81, 0x5, 0x2, 0xf76, 0x4c, 0x3, 0x8000, 0x4e, 0x6, 0x80000000, 0xdd, 0x7f, 0x100000000, 0xb380, 0x100000001, 0x3edb, 0x6, 0x9, 0x6, 0x8cb, 0x3, 0x3, 0x0, 0x3, 0x4, 0x3f, 0x8, 0x1, 0x0, 0x2, 0x295e, 0x1, 0x100, 0x100000001, 0x5, 0x2, 0x5, 0x2f57, 0x2, 0x7, 0x4, 0x1, 0x7, 0x100000000, 0x4, 0x2, 0x733000, 0x1, 0x3, 0x7, 0x1f, 0x3, 0x6, 0x0, 0x1ff, 0x9, 0xa77, 0x9, 0x7fffffff, 0x4, 0x8001, 0xffffffff, 0x0, 0x0, 0x5, 0x32, 0x100, 0x1, 0xfffffffffffffbff, 0x1, 0x0, 0x2, 0x0, 0x9, 0x74f2, 0x1, 0x6, 0x0, 0x0, 0x6, 0x5, 0xfffffffffffffffb, 0xffffffff, 0x5cd, 0xb23, 0xcc29, 0xfffffffffffffffc, 0x0, 0x6, 0x0, 0x2, 0x1, 0x7ff, 0x6, 0x8, 0x400, 0xfffffffffffffffb, 0x1, 0x7ff, 0x5, 0x7, 0x1, 0x10001, 0x5, 0x9, 0x7f000000000, 0x6, 0x2, 0x8, 0x6, 0x0, 0xe91a, 0x15, 0x2, 0x8, 0x1, 0x0, 0x3, 0x8, 0x4, 0x0, 0x0, 0x1ff, 0x401, 0x7, 0x7, 0x5, 0x9, 0x400, 0x1b2c, 0x3a, 0xffffffffffffffff, 0x1, 0x40, 0x4, 0x8, 0x7, 0x7fffffff, 0x912, 0x0, 0x1000, 0x2, 0x0, 0xfa28, 0x8ad, 0x3, 0x9, 0x0, 0x4c, 0x3, 0x82, 0x8, 0x4000, 0x5, 0x1, 0x1ff, 0x1ff, 0x9, 0x4, 0x5, 0x8, 0x2a, 0x1, 0x0, 0xfffffffffffffff9, 0xc, 0x40, 0x1000, 0x7, 0x7f, 0x5, 0xfee4, 0x5, 0x7ff, 0x10001, 0x4c, 0x10000, 0xffffffffffffffff, 0x5, 0x2, 0x0, 0xfa57, 0x7, 0x50c4, 0x4, 0x9, 0x1, 0x95, 0x200, 0x10001, 0x1, 0x2, 0x5, 0x4, 0xff, 0x5, 0xfffffffffffffff8, 0x1, 0x6a30, 0x2, 0x4, 0x68f, 0x8, 0x9, 0x4, 0x2, 0x5, 0x6, 0x9, 0x5, 0xd8, 0x6, 0xc0000000000, 0x4, 0x78, 0xc2, 0x2, 0x70000000000, 0x3f, 0x3ff, 0x3, 0x0, 0x78, 0x80000001, 0x8, 0x8, 0x9, 0x6, 0x100, 0x100000001, 0x10000, 0xfffffffffffff800, 0x5, 0xffff, 0x9, 0x8, 0x3, 0x8000, 0xb5b, 0x7fff, 0xfffffffffffffffb, 0x0, 0x8000, 0xc8d, 0x7fffffff, 0x6, 0x80000001, 0x1000, 0x200, 0xe4, 0x4f45, 0x6, 0x2, 0x2, 0x3ff, 0x1, 0x3, 0x5, 0xe64, 0x0, 0x2, 0x401, 0xc2, 0x2, 0x80000000, 0x6, 0x78f1, 0xff, 0x1, 0x1ff, 0x200, 0x3ff, 0xfffffffffffffffb, 0x6, 0x7, 0x303, 0x100000000, 0x7fffffff, 0x4, 0x2, 0x2, 0x8000, 0x1, 0x2, 0xff, 0x7, 0x9b1, 0x6, 0x2, 0x1000, 0x40, 0x0, 0xfdf, 0x0, 0x9, 0x1000, 0x9, 0x9, 0x4, 0x0, 0x81, 0x0, 0x5, 0x2, 0x5, 0xfffffffffffffff9, 0xff, 0xffffffff, 0xff, 0x1f, 0x1, 0x0, 0xb4, 0x3, 0x40, 0x5, 0x100, 0x200, 0x8, 0xcf56, 0x4, 0x9, 0x10000, 0x3, 0x240, 0xdad, 0x3, 0x7, 0xd2b, 0x7, 0x476, 0x5, 0xa16, 0x1, 0x6, 0x5, 0x0, 0x8, 0x3, 0x0, 0x52, 0xb8, 0x4, 0xff, 0x4, 0x3, 0xe74, 0x700000000000, 0xfff, 0x1, 0x540, 0xffffffffffff65df, 0x5, 0x4, 0x2, 0x9067, 0x5, 0x8, 0xa2, 0x1, 0x9, 0xffffffff, 0x5, 0x9, 0x8, 0x8, 0x2, 0x9, 0x3, 0x8, 0x81, 0x0, 0x0, 0x3, 0x80000001, 0x80000001, 0x8, 0x4, 0x6, 0x4, 0x2, 0xffffffff, 0x3, 0x400000000000000, 0x1c00000000000000, 0x9, 0x2, 0x20, 0x85, 0x3, 0x5, 0x8, 0x8, 0x3, 0xfffffffffffffff8, 0x5, 0x20, 0x80, 0x7, 0xfe4e, 0x4b5, 0x38, 0xa0d, 0x8000, 0x3, 0x6, 0x8000, 0x1dd1, 0x6, 0x2, 0x7, 0x69, 0x6, 0x5, 0x3ff, 0x1, 0x3, 0x3, 0x0, 0x7, 0xa500, 0x6, 0x4, 0x101, 0x8001, 0x3, 0x7ff, 0x80000000, 0x2, 0x3, 0x3ff, 0x0, 0x10001, 0x101, 0x7ff, 0x7, 0x5, 0x8000, 0x1f, 0x3f, 0xb2c5, 0x100000001, 0x49f7, 0x5, 0x2, 0x607, 0x9, 0xfffffffffffffffd, 0x2, 0x6b28, 0x0, 0x8, 0xffff, 0x4e7, 0x3, 0x0, 0x80, 0x100000000, 0x2, 0x5, 0xa230, 0x10000, 0x7fff, 0x101, 0x100, 0x10000, 0x4c0d, 0x9, 0x683, 0x5, 0x7fffffff, 0x8f, 0x9, 0x80000000, 0xffffffffeae1899f, 0x1, 0xd0f4, 0x1, 0x200, 0x4, 0x8, 0x40, 0x2, 0xff, 0x8001, 0x8, 0x1000, 0x8, 0xff, 0x4, 0x1000, 0xf0, 0xfffffffffffffff8, 0x8, 0xcbbc, 0x200, 0x8, 0x400, 0x6, 0x2, 0x5, 0xe4, 0x9, 0x2ee, 0xc397, 0x100, 0x7ff, 0x7, 0x40, 0x1, 0x401, 0x62, 0x1, 0x4e7, 0x11, 0x4, 0x1f, 0x7, 0x5, 0x3ff, 0x8, 0x101, 0x5e, 0x7f, 0x8000, 0x3, 0x3, 0xff, 0x24000000000, 0x3, 0xd29, 0xffffffffffffff81, 0x7fffffff, 0x6, 0x0, 0x3, 0x4, 0x7f, 0x5, 0x2, 0xaf94, 0x6000000000, 0x4, 0x0, 0x5d8a, 0x10001, 0x80, 0x3a, 0xb4a, 0x87, 0x0, 0x6, 0x4, 0x5e3, 0x9, 0x4, 0x0, 0x7ff, 0x20, 0xfffffffffffffffd, 0x9, 0x400000, 0x1, 0x2cd, 0x9, 0x40, 0xffffffffbc74c492, 0x0, 0x1, 0x6, 0x87f, 0x480000000000000, 0x9, 0x7, 0xa8c0000, 0x8, 0x7fffffff, 0xfffffffffffffffe, 0x40, 0xbf5, 0xfffffffffffffff7, 0x6633, 0x6, 0x1000, 0x1, 0x2, 0x2, 0x1000, 0x0, 0xc139, 0x4, 0x47a2, 0x3, 0x517, 0x101, 0xfffffffffffffff7, 0x0, 0xf06, 0x7, 0x771b8366, 0xd3, 0x200, 0x9, 0xa90c, 0x8, 0x4, 0x1f, 0x4, 0x0, 0x800, 0x5, 0xffff, 0x7f, 0x81, 0x7f, 0x80000000, 0x200, 0xa7, 0x1, 0x5, 0x101, 0x3f, 0x100000000, 0x5, 0x3, 0x3, 0x9, 0x47, 0x10000, 0x6, 0x6, 0x10000, 0x1, 0x7, 0x8, 0x100000001, 0x3f, 0x329f, 0x7f8, 0x800, 0x80000001, 0x8001, 0x3, 0x3, 0x3, 0x0, 0x3f, 0x0, 0x4, 0x101, 0x400, 0xdc, 0x0, 0x80, 0x7, 0xcef2, 0x2, 0x2, 0x0, 0x8000, 0x10000, 0x1, 0x8, 0x7, 0xffffffff, 0x2, 0x10000, 0x100, 0xb2e, 0x9, 0x7, 0x4, 0x3, 0x9, 0xa8, 0x9, 0xffffffff, 0x20, 0xffffffff, 0x1, 0x7, 0x1, 0x9, 0x2843, 0x0, 0x11af, 0x6, 0x4, 0x8, 0x3, 0x7d6, 0x0, 0x100, 0x54970573, 0x2, 0xffff, 0x2, 0x6, 0x1, 0xffffffffffffffe1, 0x11c4, 0x2, 0x80000001, 0x1, 0x9, 0x800, 0x800, 0x8, 0x3, 0x4, 0x20, 0x20, 0x4, 0x400, 0x1, 0xde1b, 0x7, 0x1, 0x1ff, 0x1, 0x1, 0x6, 0x2, 0x0, 0x20, 0x3, 0x67, 0x0, 0x2, 0x7fffffff, 0x7ff, 0x0, 0x1000, 0x1, 0x8, 0xffff, 0xf45, 0x9, 0x4, 0x7f, 0x8000, 0x8, 0x1, 0x3ff, 0xfffffffffffffff7, 0x2, 0x5, 0x80000000, 0x8, 0xfffffffffffffff9, 0x80, 0x6, 0x800, 0xdf, 0x1, 0x0, 0x4, 0x944b, 0xd8, 0xe000000000000000, 0x9, 0x8, 0x5, 0x7fff, 0xf63, 0x3ff, 0xffffffff, 0x1, 0x3, 0x4, 0x8, 0x608a, 0x10001, 0xb4e6, 0x5, 0x5, 0x0, 0x5, 0x7, 0x5, 0x558, 0x9, 0x3, 0x10000, 0x800, 0xff, 0x9, 0x5, 0x8, 0x8, 0x2c, 0x5, 0x200, 0x7, 0x1, 0x8, 0xff, 0x2a7, 0x4, 0x1, 0x401, 0xffffffffffffffc1, 0x7, 0x7, 0x3, 0xe8e, 0x1f, 0xa7, 0x2, 0x6, 0x3, 0x6], "b080302206dc7968b08fa6707d9454b28f7606e1866313009a5647b44d5940ca513f36a6c3b0b9baa0887aa0b0674c9b92efb3caa6f92355c296172c4aeed2f7c95b651413cdd45eb117b1aa2db5f0"}}) socketpair$inet_sctp(0x2, 0x2, 0x84, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfff, 0x71, 0x2}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000004180)={0x1fb9, 0x8204, 0xff, 0x401, r2}, 0x10) 2018/03/24 20:39:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000f9cff6)='map_files\x00') preadv(r0, &(0x7f0000a19000)=[{&(0x7f00003c0fb7)=""/73, 0x49}], 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) syz_open_procfs(r1, &(0x7f0000000000)='net/ip_tables_targets\x00') ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xffffffffffffffff) 2018/03/24 20:39:57 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000001240)={0x81}, 0xffffffffffffff6c) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)={0xffffffffffffffff}) getegid() recvmsg(r2, &(0x7f0000001200)={&(0x7f0000000040)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f00000011c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/60, 0x3c}, {&(0x7f0000001100)=""/145, 0x91}], 0x3, 0x0, 0x0, 0x401}, 0x0) 2018/03/24 20:39:57 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x27, 0x2}, &(0x7f0000000080)=0x0) timer_gettime(r1, &(0x7f00000000c0)) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000279ffc)=0x6, 0x4) syz_extract_tcp_res(&(0x7f0000000000), 0x3, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20400, 0x0) getpeername$unix(r2, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000e4d000)=0x4, 0x4) 2018/03/24 20:39:57 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) clock_nanosleep(0x0, 0x0, &(0x7f0000011000)={0x77359400}, &(0x7f0000013000)) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/250, 0xfa}, {&(0x7f0000000100)=""/25, 0x19}, {&(0x7f0000000140)=""/60, 0x3c}, {&(0x7f0000000180)=""/216, 0xd8}], 0x4) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000f07000/0x3000)=nil, 0x3000}) [ 50.857019] binder: undelivered TRANSACTION_ERROR: 29201 [ 50.875621] binder: undelivered TRANSACTION_ERROR: 29201 2018/03/24 20:39:57 executing program 3: unshare(0x20000000) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000240)) set_thread_area(&(0x7f0000000000)={0xd1f0, 0x0, 0x5000, 0x81, 0x6, 0x3, 0xfff, 0x0, 0x6, 0x100000000}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000440)={0x2, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x0, @multicast2=0xe0000002}, 0x0, 0x10000020, 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x9, 0x18ee1f23, 0xfff}) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000500)=""/4096) clone(0x0, &(0x7f0000000180), &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000080)="2594ab1ab2d9feef2ef533ec6addc1a680734a80fde938636a692136b34431511cc76d948e910624286ed70c97bb7f985d59a7fcae9dcab29df4caef94622362c02992d5") ioctl(0xffffffffffffffff, 0x10001, &(0x7f0000000380)='%') wait4(0x0, 0x0, 0x40000000, &(0x7f0000000180)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x200001, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000100)='stat\x00') setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000140)=0x80000000, 0x4) 2018/03/24 20:39:57 executing program 6: r0 = add_key$user(&(0x7f0000c33ffb)='user\x00', &(0x7f0000b7affb)={0x73, 0x79, 0x7a}, &(0x7f0000f88f8d)='\r', 0x1, 0xfffffffffffffffd) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) keyctl$describe(0x6, r0, &(0x7f0000000240)=""/179, 0x316) 2018/03/24 20:39:57 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e23}, 0x1c) r1 = dup2(r0, r0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) getpeername$netrom(r1, &(0x7f0000001640), &(0x7f0000001680)=0x10) 2018/03/24 20:39:57 executing program 7: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x400, @ipv4={[], [0xff, 0xff], @rand_addr=0x4}, 0x4}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000013c0)={r1, 0x0, &(0x7f0000000240)}, &(0x7f0000001340)=0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004fc4)=[{{&(0x7f0000003000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x80, &(0x7f0000004fa0)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000002d30)}}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x26) recvfrom$inet6(r0, &(0x7f0000000300)=""/4096, 0x1000, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0xffff, @dev={0xfe, 0x80, [], 0xe}, 0x8000}, 0x1c) sendmmsg(r0, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000003040)}}, {{&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @host=0x2}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001380)="9c", 0x1}], 0x1, &(0x7f0000001440)}}], 0x2, 0x0) getsockname(r0, &(0x7f0000000040)=@rc, &(0x7f00000000c0)=0x80) 2018/03/24 20:39:57 executing program 5: r0 = memfd_create(&(0x7f0000000080)="0100000076626f786e65743100", 0x40000000) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000800aaaaaaaaaaaa0180c200000effffffff76ff000000000000aaaaaaaaaa19aaaaaab9213bf8e8c31294acbcd6a0e91fad54aabb4a0b0000aabbffffffffffff"]) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000036000)={0x0, 0x0, 0x0, "717565756530000000000200"}) add_key(&(0x7f000003fff8)="00454772646e6786", &(0x7f000003fffb)={0x73, 0x79, 0x7a}, &(0x7f000003a000)="9f111d2d07", 0x5, 0x0) write$sndseq(r1, &(0x7f0000023000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control={0x0, 0x2, 0x5}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}, {0x0, 0x0, 0x0, 0x8, @time={0x77359400}, {}, {}, @raw8={"8c4e743039d3b02be84d090b"}}], 0xc0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000003a000)={0x1fc, @tick=0x91a9, 0x7, {0x6}, 0x1, 0x0, 0x100000000000000}) 2018/03/24 20:39:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0xfff, 0x4) ioctl(r0, 0x8000004, &(0x7f0000000000)) r1 = dup2(r0, r0) getsockopt$inet6_udp_int(r1, 0x11, 0x64, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) 2018/03/24 20:39:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000)=0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) 2018/03/24 20:39:57 executing program 4: socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e22, @multicast2=0xe0000002}, {0x2, 0x4e24}, 0x0, 0x0, 0x4, 0xfd74, 0x1000, 0x0, 0x10000, 0x3, 0x875}) mlock2(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0) r1 = gettid() ptrace$getenv(0x4201, r1, 0x100, &(0x7f0000000000)) ptrace$setopts(0x4206, r1, 0x81, 0x1) mremap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000003000/0x3000)=nil) 2018/03/24 20:39:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x20000000ffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000140)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x84000, 0x0) ioctl$sock_netrom_TIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 2018/03/24 20:39:57 executing program 6: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@nl=@proc, &(0x7f0000000080)=0x80, 0x80800) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000000c0)={'broute\x00'}, &(0x7f0000000140)=0x78) clone(0x0, &(0x7f0000220ffe), &(0x7f00003c6ffc), &(0x7f00000c0000), &(0x7f00007c4000)) gettid() 2018/03/24 20:39:57 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) openat(r1, &(0x7f0000000080)='./file0\x00', 0x200, 0x20) 2018/03/24 20:39:57 executing program 5: r0 = gettid() unshare(0x28060400) exit(0x3) r1 = syz_open_procfs(r0, &(0x7f000000b000)='ns\x00') ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000000)=""/101) fstat(r1, &(0x7f000065bfbc)) 2018/03/24 20:39:57 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000080)={@remote, @broadcast, @multicast2}, &(0x7f00000000c0)=0xc) r1 = socket$inet6(0xa, 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendto$inet6(r1, &(0x7f00009f0fc3), 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20}, 0x1c) 2018/03/24 20:39:57 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0xffffffff00000001, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="3900000013000904690000008100000007000040030000004500010700000014190018000400020d0700006f0200000000000004000003e400", 0x39}], 0x1) 2018/03/24 20:39:57 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x404000, 0x0) setsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f0000000000)="732e225734c297ff0153ceac1ff9941119f03d73587d1ea8f8fa4f00952a75c96857f7ac8e7da8fab582a444689b36dacd85c0df38c88d9041147c4eaf6b", 0x3e) writev(r0, &(0x7f000037d000)=[{&(0x7f0000050ff9)="03f5432f00030f", 0x7}], 0x1) 2018/03/24 20:39:57 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x2c0000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000f8ffb0)={{0x0, 0x1}, {0xf}}) 2018/03/24 20:39:57 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) accept$inet(r0, &(0x7f0000000040)={0x0, 0x0, @multicast2}, &(0x7f00000000c0)=0x10) fremovexattr(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="6f73782e10c60d23c2964cd5b963cffbd0731227ff"]) 2018/03/24 20:39:57 executing program 7: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) r1 = getpgid(r0) timer_create(0x0, &(0x7f0000957fa0)={0x0, 0x0, 0x5, @tid=r1}, &(0x7f0000419ffc)) clock_adjtime(0x4, &(0x7f0000000040)={0xa98, 0x1, 0x5, 0xfff, 0x4f5, 0x9956, 0x7f, 0x5, 0x7, 0x31dd, 0x700, 0x401, 0x6, 0x2, 0x7, 0xeb, 0x401, 0x2b, 0x380000000000, 0x1f, 0x8001, 0x0, 0x2, 0x7, 0x8, 0xfffffffffffffff7}) 2018/03/24 20:39:57 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) splice(r0, &(0x7f0000000040)=0x5c, r0, &(0x7f00000000c0), 0x40a, 0x2) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4008700c, &(0x7f0000000000)) 2018/03/24 20:39:57 executing program 1: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)={0x102c, 0x7fff}) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x6}}, 0x5, 0x1000, 0xd417, 0x80000001, 0xfff}, &(0x7f0000000100)=0x98) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000240)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000003c0)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x120, 0x0, &(0x7f0000000580)=[@acquire={0x40046305, 0x4}, @clear_death={0x400c630f, 0x1, 0x3}, @dead_binder_done={0x40086310, 0x4}, @reply_sg={0x40486312, {{0x4, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x60, 0x20, &(0x7f0000000280)=[@fda={0x66646185, 0x7, 0x1, 0x36}, @ptr={0x70742a85, 0x1, &(0x7f00000001c0), 0x1, 0x4, 0x27}, @flat={0x77622a85, 0x100, r3, 0x1}], &(0x7f0000000300)=[0x20, 0x0, 0x18, 0x30]}, 0xbe52}}, @reply={0x40406301, {0x4, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0x68, 0x28, &(0x7f0000000440)=[@ptr={0x70742a85, 0x1, &(0x7f0000000340), 0x1, 0x3, 0x32}, @ptr={0x70742a85, 0x1, &(0x7f0000000380), 0x1, 0x0, 0x2d}, @flat={0x776a2a85, 0xb, r4}], &(0x7f00000004c0)=[0x38, 0x38, 0x18, 0x68, 0x18]}}, @dead_binder_done={0x40086310, 0x1}, @increfs={0x40046304}, @enter_looper={0x630c}, @clear_death={0x400c630f, 0x3, 0x1}, @reply={0x40406301, {0x0, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x30, 0x8, &(0x7f0000000500)=[@fd={0x66642a85, 0x0, r1, 0x0, 0x2}, @fd={0x66642a85, 0x0, r1}], &(0x7f0000000540)=[0x40]}}], 0x95, 0x0, &(0x7f00000006c0)="dbcc48f63484cf27b1f31306e4170228e670e3e695dc2e9a28bc7ab0efda7bac5ec78f1521646307d1aec6b0e473d18d23359a9494564c06fe19f7373be7c4d8118b2604a67616192c72aee3d4c6d73678d208c33ac309a2277d4f7cbd52c8a82f65b237c97b079d37c74e4ecaa3254ca355ca86a9cd2883074c414c9bda7fbade049ee6083be03c2e7ae4d0a13da1c2e3d288b889"}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x9, 0x5, 0x2, 0x8, 0x5, 0xbf0, 0x7, 0x100, r2}, &(0x7f0000000180)=0x20) pause() 2018/03/24 20:39:57 executing program 2: mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000189a2)='./file0\x00', 0x0) openat(r0, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x200) rmdir(&(0x7f00000000c0)='./control\x00') 2018/03/24 20:39:57 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, &(0x7f0000000000)=""/127, 0x7f, 0x0, &(0x7f00000001c0)=@in6={0xa, 0x4e21, 0x3, @local={0xfe, 0x80, [], 0xaa}, 0x10000000000000}, 0x80) listen(r0, 0x3) recvfrom(r0, &(0x7f00006c2f95)=""/252, 0xfc, 0x0, &(0x7f00007ca000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb]}}, 0x10) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xb9ba, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000180)={r2, 0x3}, 0x8) 2018/03/24 20:39:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@loopback, @multicast1, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'irlan0\x00', r1}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000002a40)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000002a00)={&(0x7f0000000640)=@setlink={0x40, 0x13, 0x11, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syz_tun\x00'}, @IFLA_VFINFO_LIST={0xc, 0x16, [{0x8, 0x1, [@nested={0x4}]}]}]}, 0x40}, 0x1}, 0x0) 2018/03/24 20:39:57 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x890c, &(0x7f0000000040)="070cea941631c60a029d122db062af886d807d2f9c03cca07e63b3791efb83cc1fbae3635efad299fc635ec7d2bfec9c3eb4ce97be6dab55b770bf38013eb9d89b85bf56000000000000000000000000117ab65d47d2895939833cde1843417261f25bf663bd6befc1b8e247dd2e1e6f869a27ed60eac739f08028c09ac94cfaf69c1d88a303a549cee5ece07dfab06921da85960025e19e7a351c7cd9584b103692e0ea204f09c8f154ec28661ed9051b8b1108ed790f6db003dd75b61faa220c87c8917c6ee7fd") 2018/03/24 20:39:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000097e000)={@loopback={0x0, 0x1}, 0x400, 0x0, 0x2, 0x1}, 0x20) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000100), 0x2) socket$inet6(0xa, 0x800, 0xfffffffeffffffff) 2018/03/24 20:39:57 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000ed4000)=0x80000000, 0xfffffffffffffdda) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x3f, 0x80000000, 0x424}) sendto$inet(r0, &(0x7f0000673000)="0e", 0x1, 0x0, 0x0, 0x0) 2018/03/24 20:39:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x8001, 0x0, 0x0, 0x1f}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r1, 0x101, 0x4d1, 0x2, 0x9}, &(0x7f0000000140)=0x14) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000001e00)=[{0xd38, 0x0, 0x0, "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"}, {0x90, 0x3a, 0x1f, "15f2a033f3d864b897306cc2c62151f8d56f5b02325fcfdb8c10f23676570f1a78ea15a28ddb706d0ecb80c927663a008e4e5018d388c5e69b714b0b7880693b9687a3f784c0ab89ae995192bcca210bd1f1fc653cfd3006d1730f4312353a45df95e9443cc9fc03e5912bffb43fdeef6ebd8d6e6536a3d72ea3f8"}], 0xdc8}}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x420082, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc\x00', 0x200000, 0x0) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000240)=0x9, 0x4) 2018/03/24 20:39:57 executing program 0: rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendto$inet6(r0, &(0x7f0000f98000), 0xfffffffffffffff3, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x27ffe) sendfile(r1, r2, &(0x7f0000000200), 0x8080000001) 2018/03/24 20:39:57 executing program 7: creat(&(0x7f00008a9000)='./file0\x00', 0x0) eventfd(0x10000) syz_fuseblk_mount(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/03/24 20:39:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x100, 0x0) writev(r0, &(0x7f00000b5000)=[{&(0x7f0000000000)="ebb29c2aa804af648d63b2908439b40213", 0x11}], 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x80000001) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$TCSETA(r0, 0x5402, &(0x7f0000a26fec)) 2018/03/24 20:39:57 executing program 2: fcntl$getown(0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000100)) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) r2 = getpgrp(0xffffffffffffffff) r3 = syz_open_procfs(r2, &(0x7f0000000080)='environ\x00') getsockopt$inet6_opts(r3, 0x29, 0x0, &(0x7f0000000000)=""/5, &(0x7f0000000040)=0x5) ftruncate(r0, 0x4) read(r3, &(0x7f0000d5d000), 0x77) 2018/03/24 20:39:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)="2750e35d428fe823843c88fa1acabc33c8776e7874d1d05b9fbffd9139b44834f8e643f1890f424489f44291bf41e562a364a85c") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000040)='ubifs\x00', 0x1004, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x80, 0xc00) 2018/03/24 20:39:57 executing program 4: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000639fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(0xffffffffffffffff, r0, 0x1000000) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000223000)=""/32, &(0x7f0000000000)=0xfffffffffffffe25) 2018/03/24 20:39:57 executing program 5: r0 = gettid() r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x542, 0x8000) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000040)) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pselect6(0x40, &(0x7f0000000180)={0x10000, 0x3, 0x8, 0xff, 0xfffffffffffffffa, 0x2, 0x2, 0x2}, &(0x7f00000001c0)={0x800, 0x5, 0x2, 0x1000, 0x1, 0xde, 0x0, 0x4fc92306}, &(0x7f0000000200)={0x1, 0xc7, 0xffffffffffffffe0, 0x67, 0xa50, 0xff, 0x3, 0x1}, &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={0x4}, 0x8}) timer_create(0xb, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) ppoll(&(0x7f0000ae7000), 0x0, &(0x7f0000845ff0), &(0x7f000079dff8), 0x8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x200000, 0x0) 2018/03/24 20:39:57 executing program 1: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x4, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) syz_open_procfs(r1, &(0x7f0000000100)='attr/current\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0563044000000000e25a25cf60f6610cd184ef5be73f50b9a08d7509d5cbfdc7810ce59ba91d267a7d3713078b9e5ae6109859ceea2ef42b689d17f7c630d8dea4b0e85522e94572567fad8e023bd7baaada235fb12cc468aaf4ced8d758ff5fd20fb973d6cb483118a8a8b198f54ed11d0d1fdcc1e9fc7a75de7f76a4fca286c2fe904f"], 0x0, 0x0, &(0x7f000012cf22)}) 2018/03/24 20:39:57 executing program 4: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000140)={0xaa}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000280)=""/225) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000000)={0x2, 0x10000, 0x3350, 'queue0\x00', 0x3}) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f00000000c0)=0x9) 2018/03/24 20:39:57 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x4000000000000078) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2d, &(0x7f0000d4b000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x90) 2018/03/24 20:39:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000881ffc)=0xbbc2, 0x4) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/03/24 20:39:57 executing program 6: clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000001000)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, @multicast2}, &(0x7f0000000440)=0x10) r2 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x935, 0xda800) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0xc8, 0x4, 0x8053, 0x6, 0xe10d, 0xffffffffffffffc1, 0x80000000, {0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}}, 0x7fffffff, 0x8, 0x8, 0x457, 0x8}}, &(0x7f0000000580)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000005c0)={r3, 0x87, "be1415fcbb507333e9fb78191bac5c4a4ec5dc14d7f714583a9ab59336e60d80eb55126536c7acf6bea6744eafe75ee80be591ce6815a8d22ffcdf6fa0e0ee9e2e0d7024b4df42c400d8d8ce06022796b9d092d08a3266862e8ac55c95af34974dbf31c4dd8f73e003a33e90eb9e4eb00624979b6dea50486d90f95f763f9ce7fd99165566eebd"}, &(0x7f0000000680)=0x8f) fcntl$dupfd(r0, 0x406, r1) r4 = accept4$bt_l2cap(0xffffffffffffff9c, &(0x7f0000000340), &(0x7f0000000040)=0xe, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) r6 = getgid() clock_gettime(0x0, &(0x7f00000002c0)) fchown(r4, r5, r6) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_timedreceive(r7, &(0x7f0000000380)=""/166, 0xa6, 0xb1, &(0x7f0000000000)={0x77359400}) 2018/03/24 20:39:57 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fremovexattr(r1, &(0x7f00002a8000)=@known='system.posix_acl_default\x00') write(r1, &(0x7f000014d000), 0x0) close(r0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) 2018/03/24 20:39:57 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x4e20, @loopback=0x7f000001}, {0x0, @random="3b5f09814edc"}, 0xffffffffffffffff, {0x2, 0x4e20, @multicast1=0xe0000001}, "00ffffffffffffff00"}) fadvise64(r0, 0x0, 0x81, 0x4) [ 51.389202] SELinux: unknown mount option 2018/03/24 20:39:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000498ff4)={@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') ioctl(r0, 0x45, &(0x7f0000001080)="fc25fa910dfa263965f1a3bd67c273ecee344924f00feda5cb0da44292d9bce9f6b4e27b98763871329e6553183de90b294726be39beb784e295623920b03574b73fd9205a19497d7aa7561e1b145c83bbc758986000e94662b7c41b35f3bc7f3e2804e3ea02743eecb758e17d46e27dc4af68e243edb53828a26e3ff4f52820b501ec3c804ec6836a13f4b971191703f27a807b95cba86d8de7027434b0a9d4a38af7") pread64(r1, &(0x7f0000000080)=""/4096, 0x1000, 0x48) 2018/03/24 20:39:57 executing program 7: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) memfd_create(&(0x7f0000000000)='nodevposix_acl_access/vmnet0$:\x00', 0x0) chroot(&(0x7f0000000680)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000126000)='./file0\x00') clone(0x0, &(0x7f0000000240)="eb8ea165152c29353aa4f7c2914dd19635996c146d9f6e8d8b0d8d9d49459474342ea757d8646e62167c6bfe92dff600617592cdf7635755e4992bd891976202ced988032ff9e51f45d4aa6a307cd419745c7ba939d2e44d2733bead264915ea9329aa3f16f52a", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f00000005c0)) umount2(&(0x7f0000e28000)='..', 0x2) truncate(&(0x7f0000000040)='./file0\x00', 0x8001) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @multicast2=0xe0000002}}}, &(0x7f0000000200)=0x90) 2018/03/24 20:39:57 executing program 6: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x30040, 0x0) connect$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x1, 0x6, 0x743800000, 0x7ff, "620ff41620c8d82118d1ec4723d1f19ea48590f6c6b33f7dd748604a4aaa1c931fec35a5dd3bd751e2c49c3020d7556380be43b9adf5babfe9cd6aeb54bfd1", 0x38}, 0x60) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x1, &(0x7f0000df4000), &(0x7f0000aab000)=0x4) 2018/03/24 20:39:57 executing program 2: r0 = getpgid(0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockname$ax25(r1, &(0x7f0000000000), &(0x7f0000000040)=0x10) ioprio_get$pid(0x2, r0) 2018/03/24 20:39:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) socket$inet6_sctp(0xa, 0xb9df0bb9841f1e85, 0x84) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 2018/03/24 20:39:57 executing program 0: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r1) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f00000001c0)=""/4096) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x200000000000001, 0x0, 0x0, @tick=0xeee, {}, {0x2}, @ext={0x0, &(0x7f0000051000)}}], 0x30) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x800000001, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0x6b) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x1ff, 0x109200) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4000, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)=0xffff, 0x4) 2018/03/24 20:39:57 executing program 6: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xa0000014}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000cd5000)) r2 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000040)=0x1c) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x7}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000340)={r4, 0xcde4, 0x1f, "85b7cf6651267db25958e6055dc65cc7693c5ee1d49f99b56186052d069adb"}, 0x27) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xcf, "ccf9cfcdb7e1843e51738d945ffaab06da105559ac964471983d4a7b3e9eb35440a290606bafb9e86cea81a9508d13939271ed970ada73e4c2fb5c22038125cd19d9d2d856b08fb49e0cf02625484e9741bb0eca0afaefd2fb67d0b770d4c6667ce8cece91e57b09af8df2bf38ad8ec2804cef55a40a9ca361d6fbd719b5bb52f3cadc2995722e255408bc1d9c17b41d1f9b5ce85ab2443d9417a293686eb08aa85a6b1a19fae4db13d3ca68b20266fe3ae8e18483489f65a3a4b08b4e561c117656b410009dc0bebdfe6cb1f390e8"}, &(0x7f0000000180)=0xd7) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e23, 0x2, @loopback={0x0, 0x1}}}, 0xffffffffffff70f2, 0xfffffffffffffffb}, 0x90) epoll_wait(r1, &(0x7f0000f74fdc)=[{}], 0x1, 0x0) 2018/03/24 20:39:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000013db4)={0x20, 0x20, 0x2ff, 0x0, 0x0, {0xa}, [@typed={0xc, 0x0, @fd}]}, 0x20}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x26, &(0x7f00000004c0), 0x0, &(0x7f0000000540)=""/226, 0xe2}, 0x0) mq_open(&(0x7f00000000c0)='vboxnet1\x00', 0x40, 0x42, &(0x7f0000000100)={0x8, 0x7, 0x1, 0x5, 0x9, 0x7, 0x9, 0x7fff}) 2018/03/24 20:39:57 executing program 2: r0 = memfd_create(&(0x7f0000033ff3)="0100000076626f786e65743100", 0x0) syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000200)=[{0x90f9, 0x9, 0x2, 0x0, @tick=0x1, {0x1, 0x2}, {0x2, 0x401}, @result={0x80000000, 0xffffffff}}, {0x8000, 0xffff, 0xffffffff, 0xc1ea, @time={r1, r2+30000000}, {0x8000, 0xe3}, {0x1, 0x1}, @note={0x401, 0x5a, 0x400, 0x3ff, 0x5}}, {0x9, 0x7, 0x200, 0x0, @tick=0x5, {0x8b8b, 0x3}, {0x2, 0x8}, @quote={{0x2, 0x2a8c}, 0xc944, &(0x7f0000000040)={0x2, 0x1, 0x0, 0x6f85, @tick=0xb2, {0x100000000, 0x3}, {0xf592, 0x3}, @result={0x9, 0x7}}}}, {0x4, 0x1, 0x4e2, 0x3ff, @time, {0xb9d, 0x9}, {0xb44, 0x7}, @ext={0x44, &(0x7f0000000080)="b0b1223ec8c0f707c3c47a518483675b498f67116f664136fa3a26c43b7f3d420325fb7d007a2752e4069f9fa851086bd95c18eb1f0834d32c953275e1fb71cbcbe818a5"}}, {0x2, 0x1ff, 0x5, 0x0, @time, {0x3, 0xfa04}, {0x0, 0x76}, @ext={0xd1, &(0x7f0000000100)="1d110bbcfcde879a664322e82e7f784ea9eda03208f7dc76efa122e186e67bbfbcad519f28b7bcb9221b46dd57c2024c0951009df74e100f68b639dc654c4ecbe4789ed7c9856457ab3322081ef3f0ccc79cfe8bbdd45b90b6bc6338506a2d6c7595a60dadff55c8419be97b4777da9624a41789fc4a704872295ba85e44ba1af4e23e7b20f99dcf17f3b354b6ffab039edfd2df3c713744a11dc6ab6f8fdefb19b4d8a1207a952f1e92f0bbc0cc9f0010cb118bff2c654b0102290b592398ca4a01a6ea15aa3184d1e1b15bb1928f1443"}}], 0xf0) r3 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f00006e7f50)={{0x80}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0xffffffff80000000, 0x0, 0x4000000, 0x0, 0x3}) 2018/03/24 20:39:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000000c0)=r1) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000040)=r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000080)) ioctl$TIOCCONS(r3, 0x541d) 2018/03/24 20:39:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000d2effc)=0x81, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000)=0xffffffff7fffffff, 0x4) 2018/03/24 20:39:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000000000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@getsa={0x28, 0x12, 0x501, 0x0, 0x0, {@in=@multicast1=0xe0000001}}, 0xbf}, 0x1, 0x0, 0x0, 0x40000004000010}, 0x20008001) 2018/03/24 20:39:57 executing program 7: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000000)={{0x100, 0x10001}, 'port0\x00', 0x4, 0x20, 0x1, 0x1f, 0x7ff, 0x53793041, 0x0, 0x0, 0x1, 0x2}) r1 = socket(0x10, 0x802, 0x0) sync() write(r1, &(0x7f00003c9000)="2200000021000706e1be0000090007010a00001e0000000000000400050011800041", 0x22) [ 51.523850] nla_parse: 1 callbacks suppressed [ 51.531733] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 2018/03/24 20:39:57 executing program 6: r0 = inotify_init() r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040)=0x5, &(0x7f0000000080)=0x4) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) capget(&(0x7f00000000c0)={0x399f1336, r2}, &(0x7f0000000140)={0x5, 0x4, 0x0, 0x100, 0x3a3}) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) 2018/03/24 20:39:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x38, &(0x7f0000188000), 0x0) r1 = memfd_create(&(0x7f00000000c0)='vboxnet0%ppp1md5sum-\x00', 0x2) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 51.567078] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 2018/03/24 20:39:58 executing program 1: setrlimit(0x7, &(0x7f0000e16ff8)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) inotify_init1(0x0) 2018/03/24 20:39:58 executing program 2: r0 = socket$inet6(0x10, 0x3, 0xfffffff9) sendmsg(r0, &(0x7f0000758000)={&(0x7f0000f0a000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000cdefab)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080021000c00000000000000002028f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000528000)}, 0x0) 2018/03/24 20:39:58 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x400, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="e88028fcf2965309a1ec0f400c0bf925d407ea9b1077904f030090a158f275c6fc39b98bbcf74d04cda685d4183b9aad5d988a7d12f0d529b3f14862a5067c4710a95f7f6175583bcdeb3d24e1d5a51a656a0e1606e5c6a94bb16fef8d96f05c3d8bb70e75b6c8bc96b0f4c921d810f27c8f1302ce21759a9eedb7e1") r1 = open(&(0x7f00008db000)='./control\x00', 0x0, 0x0) mknod(&(0x7f0000000000)='./control/file0\x00', 0x0, 0x0) execve(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)=[&(0x7f0000000100)='security\x00', &(0x7f0000000140)='em0/\x00', &(0x7f0000000180)='keyring-\x00', &(0x7f00000001c0)='ppp0}wlan0[^posix_acl_access(bdev\x00', &(0x7f0000000200)='bdev-\x00', &(0x7f0000000240)='\x00'], &(0x7f0000000300)=[&(0x7f00000002c0)='\x00']) linkat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./control\x00', 0x0) 2018/03/24 20:39:58 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000)=0x8, 0x4) flock(r1, 0x1fffffffffffe) flock(r0, 0x1) flock(r0, 0x2) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000180)={r2, &(0x7f00000000c0)=""/179}) 2018/03/24 20:39:58 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000005000)={{&(0x7f0000001000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000281000)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000005000)={&(0x7f0000000000/0x3000)=nil, 0x3000}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000040)=""/72) [ 51.881415] binder: 6771:6772 Acquire 1 refcount change on invalid ref 0 ret -22 [ 51.893449] binder: 6771:6772 Acquire 1 refcount change on invalid ref 0 ret -22 2018/03/24 20:39:58 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000010bfc8)={0x0, 0x0, &(0x7f0000a8fff0)={&(0x7f0000e16000)={0x2, 0xb, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_sec_ctx={0x1, 0x18}]}, 0x18}, 0x1}, 0x0) 2018/03/24 20:39:58 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r1 = socket$packet(0x11, 0x200000000a, 0x300) close(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x8000, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) ftruncate(r2, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f00009c0ffc), 0x4) 2018/03/24 20:39:58 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x3, &(0x7f00000000c0)=""/137) r1 = getpid() sched_getattr(r1, &(0x7f0000000240), 0x30, 0x0) gettid() r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000180)) r3 = inotify_add_watch(r2, &(0x7f00000001c0)='./file0\x00', 0x4000000) inotify_rm_watch(r2, r3) 2018/03/24 20:39:58 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000002c0)={'lo\x00'}) timerfd_create(0x2, 0x80000) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x10100, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x200000, 0x1) prctl$setmm(0x23, 0x7, &(0x7f0000ffa000/0x3000)=nil) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000140)) renameat2(r1, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x6) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x4, 0x4) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) 2018/03/24 20:39:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xd705) listen(r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000c4, 0x20000001, &(0x7f0000faafe4)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000db4ffc)=0x214, 0x0) shutdown(r0, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) 2018/03/24 20:39:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x54, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3000001, 0x3e, r0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000001fc4)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}}}, 0x108) 2018/03/24 20:39:58 executing program 3: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) execveat(0xffffffffffffffff, &(0x7f00001c5000)='./file0\x00', &(0x7f0000f51fdc), &(0x7f0000448ffc), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0xaa002) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) utimensat(r3, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={{r4, r5/1000+30000}, {0x77359400}}, 0x0) r6 = getpgid(0x0) fcntl$setsig(r1, 0xa, 0x12) r7 = dup2(r1, r2) fcntl$setown(r7, 0x8, r6) tkill(r0, 0x16) r8 = creat(&(0x7f0000369ff8)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r8, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x562f, @empty, 0xfffffffffffffff7}}, 0x10000, 0x7, 0x0, 0xc4, 0x7}, &(0x7f0000000280)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f00000002c0)={r9, 0x5}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x73a, 0x45}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000080)={r10, 0xfffffffffffffffd}, 0x8) 2018/03/24 20:39:58 executing program 6: mkdir(&(0x7f0000000040)='./file0\x00', 0x40) sync() symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f00000001c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r0, r1) 2018/03/24 20:39:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getuid() r2 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) setresuid(r1, r2, r3) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000005c0)=@bridge_newneigh={0x30, 0x1a, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}]}, 0x30}, 0x1}, 0x0) 2018/03/24 20:39:58 executing program 7: mkdir(&(0x7f00000001c0)='./file0/bus\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x80000000, 0x1, 'client1\x00', 0x4, "f87fea48938dde4e", "cd5f550cb599fd8a8baf180389e1733e6c477421f9285d91be3bcdf5e20b1eef", 0x7f, 0x4}) r1 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$eventfd(r1, &(0x7f00006f2000), 0xffb3) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 2018/03/24 20:39:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x6400, 0x0) readv(r1, &(0x7f0000001180)=[{&(0x7f00000011c0)=""/4096, 0x24a}], 0x1) [ 52.156963] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/03/24 20:39:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x4e1a, @remote={0xac, 0x14, 0x14, 0xbb}}}) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000000)=0x3, 0x4) 2018/03/24 20:39:58 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0xffffffffffffff35) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) readv(r0, &(0x7f0000002580), 0x0) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 2018/03/24 20:39:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00005e5000)='ramfs\x00', 0x480, &(0x7f0000000100)) r0 = open(&(0x7f0000f04ff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080), 0x2e) 2018/03/24 20:39:58 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@dev={0xfe, 0x80}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1=0xe0000001, 0x0, 0x6c}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendto$inet(r0, &(0x7f0000f81000), 0x0, 0x8080, &(0x7f0000319ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000df9ff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f00000008c0)={0x0, @in={{0x2, 0x4e21, @broadcast=0xffffffff}}, [0x7b6, 0x2, 0x8, 0x7ff, 0x4, 0x6, 0x2, 0x7fffffff, 0x6, 0xd0, 0x7, 0x863, 0x9, 0x1]}, &(0x7f00000009c0)=0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000a00)={0x0, @in={{0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x3, 0x7, 0xffffffff, 0xc0, 0x5}, &(0x7f0000000ac0)=0x98) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000b00)={0x0, 0x8001}, &(0x7f0000000b40)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000b80)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}}, [0x7f, 0x100000000, 0x8, 0x401, 0x5, 0x9, 0x8, 0x101, 0x2, 0x5, 0xfffffffffffffffa, 0x2, 0x42f, 0xfff, 0x1ff]}, &(0x7f0000000c80)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000014c0)={0x0}, &(0x7f0000001500)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000001780)={0x0, @in6={{0xa, 0x4e20, 0x5, @empty, 0xf006}}, 0xfffffffffffffff7, 0x3, 0x4, 0x8, 0xed}, &(0x7f0000001840)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001880)={0x0, 0x6c, "8fc612de04335be870af331c8f60be9d053a465296b7a8147f9dec8eaee8ff889f2c646e899ad490213a912244d03a0313ae75c805a757f718f65fa65f72dc18482d25c798763767e144d45641567de99bd1b7c19e22e47fe9ae55f392f76db5aa48417393f0ab806cdd1188"}, &(0x7f0000001900)=0x74) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000019c0)={0x2, [0x0, 0x0]}, &(0x7f0000001a00)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001a40)={0x100000000, 0x77, 0x8, 0x3ff, 0x8000, 0x200, 0x101, 0x3, 0x0}, &(0x7f0000001a80)=0x20) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001ac0)={0x0, 0xffff, 0x2, [0x2, 0x4]}, &(0x7f0000001b00)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001b40)={0x0, 0x7, 0x1, 0x7}, &(0x7f0000001b80)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001bc0)={0x0, 0xb8, "7e0667c7e9514e9037483994b4183c41c8f3870a38a64cc3a64508bbe7a425443824e8303b0ae3b16546ca17ddbd6664662c4ff96dafce40700d52ff24a8d398b51eb55f909b71ad6b49a09ae30f58f708ea6f20ebc55397eff4a90216a3d80aad576c418004248c58ef1653f5888e21409f85f28be0d7ad531fc8c0d330e6bf1da48e1fb211684ba3db04615c5a00d7f35ec81b51fb3177a2f99ab1fee2c12eed5906e7e457f51cfb51abbce493cd60eda8c4f35e2504b2"}, &(0x7f0000001c80)=0xc0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000002200)={0x0, 0x4, 0x20, 0x2, 0x7}, &(0x7f0000002240)=0x18) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000002400)={0x0, 0x9}, &(0x7f0000002440)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000002500)={0x0, 0x1000, 0x30}, &(0x7f0000002540)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000002580)=ANY=[@ANYRES32=0x0, @ANYBLOB="b2000000e34784e260a9dd804d59261054e7556049761ce3a3523d1e7ef638be09428b4a79133e87a53f7b39e18f1caef58491c95c238096a9f0ae4ffe2e58a86a9ef8b31e5f4ef832d2d6b05518dbf2162a6c70375545ea2c174c2be74d3c5f6fd8c6f59a07388b0ee4d68bc6ac9d0376d9119685272f5b59c8ead96901fce76e3aa481111914f24da6560491bffd6d40b71820e80f95be2f7f05a672750cf1338a471765f31f130f01308949468d241d"], &(0x7f0000002640)=0xba) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000002680)={0x0, 0xfffffffffffffff8, 0x53a9, 0xffffffff, 0x7ef9, 0x4, 0x6, 0x2d95, {0x0, @in={{0x2, 0x4e21, @multicast2=0xe0000002}}, 0x80000001, 0x40, 0xcaef, 0x40, 0x7}}, &(0x7f0000002740)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002780)={0x0, 0xfff}, &(0x7f00000027c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000002ec0)={0x0, 0xa4, "0e5135ca5c404af0faa26c87be2cabd732be22fd1c26214f8b5c3da96ca6f0d733c585246f6002d8677c76f82466c0fc933e04a63c9892d0811102fc3a03b63d81fd265089e904135ccff13edcc1645e9266ccf83f3870f85548be48d2aa6506ce92d3d61c064d7197874d6b0331dbe49e7fdb5a6ad1a0a90338e120323010b5be6a9bf41ee9526f14bb745ef4e6196df9d3ef2abab4507803bc33877728410484bb4208"}, &(0x7f0000002f80)=0xac) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002fc0)={0x0, 0x4}, &(0x7f0000003000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000003040)={0x0, 0x1f}, &(0x7f0000003080)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000003180)=[{&(0x7f0000000000)=@in={0x2, 0x4e22, @rand_addr=0xffffffff}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000080)="00fcc4ecedf2bf11d3a7bc291f1d4fa05e4d92c5d4bbad820d70c6d75f0d5e6ce2e63a0b4a74fb0e1998dba5cdcf1e7e2bc3bef77d473e351161857a8970d0a74e9a3398cc4732559d72ad8789df39cf7e3b5ae9aa5f84816bd4c6de503cc893f27d56519eef62aa8801f309030b47428dbe58b4e12155ede0e669dc2e675e4d46bda3fbde87bf57419c52460b686122d43240024562c68574fe58b390612234de2e67dc", 0xa4}, {&(0x7f0000000140)="161d14b4fbce43461012c099421a921b521d8654f3743b50f4689ce65e8036635ca82796c83a36bfc2e3d8f50a000fe04548cd44a4ee3c3a6e9226489a5aa636dcb97bee9890533ab60a768d2ac9b03c43fc5ae105af0e9ddc8e84335fb420c0167537996f00449408a3d37561", 0x6d}, {&(0x7f0000000340)="ba6154fdd0689d410b75e0eb6b82b380006dc21b424ba26311b1052d8f69f1d956abed4b62bc89c38ccf1eacf2d7e035351c287ff0d171d371441e2e09fae35a569031ef232d3185f419c025968487cf9e511d59d10a31940d348041cc0ad7f011599a017c0e256027858e310352af5338912b0f4795a8b0f04a4bd3d87073aab7ffd5ce7282aa", 0x87}, {&(0x7f0000000400)="4e9c33e62ef16f2d70f9755771d07ffacd8d1fd2eaf3fb51f7d632e97036d57671309b6494f1628652b3ef5696a629476aaa3a2b5bb7ce7fc743e4684e9daeb0457bcf2fe78f8610cdb314c9e0a2c63d97e0476542f6098d44533772408a2a1039bee3fcca1ddb1f495bd166e13714136fe70806c84666af8394e77dde77af00a5e32f014bc90b2037a9aa76ecc17248fb53d84f661cd8e34ca60dacc3a530ba927dfccd79c58dcc9169a499716dc945100f4e95fd90c4e9312cb0855e65e63316451bf2f5e8d61a6763d9ab4d4c4fd595780eb85b59437d215f8e", 0xdb}, {&(0x7f0000000500)="693ff37916667cd7544bec207333dc22dbf47fa5b152f0facff6916ea38d95c11f18819899e506713cbadd0c9c477cfa0c8aa2abcdd88ecfd951f4afdbcd3c35c20d478dc00b752488e35dfc80d826f373411db9ffeff4187613b77433995832c40d8894b168dd27393e8ed708e036ae590510d319ae10322df14c9542b16d7c7004e971750fae4215641fab5908324184d03b22f95726175c382d3dd0afc4db1c88087b0bcd6786", 0xa8}, {&(0x7f00000005c0)="c357ab2ab0b7153672e47dd939025aaa516804ed4f6428fce1db219b73a90c53b59cc794a63c17dfe7c4090a27972901d0c9ec4ba949800aa5d49443ad491e51da5e68c52086a3faefd6e9bb7d097ca2376f643442488e58c5b680e3906bdc59b0403da1d9c20c7bf1f8a6a6cf6db1abf6d96bd5f066e567c49d52a329d0300513baed935e0695905da0c6a2e0eacb924a0efbc074ad7f01a362d1635c159f78a21208add76dcacf42", 0xa9}, {&(0x7f0000000680)="8c164c149a3df7fdfce64b549bc7abea0241a36caea5e3837a2e00e2b557d46889d850d2f03e63a57b63e1173554ac06ffdd02a25b62460b99233efb6bd2769148f9a23d665bf6de43786917fa426cbe5dec1879e28be12d26456b0564f2b2b537281e557e71073c14784d66c67bedb4adc1c9886b78047ccecef12a6694c12287dd6ab39a9809d33ad530672719a5a806d44472494b2c9a522de05d937a8cdc9b0cf4b0cdd46e46e6a49835a39fd206eb0647159cdae019da2004bbd753188ecf4aac44bfa5574ee9657ff2c60d6e", 0xcf}, {&(0x7f00000001c0)="1f95fb7e3d607e04465d302b77d4ebe8a1ba9519363f6a73f1c3edc8a7a2bbb898c8c0e6f9aee8a70dc1fd54961b7189bfb6581d9902a0295641adbd49592e4b646a9801bbb02bda1ec13fd34178fddbfc119afe1c4870193c4d19644ef0ba6efb150baffcdbaa2175706bb9e1218494cfb75396", 0x74}, {&(0x7f0000000780)="1447cfe64c43f99282076c82859a62dccf0436ecaa34b3415bb276622c3056bf7a85590a788ef9a31b925f615de35679e772c3d1537699959cc5dfeebb", 0x3d}, {&(0x7f00000007c0)}], 0xa, &(0x7f0000000cc0)=[@sndinfo={0x20, 0x84, 0x2, {0x8, 0x8006, 0x3f, 0x0, r1}}, @init={0x18, 0x84, 0x0, {0x1, 0x8d19, 0x4, 0x37}}, @sndinfo={0x20, 0x84, 0x2, {0x9, 0x8005, 0x6, 0x100, r2}}, @sndrcv={0x30, 0x84, 0x1, {0x59f, 0x3, 0x1, 0x6, 0x1ff, 0x53, 0x4, 0x40, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x27, 0x9, 0x2, 0x1, 0xffff, 0x100, 0x100, 0x40, r4}}], 0xf0, 0x4000000}, {&(0x7f0000000dc0)=@in={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000e00)="592bcc78702fa0d85c7cbee141464ced227ecd920d9a8518c0cd2b6219ada104a69fa9e1cd49082a8d3c4597038cc9f8493c412d6256fee739148303ec83d873bd3af778905dc8eadc7940aeefe12d1a84f376f79fa00ec01cd02808eee14e76f21e6abbbf94e8c9a83564301a18555b305422bf7489a35a0c70bf4df9a1bc0699286b761ac707846abae64b13c76ac8fc399c2c43c2a8ff33561de3bf5bdf8862d457e3977a1ae03101aa5bc54ccd24216bf7db517e879f2fa6c7843b00378a1435241b2530ee8b7d023b80df1e1afed542aa2471116867bc20ca2e2a55b26076b52364f2d7c17a5ce56ac5713eb7", 0xef}, {&(0x7f0000000f00)="d8784c2f4825e38f9c61a1ae34b8234e9fe68559b8b4e287c76f682a82db7d9b807993df462eadeff6ae7eedb0bfecf3ae796350eb391676f98f40ce1102ffe7d08f45fc90531f2a8f32e1a60de9a09bc428a4ea010ceee638ce99197a5efff8d97afba194ce5c0704256ec49d9938f6531348d615a52253b729efb0449f461211ed5f2cceb19a4e89dfd36010c169461c09bc7502956c79a4c4416abc341cde4f79f6fe8ca6", 0xa6}, {&(0x7f0000000fc0)="0710c95ce4db4502a5c0d8ed12240a2c27394e355ba3db7dad2831ea3e9eba75abc82ba6e268d977fb933d861908f0f2fa1acede65ca5bbf9fa5b86f6840f7fc66e9d194e8a0ce41f70dded3cd2a2b253e8342b839d013f488f927e53d6dfd44c9eee192dba938d14333e2fbc4a7fae121098e924637e7cb10c4742ad238e8ffd529edfb0c7bbef9768924edc1a90b551483900bcd8d7d719dd1a89cad9bde93da7967f213e87138eaff3ab86a6ced07733d6c3d5c6f9561a4be07cdb50eb75205cb842e6d6ab72b", 0xc8}, {&(0x7f00000010c0)="eb2a426c2bd9c6e666b5118bbbb7c4e521e25c2e65f07f1a439d514946e5bbf3bba834f93ed79321e35f29080ba687496c1374eace80fda8b0c4432ff256d5c70954c777831f09b5ffaa89ff6039789d60", 0x51}, {&(0x7f0000001140)="d341da5530273084d295f9e868e8c6d20746efd9dbe244fb3e982d9abb08c72a731561b24713709a6b63842b16bf7f77edaab2e2b1fc99ffb09c08de2350a17ccc5e814222439d97c232e74c6c90a2ff1d9effee25b42d5fffcaa4c81f84608364d6a0a8a6448ecad14b1df02ce9a5195eb5ea3a55080c150b5001a49afb355529652c1f43aee5bd2e04329401c3805d28f7c3fda0eba5a9378f4ab1372e83de4efb896815eba1f57fbd35472a18bf8297957fc26ef6060aea0638a557313258ef5c218744d31674fd7e693027360c1b72a55f80bfe8549f5131167501ef4cfc5423cd0a75c8f148caa4d0ce2c346e1f63d1074f97c12b234328cb", 0xfb}, {&(0x7f0000001240)="689d23247f8744777a9d43c2f5b34dc173761d1e26f80445e06ccfcae5a7e74794b6776d56d0cfac3bf2066484b43757300a5c96edba25f4b2d0a4b74ab2fd22144c251db6b2c2ac0ee17544b242c8b61063c686f885bb91589f407240df0f7e56ce40ba934ac71acb97953977c53806a59d697457d1ba7684a9592691ebc2a89b52e5115a1bd30ceaf0ade34d470e836ec85f814ea4af61fbe8b5d0238d2bbbe701ed5b6dc1b2df32c74fe209d27d9432f22ad82f1c92f6a832d8dd4bcdf9bc55eaf86b966ba8b0690381c8e47cc2c9", 0xd0}, {&(0x7f0000001340)="db644570a5174fa1a4f16f1c3bd9c3e4a7fa067fd8e8b2fb3d11891c15b0b95ab8e95b970b76b22460de2b488ed5fae97cd6b6d6d2d3c52f95da6fec1dbdfbab094efd456eab2c8b29ff79b9986ea3cfa4830fa51248e232b515b0a09aa3efc9b0b645eaf1b30c65fb110a0cfea46aa5f52b17ea62d5b9f5ff960e207a0676dcc3a93cbf68c25798e0d57e2bdf292f0c3607614eb5e2c1dc71d66c2847f74429d686aa6c25aa5fc7d52e67128140cecf117ed50a19cee71f15bcaabc018227134090c33dcdd0a6e9a149ec2b6b5f24eb94bd0390c7f3ff92aae8b86ff9bc5ee61f8c5b5ce6660c92c71a87d1f102f5b6570179", 0xf3}], 0x7, &(0x7f0000001540)=[@sndrcv={0x30, 0x84, 0x1, {0xbe6, 0x3, 0xa, 0x400, 0x3ff, 0x8000, 0x8001, 0x6, r5}}, @init={0x18, 0x84, 0x0, {0x9, 0x8, 0x4, 0x9}}, @init={0x18, 0x84, 0x0, {0x7, 0x7, 0x9}}, @init={0x18, 0x84, 0x0, {0xb6, 0x100, 0x1, 0x1000}}, @init={0x18, 0x84, 0x0, {0xfffffffffffffc38, 0x5, 0x6, 0x4}}, @init={0x18, 0x84, 0x0, {0xbb0, 0x7f, 0xf3ba, 0x5278}}], 0x120, 0x8000}, {&(0x7f0000001680)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10, &(0x7f0000001740)=[{&(0x7f00000016c0)="9d652c5ae29f6ab14b2a66fe38fbfecb9e8bd65f6fa7de16ce4d30f64285e9dbb21b2d548cb4e27cc2ea718d43be2220924005ebc7c7ed508b9ea0b2d62376b2fea2cc3fe0bfd8979f5e2aaed2344e4781de98940fbde495364780a3c929deaba1", 0x61}], 0x1, &(0x7f0000001cc0)=[@sndinfo={0x20, 0x84, 0x2, {0x4, 0x200, 0x1000, 0x80000000, r6}}, @sndinfo={0x20, 0x84, 0x2, {0x3, 0xa, 0x11, 0x6, r7}}, @sndinfo={0x20, 0x84, 0x2, {0x1000, 0x0, 0x5, 0x1, r8}}, @sndrcv={0x30, 0x84, 0x1, {0x515f, 0x8d2, 0x204, 0x2, 0x7f, 0x40000000000000, 0x2, 0xec46, r9}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x3, 0xb26984cd6a10777, 0x0, 0x6, 0x7, 0x17, 0x8, r10}}, @init={0x18, 0x84, 0x0, {0x1, 0x1, 0x89e9, 0x8}}, @sndrcv={0x30, 0x84, 0x1, {0x7fff, 0x1, 0x4, 0x8110, 0x4, 0x1758356c, 0x10000, 0x45fa, r11}}, @init={0x18, 0x84, 0x0, {0x9, 0xffffffffffffb2a8, 0x7f, 0x1}}, @init={0x18, 0x84, 0x0, {0x9, 0x3, 0x9, 0x80000001}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x2, 0x8000, 0x1a43, 0xfffffffffffffffd, 0x762, 0x6, 0x40, r12}}], 0x1e0, 0x800}, {&(0x7f0000001ec0)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, &(0x7f0000002180)=[{&(0x7f0000001f00)="a1514721c4110be73f8f6d17ace17c8af30eb6835a7f01cac81b", 0x1a}, {&(0x7f0000001f40)="731d83f9fae0d8f0a8c92273a962e4e338868d8e2d0067f51c203342f6baa313357d1a239cb0fb5f9e614b7d9402dfbfcd71c525325961c3a1bacf798de859087415d8d3c4fa1c0e6bbf20205cda7673d7a6dc1a4bc54d15c02d3a35dbe3c09bf143915d8310d69e5c6445be769f0ff3783378096d65404d74d9bad078624febd64de0dc629b82fa40eb47f32dcb7ca0469c5ce816ea6b7eb90ad04762f9f3237bdf0584ce877654865d34c87e9a166035d2ee9c8414307771aa0956f3627b216a8b664f474fe0b7c21432dca2e1f078eb4ea2305900561821c6c5d81d3c0bed36a86eeec895b1", 0xe7}, {&(0x7f0000002040)="709e0272", 0x4}, {&(0x7f0000002080)="e7e7c0eb740f777a360f52b9e7b5a809e4856c5eda3d4a01eff1e96f766e23ae7e6b608b710a8a5c9d2906355e19d815b79f4bd35e5cdd1763acd3c2f481ecc48e445d8b74fc08cac429110deb3f2c42e329cf6ce108daba3fe06f7fd4c0604bb659f4ad946096a618", 0x69}, {&(0x7f0000002100)="95b2d0eeb2fc59ff22ff8189f76b139b8d59959d07fea96b696a1502163d6646b5944eade849872d4cb44a3558c857ad8006941ea757a6bef205209bbf6a2a7cf62aa5931146b8235ac34c7d16ba7827b99f87d2074622a088d91c84a52bb417f8a575eae4", 0x65}], 0x5, &(0x7f0000002280)=[@init={0x18, 0x84, 0x0, {0x100, 0x9, 0x6, 0x44}}, @sndinfo={0x20, 0x84, 0x2, {0xbdc, 0x201, 0x5, 0x58, r13}}], 0x60, 0x40}, {&(0x7f0000002300)=@in={0x2, 0x4e20, @rand_addr=0x10000}, 0x10, &(0x7f00000023c0)=[{&(0x7f0000002340)="745a3b50f458d2f7332090872c3910f66da9ce2fb56186a676c82f1b4c02d9a462b927c9782dc5442a8ed635f84c7bad43efc4a5595fefbe5d14bee23a47ef7947bed4dceea77538874ee27dd93e14b5d1eb82e68e4f00e97e138b47de831338b13d7bc48e051a1161", 0x69}], 0x1, &(0x7f0000002800)=[@sndinfo={0x20, 0x84, 0x2, {0x9, 0x4, 0x7, 0x200, r14}}, @sndinfo={0x20, 0x84, 0x2, {0x53, 0x0, 0x6, 0x7ff, r15}}, @init={0x18, 0x84, 0x0, {0x0, 0x8001, 0x24, 0x40}}, @sndrcv={0x30, 0x84, 0x1, {0x2bf, 0x100, 0x200, 0x80b6, 0x9, 0xffff, 0x7f, 0x76d6, r16}}, @init={0x18, 0x84, 0x0, {0x8, 0x7, 0x8, 0x7d6}}, @sndinfo={0x20, 0x84, 0x2, {0x80, 0x8000, 0xffff, 0x8001, r17}}, @init={0x18, 0x84, 0x0, {0x1000, 0x7fffffff, 0x9, 0x8000}}, @init={0x18, 0x84, 0x0, {0x6, 0x0, 0x8, 0xdba3}}, @sndinfo={0x20, 0x84, 0x2, {0x9, 0x204, 0x1, 0xe11, r18}}], 0x1b0, 0x40000}, {&(0x7f00000029c0)=@in6={0xa, 0x4e22, 0x1ff, @remote={0xfe, 0x80, [], 0xbb}, 0x401}, 0x1c, &(0x7f0000002e40)=[{&(0x7f0000002a00)="a8ae9391ee51f9202ae5c7c2dbf4f8392471b6cf3b0d9023528ae389b3deb636187eff1f59480847ae2e8501f57e1d0abcd7c6726401826ff8e11c19ea77a474b0fe096143dd36fdc449974a6b7649789e4e84e1e7ac056e79c9e506e453732c4a07759863d0447ae1f3d173a2ebee170a7900711be17c82007b2f30d7096f2a90ff53ebf7f69589604eaaa3453bd36df29eef15a7b0", 0x96}, {&(0x7f0000002ac0)="d14b04f20e6e35000703c36f294f70c75580a456252040b473a5b4148ed822da71f440a2118460104901b9dabc98cbc809cc282578be6bad04671e1a4a66f25a578f1c0b01fe99da3d4b72543cdd6dee9c428325fabc75300fc906dbd7154db48a596917d7acf8f35c01864a515e5d143c8f82daf08d608c", 0x78}, {&(0x7f0000002b40)="d97bdf2ab169f8f1da61c91480061efbfc7d7bd91006fd642068b0e23a0fff035769215630778153af961b09706bb013dc5831616ec326104204298036d3f4b6a57bd650cf6a870c61fc3d8a895879cfd8cd2775d0229c472f703d0cc0f832e6399693bc924be27568bdd9ac691bb3529265a185bd56b62dd1692ec21fda5c0890d48b71727127210522e0d3e6ffee438dc7abd0a5a8ffedbc35158ee36201251567cce3f3946a551e31b3614ecbccab815f49eef302f2fda380222057470a4e1cbb67af7f859af95ed551098bcfdc7c8c50d620d2c7470965aaa100882356c0190c83b6597485c46ad0cf3f45377e084e2c1a6b", 0xf4}, {&(0x7f0000002c40)="94838c6c2a8fcde8585067becba34b46990fca22c8a759f12f8e7021af2f3fb43b8adf9a74ff11503f92a7bd3c74f1c1c1c63b5c47360155c7dcac130d6a42912d7acb0d96dc949b40a54c5ec22f7391d5caab8a7b8816df82884793cdd070", 0x5f}, {&(0x7f0000002cc0)="4fce3cf036c4aec92f9e14dbb79823ad7fd0e24ff442d976320693df9c03407967765d3cf7b626f379c5f66623f4b538d346bbe1d337d0d86569d3b2c26e37babf6c7099294b854e73247573b13e1e", 0x4f}, {&(0x7f0000002d40)="f4a18989bb2d6a77bd7938115dd4883cc9c01da2795944cd1c9d40c570f47e222d7a8a914ae7465e3913b1fd38e0d3449ca31124777d6ecc9233019398a4134bfb7319d70190271a30435cf47eaef42a1b8ff010f4b9dd331cdd043d457254d4259df18ba017e9122a2357966b5413c13543e033545e584ea9bb87a28a97445896e0980ed94f9cb2e6e49baa638e0444eb3518bc67111ecdb883285b1fcceb9692a3b98fd0f19cc6ef9ebd2044af2158a59c17db14c4d35c0426be7e3969ea29b19850713de3a9c6ad1aedecbe9587cee880c48a0442dcce9b27e90f13849428fe9167ac", 0xe4}], 0x6, &(0x7f00000030c0)=[@sndrcv={0x30, 0x84, 0x1, {0x2, 0x1ff, 0x2, 0x5, 0x800, 0x6, 0x3, 0xe77, r19}}, @init={0x18, 0x84, 0x0, {0x80, 0x0, 0xc03, 0x5}}, @sndrcv={0x30, 0x84, 0x1, {0x5f, 0x800, 0x7, 0x7fff, 0x6, 0x7, 0x3f, 0x80, r20}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x7, 0x874d9f81bcef5fa4, 0xb440000000000, 0x6, 0x2, 0x65dd, 0xe90, r21}}], 0xc0, 0x20004094}], 0x6, 0x40000) 2018/03/24 20:39:58 executing program 5: mkdir(&(0x7f000079cff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000e70000)='./file0\x00', 0x0, 0x8000) lseek(r0, 0x0, 0x1) 2018/03/24 20:39:58 executing program 4: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x2) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x8, 0x8e51, 0x8001, 0xb8, 0xffffffffffffffff, 0x7, 0x100000000, 0x7fff, 0x80, 0x0, 0xbdd5, 0x2}) r1 = socket$netlink(0x10, 0x3, 0x80000014) bind$netlink(r1, &(0x7f00008c5ff4)={0x10, 0x0, 0xffffffffffffffff, 0x20000000}, 0xc) 2018/03/24 20:39:58 executing program 6: r0 = gettid() unshare(0x28060400) exit(0x0) process_vm_readv(r0, &(0x7f0000004fb0)=[{&(0x7f000000afb2)=""/78, 0x4e}], 0x1, &(0x7f000000afc0)=[{&(0x7f000000af37)=""/201, 0xc9}], 0x1, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$llc_int(r1, 0x10c, 0x7, &(0x7f0000000000), 0x4) 2018/03/24 20:39:58 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x4) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000440)) seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000400)=0xfffffffffffeffff, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) accept4$llc(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000001c0)=0x10, 0x80800) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0xa9c6, 0x800f, 0x9, 0x9e, r2}, &(0x7f0000000140)=0x10) getsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f0000000300)=""/153, &(0x7f00000003c0)=0x99) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000002c0)={0x6, &(0x7f0000000280)=[{0x8, 0x6, 0x6, 0x8000}, {0x8000, 0x0, 0x0, 0x4}, {0x9, 0x2, 0x1, 0x4}, {0x5, 0x0, 0xffffffff, 0xfffffffffffffffc}, {0x4, 0xab31, 0xc00000000000, 0x1}, {0x6, 0xfffffffffffffffe, 0x2, 0x7}]}) 2018/03/24 20:39:58 executing program 1: r0 = socket(0x11, 0x3, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) keyctl$join(0x1, 0x0) r2 = dup2(r0, r1) connect(r2, &(0x7f0000000000)=@sco={0x1f}, 0x8) 2018/03/24 20:39:58 executing program 7: r0 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x80800) fsetxattr(r0, &(0x7f00000001c0)=@random={'btrfs.', 'ppp1{vboxnet1}vmnet0vmnet1\x00'}, &(0x7f0000000300)='ppp1\x00', 0x5, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x4e20, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000), 0x14) r1 = accept(0xffffffffffffff9c, &(0x7f0000000200)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000280)=0x80) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000002c0)=ANY=[@ANYBLOB=':\r\x00\x00'], 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001f8e)="ac2524ed7dbf3553e99e2123f59f0900000000000000025b00ae1c9087fdc351732cff4e4b58928fb3dce7c781649ba9f8817cf593dfbe5c6a448d8d189c3fdf8d78107af39b544bb8130f3ef14009c6ff40e050fc8326f0b80f68b00806775026313a2568fa9570c154b9e6d698b9f461", 0x71) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001fde)=0x1, 0x4) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f0000000040)=""/253) 2018/03/24 20:39:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e09481267d7dd1285500"], 0x10) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={0x0, 0x401}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={r3, 0xfffffff4}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={r3, 0x2d770215, 0x2, [0x6, 0xb332]}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[], &(0x7f0000000140)) ioctl$KDADDIO(r2, 0x4b34, 0x10001) 2018/03/24 20:39:58 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000f0dffc)) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x406, r1) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000080)) 2018/03/24 20:39:58 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000002ffc)) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000240)=0xfffffffffffffe6b) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x9c, 0x1, 0x90c, 0x4, r2}, &(0x7f0000000000)=0x10) 2018/03/24 20:39:58 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300000e0000000000000000000000040008004003000000000000000000000000000000000000000000000000000003000600000000000200000000000000000000000000000002000100000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x70}, 0x1}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x60000, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@del={0xe8, 0x11, 0x102, 0x70bd2c, 0x25dfdbff, {{'ccm_base(lrw(ecb(cast6)),crct10dif-generic)\x00'}, [], [], 0x400}, [{0x8, 0x1}]}, 0xe8}, 0x1, 0x0, 0x0, 0x8800}, 0x4000844) 2018/03/24 20:39:58 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x40, 0x0) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000000240), &(0x7f00000024c0)=0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x2, 0x10, r1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002580)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000002600)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x38, &(0x7f0000188000), 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)=@rc, 0x80, &(0x7f0000002440)=[{&(0x7f0000000140)=""/125, 0x7d}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/226, 0xe2}, {&(0x7f00000023c0)=""/89, 0x59}], 0x5, 0x0, 0x0, 0x3}, 0x3558ca133458b0cb) sendmsg$nl_route(r4, &(0x7f0000000280)={&(0x7f0000002500)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000002640)=ANY=[@ANYBLOB="16fda39b11ca0a154f96", @ANYRES16, @ANYBLOB="140003000300000061646c5259c7db0001000000d2fd3ff6f7a095bb191ca70a4377db889da274b3e32e401483073905ee9561b61bedc8e969f96d2f505edaffc5044fa9166a8aa07e9f6f684156d734d4f1de1fbe3be4607d364e5ed1deff628a8337eaa03a0ab769fffc48e53be9def31fc2793c4a4f11b7f21bafa52a48de8b8f23c509222f8f732326b1fa8d83f96c5a865bc44018dd5def8a6e7d5f071c549556b7412b730fec5deb5e6a10227600"], 0x3}, 0x1, 0x0, 0x0, 0x200000000000}, 0x10) 2018/03/24 20:39:58 executing program 6: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') getcwd(&(0x7f0000000000)=""/135, 0x87) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000140)={0xffffffffffffffff}) recvfrom$inet6(r0, &(0x7f0000000180)=""/71, 0xffffff4d, 0x41, &(0x7f0000000240)={0xa, 0x4e21, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x40}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x1b) fcntl$addseals(r1, 0x409, 0x6) sysinfo(&(0x7f00000000c0)=""/88) 2018/03/24 20:39:58 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x108) socket$inet6(0xa, 0x80004, 0x891) 2018/03/24 20:39:58 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffff, 0x10000) accept$netrom(r1, &(0x7f0000000140)=@full, &(0x7f0000000080)=0x48) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090a00000025bd700000000000030006000000000002000000e0000001000000000000000002000100000000000000030200000000030005000000000002000000e00000010000000000000000"], 0x50}, 0x1}, 0x0) 2018/03/24 20:39:58 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000e5aff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000e5a000)) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r1, &(0x7f0000000040)='net/ip_tables_matches\x00') 2018/03/24 20:39:58 executing program 2: r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) connect$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x1, 0x0, 0x4, 0x3, 0x8, "33a5071008d379ecac116e8f78473dac06637864e83dca1fd4fb03e2636bc8f452b2151102fb1666ac73178e29f14fe6877bd13a2159932399212685cfa1fd", 0x3e}, 0x60) unshare(0x8000000) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(r0, &(0x7f00000029c0)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000640)=""/139, 0x8b}], 0x1, &(0x7f0000000740)=""/102, 0x66, 0x108}, 0x3b0}, {{&(0x7f00000007c0)=@in6={0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000840)}, {&(0x7f0000000880)=""/71, 0x47}], 0x2, 0x0, 0x0, 0xfffffffffffffffa}, 0x86f}, {{&(0x7f0000000940)=@alg, 0x80, &(0x7f0000000d80)=[{&(0x7f00000009c0)=""/194, 0xc2}, {&(0x7f0000000ac0)=""/59, 0x3b}, {&(0x7f0000000b00)=""/19, 0x13}, {&(0x7f0000000b40)=""/221, 0xdd}, {&(0x7f0000000c40)=""/240, 0xf0}, {&(0x7f0000000d40)=""/1, 0x1}], 0x6, &(0x7f0000000e00)=""/88, 0x58, 0x8000}, 0x8000}, {{&(0x7f0000000e80)=@can={0x0, 0x0}, 0x80, &(0x7f0000001000)=[{&(0x7f0000002bc0)=""/226, 0xe2}], 0x1, 0x0, 0x0, 0x7ff}, 0x9}, {{&(0x7f0000001040)=@in6={0x0, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002300)=[{&(0x7f00000010c0)=""/48, 0x30}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000002cc0)=""/30, 0x1e}, {&(0x7f0000002140)=""/89, 0x59}, {&(0x7f00000021c0)=""/209, 0xd1}, {&(0x7f00000022c0)=""/38, 0x26}], 0x6, 0x0, 0x0, 0x7}, 0x7}, {{&(0x7f0000002380)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002400)=""/87, 0x57}, {&(0x7f0000002480)=""/76, 0x4c}, {&(0x7f0000002500)=""/26, 0x1a}, {&(0x7f0000002540)=""/228, 0xe4}, {&(0x7f0000002640)=""/111, 0x6f}, {&(0x7f00000026c0)=""/80, 0x50}, {&(0x7f0000002740)=""/118, 0x76}], 0x7, 0x0, 0x0, 0x5}, 0x1}, {{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000002840)=""/63, 0x3f}], 0x1, &(0x7f00000028c0)=""/240, 0xf0, 0xffffffffffffffd6}, 0x8}], 0x7, 0x20, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000002b80)={@local={0xfe, 0x80, [], 0xaa}, 0x8, r2}) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000480)=@assoc_id=0x0, &(0x7f00000004c0)=0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x1b, &(0x7f0000000f40)=0x8, 0x4) accept(r3, 0x0, &(0x7f0000000840)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000500)={r4, @in6={{0xa, 0x4e20, 0x7, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x9}}, [0x1, 0x200, 0x1, 0x6, 0x1, 0x1, 0x551bcea5, 0x401, 0x7, 0x3ff, 0x101, 0x100000001, 0x40, 0x361, 0x1]}, &(0x7f0000000600)=0x100) execve(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000002c0)=[&(0x7f0000000140)="2eef", &(0x7f0000000180)="2eef", &(0x7f00000001c0)="2eef", &(0x7f0000000200)='\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)="2eef"], &(0x7f0000000440)=[&(0x7f0000000300)="2eef", &(0x7f0000000340)="2eef", &(0x7f0000000380)="2eef", &(0x7f00000003c0)="2eef", &(0x7f0000000400)='\x00']) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000f00), 0x4) mq_open(&(0x7f0000000000)="2eef", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x7, 0x802}) 2018/03/24 20:39:58 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/sco\x00') ioctl$void(r1, 0x5451) 2018/03/24 20:39:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x8000000000000000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c, 0x800) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000328000)="d1", 0x1, 0xc005, &(0x7f0000c39ff0)={0x2, 0x4e20}, 0x10) 2018/03/24 20:39:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000ab5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2287, &(0x7f0000408000)) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000000)=0x8000) 2018/03/24 20:39:58 executing program 6: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x61, &(0x7f0000002fe2)=""/30, &(0x7f0000000000)=0x30d) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)='F', 0x1}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r2, 0x1000000000016) 2018/03/24 20:39:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000f81ffc)=0x81, 0x4) write(r0, &(0x7f0000d51000)="2700000014000707060e0000120f720011000000f603ffff09000000078a001f05ff0300000500", 0x27) recvmsg(r0, &(0x7f0000f64fc8)={&(0x7f0000a3fff0)=@ax25, 0x10, &(0x7f0000f66000), 0x0, &(0x7f0000f64ff1)}, 0x0) 2018/03/24 20:39:58 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x38, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="11634840000000000000000000000000000000007433745543a34cca00ff0084038585806a44d28b329e53e4c8fe0000", @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f0000009000)}) 2018/03/24 20:39:58 executing program 0: r0 = socket(0x201d, 0x1, 0x10000000000000a7) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/81, 0x51) r1 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) write(r0, &(0x7f00001adfdc)="240000005a001f0014f9f407125a00001e13171308001000fff708ff0800020001000000", 0x24) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 2018/03/24 20:39:58 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f000061f000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000622000)=""/28, 0x516) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0x3}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000d9c000)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x480, 0x258, 0x140, 0x258, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000040), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0xf}, 0x1, 0xffffffff}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x6229}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @local={0xac, 0x14, 0x14, 0xaa}, @multicast2=0xe0000002, 0x4}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4d0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f000088b000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/03/24 20:39:58 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_proto_private(r0, 0x89ed, &(0x7f0000000040)="70654d9464e055060646461b334783ce641bfd030b16eff64e557670ebbc344189324253ff4d3c57ee1da5715658a6a184393cc510e95f21e8247bdcd656584083ae32cc9969076cacc22aaf5706b4807106663f28ef2725743a4241a634fe691ad016c08d47e406fad523ef5b140569ff79a6c26f216957cfe4985ad559077ec640b539b279e62cec670f4d0220d915561ceb6b9dd2494f86cb4512b6142da923aab1c8cd19ed2d184496ccd5b38aeefadaad4818f9537b61ecde20d59ef0d3636e900b2577c1d74ef26f62a8af46c1e5270686fe2320") r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0x80006, 0x5, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) sendmsg$nl_route(r1, &(0x7f0000003fc8)={&(0x7f0000001ff4)={0x10}, 0xc, &(0x7f0000003000)={&(0x7f0000000000)=@ipv6_deladdr={0x18, 0x15, 0x5, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}}, 0x18}, 0x1}, 0x0) 2018/03/24 20:39:58 executing program 5: r0 = socket(0x11, 0x802, 0x0) write(r0, &(0x7f0000237000)="260000001e0047f791f6caff00242207070000000200000000000000aa0737550500040008ff", 0x26) 2018/03/24 20:39:58 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={r0, 0x1, 0x6}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)=0x3, 0x327) 2018/03/24 20:39:58 executing program 1: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000080)={0x2, {0x2, 0x4e23, @multicast1=0xe0000001}, {0x2, 0x4e24, @multicast1=0xe0000001}, {0x2, 0x4e22, @multicast2=0xe0000002}, 0xc, 0x0, 0xff, 0x0, 0x800, &(0x7f0000000040)='erspan0\x00', 0x3, 0x5, 0xeb8}) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000100)=0x10) r1 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) write(r1, &(0x7f0000000000), 0x0) [ 52.611770] binder: 6916:6921 transaction failed 29201/-28, size -1994076270063631254-38654770888 line 3128 [ 52.636068] binder: BINDER_SET_CONTEXT_MGR already set [ 52.646634] binder: 6916:6932 ioctl 40046207 0 returned -16 2018/03/24 20:39:58 executing program 3: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = memfd_create(&(0x7f0000000000)='personality\x00', 0x3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x4, 0x8001, 0x8000, 0x36, 0x6, 0x400, 0xfffffffffffffff7, 0xffffffffffffffe1, r1}, &(0x7f0000000200)=0x20) r2 = syz_open_procfs(0x0, &(0x7f000042cff4)='personality\x00') read$eventfd(r2, &(0x7f0000000280), 0xff2d) read(r2, &(0x7f0000000040)=""/198, 0xc6) open$dir(&(0x7f000050bff8)='./file0\x00', 0x26102, 0x0) 2018/03/24 20:39:58 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f00006e7ff0)) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 2018/03/24 20:39:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffc, @remote={0xfe, 0x80, [], 0xbb}, 0x3}, 0x1c) 2018/03/24 20:39:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="40f90100cb212655"], &(0x7f00000000c0)=0xc) readv(r0, &(0x7f0000bcafe0)=[{&(0x7f0000a04f40)=""/192, 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f000079efdc)) r1 = syz_open_pts(r0, 0x801) dup3(r1, r0, 0x0) poll(&(0x7f00003be000)=[{r1}], 0x1, 0x5d) write(r1, &(0x7f00000b5000)='\b', 0x1) seccomp(0x0, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) [ 52.658425] binder: undelivered TRANSACTION_ERROR: 29201 2018/03/24 20:39:59 executing program 1: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00005c5ff3)='/dev/net/tun\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x802) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000000)={0x0, 0x0, 0x200207}) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000e50), 0x32e) 2018/03/24 20:39:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) r1 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x15) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x4000, r1, r2, 0xfc6, 0x4, 0x2002) sendto$inet(r0, &(0x7f0000fd0000), 0xffffff73, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000321ffc)=0x9, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000bdaffc), 0x0) sendto$inet(r0, &(0x7f0000f45fff)='x', 0x1, 0x0, &(0x7f0000cb4000)={0x2, 0x4e20}, 0x10) 2018/03/24 20:39:59 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000001440)) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f000000efdc)="240000002900030007fffd94ffffffffffffffe103000000031d2b0dfffffffffffffffc", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000001400)={&(0x7f0000000000)=@nfc={0x27, 0x1, 0x2, 0x4}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000080)="f5648383af3a612dac1ab8dd3ff0cedc068acaf3eb4fdc5f0dbf70804d0001cf9e1bb9d6b0c17229eddc92c34f5a1819ba76d48986dacb0662bafa527fcdcf1f3d481aee8e99b32976ba02dc8b8fc05ac24de9b43c462997f4f579081aed43ee4eff4a97bb2ffedecb09681a4424ac7c2a3eac8face16ea191d5a142f74b1710ac3219ad5dfa7fc6ffcafa610ed6c00a0e59834c1ab02e412ba450f0b95f9649f47d40e87d655d1672e358c379376751c2608831c9eccef5e0b8dd18014834ab0a254f3ab16aec362b1fec6acb1046bdc99a64dc19c57b047feac370218ff0723699e4", 0xe3}, {&(0x7f0000000180)="3c152070e55f74aa625360d9303f90c3c75ff1b52be1af6ff66543ec6e84523181d6bb367466eb5baf59c3557e52d010a5308fcd81115ba23fcfffa119674488cc00320918de5c733ae0ec65543f853cee263565aad1dcfe621a0965fb66c6b417a84f73c0d0be11c17829cc7e8b9635ec00b8d99e495ed8238549ea3f8f4eefb12049ccc76be573c244241ad00ccf7d952270dd8ae0879760d6311b6dfab29c314eef502634c4528db83fab179a85efba3c09fbcb6af1de20093b6d1c8531aba143e1faed8f53f32dbfe2ff23d5d8c37adcb09a08f58efeeacaa5d0e5701bcd10b4720e898131b545b542885533999430bc5b02f36d0975c1eabf2778d32f2dffc532e9857cc5487e03ac8aae846f9ef6fec0ec96de998dcd40965d07d85e275dc9e1ab2dfc245d8e97a8e62ff9aea184bbf564dec035ee8ac38bdb0d444e2e86ac668804db8db92310f7f6b2a3ffa5d135eab2ceeb864c5a057e3a2187fa1c7f859b012602325d32450c63aa1ce1ef07906323515735088da56d8e50023ad0961aadd2927b894fa7008cd3b5337a9dcb112e083d48b8e67592e33fd4a7bd91efbe0f4c6f4d30e2af7990a8eff7808c6838b1aa4b79b39121acf588c606291fa3e3b3c3fda8f5819f7acc8956d0c278d53837d773f5a941361c0de24abb9108c159a7b903223ab3ab67f4e47c751dfc3cb14648b0cb797ccd566174a203919313f6bb25fc547bdf35cbf818abc4ede05b41f1d63a763525dec8f82acb9702d5fb0c71a3445958d0f41f03f7e538a14af553a99a8946fd6d923aa2ce3669ab188ebbe71450488c4535488c263fe95d14aa8a2c504c75fc1ca9964690da644a3bbaf2a5cf114396e8a0bbdfaf7ab14ac27b703ac6e2d57129c376317ae8fc4e63c6c2c6d7893cb3e56250faece02012e00125e72ee4ed1ec81ea7a1a53bf9bb479dfe1a47e69abbf3c662f7387f59e3abb82523ba1e4c4b93fcb9df8c0eb6ab9735b8ab727b098a74094b7974135c3b151f5bbd510d5c811806e9650b18a4bf73981e04ff4259696c865b37deef1a38262a3236319a8aba9a8adc8362de2f114e4b2b016c7c741e06340c01790f27f24bd01df1878fee339ce87139149edd708f233d3bde668e6963e4c1c71bffa35a7db2aca77998d358429b9aefe9680106b2ff6862321bbafb4222d5c3f701cffedbd5eabddb825abe4d2ff47005f96e165ddadc74b2cc11bd7b205620f5154a0340397ade3caeaad064293718e787d8d8a88b5d1c68c20733ffc16b5d6074969ed31fbb27a598bf2b3da8ed2b07302f4f998d67aeec0971a741d8169e53493a9e8c7c88b0e9326de616f9459c18bf7a75623153264abd51aa7ed8081c8aa8f0a6b22898dbfdcab011171a77d9ca764e2cd12fcd2e4fcd97ab281892bc1a3e92418b85c6274147fb3fdffe699b0b85acab28e43a7fa67fca6c6a141a8472595ebb7a87fcd54ce62f0540b32a95c7803847952f83e0ee2f8570d216b5fa8fe5605545c75a14afd40fd0a07ff2a312d690ab1cd65965ab9bd28703aa8f7e6c5e85fd426346b012fe9436c899834a65fa936312d2900fba30fe39f419270d1bc9e74f729eccb3af2801379b431880ec8c181fff4dab1e2295067bc5832c2efe1f2922cefb35f7a5aebf74c63a633993ca20af2c8e06d078ee2404608635146bf08e44fa24b9b8fa61068e50d71fa779b89476597e2258c22cc95586d1d8f516c9093cf1d36b1909202e7a6df40a830586f7536d75ee7065397d9673681463baeb892f2ef717fb123deb60cad0b938f813f9dadf8a9f0d0edc03ef0641f6a21a656858634d08f59ef2ca5d6923f4a6932905f6f032336f505670a40f8b2d9ea923bb4e66f1edd4ee4bb09e76bb7cc01233a5d4ed64cc5a56093e7c56fbb6d0932c0fb6d64f0d8bff35566c11df2df25c9b70d4496d65b32d861c9b6bd59afc598deddf332fc3189fa9639a2265523cacf8397672afdaaa193e92641b5c0b34808fe795d1abf524b6f6ee49165f721696ff26db22365e681360aa02979bfd5b3b63c8fc85164ce152d2ac723355f63a0ed907eb1ed7996c840c1e82aea7f814bcc3bcd5b0d45d5e066cfd2d7fbdeabf7ceea2b1c84fefd4db11532d3cd9526bf89b25ca72299d94082464bb3e61931c94e93a22bc96a6030583e42c39e06f0d8133b28656673b88407bc219e84cde0e6194dbcb89b67352b2ef9d493671407e4f83cfb71e890d3039016788be8765f715f7508d7d341f3ca285f7d9b7087896ffa5753159b48c0ea151481d7bbf96c2563fd7379b10ceb30acaa2c0812c63a04bbb57eb5b4643b2995d8c5c4f956a627d92d4830eb60fb248251936b1d75fe1210c4d7f3ecdc3897f290e32e40e001d0b113b046c2b10a0c0887df1f3a6dddf751cfd683e68e77066a896729b1ae56256cec7dbce15260611510ca08b5a631103f529798aea8a48948643bac5c727e4a1d4e3bb225bf27ff40de7c2b0acece9dfa61171adfd4795839b861968a012e535184b525879f915822d28c5417476ff0d232e3547764ea1650c1135045887e8c615a90b0579bffdb50ad149ebc141f5d86bd0cc9ef5d07d72e06a0a3e40f4450546d63c2d0df97269b697dbf1d3eb20e29e277f85952f317a8de5c1aa704070aaf88055bbf9c29aeaa5404f5e7162b027bf983b85a4066ca5d5280be475d2f6c950b2471d8eb5940809019ce87c34138638e03b74fb8bfdfdf9c38ff22d987215c7e13be30a271a92bda5652e9bde93491ac7125379b710d616f58fd120983a7be6f047d6a31b14f78243014836173ff043adfb0a922ec6af75eb2f06dd970f0a3d6c9b296495a38726ea5f16d0fca874886ab5661880a876e257fe2223c283e9058134a70b655af52d9d1db565fb4e49fe15d069a45a4ce72f9f5b1a37af84d8140e4d0ce0e2d2ad838ec0dcfc6d44ab82ea5adf62d7c66ab3375006d680bee37a1d981c8dcaac8fc60ea6e390abece12a114965caa20297ce71d63d85ef800a1dc1e3152b9835b55eba1ea2197ec2a35d7fd6bcf6810316acbf299b3d7fc345028a22f2f8f6b85c421f5f7d25f3227a9808d0d12abfef957092c0234d74490bd7c65e6f94382d83f5d37a986ac397188bf83af07018c96cdbda2024c45d35d221526322222cc2da79d776bb35c0e3f5d2d14c8d1955b57183de9297b29994d2c4c7bcb1194477ebc9ab9c0766bfb91c58bcaa69edee15cc9659cf6d16ee07b9af8cd7e077b84031f4d44aa40003379fe66ebf9d8f7ccb028ca038389ac8511c10d9e4e68fab6c9df4cf2bb67d49b37a018e983896297759f13e548704e10e198e3e0db6d2e2ccd45276e8fcf3bf6064f5ecca9663234d4715e07646f676e1052d7c6ac25fdf2430bf93b24ab384fca33852085a63ccfe41c793be772a0145d84d6985507cf4370de7f5abeadd32582f15cf2817c2766999c64d5d9f726bf86950d535decb9d29a52d4b83930e6d56e833564cf39ec5b2bb68b67debd9db6e9098e0b334b30a026fad2b3992877585f46b5cd707298ed2980385bbec8e2b8a34a81aeedb43ad5ebf7320c60fccc61fcdb2ff3bb83d174270af599ec99fd8d580fd94a0b4910781d272fb876a4ca9372281c1e05098878f572683a56b3c3a7e1d902d4463b9a3734e468ee86f50dab895ca0be47615565be28923d5084d8d53f0e69db7fdce3ab09d4351542584ac55978444a425367a59ae2b50980cbe76a865e52a93d6fbbd187ae53395dc4244bfe01afee50e1cabc753d01baeeaf9375c11b2855ee93c367a82cf8770bbe46eadc8c3a849e827435eeb4537fc816b9c16d24caeebb6e16e0530a76c31ed4b5f4c237a993b0080ce34f717038908828e7774aa166c778cd47b11758759966a9b7fcb106f9caab5b621ae2ed6c677124aba877e8d4ed0fee1ea15b76202e0dfb0a6223c78eb199a3243ce513344148316d2f794116ed0f06b9a374329f1088d37f16078388510cd5b735cad93204bc7827c5874e4e4027d5a62082e9d3eda2c203050eedcbb5eb96e15f72cd9259b08e5ac7d5d87bdfdbb8c42248e252a3cc806aaacad9107a5ebe30746f613bf6b138b6505245b241cde77ab4d8275f4990ff6158fd3a5c72352c7c0a41a1e6c2fa59361d0bafee475ba8949bc23fbd12c33acb15e9f4bbdf513b38f6cc0240f749cf3883c06d05e1bcaf317b0612d34ef41cb010bbe17444ed92fb61b101eb327632d657a9fe45b9ae0a5fef48bca4d3c8c7f32b0c6b371cf448a1542a534fe8398af74cc3495bf199fedc308a4d9c1a4a96a79d057a7a51047677ab1621402754bd819f6f87257b7b7c3d7701ad5c65281dafe054ee0050d95a32603eec014cbe4fbc78a402b6c381bcfca2187e625a7c14c76e8b54ceb0d914ff3658de989cc06b654d86addb7fe0c172d8917f3e9f26228b25e7c993ffb15fdfcf17e2cefca159e86a8414d4698ac6cb579417e7d0b154bade6c704acbda36ecfd2d028e130d38e14a6bd180980c6c6150732038dbc0a5d292cdc9e75facb156bd2dff9041fb9879d98fc57488b2fc351d3bd14499321f28a0c80abf6959523a24201fa3af365ea30e73552ee400cf2a99b4fa5faf56b230d7f7885f37845a8f9ce0f39b44774e990e435249cad06be0ce5c915efe2f2467837747d7de75dfed90840a05b2c41bf3dc67f425e877f4c97221e93014dd498fc93903373d885ebbbef73a3dd49e1f94ea81cba5892e110b59b8a47577e6663c7d7f9ddd622ee3c7ef9f74e5d38f17cd4f575031ceaef7c64aac890ca697dacd9915156f652304fe57fbc5b076c08341f4770eb693066b035401a70357d0106feffe0c65e13f320c8620d62c9448d92a421cbac0729180677fd700f020d5004de03827876c2efdcbd42e0589e96a1b6da86b39a9c30860d3af9f80a35cc2663344a2904fc336f360a48e67c805c1e86f8af68a5c7d50d417125b8f5934ae97b79048cfd754007cd97c4b9bbd59f89ccf3c87e5dfaad028e641ccae065e8f42548302ff319af61952bcd09d88a8cd67a827f07d39848db74af3a3674909cf742cbfcddc39138b63568a840d1bb657b39139c78eccd537d84df46b9c1df6ac814aa145b8e8a9c1cf7525acf88cbf02eda30fb6db9f77510b24522d2b9f307a26b4d2b9d1a1363526a2dc7beca05164296a3d104a90dad1508c0ff5483ae8947063a6e2775f8fed48cb324012f3b1978c9903e2a4dfe7ae2be41504932098b91047a596eb6ba98780b6c05e7fadc08c4a5dc49e13a7682da1c65d535c94a00be5414571ff395b22e83feb826e7d44a6aad0b75986f9ca9a024b04cc6638895a8cc6dbfb314626b43dc14414d9a2667d8fe21361c967d3c071dd4c9c74777dffdb3f8cf67f457c6c26e604316ceff1f6f91be4587777f4973b369e9e1536cab7e6087022afe692e6c7db7b0357067f5862829014ecb039d2a60d1b74d3bc6268889b98b216b6513fb7653ef806e09545359f8e039f83c905b29dc1c6fbf6bbd36a612a479eaa15473e9ba85c32de534c6df31cc6efba293b0ea8c4b5ac018daaf3f2a330577819299d1f834a331cc908295af57288007da0f89283d6c59aea27c3fa08a1c0170edb760b7399fa76bfa0866faf05c8aa1a914ddb53495b26459b59d362e9fd78ca7d1bf9b22313c365235de9b85428823fc6263c319285b64d65169acec3bf78390c96987bdae90a816284cee386bba3d7a71bbda845050a7766bb702a4ae92586d19c45fb52266dd1995d839ac690324de", 0x1000}, {&(0x7f0000001180)}, {&(0x7f00000011c0)="4d4b9b2683a3dce74984abee807efc4f6562af8b327710efa7f2d4766fdda270a5c9bb5171002db6fec40c0b6bc1248a7222da50f37b5138e81c1868a15f931dcfe556fd799c8927d353a89d2686f7e6f5fa4c4138b8251a", 0x58}, {&(0x7f0000001240)="337cc92224f1fa53cadd7792db0f8fff33", 0x11}, {&(0x7f0000001280)="1892cc1c15259313c2dba220d2cafe177917b1f6839c95a42caa0be5b21c24d162e3f8c53749dd7dad3b0e441377819ffd8389f292ae0d665591970b70eef31441a474ff9bc8a7ef586f3ad7ad85a2af91bfefa5e0c57d59704cc3fa3b87f8881588c4496474dd9fe2a8d73a3a71654e0bb9d1f0b71c3a1ba2a55cef2653b686dec0c17f2d596c1c4800e3df251433897f9a957e6d669b6daa30599fffb55261d3b58e40229606d38f187457e62d4b1330cbc3b3eef75857a036c3030a5e1853841ef00acb319350", 0xc8}], 0x6, 0x0, 0x0, 0x40000}, 0x4014) 2018/03/24 20:39:59 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x5, 0x7f}, {0x4, 0x6}, 0x1, 0x1, 0x3}) r1 = syz_open_dev$sndseq(&(0x7f000003dff3)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x80002) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000340)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000000)={{0x2, 0x16bc}, {0x2, 0x1f}, 0x2, 0x3, 0x3f}) memfd_create(&(0x7f00000001c0)='\x00', 0x3) 2018/03/24 20:39:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) connect$packet(r0, &(0x7f0000000180)={0x11, 0x17, r1, 0x1, 0x5, 0x6}, 0x14) pselect6(0xff52, &(0x7f00000abfc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/03/24 20:39:59 executing program 7: r0 = socket(0x18, 0x0, 0x800000000000001) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4000, 0x0) connect(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x2, {0xa}}}, 0x32) setsockopt(r0, 0x400000000000111, 0x1, &(0x7f00000019c0)="0f9cd509", 0x68) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'sit0\x00', {0x2, 0x4e23, @multicast2=0xe0000002}}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000280)={0x77359400}, 0x10) sendmmsg$nfc_llcp(r0, &(0x7f0000001740)=[{&(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "5687e89255e0baff659b227538401dfeb3f077c1133c8401c35858fd5e811b48e6b1e64cc0afbcf376e74e070ac0e528858289b1f583f3885999ab4f419a3d"}, 0x60, &(0x7f0000001640), 0x0, &(0x7f0000000040)=ANY=[]}], 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000180)="4444d39c41a265f03fc44fffba1d261f8a230102cda24191a1a1753218993c1ad4fcceca787b9481f32660f85181a59f841e38ea9d88967baea9600fdd73db15d3bccd87f0c4a47ad7184b6f7da823c8591e5e9cee35cf50a0143cdd65341d22c3799de14fe45894a7c801e5ca8bf0d789e1b5a25937170450f7e6c65def467486a7123164da3ced527d419e154fe8e9547e6212f0d168d1fe9166b97d025c93e353ffb15ffacf3135e57860be058c756e93c78ffa6cf589a7d507eda3", 0xbd, 0x20004040, &(0x7f0000000240)={0xa, 0x4e24, 0x7f, @loopback={0x0, 0x1}, 0xf56}, 0x1c) 2018/03/24 20:39:59 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x2, 0x40003) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) r1 = syz_open_dev$sg(&(0x7f00000b4ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r1, 0x2271, &(0x7f0000947000)) ioctl(r0, 0x5380, &(0x7f0000ca7000)) setsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000080), 0x4) 2018/03/24 20:39:59 executing program 5: pipe2(&(0x7f0000a93000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000000000/0x1000)=nil, 0x80000002, 0x0, 0x0, &(0x7f0000b1b000/0x3000)=nil}) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000040)='2', 0x1}], 0x1, 0x0) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) write(r0, &(0x7f0000000080)='B', 0xfffffffffffffdbd) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) 2018/03/24 20:39:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x100000001}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1, 0x100000001}, 0x8) r2 = syz_open_dev$sndseq(&(0x7f0000d6bff3)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'bpq0\x00', {0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000574fb0)={{0x0, 0x5}, {0xfffffffffffffffd}, 0x0, 0x4}) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0x101200, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000240), &(0x7f0000000280)=0x4) 2018/03/24 20:39:59 executing program 1: clone(0x900, &(0x7f0000a93fff), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f0000000080)) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x9, 0x800, 0x20, {0x0, 0x1c9c380}, 0x3, 0x6}) wait4(0x0, &(0x7f0000000040), 0x80000000, 0x0) 2018/03/24 20:39:59 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000040)="bc1e6c52d2df16d46ee3374a5a78ff45b748220864b161a674416a32b5c0da4c430d71ef46dbdcb68bfef92f218a8520dfbb19e261694dfce5563b0bdeea1396ebc9a040bfdc5b876484201e5d80d1ed3a27b055", 0x54) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10000000010e, 0xa, &(0x7f0000001fff), 0x0) connect$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x3, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1e) 2018/03/24 20:39:59 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/9, &(0x7f0000000040)=0x9) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 2018/03/24 20:39:59 executing program 3: r0 = memfd_create(&(0x7f0000033ff3)="0100000076626f786e65743100", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000000)={0x4b26, 0x7ff, 0x9, 0x40, 0x18, 0x81}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000036000)={0x0, 0x0, 0x0, "717565756530000000000200"}) ioctl$VT_WAITACTIVE(r0, 0x5607) add_key(&(0x7f000003fff8)="00454772646e6786", &(0x7f000003fffb)={0x73, 0x79, 0x7a}, &(0x7f000003a000)="9f111d2d07", 0x5, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x3, 0xfffffffffffffffe, @tick, {0x3}, {0xfffffffffffffffc}, @control={0x1}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw8={"8c4e743039d3b02be84d090b"}}], 0x60) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000003a000)={0xd2, @time}) 2018/03/24 20:39:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xd705) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000c4, 0x20000001, &(0x7f0000faafe4)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000db4ffc)=0x214, 0x0) r3 = gettid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000040)=r3) sendto$packet(r2, &(0x7f0000000080)='I', 0x1, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) 2018/03/24 20:39:59 executing program 4: syslog(0x5, &(0x7f0000000140)=""/4096, 0x13c6) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @broadcast=0xffffffff}, {0x2, 0x4e21, @rand_addr=0x7e}, {0x2, 0x4e21, @rand_addr=0x81}, 0x210, 0x4, 0xffffffff, 0x4, 0x8447, &(0x7f0000000040)='ip6_vti0\x00', 0x3, 0x9}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000100)={0x7, 0x7ebcd1d9d91ee7d7, 0x2, 0x1, 0xfff}, 0xc) vmsplice(r0, &(0x7f0000001140), 0x0, 0xb) 2018/03/24 20:39:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000040)=""/142) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000180)={@remote, @multicast2, @rand_addr}, &(0x7f0000000280)=0xc) read$eventfd(r0, &(0x7f0000000200), 0x310efb2f295523b8) eventfd(0x9) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) r1 = accept4(r0, &(0x7f0000000100)=@un=@abs, &(0x7f00000001c0)=0x80, 0x80800) getsockopt$llc_int(r1, 0x10c, 0x7, &(0x7f0000000340), &(0x7f0000000380)=0x4) r2 = syz_open_dev$evdev(&(0x7f00006b1fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000000)=""/156) futimesat(r0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{0x77359400}, {0x77359400}}) 2018/03/24 20:39:59 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000a2bf70), &(0x7f000097c000)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)) fcntl$lock(r2, 0x7, &(0x7f0000010000)) tkill(r0, 0x1000000000016) dup3(r1, r2, 0x0) 2018/03/24 20:39:59 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) fdatasync(r0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000002ffc)) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000100)="b23a67a416114f7624288c57631d080b83f02100f5c1f0abdf70c023a31a4759e528700cc3dc8bad7f7af473fb5d9366f714d2cd93214ffe91b4ba5db1c70cb5f2474faab63911e00196095d87f2ea9b8ad545d04d0733c6ef3230753f079378a73ea7a881c2031bc94c3f676750f28237baebb8dd6a3aeaefd2fd3f3e9c76d17e6ca7d29fa264d43e9f51117d8054b966f88f9c8d815da5a12d4ac7b881b57f7ac8d874dd183f3c74e5f218c998c39a708d00caf49bdb519480c9c78d08e5f21128805714b7e5bf12f9824afd68ab15db3e0a04cabab8da4e6cf85074191247ba296c85bff3d735770e538ccfde96cc68381b221845b8d621", 0xf9, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r2, 0x7) 2018/03/24 20:39:59 executing program 1: seccomp(0x0, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x0, 0x4, 0x800, 0x1}, {0x3, 0x5, 0x3, 0x7fff}, {0x1e, 0x968c, 0x6, 0x6}, {0x6, 0x200, 0x2, 0x1}]}) seccomp(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000000)=[{0x9}, {0x0, 0x0, 0x0, 0x10000}]}) 2018/03/24 20:39:59 executing program 7: capset(&(0x7f0000000040)={0x4000019980330}, &(0x7f0000000080)={0x0, 0xfffffffffff7ffff}) r0 = inotify_init1(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) ptrace(0x4218, r1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x2) 2018/03/24 20:39:59 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="410000009bf850216677e04aa202ec4a7eb3d9978f483c062ec459f3a91a2190f7a15647b0a3c4187585961cfb0dd8b62672bac82ef3ddd52d3221c368495c5af336743527386d2651f5ad5d69c16e65717b7e2d033bea8682f5cb1066eeb5d2a2b77e5b9f622eb5fe330f8f8df44e50ccbda40bc095d262d40c088bf03326e775dcf7d7c463b51fa1db53b314bd90fe118e5d1b36457aa06e62508d8b6797396ce206207ae66c39bdf986cdf5cec916c4f0ae12c4972cc436c6351757b3561d5ca4a4863d594f6c2273ba9e7dc869604554727b8113c9d310706cd7"], &(0x7f00000000c0)=0x49) r2 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x181001) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "acf42f48ef6ff65ec6f1b21626c8240b1655eaf512a8d15a16e87caa0f5aec8b04eb3ef9e365c69cb255010e6f736e26332ff443385abcca5c894515b8307a8a", "3ff8577d9194eb41976f5a86d4a42e53e2aa636053b1c18dadbca80a1ae0cb65adcbd3df5de03b96f78b55f6b9a12abbb783950ee77f25fcde0df5506c142cd3", "e4391ec9e07e1911372c880c0fa20f4dda1580d34e9ae8d3b26e4f60004ca719"}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r1, 0x5}, 0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r3 = socket(0x11, 0x4000000000080003, 0x400) setsockopt(r0, 0xffffffff, 0x3ff, &(0x7f0000000280)="d2f6bd1f58b41fc7be5560fe37614fdc3b235f1cef4c00000000000200000000", 0x20) setsockopt$packet_int(r3, 0x107, 0x8000000000c, &(0x7f000088affc), 0x4) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0xc61, 0x6, 0x8001, {r4, r5+10000000}, 0x6, 0x1}) syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x381800) 2018/03/24 20:39:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000d2cff8)='environ\x00') read(r0, &(0x7f0000d5d000), 0xfffffeaf) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 2018/03/24 20:39:59 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'irlan0\x00'}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80400) accept4$nfc_llcp(r1, 0x0, &(0x7f0000000140), 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000040)=""/134) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x75f8, 0x5, 0xf7, 0x0, 0x6, 0x3f, 0x8, 0x4, 0x2, 0x6d, 0x7a, 0x800}) 2018/03/24 20:39:59 executing program 6: socketpair(0xb, 0x800, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0xc0, &(0x7f0000000180)=[@in={0x2, 0x4e20, @multicast1=0xe0000001}, @in={0x2, 0x4e22, @broadcast=0xffffffff}, @in6={0xa, 0x4e24, 0x3, @loopback={0x0, 0x1}, 0x5}, @in={0x2, 0x4e23, @multicast2=0xe0000002}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x8001}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}, @in6={0xa, 0x4e20, 0x10000, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, @in6={0xa, 0x4e21, 0x100000001, @empty, 0x6}, @in={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}]}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value={0x0}, &(0x7f0000000300)=0xfffffffffffffe39) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) quotactl(0x20, &(0x7f0000000440)='./file0\x00', r4, &(0x7f0000000500)="6e84d70d123c0775246f9d5e3eab6ec20019e81e8347f479c5eb3a7d201847d1220de82d6a1ed64b0d0a81b600bf3c26348bd9899fae3e2e3c216b8a06aa70fc40f48cd97da8e879e45c69338c605ae6ecf7777a3d6fa8aa20da7a81312709566dada78a9d8fea78566b89de9b94a1f6d2cac3aa8d54f247c70eee26bafd7b6d7e5eaa2291f5623eb95c8baac17ae31a4552f685049650844bd0ffd219bbb78f0b85da4c970eab7957") getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000340)={r2, 0x5d2, 0x8, 0x5, 0x1, 0x4, 0x10001, 0x7b, {r3, @in6={{0xa, 0x4e23, 0xfff, @dev={0xfe, 0x80, [], 0x14}, 0xf4}}, 0x100000000000000, 0x6, 0x4, 0x1000, 0xfffffffffffffffd}}, &(0x7f0000000400)=0xb0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000000c0)="03f3db0db6d14f9a21d67517024cdf0ff7c93b64d1254b956093e71c0c01474e22839a2fd51501375e3c5fc20a367a4f2bf06c99b9bf9c3826d11100e937a521c315ff6a91f8c07daef5d324c67bd1d12b2fa4047194c0b55f02d5d8bbc0f14e81ad8bbf15b4c64466a054febabe2af3ee67f701d0d1a0651feec46c941abbc94090f5cb4c2b1afb3b0682b76c") r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x40000, 0x0) ioctl$KDGKBLED(r5, 0x4b64, &(0x7f0000000040)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setpipe(r6, 0x407, 0x0) 2018/03/24 20:39:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x6) sendto$inet6(r0, &(0x7f0000f72fcf), 0xfffffffffffffe2c, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x8}, 0xfffffffffffffe26) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) fchmodat(r1, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) fcntl$setsig(r0, 0xa, 0x2d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) 2018/03/24 20:39:59 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f000057f000)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="18", 0x1, r1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000100)=0x14, 0x800) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000140)={@loopback={0x0, 0x1}, r4}, 0x14) keyctl$unlink(0x9, r2, r1) 2018/03/24 20:39:59 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x181200, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) ptrace$peekuser(0x3, r1, 0x2) getsockopt$inet6_dccp_buf(r0, 0x21, 0x68133bc0e2a7452a, &(0x7f0000000140)=""/200, &(0x7f0000000240)=0xc8) mmap(&(0x7f0000b14000/0x2000)=nil, 0x2000, 0x3, 0x810, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000057c000)={0x2, 0x78, 0x47, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x80000) r2 = open(&(0x7f000054aff8)='./file0\x00', 0x2000, 0x40) faccessat(r2, &(0x7f00001fb000)='./file0\x00', 0x8, 0x400) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f00006daff8)) setrlimit(0xc, &(0x7f00008ec000)={0x2, 0x7}) mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x8c2, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3}) 2018/03/24 20:39:59 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000013000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) close(r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x8, 0x0, &(0x7f0000aabfe8)=[@release={0x40046306}], 0x0, 0x0, &(0x7f0000000080)}) 2018/03/24 20:39:59 executing program 7: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40080, 0x80) pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x7fff, 0x4, 0x5, 0xc1, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32=r3, @ANYBLOB="c2000000f3ca077259534a0df0a50ab8d2e106163283abde0009144b05cdd8629c0a9a062f0c4290306a30750d85eb216a044055b4dbd988588db1966af4409ced2e2616564b06afcc1fca4ff5f860e27e7edca238ed82695498fc3b98c14b6f11801bbf393b5ef9b130483984c24fd79e10313d16045e3eb819c1881dec7093337859d21e7819b606e261a675535adde6e2a1e778a2259d374545439d161816fb4b5eb12f84ce78e9e40f3e91ca7b389d871607675bee41e944aecd2c0b966ac1289cfece68f36b6c734ff8e3df64"], &(0x7f00000001c0)=0xca) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x100000c, 0x32, r0, 0x2000000000) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x5}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x2000, 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$int_in(r1, 0x5452, &(0x7f0000affff8)=0x2000007) fchmod(r1, 0x1) dup2(r1, r4) 2018/03/24 20:39:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000004ffb)='task\x00') getdents64(r0, &(0x7f0000002000)=""/72, 0xfffffffffffffe9e) exit(0x0) getdents64(r0, &(0x7f0000000000)=""/104, 0x68) getdents64(r0, &(0x7f0000000100), 0x39c) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x29204000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r1, 0x10, 0x70bd28, 0x25dfdbfe, {0x3}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x7c}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x33}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x4000001) 2018/03/24 20:39:59 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f00000000c0)='c', 0x1, 0x0, 0x0, 0x16e) sendto$inet(r0, &(0x7f00000003c0), 0xfff, 0x0, &(0x7f00000002c0)={0x2, 0x0, @rand_addr}, 0x10) 2018/03/24 20:39:59 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002ac0)=[{{&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/128, 0x80}], 0x1, &(0x7f0000000240)=""/164, 0xa4, 0xb3}, 0x4}, {{&(0x7f0000000300)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000380)=""/232, 0xe8}, {&(0x7f0000000480)=""/150, 0x96}, {&(0x7f0000000540)=""/117, 0x75}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/97, 0x61}, {&(0x7f0000000180)=""/15, 0xf}, {&(0x7f0000001640)=""/62, 0x3e}], 0x7, 0x0, 0x0, 0x4}, 0x8001}, {{&(0x7f0000001700)=@ax25, 0x80, &(0x7f0000001880)=[{&(0x7f0000001780)=""/232, 0xe8}], 0x1}, 0x6}, {{&(0x7f00000018c0)=@l2, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001940)=""/87, 0x57}], 0x1, &(0x7f0000001a00)=""/250, 0xfa, 0x1}, 0x8001}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001b00)=""/233, 0xe9}, {&(0x7f0000001c00)=""/163, 0xa3}, {&(0x7f0000001cc0)=""/9, 0x9}, {&(0x7f0000001d00)=""/69, 0x45}, {&(0x7f0000001d80)=""/116, 0x74}, {&(0x7f0000001e00)=""/214, 0xd6}], 0x6, &(0x7f0000001f80)=""/171, 0xab, 0xffffffffffffff81}, 0x4}, {{&(0x7f0000002040)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000002140)=[{&(0x7f00000020c0)=""/67, 0x43}], 0x1, &(0x7f0000002180)=""/52, 0x34, 0x7}, 0x7}, {{&(0x7f00000021c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002600)=[{&(0x7f0000002240)=""/152, 0x98}, {&(0x7f0000002300)=""/115, 0x73}, {&(0x7f0000002380)=""/1, 0x1}, {&(0x7f00000023c0)=""/203, 0xcb}, {&(0x7f00000024c0)=""/147, 0x93}, {&(0x7f0000002580)=""/101, 0x65}], 0x6, &(0x7f0000002680)=""/179, 0xb3, 0x8001}, 0x20}, {{&(0x7f0000002740)=@nfc, 0x80, &(0x7f0000002a00)=[{&(0x7f00000027c0)=""/159, 0x9f}, {&(0x7f0000002880)=""/9, 0x9}, {&(0x7f00000028c0)=""/11, 0xb}, {&(0x7f0000002900)=""/208, 0xd0}], 0x4, &(0x7f0000002a40)=""/115, 0x73, 0x8001}, 0x80000000}], 0x8, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000002cc0)={0x0, @multicast1, @multicast2}, &(0x7f0000002d00)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000002d40)={@remote={0xfe, 0x80, [], 0xbb}, r1}, 0x14) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0xfffffffffffffe5b) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}}, 0x12) 2018/03/24 20:39:59 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f000057f000)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="18", 0x1, r1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000100)=0x14, 0x800) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000140)={@loopback={0x0, 0x1}, r4}, 0x14) keyctl$unlink(0x9, r2, r1) 2018/03/24 20:39:59 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r1, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) sendmsg(r2, &(0x7f0000b82000)={&(0x7f00000003c0)=ANY=[], 0x0, &(0x7f0000e42000)=[{&(0x7f0000781000)="23f25cc4c984636994f457561b9ac6f91889e7487b4265e56f683482a940022e4239329840ddd8d5aef7d8ce9ab6e11bbd767f7a7a089a5f14d706c4a2ad72be84cd66e7dc8cc9ee045660c12f0a5a9a701cf05fb3056b21969c10950e1e9e8c63731bf5795e128526d517b79538d0d025b66d22c36b86f6ed30cdfea5242550285c123836ad6c3bc8ce7716ce3439e32efa86eac4e3c5908733a939532a8500686581936af6cd990ac2f15f9a2bee4ec32c4d4ace7b46e0a313d8441c860a4e5b804007a968f2e9e008e6831574c3a0c0cc9be94b211055a3be43483277364b2c52", 0xe2}], 0x1, &(0x7f0000634000)}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) readv(r2, &(0x7f0000aae000)=[{&(0x7f0000e89000)=""/109, 0x6d}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) readv(r2, &(0x7f0000004400)=[{&(0x7f00000031c0)=""/204, 0xcc}], 0x1) sendto$inet(r2, &(0x7f0000e1a000)="63ab4fa07d8b57b2431f7383c3be17647469370d25f1cdbc994877822e9449b3a11af15964c9f860018dc07732fb83e66a568605d043e676ac4312c963ef484b58a76c59f6b4855b35a3ec66268593a433b1d80317bcd8f3dbb90f97102ba4ace45a1c3d9676e6e3cdf6f70d6c002e2ecc1cfbaa3344a53a5f3460229d804e3766bacb2952f192d79c9d6374e64bc5df6539aa211389e94f310b8eba56f61ef1c3d27460e97a58d9d71575e5706d0760a9acf09c2fe5f46bd7739f4695e27d23d3eeeab219cfcac82c7bbb906928d8cecc46fc5c0f97dc5416adedda72298e46462f0e3ae2ebeeb60268dd77ba71f611374458cf8dfeacbeac02e826559171da6030236dd077e0d8eb4fab5a7cfed34d95fbb809b3c10345e2750c2edc1e1e5e13f3c6e12853da23043316baf54ac4af327f3823762b1af93588df1348535ca9e1e9e4d0e7c27d0213645a3f79ef9669ada14a8b0354357e1a1d081d74ff54b3e28e170e6f001749e5d4bc6137062c1030a73792cd34790749a57f0df0bf070e756915913a48815718627e01e6798473783a2ec50f5fe92084d211b4060604f68d30296d1772471f812904fbfb73c55efb9268ef8e2b0e5a15339e7a3ca5ed2327b4ba2c479d4b6a27e72f607261459b1863033d7c39a409a5d27d2d6ef79b5d49baf951afa5526b8ff879163dc3ed552704aae9b07f1d63a2bf0bbeea25165e2e038b74319fb44eff3f29d351f44f30f598a2ff7895ec2d7f5c2ecba831efc014371996e7b2994aabd2c711651c83bf0eb13191d61b0ec20aa070223e3eaed1a87d907668e10085cdf1b53a10da660cdd26f91c4d725aa3b417fd052ff6aafa14fc42c7165a06799d8da0cbdc8c64c81d199b3c003dbcb0915d57ebf581bacd2a21009b5cc5947a940a1db10873a57165fb6ee5d421be2e9a2a2be2f02ec4dc1ae494257995bb1fc37039373999ab38a866334029ef6623d990c015279f1fa9b918cffe65740fdc500d400a7b6ad3b940235fee71ecd8aa9e8709cce1c199ab55e48c552e0f1041a70946637934d60196f3db0cdb98f484771eb2cf0c5bb5b0279c6493630959f57917a47c2bf285c00a1fa0ba59250a8bc19e85beb6ce18221edf4abcce425d19a83aed98f38100bc071193282ec407b0f899ad3a3bf462c9ee1ceb137dc4d2112be7172b933450e616004c1e7515a0ac87b5170acc81b5c73c0093ca932d4a46f26071790303443ff5cd06f58919a0e8eea9bc7de9faea77bbe4fac490da61c1e4a7184d35ba31ec4c624577c676bfc902741d6605651d875a4acb56a85124d293f569a4d28797727e656f977aaf13d53ccc8eae378e4d8dc6bf75a34040394cf795f1f81b53af4f51f0ab9d33de7b5882d01b30c98279482355b49936f243f10d1d88ef45653411e684aa9cb5182f9513b8bd4c6a7e2b6331bf60f37f22b875ad7c19ae42d2b9b0428f8bf3bf72646e291792e1211816ad74c44be758a58f3273f0fff720fc6a3085211cc7f5734c03eb26685c8f8fde4976006242cd803096a971afeafe28498ace99069c939b2874d037a50250aa927ee9a1757dbd29649febb18968ff1bb1aa5fdeff0c5f7f5bcaa2212b1aaaf3c359760e63eea823644bbbb6bb22996dbaf929ec75d0df9f9d6b6154ca568be48cd969ddd9ae58c6fc8cbbb8af2d416c71faad546618c803f5d8e990fa999b7c82ac6ec02d86f28129b163dc976b3a9c566ba662fc75e1fdf1cbaa4e81e779d520d971528b0762c75910639f8223a46ff3df43913b88bbf521de1c38ff791d09424ff67baa23317137f2064cf0f7e615b6d3ca650089e3e64591066e91404d627c73c9128ef168ce4eb47c69210d4bf4d256d0d4b2bcd4304f2db97cbce0b9b9a8bf1512774bd606b5f30c318ae1906590753c520d3ddbc105a7b45c41bc45b3d97127332d6aa6ec91a18c75b3d1f5d66a9d9d895bcfa3c8b5253d716f4037173dcf8aaa9bce4ebd9803058fb91f9baab0cb6a0a3791b3afd35de568f1f617fc36a9161400f395b1b1c95379805d8bdbcaa2dab6fc4ec4f8738342d2c27caff633aefb401ffa461349e7385b0afe9cdfbc777975b6b7a09269185a205a81662514124fa1268c5043bed673c29bb6a2aac26d3cb7c9527d22915c8580068789c2f64e290fe8e3dadfc8b4d386ddd200b57bc0b5661324d3454773be95fa278534a27d923f0941ca1c323d27f866ac93fdb2cd6374afc1d0e427d085979aeb90c53cf5ac846ee9af17225d4b426c0245eecb8e44bfae2c63059bc8acca7ef45fbbc9c2349d468d609337b323ce0a838eff641b01b326ecdc0a5bbab91e56d5e90b83df62e871b47433fa28163c69903ca148c3f1a67190429ac0832a6eeb49ae7af427cccd4c0412e3467cce9452ef1e608705431cb1938ebe268100f97cd0081e59b4434f34b97828985f34cb3bc29761a1928dfa4d7f79a2deec096475b5f160383286dd645eda04de24cf1642f3ee201e3dffc572062bedaf202b3d18279b2e842c4b166622197aae4c", 0x708, 0x0, &(0x7f0000e8c000)={0x2}, 0x10) 2018/03/24 20:39:59 executing program 0: eventfd2(0x0, 0x800000000008000) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x400000, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) r4 = getgid() r5 = getegid() lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000000680)=[r1, r2, r3, r4, r5, r6, r7, r8]) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}}}, &(0x7f0000000100)=0x84) setsockopt$packet_buf(r0, 0x107, 0x1f, &(0x7f0000000200)="0d6bd3807d83cda8a2c3a4899c464a82f1ff2a57d66a82a978fee5a7d39d4ef4da79df00a014c336683681fdf8d0df71188e38ef3157f4689df1e4c71bcb9ebc28d24ce3a9054c7e", 0x48) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r9}, &(0x7f0000000180)=0x8) 2018/03/24 20:39:59 executing program 7: r0 = socket(0x10, 0x802, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write(r1, &(0x7f0000000100)="24000000a57296d5210025f0071c0165fffffc0e020000170000000182a9000c08000600", 0x24) setsockopt$inet_int(r0, 0x0, 0x37, &(0x7f0000000040)=0x10001, 0x4) accept$inet(r0, &(0x7f0000000000)={0x0, 0x0, @loopback}, &(0x7f0000000080)=0x10) 2018/03/24 20:39:59 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000f79000)={0xa, 0x4e20}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014dfc8)={&(0x7f000059cff4)={0x10}, 0xc, &(0x7f0000f9bff0)={&(0x7f0000e45000)=@updpolicy={0xb8, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@broadcast=0xffffffff, @in=@dev={0xac, 0x14}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) 2018/03/24 20:39:59 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xc51000)=nil, 0xc51000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000003fdc)={0xcf0c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a}) 2018/03/24 20:39:59 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)=0x32) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f000062e000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) 2018/03/24 20:39:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000014000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000004000)=ANY=[@ANYBLOB="2800000005000503000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001d0002000000"], 0x28}, 0x1}, 0x0) 2018/03/24 20:39:59 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0xfffffffffffffffd) ioctl(r0, 0x6000020000101274, &(0x7f0000b04fff)) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5d, 0x0, 0x0, 0x630b}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x100000000, r1, 0x10001, 0x6}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x3d, "63cb09345066987462f69554138ed19fe6774d398a65e8a4d03ef40c137a690a0a01601992a315a41b5b9b580a24f69231ce3a09a7f62c2879d9383957"}, &(0x7f00000000c0)=0x45) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r2, 0x5}, &(0x7f0000000200)=0x8) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000100)={0x0, 0x6, 0x200, 0xa4, &(0x7f0000ffb000/0x2000)=nil, 0x2}) 2018/03/24 20:39:59 executing program 5: capset(&(0x7f0000000040)={0x4000019980330}, &(0x7f0000000080)={0x0, 0xfffffffffff7ffff}) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x88802000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r3, 0xa15, 0x70bd2b, 0x25dfdbfb, {0x1}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@empty, 0x3f, 0x2, 0x0, 0x8, 0x6, 0xfff, 0x3ff}, 0x20) 2018/03/24 20:39:59 executing program 6: getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001280)='/dev/rtc\x00', 0x400001, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000012c0)) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000100)=0x1c) sendto$inet6(r1, &(0x7f0000000140)="99af7c0360fbcc831bb77b42b1919390d83ad4f034f0066bbd567867668a5eb0efe1c10d04e507fed73a958fe0f762569716e7f7f03262cc28f0cdb98a0ff25df86999b5ee81df1f531995dfe4d9ffeab433029b639edef8b649f1474810046d6c0fd60c48719481d618e5494c23ae97b2ca3d7b153d63817527885227ed96b2e9322e87061f0bbd4ead50fb73e28a74c9d467f1d2", 0x95, 0x801, &(0x7f0000000200)={0xa, 0x4e24, 0x6989, @empty, 0x4dcaa3fc}, 0x1c) setrlimit(0x7, &(0x7f0000b09000)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000240)={0x80000000, 0x0, 0x2, 0xfffffffffffffff8, 0x80, 0x5, 0x6, 0x54a, 0x886, 0x8a4aa13}) socket$key(0xf, 0x3, 0x2) r3 = getpid() ptrace$cont(0x39, r3, 0x80, 0x9) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x84) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000001300), &(0x7f0000001340)=0x4) prctl$setptracer(0x59616d61, r3) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000001380)=0x8) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000280)="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") 2018/03/24 20:39:59 executing program 1: r0 = creat(&(0x7f0000985ff8)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000218fe9)='net/ip6_tables_matches\x00') sendfile(r0, r1, &(0x7f0000023000), 0x26a950b) r2 = syz_open_dev$binder(&(0x7f0000008000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x20011, r2, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 2018/03/24 20:39:59 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x6e93ebbbcc0884ef, 0x0, &(0x7f0000664fc0)={0x0, 0x7, 0x2}) mq_timedsend(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000200)={0x77359400}) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xffffffffffff08b2, 0x200) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000140)=""/11) mq_timedsend(r0, &(0x7f0000000040)="a574b5de186aec35687925e9197f5535a3a5215e3c223218ba0c24e11aa2fdb63073b0209d3624e51994154fbf0391e836e323c4a73c7de91e2d7d22d927215fec2c31da9534eae0138e2d5c0782fefc660fb1367e216a28a31b1cd17274865f373e8f11f3aef969", 0x68, 0x2, &(0x7f00000000c0)={0x77359400}) 2018/03/24 20:39:59 executing program 7: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f0000000080)=0x1, 0x0, 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)=0xfffffffffffffffe, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) exit(0x0) 2018/03/24 20:39:59 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000000340)="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", 0x1000, 0x4, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000516ff0)={0x2, 0x4e21, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)="d6cf69eb54d4d4e8c0930f5f34b454e5dfddbc37a7a29dccf3a063d2ded54dea8ad8c476e888b61d7f4e6d118dfc2db0dc35168505688183aa0b550f69b240f00243c4c7cd5533db828bb52c409c14", 0xffffffffffffffbd) sendto$inet(r1, &(0x7f0000588fff), 0xfffffffffffffe98, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) finit_module(r0, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0) fchown(r1, r2, r3) shutdown(r1, 0x2) r4 = socket(0x10, 0x3, 0x4) sendmsg$nl_xfrm(r4, &(0x7f00009d3000)={&(0x7f0000c15000)={0x10}, 0xc, &(0x7f00001e5ff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c0000001200db000000000000000000000000000000000000000000000000240008001d0008000000150069cc8910cf7a5164ef891111a0edabf37c1fd93a0d000000c9ea3551227f6c94adfbb6145cd81b29bbf30888804293d07aaddffe59f0581b7503fa2e7d6a443082a305b32fae11bb22a8df7ae4e5cbfd181f2480a74a9f633ba8de801068ef17481f10c7a755ebe6b4db8b5c08f2ba242deb21bf8c7deb2aaded1b25a0b265e63d821dbb175f533374a422157ac650d149"], 0x4c}, 0x1}, 0x0) 2018/03/24 20:39:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, &(0x7f0000000000)={{{@in6=@loopback={0x0, 0x1}, @in=@rand_addr}, {}, {0x0, 0x0, 0x80000000000000}}, {{@in=@multicast2=0xe0000002}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) sendto$inet(r0, &(0x7f00000001c0)="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", 0x1000, 0x10, &(0x7f00000011c0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x60) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) [ 53.595157] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket 2018/03/24 20:39:59 executing program 0: sysfs$1(0x1, &(0x7f0000000100)=']bdev\x00') r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000000c0)={'eql\x00'}) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x220140, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x81) 2018/03/24 20:39:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a80ff6)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000000005405, &(0x7f0000249ffb)) fcntl$getflags(r0, 0x40b) 2018/03/24 20:40:00 executing program 6: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x100000001, 0xd18}, &(0x7f0000000200)=0xc) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000380)={r1, 0x1f, 0x1}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000280)={r1, 0xfffffffffffff026, 0x3, 0xe7b6, 0x1, 0x0, 0x7ff, 0x814a, {r3, @in={{0x2, 0x4e21, @loopback=0x7f000001}}, 0x3d2c0fe, 0x5, 0x8, 0x7, 0x9}}, &(0x7f0000000340)=0xb0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x40, 0x0) recvfrom$inet(r4, &(0x7f0000000040)=""/167, 0xa7, 0x102, &(0x7f0000000100)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10) r5 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) lseek(r5, 0x7ffffffffffffffb, 0x0) read(r5, &(0x7f000003ef80)=""/128, 0x80) socket$netlink(0x10, 0x3, 0x0) 2018/03/24 20:40:00 executing program 1: r0 = memfd_create(&(0x7f0000000040), 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000000c0)={'ipddp0\x00', {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}}) sync_file_range(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0xfff, 0x4) 2018/03/24 20:40:00 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x2, 0xf, 0x1, "817ed789688ee20249c55dca0f4fbef33c01412135ea4969abf14643f3df6bb0ca6e43106c559d2c957cf8452888cd27e7167264cf549d9dcc42e0cea0a5c591", "e5fb2d1e1ce9e88651a4f17546b4eaafe6a7fece31a764085053d3153c0c17542f313b89f6b544ed47c44c1ead21c25586fc168e8446006885664200eb88eeb4", "91e26987d2235653751de765046148d5054bc9c50431f2d952fa1842cf789101", [0x7fffffff, 0x1]}) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, "49c919bd43a372ca2b6f57776329acea552b2e97eb52d65b2c45fa1499be874b0f5df588a00ae5b7a55515ba563cabdc29fef875bea356749c14656d0203202f", "7697883cba689123881b016455d981d69f77cad9b11723595c4f41d669777bd92025b8bfff248a97dbb847c486606d6d21eaf1fa4bff1320ffd0b76bfffc62d1", "dc95760f48af3e91d88021c78fa9048ef3caf0fbea5c66d98ae3054d20e29ec4"}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x101d00, 0x0) write$selinux_access(r1, &(0x7f0000000280)={'system_u:object_r:devicekit_exec_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x39, 0x35}, 0x4e) [ 53.658858] binder_alloc: binder_alloc_mmap_handler: 7119 20000000-20002000 already mapped failed -16 2018/03/24 20:40:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000036c0)=[{&(0x7f0000000bc0)=@abs, 0x6e, &(0x7f0000000e40), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES64], 0x18, 0x80}], 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000040)={0x0, 0x2710}, 0x10) 2018/03/24 20:40:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='/exe\x00\x00\x00\x00\x00\x00') pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="bf69ff4595744d04722d39a9a9cac62b62310d8f4b7d9a82b53e08c9a7b1ffc705ccb76f6da9155aab893ac1bcad477c5757998b59bce6bd071575bc14ad275f27e8f965aa182c67d5849e584eb1d84f2cc6264a8f38eb2669197932ad9e72d583e4a938b012f03c8b7567798d4e4d410e7c78b31547ab9732190cc6cb2aae6abb842d3ee936435e8298c91756b68edd40c5026e6cde32709620c249a1c7c8d1f70bae93ee889c991e5fe5", 0xab}, {&(0x7f0000000000)="170bf1d8739a731e731bb94a7041e19738b572a3808a8ecd9b138a8cc91782e07611c297564d651092c4324144787875b26da104ab", 0x35}], 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x46000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) preadv(r0, &(0x7f0000000040), 0x10000000000000a6, 0x0) 2018/03/24 20:40:00 executing program 3: unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_timedreceive(r0, &(0x7f0000000040)=""/97, 0x61, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/144, 0x90, 0x0, 0x0) modify_ldt$write(0x1, &(0x7f0000000180)={0x9, 0x100000, 0xffffffff, 0x5, 0x9, 0xd, 0x4, 0x3, 0x4, 0xffffffffffffff81}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2000, 0x110) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedsend(r0, &(0x7f000066c000), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) 2018/03/24 20:40:00 executing program 6: ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) r4 = dup2(r3, r2) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f0000000100)={0x9, 0x4, 0x0, 0x1000}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) fcntl$setsig(r2, 0xa, 0x12) timerfd_settime(r4, 0x1, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000001c0)) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x4, 0x9, 0x1, 0x0, 0x0, 0x400, 0x1, 0x9, 0x1, 0x5, 0x6674, 0x2}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)) r5 = dup2(r2, r3) fcntl$setown(r5, 0x8, r1) ioctl$TIOCMGET(r5, 0x5415, &(0x7f0000000080)) tkill(r1, 0x16) 2018/03/24 20:40:00 executing program 1: mremap(&(0x7f0000961000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00003a4000/0x2000)=nil) msync(&(0x7f0000960000/0x2000)=nil, 0x2000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2040, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x9, 0x8, 0x4, 0x100, 0x0}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000280)={r3, 0x2, 0x5, 0x588}, &(0x7f00000002c0)=0x10) fanotify_mark(r1, 0x46, 0x20000, r2, &(0x7f00000001c0)='./file0\x00') clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x44000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000400)=0xb) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000380)={r3, 0x2}, 0x8) syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0xa8c0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4800) getsockopt$bt_BT_POWER(r7, 0x112, 0x9, &(0x7f00000000c0)=0x4, &(0x7f0000000100)=0x1) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={r4, r5/1000+10000}, 0x10) 2018/03/24 20:40:00 executing program 0: r0 = socket(0x6, 0x1000000000040000, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0)=0x3ff, 0x4) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000122000), &(0x7f0000d03000)=0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000)=0x2, 0x4) 2018/03/24 20:40:00 executing program 7: r0 = open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x20) recvfrom$ax25(r0, &(0x7f0000000040)=""/247, 0xf7, 0x10000, &(0x7f0000000140)={0x3, {"d9e0a0861fe45a"}, 0x6}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x102, 0x0) write(r1, &(0x7f000006e000), 0xfffffdd8) fcntl$setstatus(r1, 0x4, 0x3ffe) write(r1, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x8, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x975}}, 0x6, 0x3}, &(0x7f0000000240)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000001040)={r2, 0x1000, "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"}, &(0x7f0000000280)=0x1008) 2018/03/24 20:40:00 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) socket$inet6(0xa, 0x800, 0x401) fchdir(r0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00007d8ef8)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/03/24 20:40:00 executing program 5: r0 = socket(0x10, 0x3, 0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x440, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000200)={0x7ff, 0x55, 0x26, 0xd4, &(0x7f0000000040)=""/212, 0x11, &(0x7f0000000140)=""/17, 0x6f, &(0x7f0000000180)=""/111}) sendmsg$nl_xfrm(r0, &(0x7f00009d3000)={&(0x7f0000c15000)={0x10}, 0xc, &(0x7f00001e5ff0)={&(0x7f0000abdefc)=@delsa={0x4c, 0x12, 0x515485708c54ddb, 0x0, 0x0, {@in=@rand_addr}, [@sec_ctx={0x24, 0x8, {0x1d, 0x8, 0x0, 0x0, 0x15, "69cc8910cf7a5164ef891111a0edabf37c1fd93a0d"}}]}, 0x4c}, 0x1}, 0x0) 2018/03/24 20:40:00 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0xc002) pread64(r1, &(0x7f00000001c0)=""/9, 0x9, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) sendfile(r1, r2, &(0x7f00000ddff8), 0x102000003) flistxattr(0xffffffffffffffff, &(0x7f0000000080)=""/214, 0xd6) pwrite64(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x0}) 2018/03/24 20:40:00 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200, @time={0x0, 0x1c9c380}, 0x6, {0xfffffffffffffffa, 0x5}, 0x8, 0x3}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) statfs(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)=""/224) sendmmsg(r1, &(0x7f000000a3c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="40e5bc39795614d86981406c4dae1290", 0x10}], 0x1, &(0x7f0000000140)}}], 0x1, 0x0) [ 53.854185] audit_printk_skb: 12 callbacks suppressed [ 53.859713] audit: type=1400 audit(1521924000.158:19): avc: denied { setopt } for pid=7173 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 53.904478] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=22137 sclass=netlink_xfrm_socket [ 53.952845] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=22137 sclass=netlink_xfrm_socket 2018/03/24 20:40:00 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x2000000000000) ftruncate(r0, 0x7) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) fcntl$dupfd(r2, 0x406, r2) r3 = dup(r0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={"623d015b814000", 0x4003}) sendmsg$nl_generic(r1, &(0x7f0000016000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001202b1d8e4040000000000000a000000"], 0x14}, 0x1}, 0x0) 2018/03/24 20:40:00 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000006000)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$ASHMEM_GET_NAME(r2, 0xc0046209, &(0x7f0000830f3b)=""/197) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) 2018/03/24 20:40:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r0, r0, &(0x7f0000000040), 0xffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) connect$ax25(r1, &(0x7f0000000140)={0x3, {"1916b897bc83ae"}, 0x7}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)={0x251, 0x14, 0x3, 0xa5838aebecb24ff7}, 0x14}, 0x1}, 0x0) 2018/03/24 20:40:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)=""/16, &(0x7f0000000140)=0x10) 2018/03/24 20:40:00 executing program 4: symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000004000)='./file0\x00') lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_access\x00') 2018/03/24 20:40:00 executing program 7: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/access\x00', 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xa00) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x41, "759236345c734948e2a290948b0da69f937d66c064d18ae207d85f119e404f6925bdead113e30434830b3197a8c1265d2c277b14d18b11f64ca71c945d932ca944"}, &(0x7f0000000180)=0x49) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r2, 0x1f}, 0xc) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000040)=0x7a, &(0x7f00000000c0)=0x4) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000200)={0x2, {{0x2, 0x4e23, @multicast2=0xe0000002}}, 0x0, 0x5, [{{0x2, 0x4e24, @multicast2=0xe0000002}}, {{0x2, 0x4e22, @rand_addr=0x80}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}}, {{0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}}]}, 0x310) write$selinux_access(r0, &(0x7f0000000380)=ANY=[], 0x8b82fb69a335825c) 2018/03/24 20:40:00 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0xa, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x401, @mcast2={0xff, 0x2, [], 0x1}, 0x5}], 0x1c) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000f11000)=0xffffffffffffff40, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r2, 0x8000}, &(0x7f0000000100)=0x8) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/03/24 20:40:00 executing program 3: mmap(&(0x7f0000000000/0xe71000)=nil, 0xe71000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) bind$inet6(r0, &(0x7f000089cfe4)={0xa, 0x4e24, 0x9, @ipv4={[], [0xff, 0xff], @rand_addr=0x10001}, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x6, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) write$eventfd(r1, &(0x7f0000604000)=0x400, 0x8) 2018/03/24 20:40:00 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000080)={0xfffffffffffffff8, 0x9, 0x4, 0x7, 0x5, 0x100}) close(r0) 2018/03/24 20:40:00 executing program 4: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) sendfile(r1, r2, 0x0, 0x5) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2)=[{0x3, 0x0, 0x0, 0x0, @time, {}, {0x4}, @time=@time={0x77359400}}], 0x30) ioctl$int_in(r1, 0x5452, &(0x7f0000acaff8)=0x6) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 2018/03/24 20:40:00 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x0, &(0x7f00001d8fc0), &(0x7f0000b50fc0), &(0x7f0000fdafc0), &(0x7f00002c6ff0)={0x77359400}, &(0x7f0000785ff4)={&(0x7f0000000000), 0x8}) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x101800, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 2018/03/24 20:40:00 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001200)=[{&(0x7f0000001140)="e4", 0x1}], 0x1, 0xb) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200000) 2018/03/24 20:40:00 executing program 4: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x4e20, 0x10000}, {0xa, 0x4e20, 0x0, @empty, 0x1}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) r1 = dup(r0) mq_timedsend(r1, &(0x7f0000000000)="796126d410218cbd64f2496ab439e760adbc8dd89ddd4399e31a8a91e39126a2a553a16bdb4e9026a458d50c444e2076301981f8f7eafe3ab047d329477078aca249a082babc780e4c3306bf1ffa1e3223013b08a92a9b148f977a3cd938bdc3f9cde696ee11bafc89edc6ef19ab1d538863b7c691795aecfe4830a97a240b3ce107b8e25b840ca0ede9bd150b9c6433bc75923b8d97d7c0a4c74201eb6b64ee1b186bcf8d8e5b1a7ef00039eb9647e6c8ba349eddc0aa2e4bf162b4019a8406957f6756da03dfff825d4482c0a83c1c85267a42425a72ab678f14f3ff9e4afbd6", 0xe1, 0x200, &(0x7f0000000100)) 2018/03/24 20:40:00 executing program 1: clock_nanosleep(0x0, 0x0, &(0x7f0000b77000)={0x77359400}, &(0x7f00009ff000)) r0 = gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x11, 0x0, @thr={&(0x7f0000000000)="7bec76cbaf27514c02d71148c863dffd2c621fd7cc7c354a9310fb8e478bad6f802c786685dc8eaed277276119d8b71b53dd055c892b4be4bb19b6e96a6773f102489f4596ae634f61391366c78357d535a736532f7e8731c16975529f2c28ef292782ce161d10194f098732b31701e23ea3f68492e183a929731b31828245d54305ae8ae71337ab6b9e31e83f60e723de516b685195fc44214f721ef44613010f4ddfd047ddfa20eb0f48f986049ae8813f700e901ff0cd5ccb13d92d94d2", &(0x7f00000000c0)="1bb4c833e1157fa63e4364dbedc05d5e6b9267f18ec486f0bb22b9f57a9f6e2a98bec9880b19935a2ea9b36fe33abf7239a3dbcd817e0875a70a13d3175678303133f3c0c3fa0c643b45658cb008fa0ea73874a4d2f757d8e508dd4adde36ffaf42a82cca82348382fbeb44916a72049537a806751c599ea8b3359e22e75036e2fceebbeebf51cee8389113f4f8ddeb325ed9f380866ffe3780805d5a5aadb8c920de9f6031ae6171ca3e41d84"}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) tkill(r0, 0x15) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f00000001c0)={0x260}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000240)={0x7, 0xee1, 0xffffffffffffd96e, 0x8000, 0x2, 0x5}) 2018/03/24 20:40:00 executing program 3: r0 = socket$inet(0x10, 0x3, 0x401000000aa) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000040)='/dev/pktcdvd/control\x00', 0x500, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000080)=0x4) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000)={0x4}, 0x1) setreuid(r1, r1) 2018/03/24 20:40:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000e91000)={0x0, 0x0, &(0x7f00001cd000), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x19a}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') accept4$llc(r2, &(0x7f0000000300), &(0x7f0000000340)=0x10, 0x80800) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000f50fc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) getpeername$unix(r1, &(0x7f0000000100), &(0x7f0000000000)=0x6e) [ 54.611272] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=530 sclass=netlink_route_socket 2018/03/24 20:40:01 executing program 4: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev={0xfe, 0x80}}, 0x14) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() r8 = getpgrp(0xffffffffffffffff) r9 = getuid() getgroups(0x3, &(0x7f0000000cc0)=[0x0, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000d00)={0x0}, &(0x7f0000000d40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000d80)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000e80)=0xe8) fstat(r0, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000f40)={0x0, 0x0}) r15 = getuid() lstat(&(0x7f0000000f80)='./file0\x00', &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = gettid() getresuid(&(0x7f0000001040)=0x0, &(0x7f0000001080), &(0x7f00000010c0)) r19 = getgid() r20 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001380)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000001480)=0xe8) fstat(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r23 = getpid() r24 = geteuid() lstat(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r26 = getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001600)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001700)=0xe8) fstat(r0, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002080)={0x0}, &(0x7f00000020c0)=0xc) stat(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f00000021c0)=[0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0]) r32 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002200)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000002300)=0xffffffffffffffeb) getresgid(&(0x7f0000002340), &(0x7f0000002380), &(0x7f00000023c0)=0x0) r35 = gettid() lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000002540)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002580)={{{@in=@multicast2, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000002680)=0x1c4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000026c0)={0x0, 0x0, 0x0}, &(0x7f0000002700)=0xc) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000002900)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002940)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000002a40)=0xe8) lstat(&(0x7f0000002a80)='./file0\x00', &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002b40)=0x0) r45 = geteuid() getresgid(&(0x7f0000002b80), &(0x7f0000002bc0), &(0x7f0000002c00)=0x0) sendmmsg$unix(r1, &(0x7f0000002d00)=[{&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000000c0)="ab110f9c4c65968f4e350ba63cb928ed10d6972483e0d448e4c2be5e3be0d1bb0494b1c4d8ca38bafff19d502936410bf06712c7b2ae029f25750dd862d1a7bf56784a0ee18d29b311e8187f914b2f", 0x4f}], 0x1, &(0x7f0000000380)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x70, 0x40408c4}, {&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000480)="bc", 0x1}, {&(0x7f00000004c0)="0d015de6c1ef119deb29c259500b85c048d2d6133e198ad4429f2a3e690ef82e77c71c9e231f401f8bb74506495f42006b5d941433beed2a7a6c22e4", 0x3c}], 0x2, 0x0, 0x0, 0x40}, {&(0x7f0000000540)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000c00)=[{&(0x7f00000005c0)="484dab0a4aa879e31bb2707ab66e34f041a47376237cda7b359ecd0b676bcc802611d00be334a9f2293a90fee05e49de9f8f98cac290138b", 0x38}, {&(0x7f0000000600)="79ddd7160d0266949717c0d287af289d737f11f8ebde0c0803f1d95ac46f076239d59da57d72dab6e3a6b631de59e166c7bc685ee02913a7da44a10bef05145e12fb7f8b25d30dcf90de299a0c8d93f3d9cea983828569e843ac10cba2c5b7261ca9b0751e9b405aa13214198f1d913a7d9e861bf2d5b100ae0bd321bf892a67b545bbb98d29d3f17792de439901a2ef54d2aaf88409787c51384a556bdcfb8186c376", 0xa3}, {&(0x7f00000006c0)="1835dc283a8753fd941df3d39e201fe7c7ae5f808097ac0843e53cb07219a930969b7289014edbdd88c6cd8e9608abd4f49bfc4e458f503df84a718d7359b5f19134c4641bb2400100f677e0277d12d25b941a106e56df0b95fa09eb288084924c1af61248d5b676fb2f7e919d66fbe3e478d47d7b5032a473982c5e6a581dd1614d5bb4150175a72a0697b06fe044e1369ac8c6ba3edab4be2e294b8a7ac69ac1faceab6ff565e4ba3dcf5d0499cfb55b1419c0f8f0f14cbb8f33184edb81e6542c283ebcf71fac2fef6b3804c12f0669cbae297263b16c1e47705f429b94a408cc637c17", 0xe5}, {&(0x7f00000007c0)="94b2c1d8551ac636f14f7563fa9b6e525594e2869a9da4e88e4205b4147037c76c103ee8b9ed95dee881996cd20fa6a3a92f6991ddda015e56ab9c8075de4653f1d80a1a3d6d7656b632f482337912ecc6074b1f1d9a1bc9f4a7cbae3b67d06393dc2388da9b6c882db8aed2e7845cd2cbb946fdc03f6a7e7d30efa94dce5c815a78b8de", 0x84}, {&(0x7f0000000880)="da271fcbea85fd075ea349a5ac05dd0e2769332b3123dec723c915bf2608a614d98c0d1305c1d2d791dbf1dcc8d3a217daacc408476bd3aaeee8cddef9be282ce8c3a5395192996e0009f0dc5db7ac351ba6d11cefac3081cb77a1745803b32a46c65ff25d30191817bb8eb4922840d5aa3fa2e120af54e0a342", 0x7a}, {&(0x7f0000000900)="840f2cc7a17bbdb7afa7a81e234589a910d4d4d4a6eb09fe1f054124357bdfe987bc544320276df72b4960243cd98c23375b916963b37a29dc3b9fe72836c03a69e62f63f5f43307ab4b8c4800", 0x4d}, {&(0x7f0000000980)="1b40c05ff926047f8a236b1411bdaced69f69ff2c893a0d26c231ce686bd3c3f8e5ea94c504a51a06294d70d6ed75967e9ac199be15f52462b907029e57a65c43fb46850e2230abebb3d74874ce23b2b0f723b9be5bafc5ece2880686d1761c26031b37cffcaca1e41d869dc851893dce754a8fb202aad08582257da2a89f97ec7e7e4e6a9b07b10bf3063db6e257605205bef541230fe8a49f06c2780b36feb39a1b76e0b481828ad4e11461a8ebee5954c429821198c753da9e66993bb58013976d099a78e3b3db8865a169e8307ffc7786dd86da45b461e17dffe32", 0xdd}, {&(0x7f0000000a80)="366f1ca00a30c4077b9a1f6a065843e9097c8e6f6053996a1d45d706ad0298955407aac829cbf89afcff6b2762e1cd94b79ef495db252f1854f5ed1e0682641340d0ef903d97b021e2d821378d1e4e2a4c7e771797e12f33d339ce67e6b4118088d07a8af39c3fb5fde2ac054e6f396b3ece59f2d5c738da3cb23d70ed9938a94277", 0x82}, {&(0x7f0000000b40)="d5b7afaea3297d64e838d1ab3de5e90c4fe887f782cd14bfee3857e34d22e415e8659ea8def801702536abe37136a5b05fc0d0d046fa452d6b39126e1bb12538fd7b7c632abc6dcf344b49c82e124247cb4797552c2d6e20e9d7f67f9bad69ee5a73cede94bda87d90577c8837faf79efc826b33758e4a1fc917a774e35d7e24a3f314767836cb4861c9a9b6f78e72cf", 0x90}], 0x9, &(0x7f0000001100)=[@cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}], 0x100, 0x20000000}, {&(0x7f0000001200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001340)=[{&(0x7f0000001280)="beccf93c7ff647b7e4d46e682a55a09b7023269ef69282cb8e8b846ecc794d753e7e8eecc01eb778da32533dd53d4cac0c2860c5be479612b59704974aa5016bd266ef55640e8521d736b61582a81a51fa501edfde47adfd7bf3a5f1268dee8dac953e4cd337d3f29ec068a3f3c8143895ef9845e0da12691fd148ea115410dcf868eadd3df15e960878f5245ec0a1aa46dd", 0x92}], 0x1, &(0x7f00000017c0)=[@cred={0x20, 0x1, 0x2, r20, r21, r22}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r23, r24, r25}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r26, r27, r28}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}], 0x140, 0x4040000}, {&(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001b40)=[{&(0x7f0000001980)="0ef7eaf1116c15a7cf8e9582ac", 0xd}, {&(0x7f00000019c0)="83fde5b8f54b043ecaad2dffcf38263bb854fec331f6ce3e9e187e447538d35c609f5da95eba77494fb3371c5b2d37d73e12dd67a731df11287268964c3f69d3e94a9077a6d1d938b0bf3d2ac52173b4b53c2ae140d5f8a633ea517b12b9f7d0d4593e70839ddad83e4984558e2376b4c30b0eb6c224e833e86cbc5f128572fa46ed72519b", 0x85}, {&(0x7f0000001a80)="3744ef57b1efe5619c74b58a8717f13d4bacbc9cd639193b1616417321f329447decf0542b93a881c161d229ba4f83479eb27728a3487dbe5a9d7a151e4469b93522ab372bbdd696cd9ac012000d46f17119ada9ba5ef4bac3060ea69457ce3705708a82c1675f1b7707add80af2ccd0782acf5080e24a14a3cc821f31868147c9afe1f7e8ad26cef24b15bcb2b231cafb858191026e38637cdb53c521ead0ed60c16aa70ac9e4054caad5dd", 0xac}], 0x3, 0x0, 0x0, 0x8001}, {&(0x7f0000001b80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001c40)=[{&(0x7f0000001c00)="06c86cf027a83b27009ae48a0fd5551df666fc36e8bdd19773e1dba31ccf", 0x1e}], 0x1, &(0x7f0000001c80), 0x0, 0x20008000}, {&(0x7f0000001cc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002000)=[{&(0x7f0000001d40)="bf6206d3afcf7111ab30e845be31163fc8fba0fd4e0805c346518b8da7fd96c60b22e6da3c793a9d96dbf7d0a71343213d1efb67e1c1a2bc69b2400aaf40d7ece0a36792d828747a8bc947ad59e6a1e2192005dcd3b71abc3617b2e2dcc0a698f9507b6cfa36a41651885d276073f907b43ffeec66c82767579d3a1ce22f85d4dfea3a5c10", 0x85}, {&(0x7f0000001e00)="162084aa2f13e684f05ec534cf0dbc208a81b509abbce01e97dd9c43afe23ba95e557def59112cb2a53291304bf93561e63283365883e2ef", 0x38}, {&(0x7f0000001e40)="e82c049e0344ab2b1e71e8", 0xb}, {&(0x7f0000001e80)="406cffa28d9389570cf26466e3921a27be10831ad61018348297f736d0aaac5f690d0cba0e12426b3a0095ebd166ac08165b70cdcb6871ce5d5258d276db7df4603f251c0c648e2719c0c5e24d4472f5085451a663472f2e192e35aee8d7cd11d080119b9a8cac16b2ea5dd306bdf11bc8f95e68ff3b3cd967d6a6bb2e52c3a611ac451f13eb2fb200b3c3101fd5d0d09b64ee27d6c801bcea0228f377c4674ebbec866ca21769a76ee905a83a4c0cc10f6dbc3ec716dea314d423f37374", 0xbe}, {&(0x7f0000001f40)="459b16530c2e8554e7240675af3dd794a7e5c2887f8353545bd302aa5852", 0x1e}, {&(0x7f0000001f80)="3abb11f2ba87199c71cc098da8ac30a7f94d6545923d92eba67b93dc3e954d3da5f50cb27d83d3d509b435addfd947ef354719d8ac7f5f5acf37c2b4e7c5dd2fca8b93a34c5c925ffd3178ee1f7dd17b51b423c96cc0440c67c08227ed3f9e0f85f2ae35eeb5385e2f1fbc00dc3fc083400b1503f744af09bd1a88", 0x7b}], 0x6, &(0x7f0000002740)=[@cred={0x20, 0x1, 0x2, r29, r30, r31}, @cred={0x20, 0x1, 0x2, r32, r33, r34}, @cred={0x20, 0x1, 0x2, r35, r36, r37}, @cred={0x20, 0x1, 0x2, r38, r39, r40}], 0x80, 0x8080}, {&(0x7f00000027c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002840)="1192ebb48c3412cf13340b8c5fb5bebdb2c25467b4091f2aafad8c6432f806ba53fe18cef821c4d21285e0470e8dee0cec2a38e0dcf3c0cbdf930c4da8b93c80e451eccb5fa4a6fbc7a727d6522e983bbd53af674830a983208446531466f6a6f39a43b98071228e0d90dadb3a", 0x6d}], 0x1, &(0x7f0000002c40)=[@cred={0x20, 0x1, 0x2, r41, r42, r43}, @cred={0x20, 0x1, 0x2, r44, r45, r46}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0xb0}], 0x8, 0x840) 2018/03/24 20:40:01 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000480)=0x0) setpriority(0x1, r0, 0xff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000340)) r1 = getpgrp(0x0) getpgid(r1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/udp6\x00') read(r3, &(0x7f0000000100)=""/204, 0xcc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x401}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000400)={0x0, 0x9, 0x0, 0x10, 0x3}, &(0x7f0000000440)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000200)={r4, @in6={{0xa, 0x4e23, 0x2d5, @loopback={0x0, 0x1}, 0xb21e}}, 0x4e, 0xfffffffffffffffe}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000000c0)={r5, 0x350}, &(0x7f00000002c0)=0x8) 2018/03/24 20:40:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000f81ffc)=0x20, 0x4) write(r0, &(0x7f0000d51000)="2700000014000707060e0000120f720011000000f603ffff09000000078a001f05ff0300000500", 0x27) r1 = socket$inet(0x2, 0x801, 0x9) r2 = socket$inet6(0xa, 0x4, 0xff) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000180)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$inet_tcp_buf(r1, 0x6, 0x3f, &(0x7f0000000000)=""/61, &(0x7f0000000040)=0x3d) recvmsg(r0, &(0x7f0000f64fc8)={&(0x7f0000a3fff0)=@ax25, 0x10, &(0x7f0000f66000), 0x0, &(0x7f0000f64ff1)}, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x100, 0x0) accept4$nfc_llcp(r3, &(0x7f00000000c0), &(0x7f0000000140)=0x60, 0x80000) 2018/03/24 20:40:01 executing program 0: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x12, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a27ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) write$selinux_context(r2, &(0x7f0000000000)='system_u:object_r:system_map_t:s0\x00', 0x22) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) recvmmsg(r1, &(0x7f0000b36fe4), 0x1, 0x0, &(0x7f000025d000)) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="bc4d93cae3a44b52fe9ca79bf294fb6718b908cf97", 0x15}, {&(0x7f00000000c0)="ee1802ba9b4b333209a3a9b6b276ecdc2c39df78c4a91ee8e5676f9d8576bade9f133969c887953b053f5ef19e1b9e4e9fc3a81b787a3a9d34e020f40bdaa8690a3d395fbfbe2e530fc031ddd55d104085a02b42c33a4ea9cccbf088712a79fbf5588af26af43ceb7b32", 0x6a}, {&(0x7f0000000140)="cc2442c2", 0x4}], 0x3, 0x0) 2018/03/24 20:40:01 executing program 5: clone(0x0, &(0x7f0000aeafa0), &(0x7f0000972ffc), &(0x7f0000000ffc), &(0x7f0000ecd000)) clock_getres(0x0, &(0x7f0000000040)) 2018/03/24 20:40:01 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000014c0)={&(0x7f00000012c0)=@in6={0xa, 0x4e23, 0x5de, @local={0xfe, 0x80, [], 0xaa}, 0x9}, 0x1c, &(0x7f0000001480)=[{&(0x7f00000013c0)="848619ad7a2769ebb28712e6314f7fd85cdb259203b143f305b3b2f2c203412cb952d655c9437534fa1ddf753617c05369df67d3f0d6952a335f5ba7ec4248c7341288fa9a8a773098422c7166efbda25820317af2bb0a3dd8a7003cfc35abf68769b710225d2cf4dbf7e2a230715597d8c0095ae1314a66252d71d873bb5d453194", 0x82}], 0x1, 0x0, 0x0, 0x24000000}, 0x8000) r2 = dup2(r0, r0) sendmsg$inet_sctp(r2, &(0x7f0000001380)={&(0x7f0000000000)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x10, &(0x7f00000010c0), 0x0, &(0x7f0000001300)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, @sndrcv={0x30, 0x84, 0x1}], 0x60}, 0x0) 2018/03/24 20:40:01 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000200)=""/123, 0x7b, 0x0, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bridge0\x00', 0xfffffffffffffffe}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x88) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000180)) bind$inet(r2, &(0x7f000097eff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r2, &(0x7f0000de1fff), 0xfffffffffffffddb, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) recvfrom(r2, &(0x7f0000acf000)=""/101, 0x65, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0x1}) 2018/03/24 20:40:01 executing program 7: r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000000)=@full, &(0x7f0000000080)=0x48) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000f20fc8)={&(0x7f0000b83000)={0x10}, 0xc, &(0x7f00009ae000)={&(0x7f0000000140)=@expire={0x104, 0x18, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in=@dev={0xac, 0x14}}, {@in=@multicast1=0xe0000001}, @in6=@loopback={0x0, 0x1}}}, [@mark={0xc, 0x15}]}, 0x104}, 0x1}, 0x0) 2018/03/24 20:40:01 executing program 6: getgroups(0x1, &(0x7f0000000040)=[0x0]) getresgid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setregid(r0, r1) clone(0x0, &(0x7f0000c8d000), &(0x7f0000475000), &(0x7f00000f4000), &(0x7f00003a3f08)) epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/03/24 20:40:01 executing program 5: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x847fb) sendto$inet(r0, &(0x7f0000000180)="9834337d205123ee06e3865fd8502bb51a4fa385ea91e181bcb6d789c1dca2840fb6012570339993be79a6d359d3dfe09195a63143b7518c8928ef554b255575ec721bc52339e23bfe294c822726f2816c54d34413cc8acdea22f02db9412fd53f3f41138c0f9decffa68b33b486c64897d86d3a2e6c92854fc68120e198adc170066ff847767174ab347c71c12d237ad7a234ca06f6156aa2f136d3e96fc9dc235b3c7a11e1a21e86716162aa9fcf785e9e9ad9e07867004d08fd0d6b58564c1908f7cc2c9177fc0ef5f84b1cd32e419c74a5c43b52ac8c23f78a91dafd38bea24cb827c31e75e1994cd32a06dec9545aa359", 0xf3, 0x80, &(0x7f0000000040)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000080)="4c0000001000ff2d1523e40c6fc283a724a600800200000000000000000000002c00161400084fe7eec100003a92abf79d9908a8b36eda15d4715935e17896b60030de26a49868c6c70da654", 0x4c}], 0x1}, 0x0) 2018/03/24 20:40:01 executing program 7: r0 = socket$inet(0x2, 0x1, 0x4) creat(&(0x7f0000000040)='./file0\x00', 0x133) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e20, @broadcast=0xffffffff}, {0x2, 0x4e20, @multicast2=0xe0000002}, {0x2, 0x4e20, @broadcast=0xffffffff}, 0x1ff, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000000)='ipddp0\x00'}) 2018/03/24 20:40:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000000c0)={"74756e6c3000001000000000000400", @ifru_data=&(0x7f0000000080)="38e33310e87044f21e13559eb24861865136eed191f2864d54a9c60dc92c69c2"}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000040)={0x5, 0x91e9, 0x0, 0x2, 0x7fffffff}) 2018/03/24 20:40:01 executing program 6: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000080)={0xb56, 0xcc, 0x9, 0x8}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={"627269646765300001002a8900", 0x8201}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000200)={'bridge0\x00', 0x1}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'bridge0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x400000, 0x0) bind$llc(r4, &(0x7f0000000000)={0x1a, 0x308, 0x6, 0x9, 0x7, 0x79, @random="8bb451d01f21"}, 0x10) ioctl$sock_netrom_SIOCGSTAMP(r4, 0x8906, &(0x7f00000001c0)) 2018/03/24 20:40:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000480)={0x0, 0xf9, "75fedb8278fa440836704c6d3d5bef32af17767d92e901d2c991b278bff69b76ff0fd367233a44cd2d64b6cb020c660f93fae6ee31da59b0a1137bfeff13cdb57009c2f54ad03635ebe2572c633af33cb0650c6db2f01c8dc6999ee21c0ee92651d6e4c7244b428c523e9a982fad22e3e128bc22f8c9a7b826a8bd2db87536f1314f4f8c1455a89071abfd20042e7c82f86eb386374e5ce5496c0a6ab70d2a49d3d92643fde5fd6232358cbbedf0faddcabee0436610469edb8887db8291debc1505649fad295a33bc92f6c1d747937667dd1eacecc71d4359a6ec1518a38cba77970aa059e01581f699a2bacb86429d6a42ad46a7ea02c370"}, &(0x7f00000005c0)=0x101) sendmsg$inet_sctp(r1, &(0x7f0000001380)={&(0x7f0000000000)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x10, &(0x7f00000010c0), 0x0, &(0x7f0000001300)=[@sndinfo={0x20, 0x84, 0x2, {0x6, 0x8204, 0x200, 0xcf17, r2}}, @sndrcv={0x30, 0x84, 0x1}], 0x60}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000040)={@mcast2, 0x0}, &(0x7f0000000080)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@rand_addr}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@rand_addr=0x6, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x4e23, 0x3ff, 0x4e21, 0x8000000000, 0xa, 0x0, 0x0, 0x1, r3, r4}, {0x4, 0x63, 0x10000, 0x3, 0x7, 0xffffffff, 0x3, 0x3}, {0x9, 0xf4e, 0xffffffff, 0xffffffffffffffce}, 0x3, 0x6e6bb1, 0x1, 0x0, 0x3, 0x3}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4d6, 0xff}, 0x2, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0x3, 0xf55, 0x6, 0x5, 0x5}}, 0xe8) sendto$unix(r1, &(0x7f0000000300)="e9243ff40c02606d8f57c5ed06813af19996cb06e88d346ba1316bb5e2701411ad7c232392fb5292fb9815dbf0aff83c4a30aca6bdd0cc8db1491f40c2f1422d0027b76a80df0b691f2a3e9a877a30573314c265f9981d297dcb5c2e956133a287505deafbd19761a59b39556fa312a0c14d646151e54d1a4fec6a20e510c7fc7fc75457c0145f75c0bce18a350dd7bf5d574ef0e3c10b4ee1b018978448625df6b920dc0b349a2cd46ec71e3cbbef8810067b7a18e03ab3bd5a152d5b1bbaa8f1c46f9beb66fa1c87c87256c444d36ac42b8292517b50c12a", 0xd9, 0x40001, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 2018/03/24 20:40:01 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x1, 0x400000008, 0x2, &(0x7f0000000140), &(0x7f0000aba000), 0x0) futex(&(0x7f0000000040)=0x2, 0x1, 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0)=0x1, 0x1) 2018/03/24 20:40:01 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000500)=0x8f4, 0x1fc) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000540)={0x1, 0x8, 0x6}) ioctl$VT_ACTIVATE(r0, 0x5606, 0x7) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/209, 0xd1}, {&(0x7f0000000180)=""/25, 0x19}, {&(0x7f00000001c0)=""/56, 0x38}, {&(0x7f0000000200)=""/186, 0xba}], 0x4, &(0x7f0000000300), 0x0, 0x4}, 0x10000) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000480)={0x9, 0xfffffffffffffff9, 0x1, 0x7fff}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000380)={{0xffffffffffffffff, 0x3, 0x100000001, 0x0, 0xffff}, 0xff, 0xfffffffffffffffd, 'id0\x00', 'timer0\x00', 0x0, 0x4, 0x564, 0x6, 0x1}) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000013000), &(0x7f0000012000)=0xfffffffffffffe8c) ioctl$VT_ACTIVATE(r0, 0x5606, 0x3f) 2018/03/24 20:40:01 executing program 4: r0 = socket(0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0)=0x2, 0x4) sendmsg(r1, &(0x7f0000003fc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080003000149bd50ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 2018/03/24 20:40:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000340ff8)) eventfd2(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$sequencer(0xffffffffffffff9c, &(0x7f0000a31000)='/dev/sequencer\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f00009e6ff8), 0x8) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000ad3fe3)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000b78000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f00002b5000)='/selinux/create\x00', 0x2, 0x0) pipe2(&(0x7f00000b2000), 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00006bc000)='/selinux/policy\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000ac1000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000817000)='net/tcp6\x00') socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000c45ff8)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000d46000)='/selinux/mls\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000095a000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00002c0000)='/selinux/enforce\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f0000bd5ff8)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f000036dff2)='/selinux/user\x00', 0x2, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00007fefe3)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00008a3fef)='/selinux/relabel\x00', 0x2, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syz_open_dev$tun(&(0x7f00006afff3)='/dev/net/tun\x00', 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000ccdff3)='/selinux/mls\x00', 0x0, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f000021f000)='/selinux/access\x00', 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00007fb000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f000022bff7)='/dev/rtc\x00', 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000864ff3)='/selinux/mls\x00', 0x0, 0x0) pipe2(&(0x7f0000fd9000), 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000a1dfe7)='/selinux/avc/cache_stats\x00', 0x0, 0x0) epoll_create(0x5) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$l2tp(0x18, 0x1, 0x1) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00005f7000)='/selinux/relabel\x00', 0x2, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000daa000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000cc8000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f000015fff7)='/dev/sg#\x00', 0x0, 0x0) memfd_create(&(0x7f000097d000)='[\x00', 0x0) syz_open_dev$sndtimer(&(0x7f0000b38000)='/dev/snd/timer\x00', 0x0, 0x0) 2018/03/24 20:40:01 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = gettid() ptrace$cont(0x7, r1, 0x80000000000003, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000000c0)={'eql\x00'}) 2018/03/24 20:40:01 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) accept4$unix(r1, &(0x7f0000af3000)=@abs, &(0x7f00007bdffc)=0x8, 0x0) 2018/03/24 20:40:01 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000140)=""/87) mlockall(0x100006) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) fcntl$setown(r0, 0x8, r1) 2018/03/24 20:40:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"73797a6b616c6c65723000001700", 0x2}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x20000, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0xffffffff, {{0x2, 0x4e23}}}, 0x88) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) renameat2(r2, &(0x7f0000000300)='./file0\x00', r4, &(0x7f0000000180)='./file0\x00', 0x2) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f00000001c0)=0x3, 0x4) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 2018/03/24 20:40:01 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0x3, 0x0, 0x1, 0x3, 0x4}, 0x5, 0x4, 'id0\x00', 'timer1\x00', 0x0, 0xa8d, 0x8, 0x9, 0x400}) r1 = socket(0x10, 0x80002, 0x0) write(r1, &(0x7f0000000000)="260000002200470105001e000000000000006d20002b1f00c00000000000000000c7033500b0", 0x26) 2018/03/24 20:40:01 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x81) r0 = syz_open_dev$sg(&(0x7f0000571ff7)='/dev/sg#\x00', 0x0, 0x8800) accept4$nfc_llcp(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x60, 0x800) 2018/03/24 20:40:01 executing program 7: r0 = socket(0x10, 0x1, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0006bb40400000800020b00ff0010b500001000eb0800090000ffe5b7", 0x24) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8, 0x8) 2018/03/24 20:40:01 executing program 5: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) seccomp(0x200000000000001, 0x0, &(0x7f00008ff000)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) chroot(&(0x7f000009a000)='./file0\x00') ioprio_get$uid(0x1ffffffffffd, 0x0) mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) chdir(&(0x7f0000000000)='./file0\x00') clock_adjtime(0x5, &(0x7f0000000040)={0xd40, 0x5, 0x1, 0x8, 0x8, 0x5, 0x6, 0xffffffff, 0x4, 0x5, 0x0, 0x52900000000000, 0xa03, 0x2, 0x4, 0x7, 0xffffffffffff2a75, 0x6, 0x6, 0x200, 0x64d4, 0x1, 0x1, 0x91, 0x200, 0x8}) umount2(&(0x7f0000e28000)='..', 0x2) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 2018/03/24 20:40:01 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2000004, 0x44031, 0xffffffffffffffff, 0x20000000000) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="6e58742f6b657473746165007dca449c0295defc2b3d8e7a2c47e88a20bd47f22ee49bf76b180dc77fb27ed4f332bf072b3894c3e13b7248d9cf59ad5568266e546e3c13242ef5e39f6ec637516e383bdf960c6e8f4db05abf6f0a1f5a0001476902937d2fe45f9ea56cd25c41c8224c8ea60ffb5896037383067a01408f2b3fdc40df91f3fdf5adba66d8c89aaba450757019091977cc") ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000000)={0x4, 0x2, 'client0\x00', 0xffffffff80000000, "84e4a28e9ee16257", "2e221457bae8efca05fe5430f5b6ebd5961111e0227603faa37a5c9766b69ab0", 0xffffffff, 0x85c}) socketpair(0x5, 0x800, 0x101, &(0x7f0000000180)) 2018/03/24 20:40:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x00') lseek(r0, 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000040)="6f57bf39af143489c328cb83a7198e8fb5264b5a1c965b53", 0x18) 2018/03/24 20:40:02 executing program 0: r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) bind$inet(r1, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r1, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e20, @loopback=0x7f000001}}, 0x0, 0x7, 0x0, "f52ad706f56d0396cd21b3c7dc2d7f20845ac41190a65216ac7d4bb134d03f4b5c72c907ebd37a54061f01c47384d91dd86e97da94655976d59966cbfe35a075156dcd76e80c1ceed7eba92db81434f3"}, 0xd8) sendto$inet(r2, &(0x7f0000000080)="f9753ae42faa28551ea909d1036c5a95d4181bfb7de46b4361fe09ad47deecb9f50f961004e46877cf0c3ffae28cabb373c7abad45a06ee992081f5ff2049200707dd989b125ce469b69f750e2207b2b29", 0x51, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, r0, 0x0) r3 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000040)={0x4, 0x6, 0x800, 0xfffffffffffffc00, 0xd1b, 0xffffffff, 0x7fff, 0x8, 0x2, 0xfffffffffffffffc, 0x400, 0x100}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter6\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) r6 = getuid() fchown(r4, r6, r5) 2018/03/24 20:40:02 executing program 7: openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/user\x00', 0x2, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xaa7000)=nil, 0xaa7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$selinux_user(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="5a1edc764369745f723a6c6f67726f746174655f657865635f743a73342073746166665f75000add51c509a8ba304ad56b05bfa884e0ef578d634b775cc9461ec4d3a272ecaf5f92becc45ecd0df4fbbc46370f878aeea1bd6fa73a83be2bd9e32155a352ce2cfc078f74c9a8b7d57e20dd92f41d4681cfef237380e724acd8b8273f4f1643e7da1c1907d97aa4c14e5a7d46f06a61e0000000000000000008953000000"], 0x2e) 2018/03/24 20:40:02 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in=@remote, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) geteuid() getsockname$packet(0xffffffffffffff9c, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000440)=0x14) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000580)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000005c0)={{{@in6, @in6=@dev}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000006c0)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000b40)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@rand_addr, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000c80)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f00005b2fc8)={&(0x7f00000003c0)={0x10}, 0xc, &(0x7f0000cf8ff0)={&(0x7f0000000700)=@newsa={0x1e4, 0x10, 0x20, 0x70bd2d, 0x25dfdbfe, {{@in6=@local={0xfe, 0x80, [], 0xaa}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4e24, 0x5, 0x4e20, 0x5, 0x2, 0x0, 0x20, 0x2c, r1, r2}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4d2}, @in6=@mcast2={0xff, 0x2, [], 0x1}, {0xff, 0x7, 0x2, 0x36, 0x2, 0x2, 0x6, 0x5}, {0x3ff, 0xffffffff, 0x3, 0x5}, {0xfffffffffffffff7, 0x2565, 0x1}, 0x70bd26, 0x3500, 0xa, 0x4, 0x7fff, 0x2}, [@algo_auth_trunc={0xf4, 0x14, {{'sha384-avx\x00'}, 0x538, 0x40, "52d97334dc9b2fa16d98219923cb38970550d349e43bbd0ece8f8659b610c3215bb3c76fd1388ba7505d209d6d6bcc9ed1a6461db5813d5b12a0fe6b48398f271c67365aa46d7829c09a7b1638297902255c6552fee519eab2641eed06cef19c83090d4a709fde76b8b25f62293ba8022095367e246d3444212e2c65db154e210112b0f8e749bdfa0bc0339bcfe5e5f7545694ac520c0d11dc044e9ac372126b2b105ac3cf2936"}}]}, 0x1e4}, 0x1}, 0x0) 2018/03/24 20:40:02 executing program 5: personality(0x8000000480003) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) ptrace(0xffffffffffffffff, r0) 2018/03/24 20:40:02 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x4, @loopback={0x0, 0x1}, 0x101}, 0x1c) ioctl$int_out(r0, 0x5460, &(0x7f0000000280)) recvfrom$inet6(r0, &(0x7f00000001c0)=""/185, 0xe9, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0x77, r1}) shutdown(r0, 0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x9, 0x2, 0x9, 0x80000001, 0x5, 0x9, 0x3237, 0x180, r2}, 0x20) sync() 2018/03/24 20:40:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f000071c000)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") r1 = syz_open_procfs(0x0, &(0x7f0000865ff5)='projid_map\x00') sendfile(r1, r0, &(0x7f0000317ff8)=0xf, 0x400000ff) flistxattr(r0, &(0x7f0000000000)=""/203, 0xcb) 2018/03/24 20:40:02 executing program 6: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) openat(r0, &(0x7f0000a16000)='./control\x00', 0x40, 0x0) mkdirat(r0, &(0x7f00008b8ff6)='./file0\x00', 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000036ff6)='./control\x00', r0, &(0x7f0000036000)='./file0\x00', 0x2) 2018/03/24 20:40:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) socket$inet6_icmp(0xa, 0x2, 0x3a) readlinkat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/253, 0xfd) 2018/03/24 20:40:02 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000140)=@ethtool_ts_info={0x41}}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'bond0\x00', {0x2, 0x4e21, @rand_addr=0xffffffffffffc19a}}) 2018/03/24 20:40:02 executing program 2: setrlimit(0x7, &(0x7f0000a06000)) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') timerfd_create(0x0, 0x0) 2018/03/24 20:40:02 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000000eff0)={0x2, 0x4e21}, 0x10) listen(r0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x130) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000040)={0x100000001, 0x3, 0x8, 0x7, 0x3, 0x8}) accept4(r0, &(0x7f0000001a00)=@un=@abs, &(0x7f00000000c0)=0x80, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) connect$inet(r2, &(0x7f000024dff0)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 2018/03/24 20:40:02 executing program 7: write$evdev(0xffffffffffffffff, &(0x7f0000f15fd0)=[{{}, 0x1, 0x60}], 0x18) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') ioctl$TIOCNXCL(r0, 0x540d) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000000c0)=""/118) 2018/03/24 20:40:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 2018/03/24 20:40:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000240)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) clock_gettime(0x6, &(0x7f0000000000)) 2018/03/24 20:40:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000000)="0400000000090000007e77b932ce5b73832fdbaf533715b680bf120cd48cd3270203bb4175c9b937b09709ce", 0x2c, 0x0, &(0x7f0000005fe4)={0xa, 0x800, 0x4, @dev={0xfe, 0x80}}, 0x1c) 2018/03/24 20:40:02 executing program 6: r0 = inotify_init1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x11) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000140)) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ftruncate(r1, 0x8) ptrace(0x4207, r2) mmap(&(0x7f000063c000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r1, 0x541d) wait4(r2, &(0x7f0000000000), 0x0, &(0x7f0000000040)) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000180)={&(0x7f000063d000/0x1000)=nil, 0xffffffffffff8001, 0x1, 0x0, &(0x7f000063d000/0x4000)=nil, 0x4}) 2018/03/24 20:40:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000939f01)='net/anycast6\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) syz_open_procfs(r1, &(0x7f0000000080)='net/arp\x00') readv(r0, &(0x7f0000000740)=[{&(0x7f0000000540)=""/167, 0xa7}], 0x1) 2018/03/24 20:40:02 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f00000000c0)=0xffffffffffffff54) 2018/03/24 20:40:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) ioctl$TCFLSH(r0, 0x540b, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f00000000c0)=""/95) 2018/03/24 20:40:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000febff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x3, 0x40) r2 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000fe1ff4)) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x1, 0x5, 0x2}) poll(&(0x7f0000fef000)=[{r0}], 0x1, 0x0) 2018/03/24 20:40:02 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000009003ca5c045be28d9b0155ad776d3bfacec97296f2bb75839567ad69949ce38f25003"], &(0x7f0000000240)=0x6) linkat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x1000) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000cde000)) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) 2018/03/24 20:40:02 executing program 3: pipe2(&(0x7f0000000000), 0x84800) r0 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x60) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000000140)=0xffffffffffffff6b) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$chown(0x4, 0x0, r1, 0x0) [ 55.778088] TCP: request_sock_TCP: Possible SYN flooding on port 20001. Sending cookies. Check SNMP counters. 2018/03/24 20:40:02 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000240)="f3", 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/67, 0x43) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000140), 0x0, 0x2020, 0x0, 0x0) 2018/03/24 20:40:02 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x88) rt_sigtimedwait(&(0x7f0000000140)={0x832}, &(0x7f00000002c0), &(0x7f00000001c0)={0x0, 0x1c9c380}, 0x8) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x78) removexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='com.apple.FinderInfo\x00') writev(r0, &(0x7f0000011ff0)=[{&(0x7f0000000040)="390000001300090069000000000000007f00804003000000460001070000001419000a00040002000000096e0200000000000000000003f500", 0x39}], 0x1) 2018/03/24 20:40:02 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000040)={0x9, {{0x2, 0x4e24}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}}}, 0x108) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000180)={'bcsf0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000fecffc)=0x4, 0x4) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000500)=""/78, 0x4e}], 0x1) eventfd2(0x100, 0x80801) sendmsg(0xffffffffffffffff, &(0x7f0000001fc8)={&(0x7f0000000000)=@l2={0x1f}, 0xe, &(0x7f0000000000)=[{&(0x7f0000000000)="57a1a12b38d856fd54b03c9ae6929e56c1dbb3962e1b33e69a3e151e9de671fc3efdc26eaeefa81d4d98a8c990b933a8822d5ca1ecc3f70922235fff5e056813c1f28f30dd557a902dd0250e758c7db1df1178727299addb0b94cf6cdaf2aaaab179c4c5277d734dab75d4197a4fb10e1f02282f3d9820360be478366c0139b0b3eddf", 0x83}], 0x1, &(0x7f0000001000)}, 0x0) r3 = socket$inet(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x30, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, &(0x7f0000d9e000), &(0x7f00000b6000)=[{}]}, 0xa8) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x31, r2, 0x200000000000000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x24, 0x0, &(0x7f00000001c0)=[@clear_death={0x400c630f, 0x3}, @enter_looper={0x630c}, @request_death={0x400c630e, 0x0, 0x4}], 0xe2, 0x0, &(0x7f0000000200)="ca2d2a42fe7e0e9afacbb8b97e6b04cffb541a975bed7e58e514bb13a33bbac7f336c7e2d6200a0e7ce394dc576a3458b2fc7cb7b9a74447c75aff325d2b645837486a3e273ffd3c1eef00f4d0f0210abbb702837e4ad4baf25c25b660a0d9216c5192810e8c11eb367f24c0ed49f03c055fff2a7ea99cea01372502ce419bdab672c37f698f540092197c7168152fbed5788873e60e966245293fdcda5f4bf7e6a7166610749e396342d641be41f67e5cd279e814fbe8279edf3f366459e38d2303ea465e24f6904b3d0476d72fd3ea877e05f5c40b968a1ad677b83bfee5add195"}) connect$inet(r0, &(0x7f000096dff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x3) eventfd2(0x4, 0x800) 2018/03/24 20:40:02 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0xca772b8e41524875, 0x70, 0x3, 0x200, 0x3, 0x8, 0x0, 0x3, 0x180, 0x7, 0x3, 0x10000, 0x3f, 0x1, 0x7, 0x1, 0x1, 0x0, 0x0, 0x2000000000, 0x7, 0x0, 0x7, 0x6, 0x100000001, 0x3, 0x39, 0x8001, 0x7, 0xf3, 0x0, 0x7, 0x1, 0x4, 0xff80000000000000, 0x6, 0x6, 0x3, 0x0, 0x44d, 0x4, @perf_bp={&(0x7f0000000000), 0xc}, 0x20500, 0x9, 0x7, 0x2, 0x8, 0x7fff, 0x8}, 0x0, 0x2ceafb35, 0xffffffffffffff9c, 0xc) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="2b3d3cf4ddaa791aa21a8589328a87862c56194af5bd4011b12a9cc5831cb4cf3e14c1bb07b7dd9504d818d8c1c468cef0431fe87d", 0x35}], 0x100000000000017c, 0x100000000000) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x105080, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000340)={@remote, @loopback, 0x0}, &(0x7f0000000380)=0xc) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000180), &(0x7f0000000300)=0x4) sendto$packet(r1, &(0x7f0000000440)="dc88d36b61351fbc9e5b8b442999af664aebc69355e2181c6086742f4f7e39e595974c3ccccee027deebf7b1f0688089e0c050fdd4764c2123c1462e75c663ad08b5ba17dc3576533d810904854a75195d13eaca1a8edda72cd2657da105f55559381576ce48910f52ab4a2fa01f963c0e209d25f555deac", 0x78, 0x8000, &(0x7f00000003c0)={0x11, 0x15, r2, 0x1, 0x7, 0x6}, 0x14) r3 = syz_open_dev$evdev(&(0x7f0000573fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r3, 0x800000080004531, &(0x7f0000979000)) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000400)=0xca4, 0x4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x4e23, 0x4, @loopback={0x0, 0x1}}, {0xa, 0x4e23, 0x10001, @mcast2={0xff, 0x2, [], 0x1}, 0x7ff}, 0x0, [0x100, 0x80000000, 0x4, 0xfffffffffffff800, 0x6, 0x1, 0x8, 0x8e5]}, 0x5c) fgetxattr(r0, &(0x7f0000000140)=@known='com.apple.system.Security\x00', &(0x7f0000000180), 0x0) 2018/03/24 20:40:02 executing program 3: r0 = memfd_create(&(0x7f0000000040)='@\x00', 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x5847}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7f, 0x200, 0x6, 0x5, r1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) seccomp(0x1, 0x0, &(0x7f00008c1ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) getitimer(0x0, &(0x7f0000097fe0)) 2018/03/24 20:40:02 executing program 4: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x7fffffff, 0x2}, {0xfffffffffffffffb, 0xfffffffffffff92c}, 0x5, 0x2, 0x4}) r1 = syz_open_dev$sndseq(&(0x7f0000ae1000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000b38000)={{0x2}}) 2018/03/24 20:40:02 executing program 5: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000200)="91", 0x1}], 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000006300)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) sendmsg(r2, &(0x7f0000006840)={&(0x7f0000006440)=@ll={0x11, 0x4, r3, 0x1, 0x1f, 0x6}, 0x80, &(0x7f0000006500)=[{&(0x7f00000064c0)="c78565f467d0ec111f8f2c0d5d35f6884b17ce368fa226afd106", 0xfffffffffffffdcd}], 0x1, &(0x7f0000006540)=[{0x28, 0x119, 0xffff, "cda335574006cee0f354cba4b944862183"}, {0xa0, 0x115, 0x6, "a0b281ccca464f134f22f89ba3ca44ab81095e3568f800d41e51bae562dd5414c5d27393e8acacaca2fc75f104b7b4d412f6c18bb6683ee9bcce251ce8d0192ee742b3eb0f6b393e8116cdbffce403f42c4f6d0cf4419a32b074b553b9d0f4697f8a4f05e57c3ca6776011886fc343ab9c0885ef923cb8750dc97febb470db81ef4ccfd0afff5bf4973294ecf4"}, {0xb0, 0x84, 0x1, "316a6623660edc30e771c2c80f94a5c647f1e9f1e938234b49e7f9fc8d8d244f1606d4405ff246df5c18a31f728ca9d3ef1f7e65ba86d844cf68618bb33e33b53ee1d78d60d1c1529644cb5dbca3327e1e5bb9686ee9827b402700151cb74d72637a1568e07ff64d2c427779f172b9ac2dcb3d7f48b3351ff2415bd9a5d2d0cef48c4529a2698be5d2f0c50e5e8e1a4791f3c7a4873f81bf0b55dfb0"}, {0x88, 0x0, 0x1, "15a0112c5d503f6f9670e699bd8fccb943694111bad817089906edee461f83c3a86186a5e4b3f3d4da0fcd25d13b29b9ff1aa9706fabdd3033928d1c9d79f215f5e180d185b7b86f54fba912a459a6ad680894cea28958dba07093b313dca91dde118901361c79de0eb8fb0129fe570e2c5f"}, {0xf0, 0x109, 0x8, "34d9525fdde099ae735440a3120da7194c9a2123f40ab5c0cd6a1855410a4d4811df4802ba8cbf0740ab72903be1c9f7c43398a190bf9d258bbe50775297c79cb47c6758d063a1537ec170570fa506deb74e704d88d1e66d2b1df0205e3be0c13bfe631834627aba84e7a82cc5b6f15ffb02ea7b202bb4a3b3098067350d6021d659431f17223691d4c8e124c1319baa0fd7c9081765696cb5e5a2d661f254106cc1cbec87019d61ceb16d59e3d3df55013e68181f6672a63226ee11283cd210a24322f50e1bdc6ebd36421f7019df3e39bf9aeee319ad9654e37b794325bc"}], 0x2f0, 0x8010}, 0x20000080) 2018/03/24 20:40:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000629000)={0xfffffffffffffffa}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f0000000040)={0x0, 0x0, 0xd1}) rt_sigtimedwait(&(0x7f000031bff8)={0x80000001}, &(0x7f0000a6dff0), &(0x7f000005b000), 0x8) 2018/03/24 20:40:02 executing program 0: r0 = socket$packet(0x11, 0x20000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000080)="0400000000090bc62fdbaf533715b6518fd25ffd50451b1679af6da56b91", 0x1e, 0x0, &(0x7f0000000240)={0xa, 0x800, 0x2, @ipv4={[], [0xff, 0xff]}}, 0x1c) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, &(0x7f0000000000)=0x80) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000140)={0x0, 0xffffffffffffffe1, 0x2, 0x0, 0x6, 0xbd, 0xb9, 0x6, {0x0, @in6={{0xa, 0x4e24, 0x9, @empty, 0x503}}, 0x3, 0x4, 0x2, 0x2, 0x2}}, &(0x7f0000000200)=0xb0) socketpair(0x10, 0xf, 0x9, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000340)={0x1, 0x11, 0x0, 0x4, 0x6, [{0x7, 0x3, 0x6000, 0x0, 0x0, 0x2004}, {0x4, 0x2, 0x401, 0x0, 0x0, 0x180}, {0xe400000000000000, 0x7, 0x3, 0x0, 0x0, 0x808}, {0x7fffffff, 0x100000000, 0x7, 0x0, 0x0, 0x108}, {0xfffffffffffffff9, 0x3ff, 0x3}, {0x100, 0x80000001, 0x8a7, 0x0, 0x0, 0x1000}]}) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) openat(r3, &(0x7f0000000300)='./file0\x00', 0x10000, 0x110) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000280)={r2}, 0x8) 2018/03/24 20:40:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x48000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x401}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={r2, 0x6}, &(0x7f0000000100)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000eb6f78)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) 2018/03/24 20:40:02 executing program 1: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000000)={0x0, 0x0, 0x9}) r0 = inotify_init1(0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'os2.', '\x00'}, &(0x7f00000000c0)='@\'/trusted{,nodev\x00', 0x12, 0x0) 2018/03/24 20:40:02 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) r1 = getpgrp(0xffffffffffffffff) ptrace$getregset(0x4204, r1, 0x6, &(0x7f0000000100)={&(0x7f00000000c0)=""/22, 0x16}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) signalfd4(r0, &(0x7f0000000140)={0x32}, 0x8, 0x800) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000010000000002000000001000"], 0x10, 0x1}, 0x0) 2018/03/24 20:40:02 executing program 3: r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000004c0)=0x10) bind$netrom(r0, &(0x7f0000000300)=@full={{0x3, {"3a0c74a36c5dcf"}, 0x7fffffff}, [{"c1703513bcf35b"}, {"e2266bec3b8dcf"}, {"7182701f4ede3a"}, {"d2576b62cb8f37"}, {"7b1dc768f86c44"}, {"05b04884e41234"}, {"467e135997a6f4"}, {"e418c28211f160"}]}, 0xfffffffffffffe59) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x800, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0xfffffffffffffbff, 0x4) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000000c0)=0x2) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000240)={0x10000, 0x0, 0x100000001, 0x2, 0xc119}) get_thread_area(&(0x7f00000001c0)={0x1, 0x0, 0xffffffff, 0x100000001, 0x2, 0x2, 0x8001, 0x6, 0x1, 0x9}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000180)) getpeername$inet6(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0xccb, 0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x3, 0x10000, 0x4, 0x100, 0x1}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r3, 0x4, 0x7}, 0x12a) 2018/03/24 20:40:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x1000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"73797a6b616c6c65723000001700", 0x2}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 2018/03/24 20:40:02 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000180)={0x2, 0x400, 0x7, 0x9}) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) keyctl$chown(0x4, 0x0, 0x0, r1) getgroups(0x1, &(0x7f00000000c0)=[r1]) 2018/03/24 20:40:02 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000380)={0x3, 0x0, 0x10001, 0xffffffffffffffc0}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f00000003c0)={0x6, r1, 0x10003, 0x81}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000540)={r3, 0x1, 0x6}, 0x10) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r4, 0x80605414, &(0x7f0000000300)=""/39) sendmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000000)=[{0xc0, 0x0, 0x71, "cfdfd9e113389ad4e9f6247c38a7ee672ed5bcff6c8fd373097299b731b5d16b48c069d458e3938e311bfa4979b2903827cfe49e1bbb273acdf526dd14a108acce9a34b6916faef1c3f99e4d006d46c32c282787809db58075c98702eed410a5a04b049dfd75e24cd1db80d5e7b5bf659efe7f5245b19664a933d6c5601b9dfddafbbec9c54501bac850b2ad86f540661fe1c53ab56927f108b213ba57b664423435a20702b716357d76ccb62422f9"}, {0xd0, 0x1, 0x1cf9, "263943b6115406825b51663c3a45f27a42e83522f368d38cc477e89a21c1eb9c723200e0f0332705116ecc34e769006091f70cb360e5cae9e3ac465c90bfbbf84a5ede77ff7efb732f7e6f98eedec7d05fd9ed394e58ef9f4bfe2b516ac303dd8c28304c5673654fc1298385b6099e89947007b8e086cce7b9b65b15c85060a38fe2de44d5b3a857e9809b289906b88751a5613d8b41a39f8b5171015b24ef5935eb2f956861b7443dde6ba603b4fe1f8f51ec1e6f735d2554d6"}, {0xa8, 0x116, 0x401, "ba5eb95503c178ad84b7e075109ecff8378a367b1477bbab5aa838d767d20c1d5309b080d2628b22320936f11e0ef708f9726583a56c7a22f53141e962fcfa0727b5286d3ffa316dc5ef25d81dfc8f685f1a024698f3d82a0b3dc5f927833d46e0a1ec05eb988780840fc1a122c3984b7379e74780a3ae7e6b2ea241bc786420022cb7ab25662264ec7552180d00940e0a6f449c"}, {0x38, 0x10b, 0x80, "ebe8405c08fd733982ac46a6c7471c2363cb2e06a1b034e4de06fae24d5f6c763b5c39901cddfc"}], 0x270}, 0xfffffffffffffff8}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)}}], 0x2, 0x0) 2018/03/24 20:40:02 executing program 0: mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) utimes(&(0x7f0000000100)='./control\x00', &(0x7f0000000140)) mkdirat(r0, &(0x7f0000000180)='./control\x00', 0xac) r1 = openat(r0, &(0x7f0000a79ff8)='./file0\x00', 0x0, 0x0) rename(&(0x7f00003f2000)='./control/file0\x00', &(0x7f0000b11ff8)='./file0\x00') getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) renameat(r1, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000000)='./file0\x00') 2018/03/24 20:40:02 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000040)={0x9, {{0x2, 0x4e24}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}}}, 0x108) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000180)={'bcsf0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000fecffc)=0x4, 0x4) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000500)=""/78, 0x4e}], 0x1) eventfd2(0x100, 0x80801) sendmsg(0xffffffffffffffff, &(0x7f0000001fc8)={&(0x7f0000000000)=@l2={0x1f}, 0xe, &(0x7f0000000000)=[{&(0x7f0000000000)="57a1a12b38d856fd54b03c9ae6929e56c1dbb3962e1b33e69a3e151e9de671fc3efdc26eaeefa81d4d98a8c990b933a8822d5ca1ecc3f70922235fff5e056813c1f28f30dd557a902dd0250e758c7db1df1178727299addb0b94cf6cdaf2aaaab179c4c5277d734dab75d4197a4fb10e1f02282f3d9820360be478366c0139b0b3eddf", 0x83}], 0x1, &(0x7f0000001000)}, 0x0) r3 = socket$inet(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x30, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, &(0x7f0000d9e000), &(0x7f00000b6000)=[{}]}, 0xa8) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x31, r2, 0x200000000000000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x24, 0x0, &(0x7f00000001c0)=[@clear_death={0x400c630f, 0x3}, @enter_looper={0x630c}, @request_death={0x400c630e, 0x0, 0x4}], 0xe2, 0x0, &(0x7f0000000200)="ca2d2a42fe7e0e9afacbb8b97e6b04cffb541a975bed7e58e514bb13a33bbac7f336c7e2d6200a0e7ce394dc576a3458b2fc7cb7b9a74447c75aff325d2b645837486a3e273ffd3c1eef00f4d0f0210abbb702837e4ad4baf25c25b660a0d9216c5192810e8c11eb367f24c0ed49f03c055fff2a7ea99cea01372502ce419bdab672c37f698f540092197c7168152fbed5788873e60e966245293fdcda5f4bf7e6a7166610749e396342d641be41f67e5cd279e814fbe8279edf3f366459e38d2303ea465e24f6904b3d0476d72fd3ea877e05f5c40b968a1ad677b83bfee5add195"}) connect$inet(r0, &(0x7f000096dff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x3) eventfd2(0x4, 0x800) 2018/03/24 20:40:02 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0xe93) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1000) 2018/03/24 20:40:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001aff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000016ffc)=0x406, 0x4) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) writev(r2, &(0x7f00004ca000)=[{&(0x7f000049cfe1)="d6", 0x1}], 0x1) recvmsg(r1, &(0x7f0000019fc8)={0x0, 0x0, &(0x7f000001e000), 0x0, &(0x7f0000019000)}, 0x2) sendfile(r2, r3, &(0x7f0000000080), 0x80000001) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@newspdinfo={0x14, 0x24, 0x1b, 0xffffffffffffffff, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000140)=@getsadinfo={0x2a8, 0x23, 0x200, 0x70bd29, 0x25dfdbfd, 0x0, [@mark={0xc, 0x15, {0x350759, 0x2}}, @tmpl={0x184, 0x5, [{{@in6=@local={0xfe, 0x80, [], 0xaa}, 0x4d3, 0x33}, 0xa, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x3503, 0x1, 0x3, 0x2a84a8d8, 0x8, 0x3, 0x401}, {{@in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x4d5, 0x3c}, 0x2, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x3502, 0x2, 0x3, 0x7ff, 0x1, 0x3, 0x8}, {{@in=@dev={0xac, 0x14, 0x14, 0xc}, 0x4d2, 0xff}, 0x0, @in=@rand_addr=0x7, 0x3503, 0x3, 0x1, 0xffffffffffffff4a, 0xfff, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0xd}, 0x4d5, 0x33}, 0xa, @in, 0x3506, 0x0, 0x3, 0xd07d, 0xff, 0x64f, 0x101}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4d3, 0x3c}, 0x2, @in=@rand_addr=0x6, 0x0, 0x1, 0x3, 0x2, 0xffffffff, 0xfffffffffffff55c}, {{@in=@multicast1=0xe0000001, 0x4d5, 0x33}, 0xa, @in, 0x3506, 0x1, 0x3, 0x9, 0x3f, 0xd09, 0x146e}]}, @output_mark={0x8, 0x1d, 0x80}, @replay_val={0x10, 0xa, {0x70bd29, 0x70bd2b, 0x6}}, @algo_aead={0xc8, 0x12, {{'seqiv(authenc(digest_null-generic,lrw-cast6-avx))\x00'}, 0x3d8, 0x60, "deb39e4dbdce2adbda7f3fc274761b78a5774b5650c81c129dd5ccc28836354eff4e165f6a5900645bbd4689ffcc6b22b0b1a5c1a8d8b28fe04fcb7c0d726ef0e0bf967c84dd63c57817c30f232d608ea5fc4af4afc0b59fd938590ad854c570d38fe8434a9738a642b9465eea728f322ea305188c51f1b827b098"}}, @policy_type={0xc, 0x10, {0x1}}, @policy_type={0xc, 0x10, {0x1}}, @policy_type={0xc, 0x10, {0x1}}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x4000}, 0x40) 2018/03/24 20:40:02 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x403, 0x0) symlinkat(&(0x7f0000000000)='./file0/file0/file0\x00', 0xffffffffffffffff, &(0x7f00008e0000)='./file0\x00') symlinkat(&(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000100)='./file0/file0/file0\x00') symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='./file0/file0\x00') getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000180)=0xffe9) 2018/03/24 20:40:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000d3b000)=[{&(0x7f0000084fa8)="580000001400192300a14b0000daad560a0600000023e076000543d818fe0000000000007136643e88ea070028040000000000000002000000000000001ce4ed5e6e0000000022000c00010006e808000000ec6b0f530006", 0x58}], 0x1) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x40) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x3f}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e22, 0x7, @mcast1={0xff, 0x1, [], 0x1}, 0xfffffffffffffffe}}, 0x10000, 0x5, 0x101, 0x17, 0x20}, &(0x7f0000000300)=0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000380)=@sack_info={r2, 0x9, 0x4}, &(0x7f0000000200)=0xc) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000080)={0x0}) r5 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x80010, r1, 0x0) r6 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x24810, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x104, 0x0, &(0x7f0000000480)=[@transaction={0x40406300, {0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x30, 0x18, &(0x7f0000000100)=[@fd={0x66642a85, 0x0, r1, 0x0, 0x4}, @flat={0x73622a85, 0xa, r4, 0x4}], &(0x7f0000000140)=[0x78, 0x18, 0x38]}}, @reply={0x40406301, {0x0, 0x0, 0x4, 0x0, 0x10, 0x0, 0x0, 0x38, 0x10, &(0x7f0000000340)=[@fda={0x66646185, 0x4, 0x4, 0x19}, @fd={0x66642a85, 0x0, r1, 0x0, 0x2}], &(0x7f00000003c0)=[0x28, 0x48]}}, @free_buffer={0x40086303, r5}, @acquire={0x40046305, 0x2}, @acquire={0x40046305, 0x1}, @reply_sg={0x40486312, {{0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x30, 0x38, &(0x7f0000000400)=[@fd={0x66642a85, 0x0, r1, 0x0, 0x4}, @fd={0x66642a85, 0x0, r1, 0x0, 0x3}], &(0x7f0000000440)=[0x30, 0x28, 0x30, 0x0, 0x20, 0x68, 0x0]}, 0x8}}, @increfs_done={0x40106308, r6, 0x3}], 0x1c, 0x0, &(0x7f00000005c0)="7d0c9104c471b8c1420c634641df651889615969c5759768a40f00f2"}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r3, 0x20}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r2, 0x1ff, 0x80000000}, 0x8) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x70}, 0x1}, 0x0) 2018/03/24 20:40:02 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fdatasync(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000d96000), 0x2c7) 2018/03/24 20:40:02 executing program 4: socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f00000048c0)='\x00', 0x1) connect$pppoe(r1, &(0x7f0000004900)={0x18, 0x0, {0x1, @random="3d25da0db9cd", 'dummy0\x00'}}, 0x1e) getsockopt$sock_int(r0, 0x1, 0xe, &(0x7f00000000c0), &(0x7f0000000000)=0x4) 2018/03/24 20:40:02 executing program 7: setrlimit(0x7, &(0x7f0000e16ff8)) inotify_init1(0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x2400) ioctl$TIOCEXCL(r0, 0x540c) 2018/03/24 20:40:02 executing program 6: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f00000002c0)={0x2, 0x20, 0x9, 0x101}, 0x1) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x80, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x1f, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x400000000000) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x2, @in=@broadcast=0xffffffff, 0x0, 0x3, 0x0, 0x9}}, 0xe8) timer_create(0x6, &(0x7f0000000300)={0x0, 0x33}, &(0x7f0000000340)) timer_create(0x7, &(0x7f0000000000)={0x0, 0x33, 0x4, @thr={&(0x7f0000000380)="4a7a7eb1020cff268e9bd1da8ef091285442d7d2c6d8877eb95ea9771fa1113f8cd8c724753f6be60ad5d2d449ca084b29db76728659c02e49368c597a7e7b009f02940885ab746012f6432305a7ffaa78c55cc331aba77cf0962d9de19450d6d16ca264089c7ba0af7aa41a0b806a9c6f3760c994aa58148871540c391bf2cd524a792a721c905e974221409e461590fe305d1c1de7d4f82b8c80009452bb357359e370275cf4c984adf47c64faf19fde4969875d5b1b5ee45775fa5d52ea32a70529c726d0d73da840e32e7eeae944e21134e568770ac5b07ceb3aaad21dc5bd128396", &(0x7f0000000480)="fae7332c7b42cf225bbf39c7f0ec1edd010726982ef6a0aa2a7ae9ab200d5daa9b58e5e92bbf5f492663e9d0c4f4cb6020eaf1a82aae81bac2f6a6f547cd2820119df587a63b87724c5c6f2cf85d618360090c002ab1817dd20cdc8f879fd042b58bdb90bd15fe8f8ae2bd95fdea2a1635361914c36f4b5f0bfd62620e1973433d6e0dea6dddc8b9b9886c00587c3c3dd144c2b2e3a74c8fa089691375f174d1bdc34abafe9b6835eb2b08708b38590740"}}, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x3}, 0x1c) 2018/03/24 20:40:02 executing program 3: seccomp(0x1, 0x0, &(0x7f0000a0eff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) getgroups(0x0, &(0x7f0000000080)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 2018/03/24 20:40:02 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000049bff0)='/selinux/status\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000ffc)='$\x00', 0x0) dup3(r0, r1, 0xfffffffffffffffd) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) mincore(&(0x7f0000001000/0x3000)=nil, 0x3000, &(0x7f0000fb2000)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) fcntl$setown(r0, 0x8, r2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)) 2018/03/24 20:40:02 executing program 6: r0 = socket$packet(0x11, 0x4, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffa}, 0x4) socketpair$inet6(0xa, 0x80007, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x682, 0x18) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000140)={0x8d, 0x10000, 0x8, 0xfffffffffffffffe, 0x7ff}) sendto$inet6(r1, &(0x7f0000000080)="ab3c3622bb4f8b9e6916c43cc1e256084869ce5079efd9a27d06000000000000427843af9e52bf637872d45f29a2287839f3004ff12459145cc7e77b06f5ab774c18e70efe1fd2f113ca", 0x0, 0x8000, &(0x7f0000000fe4)={0xa, 0x4e20, 0x100000002, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0xffffffffffffff23) [ 57.356307] IPVS: Creating netns size=2552 id=9 2018/03/24 20:40:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000080)={{0xa}, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}, 0x5c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) sendmsg(r0, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x7}}, 0x1c, &(0x7f0000012f70), 0x0, &(0x7f0000000000)}, 0x0) 2018/03/24 20:40:04 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0xffff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={r2, 0x1}, &(0x7f0000000180)=0x8) setsockopt$inet_opts(r1, 0x0, 0x40000048f, &(0x7f0000789fd4)="8735d96127345deced18b86c09bb2e83c68174708d6db960782f2ea948ddbcc1de84de4442ed43fdb02bf212", 0x2c) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 2018/03/24 20:40:04 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e3332653") fcntl$setstatus(r0, 0x4, 0x5ffe) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x40104) pread64(r0, &(0x7f0000000180)=""/4096, 0x1000, 0x0) 2018/03/24 20:40:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') fchmod(r0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x3ff) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) 2018/03/24 20:40:04 executing program 2: seccomp(0x1, 0x0, &(0x7f0000044ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) rt_sigaction(0xd, &(0x7f0000000180)={0x3f, {0x7fffffff}, 0x8000001, 0x6}, 0x0, 0x8, &(0x7f00000001c0)) capget(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) r0 = memfd_create(&(0x7f0000000040)='\x00', 0x3) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r0, 0x400}, {r0, 0x10}, {r0, 0x10}, {r0, 0x8208}], 0x5, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x1, {0x2, 0x4e24, @multicast2=0xe0000002}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x20, 0x7d, 0xaed, 0x400, 0x1, 0x0, 0x496, 0x0, 0x40}) 2018/03/24 20:40:04 executing program 5: clone(0x2, &(0x7f0000001080), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f0000001180)="2712219700d2e7dc64b1992bb201aef102fac5ddfabc93e25d62821d659b8be9a7c149354c547065170f6ab480357eb4536ad2e57ee0eb7ff892986be2db858fa39db77db1b4059074051b25049f0d1d29c59f7de5a02257d7b0e14eef30d0875d1f6363898120a0649683a00a07cbc435e38d1c9caaacaba6a4f30692e054c77cc998c0fe2cc004c7a329ef7d8d179bca04dea1558d304aacd31585ebe60fe64030000000000000000000000000000000") getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000001000), &(0x7f0000001040)=0x4) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001240)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001280)) r1 = memfd_create(&(0x7f0000001080)='eth0*vmnet0selinuxcpuset\x00', 0x2) dup(r1) r2 = syz_open_dev$sndseq(&(0x7f0000e6bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000577000)={{0x0, 0x8001}, 0x0, 0xfffffffffffffffc}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000010c0)={0x3, 0x5, 0x7, 'queue0\x00', 0x20}) fstatfs(0xffffffffffffffff, &(0x7f0000000000)=""/4096) 2018/03/24 20:40:04 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f00000000c0)) ioctl$sock_ipx_SIOCAIPXPRISLT(r1, 0x89e1, &(0x7f0000000080)=0xfb7) 2018/03/24 20:40:04 executing program 7: r0 = memfd_create(&(0x7f0000000fcd)="776c616e302a6d696d655f747970652d747275737465647d26776c616e30766dcb0c00002e747275737465647b5c7b47504c00", 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './control\x00'}, 0x6e) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x20000000) rename(&(0x7f0000005ff6)='./control\x00', &(0x7f0000004000)='./control\x00') 2018/03/24 20:40:04 executing program 7: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000386000)=[{&(0x7f000095b000)="580000001400190200000080040d8c560a06f8ff0481000000000000005800004824ca944f64009400050028000600000000017902008000f0fffefffffe03ed03fff5dd00000010000100000c0900fcff0000040e05a5f9", 0x58}], 0x1) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x3, 0xc2e6686, 0x3, 0x6}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={r2}, &(0x7f00000001c0)=0x8) 2018/03/24 20:40:04 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000040)="14abb9cb", 0x4, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) fanotify_mark(r0, 0x0, 0x9, r0, &(0x7f0000000080)='./file0\x00') ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000001000/0x3000)=nil, 0x3000}) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000140)=0x101) ioctl$EVIOCGLED(r0, 0x4004510f, &(0x7f0000000040)) rt_sigpending(&(0x7f0000000180), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x4, 0x100000000, 0x1, 0x5, 0x8, 0x80000000, 0x8, 0x5, 0x0}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000240)=r1, 0x4) rt_sigprocmask(0x0, &(0x7f0000000280)={0xfffffffffffffff8}, &(0x7f00000002c0), 0x8) 2018/03/24 20:40:04 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000888fff)) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x5) 2018/03/24 20:40:04 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000280)=ANY=[@ANYBLOB="020e00001400000000000000000000000800120000000100000000000000000006000000000000000000000000000000ac14ffaa000000000000000000000000ac14ffaa00000000000000000000000005000500000000000a00000000000000000000000000000000000005000600000000000a00660000000000ff010000000000000000000000000001000000000000000000000000000000000000000000f51afc7b643010ae8d28b26fa76787fd18854f7211db183b8362fd6f3d"], 0xa0}, 0x1}, 0x0) sendto(r0, &(0x7f0000000180)="9f4e2b8f1dc4f77064a38d27a6d07ff33d456abb6958ae19dd8b26b80829620717695cd580d709cf118ea1c4bbe95bbfb3af6029f629be5fd5f4de4787b77a44287539fa3a891a35446ffe0695ae44375f1f0880ecac9db77153122d06b22355c045095612", 0x65, 0x4000, &(0x7f0000000200)=@rc={0x1f, {0x34, 0xd0b, 0x1ff, 0x7, 0x80000000}, 0xbaa}, 0x80) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'osx.', '\x00'}, &(0x7f0000000080)=""/222, 0xde) 2018/03/24 20:40:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'bridge0\x00', 0xfffffffffffffffe}) ioctl$TUNSETLINK(r1, 0x400454cd, 0xfffe) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xffffffffea7c9102, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="020026bd7000fddbdf25020000000800040003010000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0x1}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000000)=0xc54, 0x4) 2018/03/24 20:40:04 executing program 5: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, @broadcast}, &(0x7f0000000040)=0x10) sendmsg(r0, &(0x7f0000001300)={&(0x7f0000000080)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000100)="0332dea772c48892523187c4cb74ddb366a428e7d5a3afc7339e6ed9b8d897", 0x1f}, {&(0x7f0000000140)="a629a9609ed47070f415fdaae44fff07c196055b310198e4f53965af2de48521fa72be8a6d746d283dd72679c4d4110e3c85881b04b27d4680a5d9ff497859", 0x3f}, {&(0x7f0000000180)="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", 0x1000}], 0x3, &(0x7f00000011c0)=[{0x48, 0x10a, 0x3, "ca01bf611c7a17d0c79bbb461d1ff8d3619154785a7e4b02b30fda4b345a5f9cb6c9d54e5232bb6fb5314803d6351019b2ea45164a010e"}, {0x60, 0x113, 0x6e587afe, "5c1f83c7c46028ef0060ec2ea169a085cb9cbf732f6bd0dcef9eae81a85271be16ca80c8a9034710423a715e805f0972c99aa1dcdca319d77d716832f9552df24997acbae53bf3b68bf3ab"}, {0x68, 0x111, 0xb89, "1fa298662496a59bf939b3e10b52ce1eafdad69494a4631eff3a3535ee28a678eddd19a2a6ce5296312633223cc2b3444a2e8f5e477162dc9a3914b9eaefa7e272270aa6435e3795d36b87bc0a8feaae2098"}, {0x20, 0x8e, 0x37db, "06408c988138f79982"}], 0x130, 0x4000010}, 0x8000) r1 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r1, &(0x7f0000490000)={&(0x7f00008d4000)={0x10}, 0xc, &(0x7f00002c9ff0)={&(0x7f00009c2f90)=@ipv4_newroute={0x68, 0x18, 0x303, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_MULTIPATH={0x44, 0x9, [{0x40}, {}, {}, {}, {}, {}, {}, {}]}, @RTA_GATEWAY={0x8, 0x5, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}]}, 0x68}, 0x1}, 0x0) 2018/03/24 20:40:04 executing program 6: mkdir(&(0x7f0000109282)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000216000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f0000ffb000)) r0 = creat(&(0x7f0000001140)='./file0/bus\x00', 0x0) mmap(&(0x7f00009c6000/0x3000)=nil, 0x3000, 0x0, 0x4110, r0, 0x0) 2018/03/24 20:40:04 executing program 7: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000b2f000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000beeff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffff00000000000000003200000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000200637473287874732d73657270656e742d6176783229000000000000000000000000000000b95f6ed2daead000000000000000000000000000000000000000000000000000"], 0x138}, 0x1}, 0x0) [ 58.228320] IPVS: set_ctl: invalid protocol: 13703 39.52.93.236:60696 Ætpm¹`x/.©HݼÁÞ„ÞDBíCý°+òÿÿÿÿí“(ªmd [ 58.232222] audit: type=1400 audit(1521924004.538:20): avc: denied { setattr } for pid=7721 comm="syz-executor0" name="comm" dev="proc" ino=17025 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 2018/03/24 20:40:04 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="2400000124000500000000000000091803be000001000a4754306b0000000000000000000000000000", 0x29) 2018/03/24 20:40:04 executing program 4: r0 = memfd_create(&(0x7f0000000040)="7a73836c6901e37884d7ce361acd2204f444a086a6c8962c00", 0x0) write(r0, &(0x7f00000003c0)="5e03800018c6a1a7", 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) setitimer(0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x7530}}, &(0x7f0000000200)) 2018/03/24 20:40:04 executing program 6: clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000daaff8)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000124000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) r0 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000080)="ec7fe5330490bce9242a61365cca1f32053b681d902ec3dd4ee06d", 0x1b, 0xfffffffffffffff8) r1 = request_key(&(0x7f00000000c0)='trusted\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000140)="2d736563757269747973797374656d2d2f2f65746831706f7369785f61636c5f6163636573733a6574683128123a", 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000200)="7e73f2e9fecb366873599187511bb130dc444708a94462b75aed7f553d01c0db97b7eb1207a3c6f21f2c87a4261903806884323431147a759b19794f454e24105f5853d299922a7e7778375987b32edaa3c0bc2694e8b7edbcca0e4f0c029b05aeba489840ba81c3d82a59cd2b38051b93303d0d92a4c5aadb3daaf9a78268b2139987332600b8b7faeba2ce7940d4f4eacbc940c04b52d434a0a159c394de28db88510072e07acdf206f797bc1b55bfdf47888d402672", 0xb7, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r0, r1, r2}, &(0x7f0000000300)=""/229, 0xe5, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) 2018/03/24 20:40:04 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="39002ea428c0f00e"]}) 2018/03/24 20:40:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) r1 = memfd_create(&(0x7f00000000c0)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) memfd_create(&(0x7f0000000040)="74086e750000000000000000008c00", 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) readv(r0, &(0x7f0000002580)=[{&(0x7f0000002600)=""/198, 0xc6}, {&(0x7f0000001300)=""/75, 0x4b}], 0x2) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) 2018/03/24 20:40:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x204000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000080)={0x1, 0x3b, "fca2d50b3a51579650ebc4b807b100385a555c638eb95676c556ff477e53254c5ca5fff71309a24c698077a972bdac8bf6cda2ac4289c0c5e52a9f"}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x20, 0x0, 0x1, 0x800000001, 0x0, 0x0, {0xfffffffffffffffe}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}]}, 0x20}, 0x1}, 0x0) 2018/03/24 20:40:04 executing program 7: r0 = socket$netlink(0x10, 0x3, 0xc) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) [ 58.322736] IPVS: set_ctl: invalid protocol: 13703 39.52.93.236:60696 Ætpm¹`x/.©HݼÁÞ„ÞDBíCý°+òÿÿÿÿ›[-T÷ê„ [ 58.396064] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 58.411077] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 2018/03/24 20:40:04 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0xffffffffffffffff) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x80000002, 0x0, 0x0, &(0x7f0000b1b000/0x3000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f00006b9000)}], 0x1, 0x0) readv(r0, &(0x7f0000000440)=[{&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000000400)=""/14, 0xe}], 0x2) pwrite64(r1, &(0x7f0000000000)="0bc17d72b3b9ff18e30ddb32fc4ce5d2df", 0x11, 0x0) 2018/03/24 20:40:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sync_file_range(r1, 0x2, 0x8, 0x4) r2 = syz_open_dev$sg(&(0x7f000069fff7)='/dev/sg#\x00', 0x0, 0x0) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="606ca3f5affbe36e34b18fe9099e9451edb7fb5ecea681b814b2586cfe2a676281754649fa36d8622b973d955c19507da131f6f979a27490b0829b73defe109c6c37c994ec3737853fa7da54fe1a8b98f420497d17a79ff2a8ef8de7e46b052d0d2bcbe71c638ffff0cc8584f7f1b37b53e390c5a73542526a40e18992db6b8d3c3f7417aa8003ba260df659b06140903a0a611a5444f4b3f42bf7c8eb9da492214fd2", 0xa3}], 0x1, 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e24, 0x7f, @remote={0xfe, 0x80, [], 0xbb}, 0x81}, {0xa, 0x4e21, 0x2, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x4}, 0x8000, [0x2, 0x6, 0x9, 0x7, 0x8001, 0x5, 0x20]}, 0x5c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000801000)={0x2, &(0x7f00006b9fe8)=[{0x3}, {0x6}]}, 0x86) r3 = gettid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000000c0)=r3) writev(r1, &(0x7f00000a6000)=[{&(0x7f000000e000)="8f", 0x1}], 0x1) 2018/03/24 20:40:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000040)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000000c0)={r2, r3, 0x9}) getsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f00003f0ffc), &(0x7f0000aedffc)=0x4) readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/164, 0xa4) 2018/03/24 20:40:04 executing program 7: r0 = userfaultfd(0x80000) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001500192340834b80040d98560a0603ffec30c41160c44f315db7cecf04810003000000000058000b4824ca944f64009400050028825aa8000000000000008000f0fffeffff09000000fff5d50000001000990000", 0xffffffd8}], 0x1) 2018/03/24 20:40:04 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) r1 = syz_open_procfs(r0, &(0x7f000088b000)='net/dev_snmp6\x00') lseek(r1, 0x19, 0x0) getdents(r1, &(0x7f00003bd000)=""/48, 0x19) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000000)=[@release={0x40046306, 0x2}], 0x5f, 0x0, &(0x7f0000000040)="7e9d72b1e8dd16cd44d29353d302d3665b0d2f64dcbc8ec7f4abd84f5d35d5a8c86cca61697ac564e8b7c811bad25460b60f278cb6b321df214b5cf1e721547675ec0b8f52ba06dba231382d99397b80d87e96b7abe57c46fbb950aedf1a13"}) 2018/03/24 20:40:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) ioctl$TCXONC(r0, 0x540a, 0x5) write(r0, &(0x7f00001b1fff)='O', 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000080)={r2}) fcntl$setstatus(r0, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 2018/03/24 20:40:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x4e24, 0x2, 0x4e20, 0x7, 0xa, 0x20, 0xa0, 0x87, 0x0, r1}, {0x8000, 0x400, 0xffff, 0x9, 0x5, 0x828, 0x6, 0x1}, {0x9e4, 0x0, 0x2, 0x9}, 0x80, 0x6e6bb7, 0x2, 0x1, 0x1, 0x1}, {{@in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x12}}, 0x4d3, 0x6c}, 0xa, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x3506, 0x7, 0x3, 0xff, 0x7, 0x3, 0xbd5}}, 0xe8) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x5}, 0x1c) 2018/03/24 20:40:04 executing program 6: fanotify_mark(0xffffffffffffffff, 0x0, 0x25f25595e3d3726, 0xffffffffffffffff, &(0x7f0000098000)='./file0\x00') r0 = creat(&(0x7f0000000040)='./file0\x00', 0x45) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000080)='./file0\x00', r1, r2, 0x1800) chown(&(0x7f00000002c0)='./file0/file0\x00', r1, r2) open$dir(&(0x7f0000000000)='./file0\x00', 0x80000, 0x102) 2018/03/24 20:40:04 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000040)='/dev/pktcdvd/control\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x9, 0xfffffffffffffff8, 0x4, 0x1, 0x8000, 0x1, 0x3, {0x0, @in={{0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0xffff, 0x400, 0x1, 0x8, 0x7}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000002c0)={r2, 0xa0, &(0x7f0000000200)=[@in={0x2, 0x4e20, @loopback=0x7f000001}, @in6={0xa, 0x4e22, 0x6, @empty, 0x4000}, @in={0x2, 0x4e24, @rand_addr=0x3}, @in6={0xa, 0x4e20, 0x0, @empty, 0x5}, @in6={0xa, 0x4e21, 0x7, @remote={0xfe, 0x80, [], 0xbb}, 0x8}, @in6={0xa, 0x4e22, 0x1, @remote={0xfe, 0x80, [], 0xbb}, 0x40}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}]}, &(0x7f0000000340)=0x10) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/03/24 20:40:04 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000000)="379fee3d", 0x4}], 0x1) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', r1, r2) 2018/03/24 20:40:04 executing program 2: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x101001, 0x0) connect$unix(r0, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x410401, 0x80) mmap(&(0x7f0000049000/0x3000)=nil, 0x3000, 0x3, 0x31, r1, 0x0) futex(&(0x7f0000000000)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x1}, &(0x7f0000000040), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) r2 = dup(r1) r3 = mmap$binder(&(0x7f0000048000/0x2000)=nil, 0x2000, 0x4, 0x1010, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f00000000c0)={r3}) 2018/03/24 20:40:04 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="020900000200000000000000000000002ee9d8e6fe25259c82acca9b4199c0de4b0e2d9111cd605f12b3ae35893f196596e47789a2cb861af26dd8fa648a1cdeccb1ffd505b9ca67326ba26d74af34db4f549aeb3f26a1a0559c65148fb03fe4e5b680694a50c6b7a25c807bde3799a1721240c30e1264398cd7b4a652cf01a4e7a62b3a074731602f8aa51af0fbb1e9afddcf93b3cb74f545cabeffec"], 0x10}, 0x1}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}]}) 2018/03/24 20:40:04 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e23, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0xfffffffffffffffd}, 0xffffffffffffff6d) sendto$inet6(r0, &(0x7f0000f98000), 0xfffffffffffffff3, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="7369743000000200", 0x10) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getdents64(r1, &(0x7f0000000240)=""/4096, 0x1000) ftruncate(r2, 0x27ff8) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0xa}) sendfile(r1, r2, &(0x7f0000000200), 0x8080000001) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x9, 0xda, 0x400, 0x5dc}]}, 0x10) 2018/03/24 20:40:04 executing program 6: r0 = socket$inet6(0xa, 0x2, 0xfffffffffffffff9) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00005da000)=0x9, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) readv(r0, &(0x7f0000854f90)=[{&(0x7f0000a7b000)=""/196, 0xc4}], 0x1) 2018/03/24 20:40:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00004bb000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffffffffff9) setsockopt$sock_int(r1, 0x1, 0x13, &(0x7f00000000c0), 0x1) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getpeername$inet6(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001180)={'yam0\x00', 0x0}) connect(r0, &(0x7f00000011c0)=@ll={0x11, 0xf, r2, 0x1, 0x5, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) shutdown(r1, 0x0) 2018/03/24 20:40:04 executing program 7: r0 = memfd_create(&(0x7f00003b4000)="76626f786e743106", 0x3) write(r0, &(0x7f00005a5ffe)='#!', 0x2) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000140)="00000000000000060804002000fffc0c6565643b799365005f1b76", &(0x7f0000000040)='\'\x00', &(0x7f0000000080)="76626f786e743106", &(0x7f00000000c0)="76626f786e743106"], &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/03/24 20:40:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f000002cffa)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0/bus\x00', &(0x7f0000000180)='adfs\x00', 0x80000, &(0x7f00000001c0)="e205e534aa4a7822904761779a71925c99773abd0d669a69ca56426d117925bfb6799f9f0f065b1b26c97792159660abec37ced33df64efaac113dbba692916937ddc934d2439af855c0c70cf4c9a1e1ea378f5d5bb5534336b698c764e514f923271906ceab2134957be69cba10d7f14681a40e544ee553c866968fa4a6aacca75373cc27de031bdfc6b597535683") r0 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x1) r1 = open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x0, 0x0) pread64(r1, &(0x7f0000eb7000)=""/107, 0x6b, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x1, 0x100000000a012, r1, 0x0) bind$unix(r0, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e23}, 0x6e) open(&(0x7f0000000280)='./file0\x00', 0x280, 0x20) 2018/03/24 20:40:05 executing program 4: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syz+aller0\x00', 0x3202}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'vlan0\x00', @random="d9339d2dffe8"}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)) close(r0) socket$inet_sctp(0x2, 0x0, 0x84) 2018/03/24 20:40:05 executing program 7: prctl$intptr(0xf, 0x3ff) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000140)={0x10000005}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x2, 0x1, 0x204, 0xc1b, 0x3, 0x3f, 0x306, 0x6, r1}, &(0x7f0000000100)=0x20) 2018/03/24 20:40:05 executing program 0: socketpair$unix(0x1, 0x8000000000002000, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x0, 0x4f42}, {0x80000006}]}, 0x10) sendto(r0, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) 2018/03/24 20:40:05 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600c02, 0x0) write$selinux_context(r0, &(0x7f0000000040)='system_u:object_r:ksm_device_t:s0\x00', 0x22) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001c1000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000935000)={{0xffffffffffffff94}, {0x7ff}}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x3}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={r2, 0x81}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x7}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e24, 0x9, @local={0xfe, 0x80, [], 0xaa}, 0xcb}}}, 0x84) 2018/03/24 20:40:05 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x9) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x101042, 0x0) sendfile(r0, r1, 0x0, 0x6c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='bic\x00', 0x4) setsockopt$inet_buf(r2, 0x0, 0x10, &(0x7f0000000000)="18000000020001000000be8c4bff8c88360000110203000008ff0000000000400a0033d898056bf748bb6a8807aacb59db01011947b3550400002067a1e20059fc21e3e0000000000004038e86ff220100000b01000000b121ad1474d722f542002700ec008b00cf810000047ed27cccb500000800f800000000e9f57406aa010b0400264a64d2078a1864c84310abea04aa56da2d55aee65d7299bb5d1294333e162eda00b7760053502e0a7c731dc4e94a1ee130e800000000000000000000", 0xc0) 2018/03/24 20:40:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00008c5fe4)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f000085bfd4)={0x14, 0x0, 0x1, 0x800000001}, 0x14}, 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipx\x00') getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x3ae}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r2, 0x8256}, 0x8) 2018/03/24 20:40:05 executing program 7: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$selinux_context(r0, &(0x7f0000000000)='system_u:object_r:insmod_exec_t:s0\x00', 0x23) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x4e20, @rand_addr}}, 0x0, 0x6}, 0x751) 2018/03/24 20:40:05 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x8000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) r2 = getgid() fchown(r0, r1, r2) r3 = getpgrp(0x0) ptrace$setregset(0x4205, r3, 0x202, &(0x7f0000000080)={&(0x7f0000000000)="15470abd18ef63e610122059414ae860629afe52fd7d0d5fd5f39558de2e4c3feec8df30a19ccd3f27f1449232973f267937c6d94e72096391c3e196c424170ac8f32c0b7fd3ef273eea70fc2cd55b7366691578f92aeafdcca71c4e11f09d1a9b607162512daaf4aa2f939b63ffeb60523d21e929b0ea2985194568e9b29e47", 0x80}) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000340)={r5, 0x8}, 0x8) writev(r4, &(0x7f0000000100)=[{&(0x7f0000000180)="d664f61da6284eb1aafb3232d5d62f88d760d8", 0x13}], 0x1) [ 58.772778] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10406 sclass=netlink_route_socket 2018/03/24 20:40:05 executing program 5: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001280)={&(0x7f0000000040)=@in={0x2, 0x4e22, @rand_addr=0x10000}, 0x10, &(0x7f0000001240)=[{&(0x7f0000000080)="4b050b1c6c21eee7aa9b3da8235e19a0bfcc15296260bab97a17e667a1c2808ea7fd6403967f2ae38f947b856777b9738638bcb7a14ffdb9ed93dff62f70e0c6e8bf1fbc79f1ee26f231ee34e7beea2e8705a81efee54d6c115232301d7c4bbbb830c5e554438874222278af5894843a16e1bc4b3cca80e3f62acd298239ce54d7eae0e4d597a65125c9ab1009170b478aea2db9f2bc4a34f2f338596a4d18c630a839e51876f55ba9010e0f4c38f25ecd3226895e272ba1ded40276107d26a7b55356f84ee6d283f9b8cf24f16d3ec476afa1bf73652dc67bd218d2780455cef85e64", 0xe3}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="cd81cfedfb44ab636de34b4d94cbfb13f348489c0986ad0aa4e50be255f929339ed74764c3db7429e188cc649037b47921d78b260a5e18072a5a5f965b61c402971dfbce61a92e7062daa83ffc5223ff7367c01a51e9caa5eef55b72ef5a056ac657b8e5eaa733fd922050f63ac9b616e74ba38fc3eb90d4318f46f432dc1d3038294fec589e37c7c147d339810d1c214379b51755", 0x95}], 0x3, 0x0, 0x0, 0x40000}, 0x4000) 2018/03/24 20:40:05 executing program 6: socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000028c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002840)={&(0x7f0000001380)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000001400)="d4235fb5e71169330c3a04e93d318d8125694a59b61082856871c30fed82b37b616c0d22e490820540db5c3d4dce700061cb5610a6a8ac6ca4462cd9f00c1521cebdd0fb61967c51a6ee030150d438e9278a4570eee630928628d91d455e788d96e29148d203c9e3b4e5e9c941b72ee36fe2bfc464b9abe49ee2fb4be44323980eb3dd6b8cb7339672dd260d0a4c98035a44e7a14bc8d53a06436763dce8f562569e13f54a12b1335a041b78eb8405840ad2ba56ad7aee13f2feb7ed51a870bd36e56bd570c6eb64f92630b2", 0xcc}, {&(0x7f0000001500)="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", 0x1000}, {&(0x7f0000002500)="b2cb49085cadf728724e52143700810e680eda16a56bef262b531e3015b11432ac71f06859a44e212d92e39d6b216cdf5e4fdd71581f0dd763f650e98b970b2856b4f5bc949b7bd6f1c9c46559e91f04d4a78c2b8e1a881bdc0a2d1a46f09145160bbd366cb1beeda5be95b03aec534cfa26c8cbca9ad43aa914d29e083698572a29738881b5ee2a13b2ec0d35e86794064a5b3b8063a2139c5efa3e07bff44289aa06a2239de6656b65d263958203ecbbdb63ee1d165c9e85a09896a2d80da57a376e11d627e9a0028e3a4c4a33ce86dc76063d658ef2a581ad3fb7054c23f92be6a536cfa3a3bfc6bf6cb4d296dd64d0", 0xf1}, {&(0x7f0000002600)="fa7271f057a068cfd55d7c4c306f212423bc", 0x12}, {&(0x7f0000002640)="8d5b3980d3b91cc1084c6416206a9570765dd620520fb231266ed07b3cd65f93ea3775666ed024818811127bcf1c05a24ac5e91f61a7ca04b821d43fb903c8f71eacd209e1380fb8", 0x48}, {&(0x7f00000026c0)="029cfd9f717e6ea8a3937ab890082e5be7a75c63973efb0315e32e7a911484d1a22ef7c21853f36dde4e038dc1c0f44f3047dd164aa130efe586a0dd", 0x3c}, {&(0x7f0000002700)="f959487245ce86459bf0cb0b5271bc40a5d9a75c99e84f5c150a6149d482323afd9f7c5167678d0cef204553a1c4be7d5078bb0191022580375ffb7e7f50707f77b219bb47dba3c9d3d5c216a8d3b8cc80aa862238333bf207be8be37e0c2089cf8a1e8d459685915c", 0x69}, {&(0x7f0000002780)="fc6960ec7dafed8cb4c6be6437a07808790270c4cd8f2e3d57dbe22adf", 0x1d}], 0x8, 0x0, 0x0, 0x1}, 0x40) time(&(0x7f0000001240)) r1 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@ethernet={0x0, @link_local}, &(0x7f00000001c0)=0x80, 0x800) r2 = accept(r1, 0x0, &(0x7f0000000200)) seccomp(0x200000000000001, 0x0, &(0x7f00008ff000)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0x2}]}) r3 = dup3(r2, r1, 0x0) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000001300)=""/126) r4 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000001280)) accept4$packet(r4, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x14, 0x80800) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/4096, 0x1000) 2018/03/24 20:40:05 executing program 7: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00004b1fe0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000140)=0x4) r2 = getpgid(0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x78) tkill(r2, 0x1000000000016) 2018/03/24 20:40:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f00008c4000)={0x0, 0x0, 0xdb}) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f00000000c0)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x7, 0x0, 0x1, 0x6}) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f0000000080)={r3, 0x7}) fcntl$lock(r0, 0x7, &(0x7f0000155000)={0x1, 0x0, 0x1526}) 2018/03/24 20:40:05 executing program 1: unshare(0x200200) r0 = syz_open_procfs(0x0, &(0x7f0000d2cff8)='environ\x00') read(r0, &(0x7f0000d5d000), 0x77) unshare(0x40600) 2018/03/24 20:40:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x5) fcntl$setstatus(r1, 0x4, 0x2800) socketpair$inet6(0xa, 0xf, 0x20, &(0x7f0000000040)) dup3(r2, r1, 0x0) 2018/03/24 20:40:05 executing program 4: socketpair$unix(0x1, 0x400001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000ffeffc)=0x7, 0x4) write(r1, &(0x7f0000019f97)='c', 0x1) write(r1, &(0x7f000061df91)="10ec8ae9638846", 0x7) recvmsg(r0, &(0x7f0000019fc8)={0x0, 0x0, &(0x7f000001e000), 0x0, &(0x7f0000019000)}, 0x1ffe) 2018/03/24 20:40:05 executing program 2: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x2, &(0x7f0000e51000)=[{0x25}, {0x6, 0x4, 0x0, 0xffffffff}]}) getitimer(0x0, &(0x7f0000000140)) clock_gettime(0x7, &(0x7f0000000080)) 2018/03/24 20:40:05 executing program 1: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) clone(0x0, &(0x7f000000bfff), &(0x7f000000bffc), &(0x7f0000004000), &(0x7f0000007000)) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000009000/0x1000)=nil) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x88, "315f62b19a9fbc56934c30e82a4b3eb272e98d3d3c05798d8fa4cee81899084d3b5cf2165d8964829fda8e3a97e840798c69ba1f524d81fdd6573da74187635db0ac79298bdc52c2e58a5bc409ba2719b562ea7cf5e94af4089cdd7ed8cc97bd266ab9ae3e544510841a84513ab89ce74d4c620e32b576599292e32c0f3fdb38f6e19118108504dc"}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r1, 0x4, 0x1}, &(0x7f0000000180)=0x8) 2018/03/24 20:40:05 executing program 4: r0 = inotify_init1(0x80800) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) r3 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x10000}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e24, 0x94, @loopback={0x0, 0x1}, 0x9f7}}, 0x1, 0xf8d5, 0x68, 0x7, 0x54}, &(0x7f0000000240)=0x98) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x421a, r2) ptrace$setregset(0x4205, r2, 0x40000000000002, &(0x7f0000000040)={&(0x7f00000000c0)="a3", 0x1}) 2018/03/24 20:40:05 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x4000000a202, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x7fffffff, 0x2, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @quote={{0x1, 0x94}, 0x400, &(0x7f0000000100)={0x8000, 0x5, 0xfffffffffffffbff, 0xb12, @tick=0xfffffffffffffffc, {0xf14, 0x2}, {0x9, 0x7}, @ext={0x8c, &(0x7f0000000040)="5e3f4ad23fc71ee5dd76f8bac38e41dec0362c27d1e564eabffb246267cf676504b5768e2310878b00ea1e18d2f33efaee6d3480ebbf58d4b2eec012f80c4e28b0561936e5dbcd80b4f3889e9cea1e7b74b23bf2171f58b955c1b0ef14e3327945724e9c3c2f9ab81042014faaa347400d546bac8dcb9faf549d0e5f9bbc050b7c24c00d408a7399b8ee727f"}}}}], 0x30) getpeername$packet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@loopback={0x0, 0x1}, 0xa, r1}) 2018/03/24 20:40:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000f4fc8)={&(0x7f0000005000)={0x10}, 0xc, &(0x7f00000edff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001e00210a2079fbae5049ffffffff07000096", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}, 0x1}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0x20100, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000240)={0x9}, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)='\x00') read(r0, &(0x7f0000000000)=""/54, 0x36) [ 58.856249] audit: type=1326 audit(1521924005.168:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7872 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x454239 code=0x0 2018/03/24 20:40:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, "6ddb733d7a8a242feb99e0410100cea8fb5a550ed80ebba4d909c7a12458c917aed13dd73a80f22ff9fd31a844f3e8b5ade4e59351378f6fe251190634435dca", "6aaba7a936009867bd21673a08478220febadc5ca0c0caf1f4833b9ff18a89a285f049691fdad366ad69d49c9678096bdaacf1e7a2fb27febcae8d7b46599493", "ecd2881042e088581e6e599a5591e6c893002e7ea6697b93d32112b2bc83d72a"}) 2018/03/24 20:40:05 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f00008b4000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x18071, r0, 0x0) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2) mlock2(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/03/24 20:40:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000001ddb4)={0x2, &(0x7f000002d000)=[{0x28, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmmsg$unix(r1, &(0x7f0000017fc8)=[{&(0x7f0000036000), 0x2, &(0x7f0000029000), 0x0, &(0x7f0000036000)}], 0x1, 0x0) lookup_dcookie(0x10000, &(0x7f0000000000)=""/11, 0xb) 2018/03/24 20:40:05 executing program 0: r0 = eventfd2(0x200000005, 0x80800) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000000)=""/8, 0x8}, {&(0x7f0000001500)=""/231, 0xe7}], 0x3d2) eventfd2(0x9, 0x801) 2018/03/24 20:40:05 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f00007b5ffc)=0x1, 0x4) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) fcntl$addseals(r1, 0x409, 0x4) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x4001, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendmsg$nl_crypto(r1, &(0x7f0000b5b000)={&(0x7f00006c2000)={0x10}, 0xc, &(0x7f0000fd2ff0)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) sendto$inet(r1, &(0x7f0000e65000)='V', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000ecf000)="ed", 0x1, 0x0, &(0x7f00007da000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) [ 58.953373] audit: type=1326 audit(1521924005.258:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7872 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x454239 code=0x0 2018/03/24 20:40:05 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x202, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000bd1000)="24000000210025f0030000000000000002000000001000000200000007000b0000000000", 0x24) 2018/03/24 20:40:05 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000c20ff7)='/dev/sg#\x00', 0x200, 0xfffffffffffffffe) fcntl$setstatus(r0, 0x4, 0x2000) 2018/03/24 20:40:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x100, 0x201fff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e23, @loopback=0x7f000001}}, 0x81, 0xb3}, &(0x7f00000002c0)=0x90) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000300)={r1, @in={{0x2, 0x4e22, @multicast1=0xe0000001}}}, 0x84) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "0900000053b42780582200000000030008000517545274946a94771f398b4046"}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000440)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r2}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="020000004ff298d9f94992f232ca04849bf70084de586d7d32476b5f1e30ed584167100c137d0df94881475377dc4642e10fbf5db1e2d7bb5cdfca1e3d2d3e56f44fdef4bc6e9192ac3604038df1f301f36fb9a9002d0a239aa6c74a83fa709c820ac67d9fffc106b939eb5872480720929482cf7bd317de8e0c953472ac61e07df4cb4e8466ec90487e3b0887eeb45f40ab8d7f23664b9b26636001c7326c181dbfb05624c9352f0a9f55f18c70a03834d0380b9b42367ad3c7f63801db4c6bdcdacd8d99b1d78351"], &(0x7f0000000400)=0xa) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000480)={r1, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x9}}}, &(0x7f00000001c0)=0x84) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000003c0)=0x590) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000140)={r4, 0x80000, r5}) 2018/03/24 20:40:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000c41000), 0xfffffffffffffe35, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000140)) sendto$inet6(r0, &(0x7f0000000000)="2076932313d3962f292648db48493bb88630712adba3485eba293c9e5a302e88208de70b09070244194b43a872e5b451448e4524c173d0f86e14299d7427972360d491747b8a00e516", 0x49, 0x800, &(0x7f0000000080)={0xa, 0x4e21, 0x1000, @loopback={0x0, 0x1}, 0x8}, 0x1c) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0x0) keyctl$revoke(0x3, r2) getsockopt$inet6_int(r0, 0x29, 0x10000000000018, &(0x7f00000bc000), &(0x7f00006b8ffc)=0x214) 2018/03/24 20:40:05 executing program 7: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f0000fd9ff0)={0x100}, &(0x7f0000048ffc), 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x14500, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x8001}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r1, 0x80000000}, 0x8) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 2018/03/24 20:40:05 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000ffc), &(0x7f0000012000)=0x4) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='com.apple.system.Security\x00') fstat(r0, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/hci\x00') getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0x10000}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000340)={r2, 0x40, 0x1ff}, 0x8) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}}) 2018/03/24 20:40:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x31, r0, 0x1) readlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)=""/163, 0xa3) fstatfs(r0, &(0x7f0000000200)=""/125) recvfrom$unix(0xffffffffffffffff, &(0x7f00000000c0)=""/174, 0xae, 0x100, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e) 2018/03/24 20:40:05 executing program 2: mkdir(&(0x7f0000ca4ff8)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f0000000000)='qnx6\x00', 0x1) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x79, 0x4) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f000000a000)) mount(&(0x7f0000582000)='./file0\x00', &(0x7f000060c000)='./file0\x00', &(0x7f00000e1000)='msdos\x00', 0x9020, &(0x7f0000ce0fe7)) mount(&(0x7f000012bff8)='./file0\x00', &(0x7f00006af000)='./file0\x00', &(0x7f000030fff8)='qnx6\x00', 0x203ffd, 0x0) 2018/03/24 20:40:05 executing program 6: pipe(&(0x7f00001c5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f00005e2000/0x1000)=nil, 0x1000, 0x2, 0x2032, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f00005e48eb)=[{&(0x7f00005e2f97)="f8", 0x1}], 0x1, 0x0) fcntl$getown(r1, 0x9) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000000)=0x8, 0x4) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="24faa11f442da2a0fc232205263fcf1238e988bfae4e0506e1495d3664b531653c90c1144d66d3eab3716a391f387c8fc5147751085db3be19267ab2aeb6f58d8e170a78774087cc2bd65f294c319987b5e8c8aaa125a13cfdc9cedd85c1cf4c913b4dd3ca05c1a29cd64f8e66b8c9eb3e0062127991c1b1e27debfdc1308091ec63d9398a507bd2dc1b02bd40119f1bdb7e6948c69d4f2d02cbcae2ca2a2de748c767e71de212aa334d31bdf2bb6269ba9b1d41c82031e415", 0xb9}, {&(0x7f00000002c0)="9167e6f75852ac2250a174e2fb5dbef4451670735a416e9a8d002a5e9d505486d787f580414686914dcf4d", 0x2b}, {&(0x7f00000001c0)="8d1c0df7c7dc4ec77dac600e41b873d4ac5c3ef5dfb58f161d6017d5d37091278d3e5b006aa5b3228428b2c2f483e7a568f442ced730200821f055c4c24a4ca4785fb806d9f72fe9f544bf1dfcf4c33782f26d6d4e0366f620da9949f3375475d76c19e890fcb9824f4e0c5aa9bf1e9d17cd064f0f", 0x75}], 0x3, 0x0) fsync(r0) 2018/03/24 20:40:05 executing program 2: r0 = memfd_create(&(0x7f000003e000)="002670726f63eb657972696e6740", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000dd5000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00006f1000)={0x10000000008ec, 0x2, 0x800}) 2018/03/24 20:40:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bridge0\x00', 0x402}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x1000}) pread64(r1, &(0x7f0000000040)=""/9, 0x3, 0x0) 2018/03/24 20:40:05 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000471000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000040cfb0)={0x0, 0x5, 0x2}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) 2018/03/24 20:40:05 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) vmsplice(r1, &(0x7f000020b000)=[{&(0x7f0000b0c000)="ff2385511173befd8b633d6cddaedff34a72adad9e603388337d63f7ae0e8fd3bc7bc5933a18eb123d705e21a238a5216d7952fd5de771699553eaa81d9270ffadf128c28331b837653a14c9073482aeb4309af5d21653af1df6ffab615d06603397e79355dedaaebb79c197525f2422ff3fcd29e3bf72a9dc57da0de4f589e09fc21d89af7cf6d038ca9d82a7d58bb96226e856699100003086243c80482d59ad9d47728ccfb3fe08a4ae74fa3e6743", 0xb0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/176, 0xb0}], 0x100000000000006d) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000000)={0x920, 0x0, 0x10000, 0xf2f}) signalfd4(r1, &(0x7f00000000c0)={0x1}, 0x8, 0xb2e0a07fe7ae5f7) syncfs(r0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000080)={0x1, r2}) 2018/03/24 20:40:05 executing program 6: setrlimit(0x7, &(0x7f0000a06000)) syz_open_dev$random(&(0x7f0000000000)='/dev/random\x00', 0x0, 0x181880) eventfd2(0x0, 0x0) 2018/03/24 20:40:05 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) chmod(&(0x7f0000000080)='./file0/file0\x00', 0x80) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x101, 0x0, 0x20, &(0x7f0000ffe000/0x2000)=nil, 0x8}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x400001, 0x0) umount2(&(0x7f000001fff2)='./file0/file0\x00', 0x0) 2018/03/24 20:40:05 executing program 3: chdir(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x1002) sync_file_range(r0, 0x0, 0xac, 0x0) ioctl(r0, 0x0, &(0x7f00000000c0)="bf1391d30b29476d090024e5809b15c353ffb55a13409e1e88fecf9e990918ff264fc54b000000000000007e636f059cd6b03e2a3e994b13e98bbea84d29df83b3912a7694dcb3154fde055c15560fcd6cc981612776efe93545fea2100ce6f08589de6a2d961d7a13afc4baaca70e79f39b0e81136aafd9185c0ad2137d637420") 2018/03/24 20:40:05 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) r1 = memfd_create(&(0x7f0000000000)='ppp1\x00', 0x2) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000000c0)={0x11, 0x44, &(0x7f0000000040)="4f6ab451f58be27df85c5361b8bf90ef8c5bf51b6182e52ad1cc9ea0a4e1d301a01547126d3f1b46e62555ef48d63a6e89436ba7605565c769a7ad89ae63505745d05b10"}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000001ec0)=ANY=[@ANYRES16=r1, @ANYRES64=r0], 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/03/24 20:40:05 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10}, 0xc) fstatfs(r0, &(0x7f0000000000)=""/45) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x9}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x3}, 0x1c) 2018/03/24 20:40:05 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$void(r0, 0x1) 2018/03/24 20:40:05 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x400000000484802) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000e7e000)={{0x0, 0x7}}) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f00000000c0)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x8) rmdir(&(0x7f0000000140)='./file0\x00') r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'bridge0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="4d0000000800000004060000a608040100100000abae0000010000000700000008000000080000007f000000ff0f000006005d984630c77c511f0000"]}) 2018/03/24 20:40:05 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cdg\x00', 0x4) symlinkat(&(0x7f0000000000)='./control\x00', r0, &(0x7f0000000080)='./control/file0\x00') mkdir(&(0x7f0000062ff6)='./control\x00', 0x0) r1 = inotify_init1(0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) inotify_add_watch(r1, &(0x7f0000000140)='./control/file0\x00', 0x4) poll(&(0x7f0000000200)=[{r1}], 0x1, 0x100) creat(&(0x7f0000031ff0)='./control/file0\x00', 0x0) 2018/03/24 20:40:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0x2, 0x6, 0x3f) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x7, &(0x7f0000000000)=[{0x1, 0x6c, 0x1, 0x8}, {0xffffffffffffffc0, 0x10000, 0x400, 0x76e5}, {0x8e7, 0x2f, 0x8000, 0xfff}, {0x3, 0x8, 0x7, 0x9}, {0x80000000, 0x6, 0x0, 0xffffffffffffffff}, {0x2, 0x6, 0x80000001, 0x1000}, {0x7, 0x0, 0x6, 0x3b00}]}, 0x10) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040)="81", 0x1, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x4e22}, 0x1c) recvmsg(r0, &(0x7f00003adfc8)={&(0x7f00006e8fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x20, &(0x7f0000ba0f90), 0x0, &(0x7f0000635fd0)=""/101, 0x65}, 0x0) r3 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{'cbc-aes-aesni\x00'}}}, 0x10176}, 0x1}, 0x0) 2018/03/24 20:40:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x80004522, &(0x7f0000000000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000040)=0x9, 0x4) 2018/03/24 20:40:05 executing program 7: r0 = memfd_create(&(0x7f0000781ffe)="0010", 0x0) rt_sigaction(0x6, &(0x7f00009e0000)={0x9}, &(0x7f0000000140), 0x8, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) syz_open_dev$sg(&(0x7f00001f3ff7)='/dev/sg#\x00', 0x0, 0x0) 2018/03/24 20:40:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 2018/03/24 20:40:05 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x2000002, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) accept4$ipx(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10, 0x800) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000180)) 2018/03/24 20:40:05 executing program 7: r0 = socket(0x4000000000002, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000011c0)) getsockname(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x4) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x1000, "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"}, &(0x7f00000000c0)=0x1024) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000140)=0x4, 0x4) 2018/03/24 20:40:05 executing program 2: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x40280, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) ioctl$int_out(r0, 0x2, &(0x7f0000000300)) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0x44080, 0x0) signalfd4(r0, &(0x7f0000000340)={0x850f}, 0x8, 0x80000) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00000005c0)=0x48, 0x4) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e21, 0xfffffffffffffffd, @remote={0xfe, 0x80, [], 0xbb}, 0x8}, {0xa, 0x4e21, 0x1f, @local={0xfe, 0x80, [], 0xaa}, 0x100}, 0x0, [0x7, 0x2, 0x5, 0x100000000, 0x3, 0x0, 0x5c9, 0xf659]}, 0x5c) fgetxattr(r1, &(0x7f0000000380)=@known='security.evm\x00', &(0x7f00000003c0)=""/43, 0x2b) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000500)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x4d7c, @mcast1={0xff, 0x1, [], 0x1}, 0x40}}, [0xf1, 0x0, 0x9, 0x7, 0x1, 0x20, 0x6, 0x81, 0xac3, 0x4, 0x400, 0x7, 0x0, 0x7, 0x5]}, &(0x7f0000000240)=0x100) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r4, 0x0, 0xfffffffffffffffd}, &(0x7f00000002c0)=0xc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000480)={{0xa, 0x4e22, 0x7, @empty, 0xfffffffffffffffb}, {0xa, 0x4e23, 0x8, @local={0xfe, 0x80, [], 0xaa}, 0x8c4}, 0x8, [0x7, 0x8, 0x1, 0xffff, 0x2, 0x1, 0xfff, 0x4]}, 0x5c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000600)={r5, 0x31, "d05b68d71c7f219a30b09ef15420a9568196c88fbcd5f6b67f690af504c5449e3914d339cdd8988cae29eabe46f37251b8"}, &(0x7f0000000640)=0x39) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000400)) mknodat(r1, &(0x7f0000000100)='./file0\x00', 0x8010, 0x8) 2018/03/24 20:40:05 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) write$sndseq(r0, &(0x7f0000c4a000)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x5, 0xffffffffffffffff}, {}, @control}], 0x30) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/03/24 20:40:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @rand_addr=0x1f}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/03/24 20:40:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0x22001}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) [ 59.312544] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/03/24 20:40:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) clone(0x0, &(0x7f0000546000), &(0x7f0000000140), &(0x7f0000b46000), &(0x7f0000b46f84)) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000100)) rt_sigsuspend(&(0x7f0000000040), 0x4e6) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000000)=0xfffffffffffff32f, 0x4) mprotect(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000400)={0xfdc0, 0x7678c739, 0x648, 0x7d, &(0x7f0000000180)=""/125, 0xfffffffffffffed3, &(0x7f0000000200)=""/205, 0xdb, &(0x7f0000000300)=""/219}) getsockopt$inet_buf(r0, 0x0, 0x41, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 2018/03/24 20:40:05 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0200682a67df615e006dc5cfcd728d4b63cb1aacd937c4785c3291854367d1cec3d28816ee975fb004ec780d87f747595a94b934ae5342f57adf31bc48ce8febbdfe6802d06837294f5b6f252291fe47f5e3c74635b3c7feda30640d9752588c42f5525ed713219f46fb76b58de87bdacfb2fff555984fa9048601a4313e426679b5f9ff24130a512c4f45c49d1e8cfdcb7c63d925a5222a706ddf36b890b32e2ed8c6ef076214842fd4f8d3719caaa8be42c62a86431f23ddfca65622128943") preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/199, 0xc7}], 0x1, 0x0) 2018/03/24 20:40:05 executing program 3: r0 = memfd_create(&(0x7f000035eff4)='-mime_type(\x00', 0x0) ioctl$sock_ipx_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={'lo\x00', {0x4, 0x5, 0x8000, "d631580ffd6b", 0x9}}) r1 = fcntl$dupfd(r0, 0x5, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xfffffffffffffffd}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={r2, @in={{0x2, 0x4e22, @rand_addr}}}, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) 2018/03/24 20:40:05 executing program 0: socketpair(0xb, 0xa, 0x9a, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000040)="df12352e0fe252ffe1a6485cf4b8b05f76ac686ed19c65094b76ca95ff8408d6bf22f8e4b8bedbd960136944a0fcb413ae51cd355a07696d844245ecbb05b13bb1582642b7e803478a5263659822a19c910e70f305fd84b5353968fbe4e5e4f210316d61df58bf46054734890ffa0407bf8ed8d9320f67d7b13e8045a191c7294607ba5c0eeef389975c326b256ca6dc3ee440614366b6b98febd675c816ca3d3c218df815af602c2cad51977838f588951bf445b0085407cb7df2a342eef6217263ed68e5807ce81803b3a9a118192fa35903a38af140de3820754b9c") r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x1, 0x0) splice(r0, &(0x7f0000000180), r0, &(0x7f00000001c0), 0x4, 0xa) getcwd(&(0x7f0000000200)=""/242, 0xf2) fcntl$addseals(r1, 0x409, 0x4) r3 = dup2(r0, r2) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @multicast2}, &(0x7f0000000340)=0xc) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000380)={@loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, 0xfffffffffffffffc, 0x100, 0x2, 0x100, 0x5, 0x1, r4}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000400)={0x0, 0xc9}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000480)=r5, 0x4) modify_ldt$read_default(0x2, &(0x7f00000004c0)=""/211, 0xd3) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) quotactl(0x20, &(0x7f00000005c0)='./file0\x00', r6, &(0x7f0000000740)="8e8700eb4047e8cf4e358b15e6223391089e82cfcf1e1d96e6ae197d7f8536cd6136f91660a7d0ae9dea617171d95436b320f8c28766bf46e80a97147066e56698aa0ac140161b2a9ec3c184203295d8122715ef50d79f662e3bec4b6c0c31963ebb308fcd786f4ee682c6f03cdb049c807713cfe3d2b5ba158ef094ae20a4cd0c18e36fd44cb1") pwrite64(r0, &(0x7f0000000800)="91c0e98857b679df511e37bfcab466f9761ed0afec13caf091284b192d9c5ce3602c093e841d6a430ae1b223bb9102beb18e25fa97002475267a4dbf321b3a689b53c8f3496e03c566c58a347e6edbc5fc6106bdcfc1ec727e6104732b6184892fda0e47c39dd29ff7e0913767b678b212a44b22eb925f2b5dfa384f35c6cdf9cb2e84b5ffef99b604a93cf5826b65797dc4a4330a817744d99d971dc509d89a32f9589ab3f2b541a1a3e7e527a613bc319705ddb498982da8c762575b76ad19efa7a50ec9ffa4f304d1d3295cd271161db3b8dd1897de59c33d2adfd5046963026328d66c0b5cafb02ae97daaccc7da11498ddd0c20f343b32a3d51c1dbcef6658551d9f86967a59b31316dc0b2f1e843d3afdfa9c9196648379fb4a7e2b819a31737e9de906ccd931c1a8bf766bcd12efca3c3d77f82a310d659a4bde9482916b0c238771d4941f29c2a47e10bb6c24f485f13904ef2946474b8bc48c2a12da4df8c1b31fc9376c320f2d467c2b6c307bb941b76a9512d59d574fa9f74c379d99c6c3667d3642c6451351380a7b86f9b7ca82e617114f0cb10012da8b5a790c3cab6860d46d1c966faca18fa06ddbdf1ca5d7fc0ea7ac436720152e70f24b8844aacd71ae810daa71d23c810eafd3ca1f092e656b2cef3288fe6ba4c8f6379b49f8387fb362dc507ddbba9640bd1ca99fb7a887e3db9f99a119c5a56fe027afb090b1444cc66db4d4b3faeb7a64166a16f4691ef149306695db552a0568a040f59c3ffb6483048a234820cc0d879f6d5d4a704614dde53505a0d5667fc023d4842cb87958d3a9731016b08c562b75541fa2096842873c96a0b5510bcd7ac478239d1b6c90a2e44b39b348270afbc174c758f792efbec259e0e391f70c4a616f011fa1839e1ec5b0f0bf92f8ca2337407ff9603378b488ba7b210672fbb0f53c26370f19c64367bb655457f9c837ba4f2ca888547fab84f2b6b6ef67a7f8f0c98ff12201c928a72a4c7aa680860c2375dd06d976a79136dd4df6d598edde3c96b25a692d5ef68d39d65846925b108e03d58d38d09727b06639ffa80b33da604c4f1962d7a347f5b9d81f7c3016abb331100e6c0adddf90fa2b0a29a2565c0310e467d1091940798d73c861124116ca8b7c736dc9695a1f485cc1358102a3b7b5afdab1310bdfd8e7e3ad7b7232fd61486d61fd8a789d0edc26f522ce393591cda93d31900eccd0ffa9c7816c3aebfef1a32187a80e371767b5250db6529c85f2e835e6d0a9bc98041b99a30852d95d51393d5d198bc84fd3269b0b719d4cb4925c9370d2180cd3b28d1faf273e57d5f9c217600408ff89aef6e128e423eb120837fe5b982da707b701d40d6b8304297c82c1b88ca6ec0e34819c24adcccd99cd4c907d46bcea678bf09f3ee00464d7f4513540703eae034e49e932c1ecc41ccabf3dee1d4da3ce1012db7f58690fb97cf21715618f5f9b5ce9ed4dfd326223f7ebdd801a8bdb7a12cc679b38422a26122a12cd3c260883027bdf7d2a1888a21483a4f3113c45ba9d141767863e2f5d577d5862951c9b797a01a942eb525a9d11d92eb64a40e641d38011e0ad225fafa8b2125c32d94f2376cb0ee186c4db2ce48de31cfc3b12b14aafe5e10b4de209d34d588bfbae8ef19da4e10012c886ade17de1b6a5fd353b6fe9d717519d02a0d44455fbb35944937467ee2b6c91f2c00986dd8400b6ed3ac3624f0833dfe55fd9512f914b56f000f8aa93cb19a5e4732a9c245556ab7cacfef41484eec0f40e09b6acd3e60b35a4d2ad07123a9109a0fe3b505f16c39659689291d30b099703496337926dc8d2a674d6f243174169d9397e1428ee9a2689e7d7806dc3f965e8010eb55427bbc2b8b819a1f079068eb0d87c83302c32b332596ac271c83aa69c87a1bc858a48ecbbf48ccc129b60ae7b9c70d02015ed024551997de96987059bbd2045398419d1d07cedb9b4370925608410932b658342cca74f3c21329d9f56a967ebac86565a5b1e0be566f3bef5a7b9bdfe9987db8776d53b2063331039cf1b537b6c2f42fc1162551c9540972ed05a0175e60a803a444d3bf94a564890f4732b1e859237de44ffe86ff55ac065e8481f38003af7fef41c824d9c1de30335bc67e94de11eeb4fc389ff86223b75966a9d378efbf2def821e24c2e408277037315ab6458065d455049bb85f6e61b9f4b37bedfb004c099a848d45dc62b7ae65bfb36a0cfca986b0b73fc2e3a91832324a17c0c0112134ea957488204edde83121dbcf36eca35f18c329d845e9c57614bb58fd9c32e170cced00c148bab1a1b6db38631af75785f2f3ee76b1bdbbb0d879aa06fb56f93e4ace478e206612f479aa6dddf416e06553886bc5639cb4fb3da4e5b0cd8dc00f76f25637ba5130c5d15021093b6235501787e8e0bb59dad5ba84a09b5ad1584dfa17435b9c79046d7926c5db8cf49b3b10f4c2d701f3165757266481ac0a4e918f4d5d97b334cca3925a09b33beb9f99ca90d826064a490f4b39e2e9f3b165a4b399aa1511334dc49dab098fae830964350001db8c03352709a50a9ac2b454110b79f51ef55ec35f4e07ac90a26a015b9343c13ee03baaea57270408d4c3c67975f1008eaef2eaf9ce9d185521746b6e5fba06983131e9edcbe726cc3c705139e941e15989df59f90c47347ed9295d48bd3c1131365e584438981dc64dbd5ff5036bf9cab6471b3bc0c3cfed81b88184c0e4ed4f1e8851207b41dd70a11f4a05fbffaf87490d057c75596d3e555c58805742b480edc438e98cdf5223670b878a6aaf657f792cb296a7bed738ddf8ee601bd5b387cb2fd00cae83587b33c12165af04b7d601dbe880edd6e02ce711af00724ea4ccd2a38e473f7144a231f3630ced7c960b5709e63bc482f0a5dd22727cca0463fe1f84215264b50a6a37b1274d38f595a63f15137c5abb8d64be4099a41092784bcbfbbc48e04287af4022594224b71d831d116f05b1d5bce31ac378c2b215ea62b2664c50a3a11507154e63ee8d837deba158a1201f259d6c4ca145a73e84fa40c7eb994ead88342f7f2633f7cd4b82ed94ed0dbd04eb022ac3f74410ac432ddc74ce7a4d85d78490ffa2ed6c1a356c0d9efc7083425611145c447e62c824d8f5700f831a37cd57097136cc256d5804fc3b9e65efc4c5436d1abe91797e5826173c34dd8a1052c5d38ed637392e6263d3edde2349b71b614d92132675ee1ac91a72b6d62625d387aeb9a82026f2c9855e1e03696097607b7f0467447b94d65d526532dfa0bf641e4b7636706c930d60ff7823f19a792a91965ed2ec3842facd969a566d6aa2bf3d3a6e0dd228f26d292c7f979f4fa2eaf5c29bdfbb24d3fcdd24cd6720ba3f93beaf9480672b5c5c2bfc96ff2beafbac30c38a1eb399ef8e5f0aefd680aac52ac06020a1b2502033a3ef9f8b4ae8555918d7998082c63b8e8a62293ed864e409f4d7ee8970ba01add1dccf5ec748eb9e2da5056b104c2720cd9d3e87ea3c6a68224d85ae7e67a4a97e61d4ca0990616c4c3133ce7e8a617e8a3a5b93e39e87e28c902b7ab494e57723dc5f58709d4ee040468b105bf71d1cb2825c3fff9e8b948b026cdd1921759da2132878324b809211dc0b12287869a649722257ecf53fea84e28b8bf1ae2afa55d67f17c9875f979dfb4465968b4246942b2f49309f1dd2a6c5587f389c3cf9d0ce7182d75a4183ec244c1e0d4477963afccf0edfdec1e68c27b6feeba8a06908352eb3a2e43c2f399cd207fc312fbf5b4a80b75290a006166875b26ceb8f84359e1f0253db66538e7ea0b945c2e3987e6feb5bd32b2add0858faf3c3a67e5811a77498448939a0ec0e9b664c23cfec0f83431cae6aea00a542f468599ed0a40c6ef6e0a70a6208d56feeca55bcec9eea454c6e18b618969ccc5766c54cd5e46c1e286850e88a8a0d4f876f8a61d7125497aad9a6f675d3703fe8787c752c8a2a507fcdc241f59da9e847eb3fe2464d931222ac926a19d79c8213d73795d16da285118846b1bb82589ea11c0570075112920b5ca2d9da246a2cd27c9ec5eea51a820a5293e7bb7e1f38d97ef526b60614438548a9fc2ec932a6cc6d44000efcf458ff386e773f3c66918efa7a807efebc6d670d5362495a7bafd24274903f8fbfd46e7252cbba329d753b62ebaee65c1bcff58d6df69aa38dfd8c73e2372f0cc5fd078bab7616209fa437b51796a35c7cdf0e9453831df850818f0291a87ffbe8a6836e07aa171bc33061a802492c2faffb44778b6d352268f611a11b75ef908e8ad197566e10306e364dd92d00da5f46955d00cc35f27e62fbd9f82a8c0ea9ef24f572219194a37875abf9c5a396fa2769d76a092caa18ea2e97c552e38cc4af67dd2c3cf3d76608d051916299135ba8fe18f527cd944812841955b1eae72a2d71ea7bfaf1b91a6af63d2d73bce1a02876c109f11f7c47818c16f2a06ac458193cbbb793298f3fa53eb8f4e6ada6586f17afec2eae62c41ef11c7fa9a47bd4d43b853094b3f9e756bf1568cdb6d6d4bbee1d9e11709e60f7f5f573fe28a8b72b8c52cce8ae7a86c7da1c99b759cd6a09940ce66a6c5da24755a2235eb800ab91aa92b07990b3569422888b34c167db46685ed5fea7b02e8338e2cd9492cd62cecffd9852f1c0c4a109b05663fe0e6eff7ae6a5c3814b198968291080ab59ec06ba2ea18906d6de8dfd61251bfa781e2d3240a4dd0c9139e66dde05989548a3681e497f746b357f88d9f8ed813f82770afcd5f5e2558a7332603717de377d7f7ad06669deb258a1989af4a3b689fc3cc1d84a907170c42a5a536fb9a3a0460bf1a743834be6bc2530c87755d4e7b7576b3ce94d21ac012cc2b816f08ab71b49dd81a0f69eea30ba63bf0d21efb0f58d66e098270a6ed76414283bb42ebc5bf156c641b185cdeebe99d074ea9ab42ebcfab0d5fcc91677ac2c94476099c656c2c309cd7a5eaaa8c334d5501ca4ddb7bc18f8b8e613c3eb2e066664fc1b745027afb4dab0a1b9d94da4be9ace7b7aeee831c35c6b8eed954ec12d7c928e930bd36c0606911bd9a1eabdc11e41a72307d6cb154f8125a6ff275f1d00f2cd9bf560c4b1a0484ef52755694715e14ec4c4f79ead95d4edaa8e9d75997a146371cf1101db942c63f285f8a97f3a6418b997c415d8d0339fd031ba9c71921e2fc432ec60b74a6c2106133d9f054d345d3a9a6e74c9114cb0f5ffa653c78dca3961ab67bf48682541f8120afd134a78899d13c347f677c8c43232433e7c15bf0cd7da23fe505b9318c389425a5155af700f5d836718d033d00114704aafc214545f0d48f9b667682559561debe5892e0e401ec6da73f6fc28c06ec7b45055f9c11fb28cf89d294c990caa41ee1bcf32b2f2490c16cd52ec20401ad1439a3299f623321a758390441908735d29ddc734ec5cfd146878ed70fd787ce94060e47cfaa7cf98815ec6c812d8fd9349e8a835b435763bc922869fefff24ab8e4c14a9731b2693c69c45e8c6ae6e2fa726f0de1271dfce8be78057adaf0b0f61d390ba1071a59e7f437a5a3976aebeb7fd96ae18a8e25f1ea15c2878b33ff9aa7d0be6caa5dd038cbd4886b8e57587804cb40f09bcd8b663953e4b7acc6c456a342a28b0071d8e93ae60557a1cd3cadd3220cb4808149cfb48e1cd03dcede396ca0af950b71a4e2baa9b1b1a8c274438c20597fb0cb77985e2048915278618d601d513e52a8afb477a6994e6597bd287c27245a9b7ac186c90c533bb7170", 0x1000, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000001900)={0x4, 0x0, &(0x7f0000001800)=[@register_looper={0x630b}], 0x85, 0x0, &(0x7f0000001840)="cd4e24e02dca4a80595a91b5a0f1713e61fa431ec11e36f34b1ba63cb0be917d885ab164e8913945d98cfd0703faaee4c4a9055c26efa3d22858c94dc869291a9024610458572307d3d55cfd2f5d23b87e721e454bd591789c304f99c9d07f1438de174871b3cec59f01389d0edcb8f064490d08a710bee9aa1ea008a941c05f59aa8f9d7c"}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000001940)={r5, @in={{0x2, 0x4e23, @multicast2=0xe0000002}}}, &(0x7f0000001a00)=0x84) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000001a40)=0xe1) mknod(&(0x7f0000001a80)='./file0\x00', 0xc000, 0x5) r7 = accept4$ax25(r2, &(0x7f0000001ac0), &(0x7f0000001b00)=0x10, 0x80000) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r7, 0x111, 0x2, 0x1, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000001b40)={r5, @in6={{0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x8}, 0x80}}, 0x7, 0x5, 0x5, 0xf0, 0x11}, 0x98) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001c00)) getpid() ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000001c40)) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000001c80)={0x3f, 0x10000, 0x4, 0x0, 0x8000, 0x100000000, 0x100000001, 0x7, 0x100000001, 0x9}) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000001cc0)={'vlan0\x00', 0x5}) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000001d00)={0xff, 0x81, 0x3}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000001d40)) 2018/03/24 20:40:05 executing program 6: pipe2(&(0x7f0000a93000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x80000002, 0x0, 0x0, &(0x7f0000b1b000/0x3000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f00006b9000)}], 0x1, 0x0) ppoll(&(0x7f0000699000)=[{r0}], 0x1, &(0x7f0000427ff0)={0x77359400}, &(0x7f0000d9aff8), 0x8) mmap$binder(&(0x7f0000a95000/0x2000)=nil, 0x2000, 0x2000000, 0x30, r1, 0x0) readv(r0, &(0x7f0000b19000)=[{&(0x7f0000001000)=""/4096, 0x1000}], 0x1) 2018/03/24 20:40:05 executing program 2: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000c6bff8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x0, &(0x7f0000000000)) poll(&(0x7f00007a7fe8), 0x0, 0x7f) rmdir(&(0x7f0000d19000)='./file0\x00') r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x5, 0x650400) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x4, 0x0, 0x1, 0x80000001}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f00000000c0)={0x4, r1, 0x10000, 0xfa}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read(r2, &(0x7f0000000100)=""/37, 0x25) 2018/03/24 20:40:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000ec000)=0x3f9, 0x4) bind$inet6(r1, &(0x7f0000fe8fe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f000056f000), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/03/24 20:40:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) mq_open(&(0x7f0000000000)='cpusetcgroup\\[selinux!@\x00', 0x0, 0x113, &(0x7f0000000040)={0xd55, 0x548, 0x9, 0x20, 0x6, 0x8, 0x6, 0x7}) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) 2018/03/24 20:40:05 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/231, 0xe7}], 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r1, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040)=0x40, 0x4) readahead(r1, 0x6, 0x100000001) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) sendmsg(r2, &(0x7f0000b82000)={&(0x7f00000003c0)=ANY=[], 0x0, &(0x7f0000e42000)=[{&(0x7f0000781000)="23f25cc4c984636994f457561b9ac6f91889e7487b4265e56f683482a940022e4239329840ddd8d5aef7d8ce9ab6e11bbd767f7a7a089a5f14d706c4a2ad72be84cd66e7dc8cc9ee045660c12f0a5a9a701cf05fb3056b21969c10950e1e9e8c63731bf5795e128526d517b79538d0d025b66d22c36b86f6ed30cdfea5242550285c123836ad6c3bc8ce7716ce3439e32efa86eac4e3c5908733a939532a8500686581936af6cd990ac2f15f9a2bee4ec32c4d4ace7b46", 0xb7}], 0x1, &(0x7f0000634000)}, 0x0) readv(r2, &(0x7f0000aae000), 0x0) readv(r2, &(0x7f0000004400)=[{&(0x7f00000031c0)=""/204, 0xcc}], 0x1) sendto$inet(r2, &(0x7f0000e1a000)="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", 0x506, 0x0, &(0x7f0000e8c000)={0x2}, 0x10) 2018/03/24 20:40:05 executing program 3: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000040)={@broadcast=0xffffffff, @local={0xac, 0x14, 0x14, 0xaa}, @loopback=0x7f000001}, 0xf2) 2018/03/24 20:40:05 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) 2018/03/24 20:40:05 executing program 7: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x203, 0x0) flock(r0, 0x1) fcntl$setflags(r0, 0x2, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f00000003c0)) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/pktcdvd/control\x00', 0x10500, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x8) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r3 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) clock_gettime(0x0, &(0x7f0000000140)={0x0}) ppoll(&(0x7f0000000100)=[{}, {r0}], 0x200000000000037b, &(0x7f0000000180)={r4}, &(0x7f0000000000)={0x5}, 0x8) poll(&(0x7f0000000200)=[{}, {r0, 0x8}, {}], 0x3, 0x0) 2018/03/24 20:40:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) getsockopt$inet_buf(r0, 0x0, 0x63, &(0x7f000035cfe2)=""/30, &(0x7f0000784000)=0xf) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x8, 0x5f73, 0x7, 0x0, 0x4, 0x3, 0x0, 0x7ff, 0x1, 0x8}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x8) 2018/03/24 20:40:05 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) accept$ipx(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000ff0)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000ffc)='$\x00', 0x0) dup3(r1, r2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) 2018/03/24 20:40:05 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x8, 0x6, 0x5, r1}, &(0x7f0000000100)=0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000180)=0x4, 0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000001c0)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000200)={r2}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000240)={r2, 0x80000, r3}) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000280)=@req={0x3ff, 0x7ff, 0x7ff, 0xe4}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_netrom_TIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000300)={r1, @in={{0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0xffffffffffff65cb, 0x1, 0x1, 0x9, 0x5}, &(0x7f00000003c0)=0x98) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000400), &(0x7f0000000440)=0x14) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000480)=0x4, 0x4) mq_notify(r0, &(0x7f0000001500)={0x0, 0x1f, 0x7, @thr={&(0x7f00000004c0)="84eaaf5066767882da8bb5c5d8ee", &(0x7f0000000500)="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"}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001540)={0x0}, &(0x7f0000001580)=0xc) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/sequencer\x00', 0x400, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001600)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000001700)=0xe8) getsockopt$inet_dccp_int(r0, 0x21, 0x1f, &(0x7f0000001740), &(0x7f0000001780)=0x4) r8 = add_key$keyring(&(0x7f00000017c0)='keyring\x00', &(0x7f0000001800)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$clear(0x7, r8) ioctl$TTUNGETFILTER(r6, 0x801054db, &(0x7f0000001840)=""/170) setuid(r7) fcntl$setflags(r3, 0x2, 0x1) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000001900)) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r6, 0x0, 0x81, &(0x7f0000001940)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f00000019c0)=r5) ioctl$void(r4, 0xc0045c7f) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000001a80)={0x9, &(0x7f0000001a00)=[{0x73b150cb, 0x80000000, 0x7, 0xffffffffffffff00}, {0x77, 0x1, 0x7ff, 0x7fffffff}, {0xa54, 0x6, 0x4, 0x4}, {0xfffffffffffffc00, 0x893, 0x0, 0x9}, {0x5, 0x4, 0xff, 0xed}, {0x0, 0x2, 0x4, 0x3}, {0x1, 0xffff, 0x8, 0x8}, {0xffffffff, 0x5, 0x70d8, 0x9}, {0x6, 0x5, 0x80000000, 0x20}]}, 0x10) [ 121.047577] Buffer I/O error on dev loop0, logical block 0, async page read [ 121.055526] Buffer I/O error on dev loop0, logical block 0, lost async page write INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes [ 122.414074] IPVS: Creating netns size=2552 id=10 [ 183.086906] Buffer I/O error on dev loop0, logical block 3, async page read [ 183.094198] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 183.103117] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 183.110894] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 362.115421] INFO: task syz-executor4:8316 blocked for more than 120 seconds. [ 362.122639] Not tainted 4.4.120-gd63fdf6 #28 [ 362.128134] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 362.136108] syz-executor4 D ffff8800abddf2c0 26568 8316 8150 0x00000004 [ 362.143549] ffff8800abddf2c0 ffff8800ac5550d0 0000000000000024 ffff8800ac554800 [ 362.151571] ffffffff842bdbe0 0000000000000000 ffff8801db31fdb8 ffff8801db31fde0 [ 362.159566] ffff8801db31f4d8 ffff8801d9b49800 ffff8800ac554800 ffff8800abddf860 [ 362.167581] Call Trace: [ 362.170218] [] ? bit_wait+0xc0/0xc0 [ 362.175492] [] schedule+0x7a/0x1b0 [ 362.180650] [] schedule_timeout+0x3a0/0x970 [ 362.186612] [] ? usleep_range+0x140/0x140 [ 362.192413] [] ? kvm_clock_read+0x23/0x40 [ 362.198218] [] ? kvm_clock_get_cycles+0x9/0x10 [ 362.204452] [] ? ktime_get+0x128/0x1d0 [ 362.210000] [] ? __delayacct_blkio_start+0x41/0x80 [ 362.216562] [] ? bit_wait+0xc0/0xc0 [ 362.221806] [] io_schedule_timeout+0x1be/0x390 [ 362.228023] [] bit_wait_io+0x1b/0xc0 [ 362.233369] [] __wait_on_bit+0x8c/0x140 [ 362.239006] [] wait_on_page_bit+0x1e5/0x210 [ 362.244949] [] ? trace_raw_output_mm_filemap_op_page_cache+0x240/0x240 [ 362.253306] [] ? autoremove_wake_function+0x90/0x90 [ 362.259995] [] ? pagevec_lookup_tag+0x3a/0x80 [ 362.266151] [] __filemap_fdatawait_range+0x1c3/0x2e0 [ 362.272875] [] ? wait_on_page_bit+0x210/0x210 [ 362.279056] [] ? iov_iter_advance+0x164/0x4f0 [ 362.285193] [] ? __filemap_fdatawrite_range+0x1bb/0x250 [ 362.292224] [] ? replace_page_cache_page+0x430/0x430 [ 362.298968] [] filemap_fdatawait_range+0x25/0x50 [ 362.305369] [] filemap_write_and_wait_range+0x74/0xb0 [ 362.312238] [] blkdev_fsync+0x66/0xb0 [ 362.317685] [] ? thaw_bdev+0x180/0x180 [ 362.323192] [] vfs_fsync_range+0x10a/0x250 [ 362.329067] [] blkdev_write_iter+0x398/0x490 [ 362.335097] [] ? bd_unlink_disk_holder+0x3b0/0x3b0 [ 362.341699] [] ? shmem_fallocate+0xa50/0xa50 [ 362.347763] [] vfs_iter_write+0x1c7/0x2d0 [ 362.353533] [] ? default_llseek+0x290/0x290 [ 362.359516] [] ? splice_from_pipe_next+0x2a4/0x380 [ 362.366110] [] ? __kmalloc+0x124/0x320 [ 362.371620] [] iter_file_splice_write+0x58a/0xae0 [ 362.378106] [] ? vmsplice_to_user+0x1d0/0x1d0 [ 362.384225] [] ? vmsplice_to_user+0x1d0/0x1d0 [ 362.390364] [] direct_splice_actor+0x125/0x180 [ 362.396585] [] splice_direct_to_actor+0x2d2/0x830 [ 362.403048] [] ? generic_pipe_buf_nosteal+0x10/0x10 [ 362.409706] [] ? do_splice_to+0x140/0x140 [ 362.415541] [] ? security_file_permission+0x89/0x1e0 [ 362.422269] [] ? rw_verify_area+0x100/0x2f0 [ 362.428234] [] do_splice_direct+0x1a7/0x270 [ 362.434175] [] ? splice_direct_to_actor+0x830/0x830 [ 362.440830] [] ? rw_verify_area+0x100/0x2f0 [ 362.446789] [] do_sendfile+0x54c/0xd30 [ 362.452302] [] ? __compat_sys_pwritev64+0xf0/0xf0 [ 362.458846] [] ? __might_fault+0xe4/0x1d0 [ 362.464622] [] ? __might_fault+0x114/0x1d0 [ 362.470520] [] SyS_sendfile64+0xc3/0x150 [ 362.476239] [] ? SyS_sendfile+0x160/0x160 [ 362.482040] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 362.488572] [] entry_SYSCALL_64_fastpath+0x1c/0x98 [ 362.495192] no locks held by syz-executor4/8316. [ 362.499988] Sending NMI to all CPUs: [ 362.503931] NMI backtrace for cpu 0 [ 362.507563] CPU: 0 PID: 485 Comm: khungtaskd Not tainted 4.4.120-gd63fdf6 #28 [ 362.514807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.524171] task: ffff8800baca4800 task.stack: ffff8800bac30000 [ 362.530250] RIP: 0010:[] [] flat_send_IPI_mask+0xf7/0x1a0 [ 362.539004] RSP: 0018:ffff8800bac37cb8 EFLAGS: 00000046 [ 362.544427] RAX: 0000000003000000 RBX: 0000000000000c00 RCX: 0000000000000000 [ 362.551709] RDX: 0000000000000c00 RSI: 0000000000000000 RDI: ffffffffff5fb300 [ 362.558974] RBP: ffff8800bac37ce0 R08: 0000000000000001 R09: 0000000000000000 [ 362.566274] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000246 [ 362.573519] R13: 0000000000000003 R14: ffffffff8426f420 R15: 0000000000000002 [ 362.580794] FS: 0000000000000000(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 362.588998] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 362.594852] CR2: 00007f4b2780e000 CR3: 00000001c6b90000 CR4: 0000000000160670 [ 362.602135] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 362.609406] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 362.616678] Stack: [ 362.618798] ffffffff8426f420 ffffffff847efb00 fffffbfff08fda14 dffffc0000000000 [ 362.626327] ffff8801db31bca0 ffff8800bac37d00 ffffffff810b999b ffffffff839f63c0 [ 362.633827] 0000000000000003 ffff8800bac37d60 ffffffff81d0eff4 0000000000000000 [ 362.641360] Call Trace: [ 362.643913] [] nmi_raise_cpu_backtrace+0x5b/0x70 [ 362.650304] [] nmi_trigger_all_cpu_backtrace+0x4a4/0x550 [ 362.657383] [] ? irq_force_complete_move+0x3b0/0x3b0 [ 362.664102] [] arch_trigger_all_cpu_backtrace+0x14/0x20 [ 362.671106] [] watchdog+0x6fa/0xae0 [ 362.676387] [] ? watchdog+0xc3/0xae0 [ 362.681714] [] kthread+0x268/0x300 [ 362.686888] [] ? reset_hung_task_detector+0x20/0x20 [ 362.693520] [] ? kthread_create_on_node+0x400/0x400 [ 362.700169] [] ? kthread_create_on_node+0x400/0x400 [ 362.706812] [] ret_from_fork+0x55/0x80 [ 362.712316] [] ? kthread_create_on_node+0x400/0x400 [ 362.718973] Code: b3 5f ff f6 c4 10 75 e1 44 89 e8 c1 e0 18 89 04 25 10 b3 5f ff 44 89 fa 09 da 80 cf 04 41 83 ff 02 0f 44 d3 89 14 25 00 b3 5f ff <41> f7 c4 00 02 00 00 74 1a e8 6b 2f 17 00 4c 89 e7 57 9d 0f 1f [ 362.737956] NMI backtrace for cpu 1 [ 362.741549] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 4.4.120-gd63fdf6 #28 [ 362.748551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.757891] task: ffff8801d9b49800 task.stack: ffff8801d9b58000 [ 362.763918] RIP: 0010:[] [] native_safe_halt+0x6/0x10 [ 362.772318] RSP: 0018:ffff8801d9b5fd98 EFLAGS: 00000246 [ 362.777758] RAX: 0000000000000007 RBX: ffffffff847ddc08 RCX: 0000000000000000 [ 362.785001] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff8801d9b4a0cc [ 362.792265] RBP: ffff8801d9b5fd98 R08: 0000000000000000 R09: 0000000000000000 [ 362.799523] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 362.806786] R13: fffffbfff070889c R14: ffffffff847ebf78 R15: 0000000000000000 [ 362.814028] FS: 0000000000000000(0000) GS:ffff8801db300000(0000) knlGS:0000000000000000 [ 362.822251] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 362.828113] CR2: 00007f8e6b8da000 CR3: 00000001c6b90000 CR4: 0000000000160670 [ 362.835371] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 362.842612] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 362.849872] Stack: [ 362.851991] ffff8801d9b5fdd0 ffffffff81027e85 ffff8801d9b60000 ffffffff847ddc08 [ 362.859524] fffffbfff070889c ffffffff847ebf78 0000000000000000 ffff8801d9b5fde0 [ 362.867042] ffffffff810293fa ffff8801d9b5fdf8 ffffffff81221468 dffffc0000000000 [ 362.874542] Call Trace: [ 362.877115] [] default_idle+0x55/0x3c0 [ 362.882616] [] arch_cpu_idle+0xa/0x10 [ 362.888047] [] default_idle_call+0x48/0x70 [ 362.893899] [] cpu_startup_entry+0x5fd/0x8f0 [ 362.899938] [] ? call_cpuidle+0xe0/0xe0 [ 362.905542] [] ? clockevents_register_device+0x122/0x230 [ 362.912607] [] start_secondary+0x304/0x3e0 [ 362.918477] [] ? set_cpu_sibling_map+0x1080/0x1080 [ 362.925026] Code: 00 00 00 00 00 55 48 89 e5 fa 5d c3 66 0f 1f 84 00 00 00 00 00 55 48 89 e5 fb 5d c3 66 0f 1f 84 00 00 00 00 00 55 48 89 e5 fb f4 <5d> c3 0f 1f 84 00 00 00 00 00 55 48 89 e5 f4 5d c3 66 0f 1f 84 [ 362.944456] Kernel panic - not syncing: hung_task: blocked tasks [ 362.950602] CPU: 1 PID: 485 Comm: khungtaskd Not tainted 4.4.120-gd63fdf6 #28 [ 362.957843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.967174] 0000000000000000 ba079af937253516 ffff8800bac37ca8 ffffffff81d0408d [ 362.975141] ffffffff83883080 ffff8800bac37d80 dffffc0000000000 7fffffffffffffff [ 362.983108] ffff8800ac556448 ffff8800bac37d70 ffffffff8141ab2a 0000000041b58ab3 [ 362.991074] Call Trace: [ 362.993692] [] dump_stack+0xc1/0x124 [ 362.999031] [] panic+0x1aa/0x388 [ 363.004017] [] ? percpu_up_read.constprop.45+0xe1/0xe1 [ 363.010912] [] ? nmi_trigger_all_cpu_backtrace+0x3f8/0x550 [ 363.018154] [] ? nmi_trigger_all_cpu_backtrace+0x3f8/0x550 [ 363.025406] [] watchdog+0x70b/0xae0 [ 363.030649] [] ? watchdog+0xc3/0xae0 [ 363.035986] [] kthread+0x268/0x300 [ 363.041167] [] ? reset_hung_task_detector+0x20/0x20 [ 363.047803] [] ? kthread_create_on_node+0x400/0x400 [ 363.054435] [] ? kthread_create_on_node+0x400/0x400 [ 363.061071] [] ret_from_fork+0x55/0x80 [ 363.066577] [] ? kthread_create_on_node+0x400/0x400 [ 363.073821] Dumping ftrace buffer: [ 363.077391] (ftrace buffer empty) [ 363.081071] Kernel Offset: disabled [ 363.084693] Rebooting in 86400 seconds..