[....] Starting enhanced syslogd: rsyslogd[ 10.466538] audit: type=1400 audit(1515509121.082:4): avc: denied { syslog } for pid=3178 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.224' (ECDSA) to the list of known hosts. 2018/01/09 14:45:38 fuzzer started 2018/01/09 14:45:38 dialing manager at 10.128.0.26:37375 syzkaller login: [ 28.416324] random: crng init done 2018/01/09 14:45:41 kcov=true, comps=false 2018/01/09 14:45:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000fb9000-0x7)='limits\x00') ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f00005d8000)=""/241) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000002000-0x4)=0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) utimensat(r0, &(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000001000-0x20)={{r1, r2/1000+30000}, {0x0, 0x0}}, 0x100) ioctl$KDSKBLED(r0, 0x4b65, 0x7) utimes(&(0x7f0000001000-0x8)='./file1\x00', &(0x7f0000001000)={{0x0, 0x7530}, {0x0, 0x2710}}) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000001000)="c24345d3ab890cd595deb1a8fd2537fda3f46ac1fc3ee0437cb5dda181968005ae6d12b9b047c795dd06b0faf58bfe9fec0090d611500601540e14a828cdc6c68b0e5923e4c9a5c8de8677704048b842a2a0e098b1758b07b402ccd1f3eb0f507cbac45faa16489c151e7416f49eec9d3f626ee9e1787e6fcc522c3f051f9f06d769d3a9c7a6c9780945d2be868084a5ba962322ab4449cf264b9ffae56d1e58321f039a31d4c6b7b4ee157b2fc7ca5ad8feb9ca14c49fe6f269e6cfc38f6d9658042adf270d0a238f0a853a92e4e783ecfc8ff8e863", 0xd6) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000000)=0x8) ioctl$KDMKTONE(r0, 0x4b30, 0x3) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000003000-0x24)={0x5, 0x9, 0x1, 0x10001, 0x8, 0x7, 0x20, 0x9, 0x7fffffff, 0x80000000, 0x1, 0x5}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$inet6(r0, &(0x7f0000003000)={0x0, 0xffffffffffffffff, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000003000)=0x1c, 0x800) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004000-0xc)='/dev/autofs\x00', 0x131000, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000004000)={0x2d46, 0x26e, 0x8, 'queue1\x00', 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000006000-0x14)={0x6, 0x3, 0x1, 0x101, 0x80000001}, 0x14) r4 = fcntl$getown(r3, 0x9) prctl$setptracer(0x59616d61, r4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000007000-0x6)={0x9, 0x983, 0x4}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000007000)={0x0, 0x1ff}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000008000-0x4)=@assoc_id=r5, 0x4) 2018/01/09 14:45:42 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000b99000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00003e8000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000000)=[{&(0x7f00004d6000)="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", 0x1000}, {&(0x7f00004de000-0x13)="cac714042e29b3ecb137c09938c3a4b90de286", 0x13}, {&(0x7f00001f4000-0xe3)="f3bd904cffaef9341482e227e2f1d9c6ee4dd14000dd4151c9495548c895656fc2bf354fbfc9956f84de6db681e7225a90fd61c6b94aa2bfb10234ee15a22a94009b7d1c868a2f37e5ce3cf2342c7b3a09b0c24b250409ce9c30e1f720622b070de2fe26cea366480705197bcb455b96e5138d063d07aafe53ac9871ab79e9de5e06701dcc54eae24c22214f35cd664876f27d9b4ad605d488808fd55ca396fb55b70ec82192aee2a41225cd9bf1f5dbe758e48508def610922b17b7843b61f91a1d36820650425306ed161a722fcba51cb93ff2cab6449b122e5a45759c49ae8040ee", 0xe3}, {&(0x7f0000001000-0x98)="b8d17f9b1fec35780bfd562df1b4d4db7e436372a4de39d0ea3f951174e68fc491ce7d48c800bf285e08b7374d59d0829239a2be76e5e5fdedd5dfa56764321b87b6b78c6f76306bf343a6aff8549314cb05a98b58da298bcec28a32587d4af36907c9482cc30f7c9e13a20b3491f36ce0dfb8dd180d65dc43bd4e222ec0da4ec0dfd95b26fa7637cdc5c1acd3c44b5e7bdba8c16952fe99", 0x98}, {&(0x7f0000001000-0xa5)="db4c740d93706ca39143ddddb33074c70ddacb5248568ce77f7dfe852cbdb029612273860ba3b9ca28f141aa1dfa7b36aee14937fd0ddf66cec7ef77dc2260c0c3ee79aed650b6b3b11d01067bc416c7ed44d1b2ba4e849f5c9a84f30370949f9bf6052a6ccaeaa89a131c59391762c2e3d20094b2f7babde019e98a3dba5ac7f0d698b2df3102740a46177b4b049a66f0699fea1deca75a2a9f2951f66bcdd66193bf5981", 0xa5}, {&(0x7f0000000000)="5fe980f193a2888b54e0455a73743312d56a35f11ec2c21ba818f92f5d780912ea2506862eec665fd0dba714ece310b7cc0dea12500568a6754f08c1aab6dffbb3ae83be2c637f8923a308a86ec096bc356c1d858b41424929cc325d8fe4c4e2fcfa81252ddb648d4ea8fba913963792de5af9", 0x73}, {&(0x7f0000460000-0xfe)="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", 0xfe}, {&(0x7f0000001000-0x72)="44d6d6a6b430f2fc046e4b976bd387c02194916efdcbeb0ff380819445bd332dd952005b080398017ec0622ddd32c20c7432a539966f475fb6bf055733232f828b245ce36fedd8a1970f25db748cae498ed79b68e758b9bf3f77a8bce6aa8338b9939671e49be8259c9157f1efbfe23441b4", 0x72}], 0x8, r1) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000002000-0x8)=0x0, &(0x7f0000002000-0x4)=0x8) r3 = dup(r2) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000001000-0x65)=""/101) r4 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000-0x4)=0x14) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(r4, 0x8040451b, &(0x7f0000003000-0x7f)=""/127) ioctl$VT_ACTIVATE(r3, 0x5606, 0xef7) socket$inet(0x2, 0x4, 0xff) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) link(&(0x7f0000003000)='./file0\x00', &(0x7f0000003000-0x8)='./file0\x00') mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000004000)='./file0\x00', 0x4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000004000-0x8)={0x0, 0x1f}, &(0x7f0000006000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000002000-0x8)={r5, 0xce88}, 0x8) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) 2018/01/09 14:45:42 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000c0e000)={0x0, 0xffffffffffffffff, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000000000)=0x1c, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000b85000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000001000-0x4)=0x8) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000001000-0x10)=@common='dummy0\x00') ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)=@generic="7227b1f8b7a1ba2b7f01fe14facad97c") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000002000-0x16)='/selinux/checkreqprot\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x4, 0x613, 0x1, 0xd4, 0x7e0d, 0xfff, 0x0, 0x2, r1}, 0x20) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000003000-0x4)=0x0, &(0x7f0000003000-0x4)=0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer\x00', 0x800, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstatfs(r2, &(0x7f0000005000-0xd1)=""/209) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000006000-0x8)={0x0, 0x0}) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000006000)={0x0, 0x0}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000008000-0x20)={0x2, 0x0, 0x10000, 0x3f}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, &(0x7f0000008000-0x10)={0x3, r4}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000009000-0xa)={0x3, [0x3, 0x0, 0xff]}, 0xa) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f000000a000-0x4)=0x69, 0x4) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f000000a000)={0x8, 0x100000001, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/09 14:45:42 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000001000)="48cd9c11774119c5df8a0a35ba085b942798de91fd21c81634b40aea6ebf1d5d045786bf40abe33a7992d6f57ad47e971e19e246d8c513a580ef1f71dd737b05f956cff2ddd3b133c835bdec05f59989113b67adc06eab2f30095e3a95a29ecc6cbcf49cbe0edff1b9e504a5651e17cb9c6fb1eb78fee34f48c812b1ba8dec813ae7d32d6b90bbb84a20013daebeedf2365e74305eadc1ec60e9757cf6a8f0a75f95f4a15c0ad16357eaf5b28fc74f28983f70d26a64e38427377e6bf27a9e78569a7deeebc5e32bf8811805b7cdd7ad0e4e7c39965b205e", 0xd8) getsockopt$netlink(r0, 0x10e, 0xf, &(0x7f0000000000)=""/94, &(0x7f0000001000)=0x5e) ioperm(0x5, 0x1, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000002000)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x1, 0x5) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000003000)={0x0, 0x0}) unshare(0x40000000) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000002000-0xc)={r3, 0x551, 0x20}, &(0x7f0000003000-0x4)=0xc) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000004000)=0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000005000)={0x0, 0x0}) tkill(r4, 0x38) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000006000)={0x0}, &(0x7f0000007000-0x4)=0x4) ioctl$VT_RELDISP(r0, 0x5605) r5 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000005000)={r3, 0xffffffff}, 0x8) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000005000-0x9)='/dev/ppp\x00', 0x2080, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$inet6(r6, &(0x7f0000007000)={0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0x0}, &(0x7f0000003000)=0x1c) 2018/01/09 14:45:42 executing program 6: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f000093b000)={@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f0000001000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001000-0x8)={0x0, 0x7fff, 0x3ded50c2}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x3, 0x200, 0x3, 0x1, r1}, &(0x7f0000001000)=0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000002000)={0x5, &(0x7f0000002000-0x7c)=""/124, &(0x7f0000002000)=[{0xaf, 0x96, 0x8, &(0x7f0000000000)=""/150}, {0xfff, 0x31, 0xcf18, &(0x7f0000003000-0x31)=""/49}, {0x42b, 0x4d, 0x7, &(0x7f0000003000-0x4d)=""/77}, {0x0, 0x56, 0x9, &(0x7f0000003000-0x56)=""/86}, {0x9, 0x63, 0x8, &(0x7f0000003000-0x63)=""/99}]}) r3 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000003000)=r1, 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000005000-0x8)={0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000005000)={r2, 0x769}, 0x8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000007000-0xab)=""/171) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000007000)={0x17c000000000, 0x0, 0x4000, 0xf374, 0x9000000000, 0x80, 0x100, 0x800000, 0xfff, 0x3}, 0x10) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000008000)=0x0) ptrace$setregs(0xd, r4, 0x1f, &(0x7f0000005000-0x7e)="cff3441930620078b3bffce0753700972dc23fa953ba2756a390d89dd657c045bdae11a70ad8df89a5c7fbc9132c3f55f967ff4b3775f20067dc8708a3e22aa0f29ea9a601673f97ca918c592544e13a49d1a4359b414e63b29aec9e9350c2bbecac7325c626522df81696d69b72f4017f3fc537a10a2fe3fe10e30b7191") ioctl$LOOP_CLR_FD(r3, 0x4c01) dup3(r0, r0, 0x80000) 2018/01/09 14:45:42 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000db8000)={0x0, 0x3}, &(0x7f0000071000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000c75000-0xa0)={r1, @in={{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0x800, 0x4, 0x20, 0x3}, &(0x7f0000000000)=0xa0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x365d13af, 0x7c47}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001000-0x4)=0x0, &(0x7f0000002000-0x4)=0x4) r2 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000001000-0x78)={0x3, 0x78, 0x5, 0x659, 0x4, 0x3ff, 0x0, 0x4, 0x20, 0x1, 0x9, 0x5, 0xffffffffffff48df, 0x2, 0x1, 0x128, 0x1858b5c0, 0xce83, 0x80000001, 0x80000000, 0x800, 0xa6, 0xcb6, 0x8, 0x8, 0x80, 0x0, 0x2, 0x8, 0x5, 0x6, 0x5, 0x3, 0x5, 0x2d7a9a35, 0x3, 0x9, 0x5, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000)=0x0, 0x5}, 0x1000, 0x5, 0x80000000, 0x6, 0xfffffffffffff000, 0x3, 0x7, 0x0}, r2, 0x100000001, r0, 0x2) r3 = syz_open_dev$random(&(0x7f0000000000)='/dev/random\x00', 0x0, 0x80000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000002000)='./file0\x00', 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000004000-0x8)='./file0\x00', 0x22) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f0000005000-0x4)=0x8) fadvise64(r4, 0x0, 0x1, 0x3) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$read_default(0x2, &(0x7f0000005000)=""/135, 0x87) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000003000)={&(0x7f0000002000/0x4000)=nil, 0x4000}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000007000-0x10)={&(0x7f0000000000/0x1000)=nil, 0x1000}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000008000-0xe8)={0x0, 0x0, 0x0, 0xffff, 0x3, 0x0, 0x0, 0x6, 0x5, "76571dc50749970cecf0d6b7e1869584c5c655e2cbfa035140215003695640867a0cfde1b2ef746f91bbbf3151345da3cf74cc973e6f0eb451d664182dfa9792", "07a5e0767b59b76d8fa41f35b9932b65560ce74c70c3068bf7995944f3c88a1a2652275498cad9fd4a384d33a1a5d54ad1c6ac36ea12d5a9537065fff8f30775", "41512d8acb2a258fc2b0d5afd70a9b589808a8681f153f259ec4d07dbe4cd904", [0x2, 0x3f]}) syncfs(r0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r4, &(0x7f0000009000-0x12c)=[{{&(0x7f0000006000)=@in6={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, 0x1c, &(0x7f0000001000)=[{&(0x7f0000008000)=""/4096, 0x1000}, {&(0x7f0000001000-0x8d)=""/141, 0x8d}, {&(0x7f0000002000-0xa8)=""/168, 0xa8}, {&(0x7f0000002000)=""/95, 0x5f}], 0x4, &(0x7f0000007000-0xda)=""/218, 0xda, 0x7ff}, 0x2012}, {{&(0x7f0000008000)=@un=@file={0x0, ""/4096}, 0x1002, &(0x7f0000009000-0x30)=[{&(0x7f0000008000)=""/200, 0xc8}, {&(0x7f0000008000)=""/42, 0x2a}, {&(0x7f0000008000)=""/0, 0x0}], 0x3, &(0x7f0000001000)=""/108, 0x6c, 0x1}, 0xf27b}, {{&(0x7f0000006000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f0000000000)=[{&(0x7f0000002000-0x41)=""/65, 0x41}, {&(0x7f0000008000)=""/118, 0x76}, {&(0x7f0000009000-0x1000)=""/4096, 0x1000}, {&(0x7f0000005000)=""/43, 0x2b}, {&(0x7f0000008000)=""/192, 0xc0}, {&(0x7f0000009000-0x83)=""/131, 0x83}, {&(0x7f0000009000-0xd1)=""/209, 0xd1}, {&(0x7f0000000000)=""/119, 0x77}], 0x8, &(0x7f0000008000)=""/105, 0x69, 0x7e}, 0x6}, {{&(0x7f0000008000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14, &(0x7f0000008000)=[{&(0x7f0000002000-0x94)=""/148, 0x94}, {&(0x7f0000008000)=""/206, 0xce}, {&(0x7f0000008000)=""/4096, 0x1000}, {&(0x7f0000009000-0x18)=""/24, 0x18}, {&(0x7f0000008000-0x8b)=""/139, 0x8b}, {&(0x7f0000008000)=""/27, 0x1b}, {&(0x7f0000008000)=""/115, 0x73}, {&(0x7f0000007000-0x70)=""/112, 0x70}, {&(0x7f0000001000-0x97)=""/151, 0x97}], 0x9, &(0x7f0000008000)=""/0, 0x0, 0x3}, 0x0}, {{&(0x7f0000003000)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f0000005000-0x90)=[{&(0x7f0000007000-0xa5)=""/165, 0xa5}, {&(0x7f0000002000-0xc6)=""/198, 0xc6}, {&(0x7f0000006000)=""/79, 0x4f}, {&(0x7f0000002000+0xc3c)=""/189, 0xbd}, {&(0x7f0000009000-0x57)=""/87, 0x57}, {&(0x7f0000008000)=""/133, 0x85}, {&(0x7f0000005000-0x2b)=""/43, 0x2b}, {&(0x7f0000007000-0x4b)=""/75, 0x4b}, {&(0x7f0000008000-0x83)=""/131, 0x83}], 0x9, 0x0, 0x0, 0x40}, 0x9}], 0x5, 0x2062, &(0x7f0000008000-0x10)={0x77359400, 0x0}) 2018/01/09 14:45:42 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000076d000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x0, &(0x7f0000000000)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000+0x328)=0x0, &(0x7f0000001000-0x4)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000001000-0x58)={0x81, 0x1, 0x4, 0x4, 0x0, 0x400, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x5f, "9e561b02f3d9d5b99824f9fa33d2dd1f1eff3ef37ce1c4ed273ea728c2023f77eb863468a75b79b757c265ea945adb19aa63b0eba9199f94630c75eec76bad9252b39ef60c490898f0b1e024f529c00731fc8f92b3a4a1dc688fabbdbbf6c6"}, &(0x7f0000000000)=0x67) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x0, 0xc4, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x94, 0x1, 0x1, 0xc0}, 0xa0) bind(r0, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x1, 0x9, 0x7, 0x4, @random="1106bd4e1f66", [0x0, 0x0]}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000001000)='/selinux/avc/cache_threshold\x00', 0x2) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000003000-0x8c)={r1, @in6={{0xa, 0x0, 0x7, @loopback={0x0, 0x1}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) r2 = socket(0xf, 0x800, 0x2) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000003000)={0x0, 0x21, 0x3, @thr={&(0x7f0000002000-0xdd)="eaf35e79fc4e03cf7ddcda2ff63fbbd7b8bafcedfaa694ec39fd23909a93e36f9232ba18bc5ca7304db3434bd129c852f737b13a2da8faeac1d5208f94dc11bd718ba50bc466fb36b2a5a13de5475b6caaf819e0fad4aed8cdae8f65f32d802bb30d7986cd169af1edc45116144c9de4b6946570cd40bc5d792ced07d47ed3b6c7cb244feb92c5167dc04bbaa337d1c650a5024ea26da5f506d40b7daf13904d648fc0162097f73dcc49d89e69451e8225602a1f3cc3e1d65af32120cc49bba1f3a590bfee178af913e6d4bdb18365c5fb9c5ef43d44c7856281c3bfc0", &(0x7f0000003000-0xb9)="5f8baaa391eab20ca82fd65f4113525fb5a32b00b700f4f7ddcedd334536a9b071f12587087138d5a8483801d0051bb8d78782088e0b051a92f676082bfba7a52870b50a4ece5291c875d7896212ad5f0354f9915fa63d9c9f0bb44431045b1163661ae43aaa207377aa96d0ea922a23ca05be99cd13d1c3a07bd9c43c30971f58872396b1174599169a5bd5dca56b643cebb7abf5cd076eb5c6fff5b7834bf872e5bc08280b0b7ea1a6ca8b1dbf60bcd5300f88efd784f247"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000004000-0x4)=0x0) timer_gettime(r3, &(0x7f0000002000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000001000-0xc)={0x10, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000005000-0x8)={0x9, 0xffffffffffffffac, 0xfffffffffffffff8, 0x5}, 0x8) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$inet(r2, &(0x7f0000001000-0x10)={0x0, 0xffffffffffffffff, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000006000-0x4)=0x10) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000002000)=0x0, &(0x7f0000005000-0x4)=0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000006000-0x8)=@assoc_value={r1, 0x5}, &(0x7f0000006000)=0x8) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x1, &(0x7f0000003000-0x4)=0x0, &(0x7f0000007000)=0x4) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000008000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x2600}) 2018/01/09 14:45:42 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$TIOCGPTPEER(r0, 0x5441, 0x80) fsetxattr(r0, &(0x7f000007f000)=@known='security.selinux\x00', &(0x7f0000c09000)='\x00', 0x1, 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/context\x00', 0x2, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)=0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x3) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000002000-0xb)={0xffffffff, 0xc851, 0x3ff, 0x1, 0x6, 0x4, 0x1ff, 0xfff, 0x3, 0x4, 0xffff}, 0xb) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/status\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x96e858d922cab83c, &(0x7f0000001000-0x4)=0x3, 0x4) fcntl$setlease(r2, 0x400, 0x1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r2, 0x1, 0x27, &(0x7f0000002000)=0x0, &(0x7f0000001000-0x4)=0x4) open(&(0x7f0000001000-0x8)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000003000)=[@in={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) utime(&(0x7f0000004000-0x8)='./file0\x00', &(0x7f0000004000)={0x5f4, 0xfffffffffffffffa}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000005000)={0x64, 0x0, 0x10001, 0x4}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000006000-0x10)={0xa50c, r3}) ioctl$TIOCSTI(r0, 0x5412, 0x4) connect(r0, &(0x7f0000002000-0x80)=@generic={0x15, "44d7fe439e232e0ba96073b36b1b2ac2e13994d0f58193954dc0cb68f62f98abf1c88b20ad1cc99f4a875aace8fc662401d993ec77fd43e91dd62839a6dadaa2d0e54e70c18a081261b1c1606ad9a7de1ddbdfef8ebc57f66f28ffa5e732fe9dc0ec13ef68a402a6a2d4a7596ba5700bb443cc875c5d7e2c27c233d201e9"}, 0x80) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000006000)=0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000008000-0x8)={0x0, 0x0}) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000003000-0x62)={0x81, {0x2, 0x3, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xa, 0xffff, 0x6, 0x3, 0x9, 0x0, 0x7, 0x27e39bd8, 0x0}) [ 32.206167] audit: type=1400 audit(1515509142.822:5): avc: denied { sys_admin } for pid=3391 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 32.317446] IPVS: Creating netns size=2536 id=1 [ 32.363239] audit: type=1400 audit(1515509142.982:6): avc: denied { sys_chroot } for pid=3537 comm="syz-executor2" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/09 14:45:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00006ab000-0x4)=0x16, 0x4) connect(r0, &(0x7f00001a5000)=@generic={0x10, "670e5f83219893e7f8a910523fdf8f52edef3486251bdfa7c9fd2b9b127eb787fda8646b813b2c463a9578c2d88fa5a2956e810d0965a838f64b4be49e97391c290daf3fdc94f28f6cab7d751f977d119d85f215a87c2acac7af4263c329aa3b6629987546fbc2109296fcec1d5d4a95311f65bc196797e130dcf83449ae"}, 0x80) sendmsg$netlink(r0, &(0x7f00009ec000)={0x0, 0x0, &(0x7f00001ed000)=[{&(0x7f000006d000)=[{0x14, 0x100, 0xd09, 0x0, 0x0, "0600fff3"}], 0x14}], 0x1, &(0x7f000070e000)=[], 0x0, 0x0}, 0x0) 2018/01/09 14:45:43 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000426000)='net/if_inet6\x00') getdents(r0, &(0x7f0000498000-0xce)=""/206, 0x52) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000000)={0x1, 0x1, 0x9, 0x4e7645ff, 0x7, 0x9}) 2018/01/09 14:45:43 executing program 2: mmap(&(0x7f0000000000/0xff4000)=nil, 0xff4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000151000)={{{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000ff5000-0x4)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bc3000)={0x0, 0x0, 0x0}, &(0x7f0000bce000-0x4)=0xc) chown(&(0x7f0000ee0000)='./file0\x00', r0, r1) r2 = open(&(0x7f0000fee000-0x8)='./file0\x00', 0x10041, 0x30) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000ff5000)='/dev/keychord\x00', 0x8c00, 0x0) utime(&(0x7f0000ff1000)='./file0\x00', &(0x7f000067c000-0x10)={0x8000000000000000, 0xffff}) fstat(r2, &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sigaltstack(&(0x7f0000a26000/0xa000)=nil, &(0x7f0000009000-0x8)=0x0) sigaltstack(&(0x7f0000166000/0x3000)=nil, &(0x7f00005d6000)=0x0) [ 32.431641] IPVS: Creating netns size=2536 id=2 [ 32.433432] audit: type=1400 audit(1515509143.052:7): avc: denied { net_admin } for pid=3595 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/09 14:45:43 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000001000-0x4)=0x0) getpeername$unix(r0, &(0x7f0000001000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0xff3000)=nil, 0xff3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f000000f000)={0x0, 0x0, &(0x7f000000f000-0x10)=[{&(0x7f0000764000-0xc3)=[{0x24, 0x29, 0x401, 0x0, 0x0, "29003d5d0100000000fffefffffffffffd284602"}], 0x24}], 0x1, &(0x7f0000014000)=[], 0x0, 0x0}, 0x0) 2018/01/09 14:45:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000d52000-0xe8)={{{@in=@remote={0xac, 0x14, 0x0, 0xbb}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) r1 = socket(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000e8c000)=0x0, 0x4) write(r1, &(0x7f0000a98000-0x10)="020baf010200000000067bbc8e1d4b48", 0x10) getsockopt$inet_int(r1, 0x0, 0x27, &(0x7f00005cf000-0x4)=0x0, &(0x7f00000e2000-0x4)=0x4) write(r1, &(0x7f0000001000-0x10)="0212a1250200000009e5000000000900", 0x10) socket$inet_udp(0x2, 0x2, 0x0) socket(0xf, 0x4000000000000003, 0x2) [ 32.493533] IPVS: Creating netns size=2536 id=3 2018/01/09 14:45:43 executing program 4: socketpair$inet6(0xa, 0x6, 0x800, &(0x7f000069b000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000f0000-0x7)='ns/uts\x00') setns(r0, 0x3fffffd) 2018/01/09 14:45:43 executing program 4: r0 = userfaultfd(0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000be1000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x5, 0xffffffffffffffff) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000001000-0x10)=@req={0x6, 0x4, 0x10001, 0x3}, 0x10) [ 32.531517] IPVS: Creating netns size=2536 id=4 2018/01/09 14:45:43 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00003b3000)='/selinux/relabel\x00', 0x2, 0x0) linkat(r0, &(0x7f0000001000-0x8)='./file0\x00', r1, &(0x7f0000eee000-0x8)='./file0\x00', 0x400) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000f5b000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f000047c000-0xb2)='c', 0x1) writev(r2, &(0x7f00006c3000)=[{&(0x7f0000d8d000)="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", 0x1001}], 0x1) [ 32.555130] IPVS: Creating netns size=2536 id=5 [ 32.560491] audit: type=1400 audit(1515509143.172:8): avc: denied { net_raw } for pid=3627 comm="syz-executor1" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 32.595434] IPVS: Creating netns size=2536 id=6 [ 32.613212] audit: type=1400 audit(1515509143.232:9): avc: denied { dac_override } for pid=3569 comm="syz-executor1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 32.639290] IPVS: Creating netns size=2536 id=7 [ 32.677379] IPVS: Creating netns size=2536 id=8 [ 32.690119] IPVS: Creating netns size=2536 id=9 2018/01/09 14:45:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) lookup_dcookie(0x20, &(0x7f00005ef000)=""/26, 0x1a) write(r0, &(0x7f00003e2000-0x26)="24000000100005004d08000800e80103030501001000010010000000f70000f1de005609", 0x24) 2018/01/09 14:45:43 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b36000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigsuspend(&(0x7f0000001000-0x8)={0x0}, 0x8) socketpair$unix(0x1, 0x80000000005, 0x0, &(0x7f0000880000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) fcntl$setsig(r1, 0xa, 0x13) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f000095d000-0x38)={&(0x7f0000000000)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f000064e000)=[], 0x0, &(0x7f0000b36000)=""/0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000030b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000009000-0x8)=0x3f) recvfrom(r4, &(0x7f0000013000-0x8d)=""/0, 0x0, 0x0, &(0x7f0000013000-0x10)=@ax25={0x6, {"2d13d4162d9f33"}, 0x0}, 0x10) fcntl$setsig(r3, 0xa, 0x12) r5 = dup2(r3, r4) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x32, 0xffffffffffffffff, 0x0) fcntl$setown(r5, 0x8, r0) tkill(r0, 0x16) 2018/01/09 14:45:43 executing program 6: mmap(&(0x7f0000000000/0xfe0000)=nil, 0xfe0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c3a000)={0x0, 0x0}) mmap(&(0x7f0000fe0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000f5d000)={0x0, 0x5, 0x1, 0xc3f, 0xff, 0x8}, &(0x7f0000fe0000)=0x14) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000966000)={r3, 0x5, 0x7, [0x6, 0x9, 0x1000, 0x2, 0x15, 0x1c35, 0x7]}, 0x16) r4 = dup3(r2, r0, 0x0) getsockopt$netrom_NETROM_IDLE(r4, 0x103, 0x7, &(0x7f00001e9000)=0x4c, &(0x7f0000067000-0x4)=0x4) epoll_pwait(r4, &(0x7f0000fdb000-0x6c)=[{0x0, 0x0}], 0x1, 0x0, &(0x7f000026d000)={0x0}, 0x8) 2018/01/09 14:45:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000d52000-0xe8)={{{@in=@remote={0xac, 0x14, 0x0, 0xbb}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) r1 = socket(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000e8c000)=0x0, 0x4) write(r1, &(0x7f0000a98000-0x10)="020baf010200000000067bbc8e1d4b48", 0x10) getsockopt$inet_int(r1, 0x0, 0x27, &(0x7f00005cf000-0x4)=0x0, &(0x7f00000e2000-0x4)=0x4) write(r1, &(0x7f0000001000-0x10)="0212a1250200000009e5000000000900", 0x10) socket$inet_udp(0x2, 0x2, 0x0) socket(0xf, 0x4000000000000003, 0x2) 2018/01/09 14:45:43 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000001000-0x10)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/member\x00', 0x2, 0x0) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f0000001000-0x6c)=""/108) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000001000-0x20)={{r0, r1/1000+10000}, {r2, r3/1000+30000}}, &(0x7f0000000000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = epoll_create1(0x80000) r6 = fcntl$dupfd(r5, 0x0, r5) clock_gettime(0x0, &(0x7f000004a000)={0x0, 0x0}) ppoll(&(0x7f00002a8000)=[{r5, 0x0, 0x0}], 0x1, &(0x7f0000f80000)={0x0, r7+30000000}, &(0x7f0000f50000-0x8)={0x0}, 0x8) r8 = epoll_create1(0x0) r9 = timerfd_create(0x0, 0x0) ioctl$GIO_FONT(r6, 0x4b60, &(0x7f0000af3000)=""/16) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xcc, &(0x7f0000046000)={{0xa, 0x0, 0xfffffffffffffff9, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x70}, {0xa, 0x2, 0x7ff, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, 0x81, [0x81, 0x2, 0x9, 0xff, 0x4, 0xffffffff, 0xaf, 0x8001]}, 0x5c) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r6, &(0x7f0000d37000-0xc)={0x0, 0x0}) timerfd_settime(r9, 0x0, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x989680}}, &(0x7f0000001000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) epoll_pwait(r6, &(0x7f000059d000)=[{0x0, 0x0}], 0x1, 0x3ff, &(0x7f00002a8000)={0x0}, 0x8) ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000e98000)={0x0, 0x0, 0x0, 0x0, 0xe1fc, 0x3, 0x5, 0x1d, "fe72640279275991f8956f5c0dcdcbcbf6261f905fed244adca905408e57511dc6b222d5d3402cd7d92ceabbfba882afdcd816f023714b77c45f2028f0cdee8e", "fcae6ca95ab65606201d64cccab7504bfb2c921e664025007aec21349f356b65", [0x69, 0x4], 0x0}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r6, 0x80045400, &(0x7f0000b93000)=0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r9, &(0x7f0000022000-0xc)={0x2001, 0x0}) 2018/01/09 14:45:43 executing program 5: r0 = socket(0x2000000000000b, 0x1000080f, 0xf3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001000-0x160)={{{{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0xff, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2, 0x1f, 0x3ff, "1fc9dfd9ec84bf2d4188b47deac9444040ca084a5d86299045080560c1769dfd30534ac7e3039cc1b4cca2363c5e11e0f219c4313412be5e2fc2bf34f4feb6a1839456da2f9f63831cc606b2adb955a8"}, 0xffffffffffffffa7) mmap(&(0x7f0000000000/0xf65000)=nil, 0xf65000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f000057f000)={0x0, 0x0, &(0x7f0000093000-0x10)={&(0x7f00006e0000-0x80)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_policy={0x8, 0x12, 0x0, 0x8000000002, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty=0x0, @in=@empty=0x0}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_address={0x3, 0x6, 0x0, 0x20, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x80}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/09 14:45:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x8001) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00008e8000)='E', 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000a48000-0x10)=@req={0x28, &(0x7f0000d78000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_ivalue=0x1}}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000001000-0x28)={@common='tunl0\x00', @ifru_data=&(0x7f00006bf000)="00000000000002000003ffffff15e30000000000000005000449faf5238f7e23"}) 2018/01/09 14:45:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) seccomp(0x1, 0x0, &(0x7f0000fa6000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) getsockname$llc(0xffffffffffffffff, &(0x7f000074c000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000b65000)=0x10) r0 = syz_open_dev$tun(&(0x7f000050e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000ccc000-0x28)={@generic="0400200700030109008000000000bc22", @ifru_map={0xfa6, 0x7, 0x8, 0x0, 0x7, 0x0}}) close(r0) syz_open_dev$usbmon(&(0x7f000029d000+0xae2)='/dev/usbmon#\x00', 0x78, 0x0) open(&(0x7f000013b000)='./file0\x00', 0x0, 0x0) symlink(&(0x7f00007b1000-0x2)='..', &(0x7f0000c1a000)='./file0\x00') symlink(&(0x7f0000004000)='..', &(0x7f0000fc5000)='./file0/bus\x00') pipe(&(0x7f00009c9000-0x8)={0x0, 0x0}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000c4e000-0xf)='/dev/sequencer\x00', 0x208003, 0x0) syz_open_procfs(0x0, &(0x7f000016f000)='net/ip_taWles_matches\x00') [ 32.727232] IPVS: Creating netns size=2536 id=10 [ 32.774805] audit: type=1400 audit(1515509143.392:10): avc: denied { create } for pid=3675 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/01/09 14:45:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00008f7000)='./file0\x00', 0x0) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f00005c6000-0x8)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f000028e000-0x1)="") r0 = syz_open_procfs(0x0, &(0x7f00005f8000-0xa)='mountinfo\x00') r1 = syz_open_procfs(0x0, &(0x7f0000866000-0xb)='projid_map\x00') sendfile(r1, r0, &(0x7f000030f000)=0x0, 0x7563) fchmodat(r1, &(0x7f0000a93000-0x8)='./file0\x00', 0x2) 2018/01/09 14:45:43 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000f21000-0x8)='./file0\x00') pipe2(&(0x7f0000fb1000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000de5000-0x4)=0x0, &(0x7f0000434000-0x4)=0x4) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000f8d000)={0x3, 0x7, 0x8, 0x9, 0x2, 0x6}) vmsplice(r1, &(0x7f0000474000)=[], 0x2c, 0x0) writev(r1, &(0x7f0000fd8000-0x80)=[{&(0x7f0000fd7000-0xa4)=';', 0x1}], 0x1) openat$selinux_member(0xffffffffffffff9c, &(0x7f000089a000)='/selinux/member\x00', 0x2, 0x0) readv(r0, &(0x7f0000e81000)=[{&(0x7f0000fcd000-0xb0)=""/176, 0xb0}], 0x1) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f000014f000)=0x1) [ 32.812097] audit: type=1400 audit(1515509143.422:11): avc: denied { write } for pid=3675 comm="syz-executor0" path="socket:[11506]" dev="sockfs" ino=11506 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/01/09 14:45:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000db4000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common="677265300000e400", @ifru_flags=0x2fd}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000922000-0x4)=0x0, &(0x7f000035d000-0x4)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00007ff000-0xa0)={0x0, @in6={{0xa, 0x3, 0x4, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x10000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10001, 0x3, 0x8, 0x1, 0x6}, &(0x7f000032d000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000be0000-0xf8)={r3, 0xf0, "b441910073b20a79e541d64929c4557a05d71389de1fc1567bf5f6aa855989b03776b29119cf613471b33189b4739b375ebef806e25ea30aa5db6d1b8cd8133206f7eb134d6f153d0c357bd7268bfa4d2a16f32aeb2e1e75679c3e67f5a10896d2b407d5284cf02a4b56a7ff8a6930bcce1e474b80a4573cc52f2f4037852822a8fb758bb32e71b71c0058b9a378c78859593d923b2be1134161966687c06c1b2a50ff71ee86a545e2224666523cb09e55e70e031d566cdb72aef1751f6b881c744f7ea438a46acfa55d0651a64511b936eaa8c58eb7232476add6a26812210a472c8f13e327f1539b03474cf8d59cc8"}, &(0x7f00008d9000)=0xf8) r4 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r4, &(0x7f00005d8000)="", 0xfffffffffffffc9e, 0x0, &(0x7f000043a000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, 0xfffffffffffffff7) 2018/01/09 14:45:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000086b000-0x2)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000893000)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000057000)=0x2) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) setrlimit(0x10000000007, &(0x7f0000194000-0x10)={0x44, 0xfb}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000003a000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r5, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000026000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r4]}], 0x18, 0x0}, 0x0) 2018/01/09 14:45:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x0}]}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000f55000)={0x77359400, 0x0}, 0x10) 2018/01/09 14:45:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00004a5000-0x18)={0xaa, 0xa, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5e000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1, 0x0}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000b3c000-0x1)=""/1, 0x1}], 0x1000000000000041) mmap$binder(&(0x7f00009e2000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 2018/01/09 14:45:44 executing program 7: mmap(&(0x7f0000000000/0xfef000)=nil, 0xfef000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffff9c) mmap(&(0x7f0000fef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000fef000)='./file0\x00', 0x90) r1 = syz_open_dev$sndtimer(&(0x7f00009a1000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000feb000-0x21)=""/33) 2018/01/09 14:45:44 executing program 3: mmap(&(0x7f0000000000/0x57c000)=nil, 0x57c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getgid() mmap(&(0x7f000057c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f000057c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f000057c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000578000-0x38)={&(0x7f000057d000-0xc)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000577000)={&(0x7f000057b000)=@newsa={0x104, 0x10, 0x100, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, {@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x3c}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}, [@coaddr={0x14, 0xe, @in=@multicast2=0xe0000002}]}, 0x104}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/09 14:45:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x5e4d6a8c) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000d0a000-0x80)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f000029a000)={0x3, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000056b000-0x108)={0x100000001, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) 2018/01/09 14:45:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000e35000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000329000)=0xc) timer_create(0x1, &(0x7f0000500000-0x60)={0x0, 0x9, 0x0, @tid=r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000700000-0x4)=0x0) setsockopt$inet6_buf(r0, 0x29, 0x2d, &(0x7f00005d6000-0x29)="ff55d36cffba045d1f0000700000070001e20200000000000000145e70bf657f0800a14f417b6c7144", 0x29) setsockopt$inet6_buf(r0, 0x29, 0x100000014, &(0x7f0000d19000-0x16)="ff6dd3000001000000000000000000010000000a", 0x14) timer_create(0x1, &(0x7f0000df9000)={0x0, 0x15, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000cf1000)=0x0) clock_gettime(0x0, &(0x7f0000afb000-0x10)={0x0, 0x0}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000586000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000615000-0x4)=0x14) timer_settime(r2, 0x0, &(0x7f0000028000-0x20)={{0x77359400, 0x0}, {r3, r4+10000000}}, &(0x7f00003b2000)={{0x0, 0x0}, {0x0, 0x0}}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00004d6000-0x4)=0x2000003, 0x88) 2018/01/09 14:45:44 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4400, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000001000)=0x0) mmap(&(0x7f0000000000/0xef2000)=nil, 0xef2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f000016a000)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r1, &(0x7f0000ab0000)=[{&(0x7f0000eef000)=""/45, 0x2d}, {&(0x7f00005d5000-0xd2)=""/210, 0xd2}], 0x2, 0x12) 2018/01/09 14:45:44 executing program 7: mmap(&(0x7f0000000000/0xb70000)=nil, 0xb70000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$sg(&(0x7f00008bb000)='/dev/sg#\x00', 0x7, 0x0) mmap(&(0x7f0000b70000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000b70000)=[0x400, 0x2]) getsockname$packet(r1, &(0x7f0000077000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f00005d2000-0x4)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f000087d000-0x10)={r2, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000004000)={&(0x7f0000004000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000005000-0x10)={&(0x7f0000003000-0x1238)=@newsa={0x140, 0x1a, 0x1, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x33}, @in=@multicast2=0xe0000002, {0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}, [@u32={0x8, 0xc, 0x0}, @algo_auth={0x48, 0x1, {{'digest_null\x00'}, 0x0, ""}}]}, 0x140}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/09 14:45:44 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000567000-0xf)='/dev/sequencer\x00', 0x880, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000000)="66a64d95f027a133505c81e9d91854fbad48bfb2508d8a6e5e9c899c38043dadad5d838cfe739f8a1c7dcc817922a4d9c6510f4773", 0x35) clone(0x1, &(0x7f0000d0a000)="", &(0x7f0000792000)=0x0, &(0x7f0000f31000-0x4)=0x0, &(0x7f0000f6a000-0xf9)="") lgetxattr(&(0x7f00000d9000)='./file0\x00', &(0x7f000037b000)=@random={'osx.\x00', '\x00'}, &(0x7f0000d65000-0x1)=""/1, 0x1) 2018/01/09 14:45:44 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/01/09 14:45:44 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/hwrng\x00', 0x480, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000d6e000)={{0x3, 0x2, 0xfffffffffffffeff, 0x3, 0x8}, 0x1000, 0x401, 'id1\x00', 'timer1\x00', 0x0, 0x8, 0x3, 0x4a3c08af, 0x66, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000061000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000060c000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = epoll_create1(0x0) r3 = getpid() perf_event_open(&(0x7f0000695000-0x78)={0x1, 0x78, 0x8, 0x4, 0x430, 0x4, 0x0, 0xff, 0x2000, 0xf, 0x7ff, 0x9, 0x9, 0x0, 0x0, 0xffff, 0x0, 0x80, 0x8, 0x100000000, 0x3, 0xfffffffffffffffe, 0x81, 0x5, 0xfffffffffffffff9, 0x4, 0xfffffffffffffffa, 0x2, 0x431fedc, 0x9, 0x70770207, 0x200, 0x8, 0x0, 0x4d, 0x9969, 0x3f, 0x8, 0x0, 0x200, 0x1, @perf_config_ext={0xfffffffffffffbb6, 0x1}, 0x80, 0x73d2b410, 0xda7, 0x0, 0x9, 0x3, 0x7, 0x0}, r3, 0xfffffffffffffffd, r0, 0x2) close(r0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000c2c000-0x8)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000b56000-0x4)=0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b72000-0xc)={0x0, 0x0}) close(r1) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000052000-0xc)={0x8, 0x0}) poll(&(0x7f00004da000)=[{r1, 0x0, 0x0}, {r2, 0x2040, 0x0}], 0x2, 0xffffffffffffff80) 2018/01/09 14:45:44 executing program 4: r0 = syz_open_dev$sg(&(0x7f00009af000-0x9)='/dev/sg#\x00', 0x725d, 0x109000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000001000-0x6)={0x9, 0x6, 0x400}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000029000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) splice(0xffffffffffffffff, &(0x7f0000000000)=0x0, 0xffffffffffffffff, &(0x7f0000001000-0x8)=0x0, 0x0, 0x0) 2018/01/09 14:45:44 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCCBRK(r0, 0x5428) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000001000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000002000)=""/130) 2018/01/09 14:45:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000d27000-0x8)='./file0\x00', 0x80000, 0x57) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f00007a2000-0xb)='clear_refs\x00') recvmsg$netrom(r0, &(0x7f000057c000-0x38)={&(0x7f0000e65000-0x48)=@full={{0x3, {"13c1a19b179d3b"}, 0x80}, [{"87ab9fd7474f08"}, {"b8a58f2bf3d5f3"}, {"75595d23527e90"}, {"9af5b03912906c"}, {"843500e9416ae1"}, {"1428e1137c0557"}, {"9d24a0f4600dda"}, {"609d070cac3f11"}]}, 0x48, &(0x7f0000c78000-0x80)=[{&(0x7f0000443000)="8c5a5a09bc02fe1de02fa55260460681a080139e35327f3505535ad87ad5cfe07cf2be56a69f38c2d4173abe71b5ca360746b3b95d88e060f076c76e5c3d82a8412803e4a6e57e0647b27a67abad44b927a160b9d7858eea9da15647a0358d5b06eadf85867822aa61c4b45f412f7ce83aa363c477db72ee935c2b866688739f39b9a1223de393c6af1c7feb6b9bb35238fe409927c1d81e5dc80d9c96bb573e3a768d77da09539647a9ade418216212b49b6c964916367519", 0xb9}, {&(0x7f0000f7f000)="e8fee9274122809e1fca63ee5ab694284fffd117dcf17a2cae30971e1861fb63e7cce515a1ec3e80b28f0fbc84e2392fea0955c6220da86c59cd253e7caf37ef39f56a53095cc8736f68707d5f48dc829f84005f3cf93a8da148461b41e4d07353da6bd7800c2abfd95b2159489b5309f96cab7032036986d1b95d6f59db9b48c783213922088ea5a6f69446591aa3651514455feb2cac3f0c8c8c8ddc271649101ca32c2bbf0e55ff21c2e692fd143fcf7a3cf771bce8dde102a27df3", 0xbd}, {&(0x7f0000da7000)="3abc76dc6e9630ea657216af8e3e48472b413e5e770d2be4a51ae55745bcf8b326cac3dd50f261a9ce1478672a010619b58d054a7b79afd17b73ca432b573ac7f06f50fe632321c3134ac0470f4b875b5588ff4048ec0caaf062fa15088b242120a15fc5dd15ca49fcacff56ce70591e1a92e761e24e9eccf7ebcf4583d446884599c5715f1ae939cf7aab035bd7c68044720f76478018ff93645253a3dc9e15dd5d", 0xa2}, {&(0x7f00004e4000-0xc2)="3c44e010f11ee303bf2e880904422aa81bc603867d2c6832da7f287589c275fe6fdefd64b9e8763af83882d72a143ae4b768e7e44fa9411ea26f9f69a72eaa5dedbb32e03c6d1ccbb19db7cb61f18e8b04741dbf0cd3e4204b6cfb4e175b20a0b51adc3c64afda8f78e9ee76d3644ef720602ce173ec10e68a6f2f25e443f51372961f81910489761f5586849b63dfdcfe4a245b189cb85c0d0394128cc29d23109530d30c72a740746b5434c7dad611b5203ed027d082eac015f7ab3d23dbb2bcc6", 0xc2}, {&(0x7f0000e7b000)="5d1f603a8687b63427120949951126ae9395a80ac26b35e5e576a4d0e867e5e6fb23b22f0e87959002d9859bbcc143d6b0a786958f15674b7ceeee1be77bf2db6f2dba4ffdba26fa5a5a5d410c5506b0e9d5cf744785f4bab8d74ae5bfad177287a0a2351df61b4224ad5aad9ba8216ba54c42df9f9d84a25535c730c1d249c51f01ab98a335d0f2a308fc16b1afc0f736881dc3f520cbe9ac5ebcb81216cc50ccbb9efeb79d2ddafe2573b7d7ad775db1b20cf604790b458b66ba4785d902252be95a5bd2244f81a000724797da15a51a4c814693f162009fe5dc226f", 0xdd}, {&(0x7f0000745000-0x4)="7450fa6a", 0x4}, {&(0x7f0000f9c000)="e365e34a7b31e230a25e0ac0772736ee5e6518ca16015355224b4fc058d6acc69322a9700427e33d8b79", 0x2a}, {&(0x7f000051a000)="707497183f64209af2863b1a07605940e7fb3fa2add76a74b09331a959a34c99ccab07489f2b39a7c6dd7c21113bdee8032373a014fb118d7f2d12856ff6065ab3107cae25ca7cbc31579623c1b1a3a6906994f39fb72065149538df55119e595e09736fa1b0185bb8261fb58436b9881ad39d705fa27d8439116ef70c378419ee3594b38025bf922205", 0x8a}], 0x8, &(0x7f0000b0a000-0x1f8)=[{0x110, 0x10f, 0xac0, "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"}, {0x80, 0x13f, 0x1, "c04a14a925d5c2ba8dbbd81229d390e2b2f875a30ddc3a8b17a63f64f6375a7025453ae9925e75abdc4f60950d02030b29c43174b7ffc3a444733d920a2ad9f609802d5aa29b511ca50f3f5fad2fa136e192dceb8e83dd93778c94a0f95de899ffc2c9bfef18e0c3b31546d13f70"}, {0x10, 0x194, 0x1f, ""}, {0x58, 0x12f, 0x0, "fb5d419a962aba86b0d07b26b6f8090908770630397987b38470bf705d505525179ad78def4249e80b71c388de758f6255650dbab793dc61783d6fcd9afc5259371ae3a645846b2e"}], 0x1f8, 0x800}, 0x10020) unshare(0x28060400) sendfile(r2, r0, &(0x7f0000462000)=0x0, 0xffffffff) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00004ff000)={0x0, @multicast2=0x0, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f0000a86000-0x4)=0xc) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f000060e000-0x50)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3, 0x3, 0x7, 0x400, 0x7, 0x40000000, r3}) exit(0x0) writev(r2, &(0x7f0000b97000)=[{&(0x7f0000962000)='5', 0x1}], 0x1) 2018/01/09 14:45:44 executing program 7: mmap(&(0x7f0000000000/0xb70000)=nil, 0xb70000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$sg(&(0x7f00008bb000)='/dev/sg#\x00', 0x7, 0x0) mmap(&(0x7f0000b70000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000b70000)=[0x400, 0x2]) getsockname$packet(r1, &(0x7f0000077000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f00005d2000-0x4)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f000087d000-0x10)={r2, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000004000)={&(0x7f0000004000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000005000-0x10)={&(0x7f0000003000-0x1238)=@newsa={0x140, 0x1a, 0x1, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x33}, @in=@multicast2=0xe0000002, {0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}, [@u32={0x8, 0xc, 0x0}, @algo_auth={0x48, 0x1, {{'digest_null\x00'}, 0x0, ""}}]}, 0x140}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/09 14:45:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080003, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f000042d000-0x98)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0xfff}, &(0x7f0000466000-0x4)=0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000633000-0xa0)={r1, @in={{0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x16c, 0x1f954708, 0x1, 0x3f, 0x1}, 0xa0) sendmmsg$nfc_llcp(r0, &(0x7f0000576000-0x188)=[{&(0x7f0000d16000-0x60)={0x27, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, "a50f52c156c8ba7fc83ea2cb6c985021885a7cdfa630e6a099d584b3ad3879003c45a743ebf3d235848becb3f04bf625b34bc0a95d5bfcf9fc34540d4bdd25", 0x0}, 0x60, &(0x7f0000cf4000-0x40)=[], 0x0, &(0x7f00001c1000-0x1010)={0x10, 0x0, 0x0, ""}, 0x10, 0x0}], 0x1, 0x0) 2018/01/09 14:45:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x100) connect$inet6(r0, &(0x7f0000e85000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0xffffffffffffffcd) r1 = syz_open_dev$usbmon(&(0x7f0000169000-0xd)='/dev/usbmon#\x00', 0x6, 0x101100) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000550000-0xc)={@empty=0x0, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f00006c4000)=0xffffffffffffffe8) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00006f3000)={0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000016000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000a07000)={r2, r3}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000875000)={0x401, 0x0, 0x10001, 0x6}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000130000-0x20)={0x1, r4, 0x2, 0x0}) 2018/01/09 14:45:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d64000-0xd)='/dev/binder#\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000009000-0x30)={0x4, 0x0, &(0x7f0000004000-0x18)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000009000)="d8fc1d016de371f1d99e3b4d488546c2bbb067efde7b55e9d1008602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) r2 = mmap$binder(&(0x7f0000b8f000/0x3000)=nil, 0x3000, 0x1000006, 0x40010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000af6000)={r2, 0x0, 0x0, 0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f000050d000-0x18)={0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000d35000)={0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000020d000)={0x58, 0x0, &(0x7f0000257000-0x58)=[@increfs_done={0x40106308, r2, 0x2}, @enter_looper={0x630c}, @acquire={0x40046305, 0x0}, @free_buffer={0x40086303, r3}, @exit_looper={0x630d}, @acquire_done={0x40106309, r4, 0x1}, @decrefs={0x40046307, 0x1}, @free_buffer={0x40086303, r5}], 0x96, 0x0, &(0x7f000055e000-0x96)="dba8833525c0d0b6ef5a083927afb27772fb10a1fbd842ad1e8b6ca612b67eeedfab4d60032772cadae1c7e7de95519c0612b09ba40ae719750dd698b1ed99ed668cdc569f1dd002d5a142b3c929f0b19dc69dcd81869465e81b9d6947d677baaa93463898514fda78bd7831bb8ac20812f29e46ab9998d4f5b057fb042a9cb9840d2a222d54d4f325bc2cb0e07db94df786d8e2b77c"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000b000-0x30)={0x44, 0x0, &(0x7f000000a000-0x7c)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000005000-0x68)=[@fd={0x73622a85, 0x0, 0xffffffffffffffff, 0x0, 0x0}], &(0x7f000000a000)=[0x0]}}], 0x0, 0x0, &(0x7f0000004000-0x4d)=""}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000006000-0x30)={0x44, 0x0, &(0x7f000000b000-0x108)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f000000b000)=[], &(0x7f000000e000-0x8)=[0x0]}}], 0x0, 0x0, &(0x7f0000000000)=""}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RM_MAP(r6, 0x4028641b, &(0x7f00001d4000)={&(0x7f0000bea000/0x1000)=nil, 0x6, 0x7, 0x0, &(0x7f0000ff7000/0x1000)=nil, 0x6}) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000a06000)='/selinux/checkreqprot\x00', 0x2c0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r7, 0x40044591, &(0x7f0000001000-0x4)=0x8) 2018/01/09 14:45:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000676000)='./file0\x00', 0x0) mount(&(0x7f0000671000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000909000)='ramfs\x00', 0x9, &(0x7f0000088000)="") mkdir(&(0x7f00000cd000)='./file0\x00', 0xc6) mount(&(0x7f00006ac000-0x8)='./file0\x00', &(0x7f0000032000)='./file0\x00', &(0x7f0000017000-0xb)='openpromfs\x00', 0x7ffbf, &(0x7f0000030000-0xe9)="") 2018/01/09 14:45:44 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4400, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000001000)=0x0) mmap(&(0x7f0000000000/0xef2000)=nil, 0xef2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f000016a000)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r1, &(0x7f0000ab0000)=[{&(0x7f0000eef000)=""/45, 0x2d}, {&(0x7f00005d5000-0xd2)=""/210, 0xd2}], 0x2, 0x12) 2018/01/09 14:45:44 executing program 7: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002000)='/dev/vga_arbiter\x00', 0x1fc, 0x0) write$eventfd(r0, &(0x7f00007d0000-0x8)=0x0, 0x8) fcntl$setsig(r0, 0xa, 0x37) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000007000)='/dev/vga_arbiter\x00', 0x8000, 0x0) [ 33.637804] audit: type=1400 audit(1515509144.252:12): avc: denied { set_context_mgr } for pid=3759 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 33.663331] binder: 3759:3763 ERROR: BC_REGISTER_LOOPER called without request [ 33.690910] binder: 3759:3772 BC_INCREFS_DONE uffffffffffffffff no match [ 33.698403] binder: 3759:3772 BC_FREE_BUFFER u0000000000000000 no match [ 33.705984] binder: 3759:3772 BC_ACQUIRE_DONE uffffffffffffffff no match [ 33.712905] binder: 3759:3772 DecRefs 0 refcount change on invalid ref 1 ret -22 [ 33.713452] audit: type=1400 audit(1515509144.332:13): avc: denied { call } for pid=3759 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 33.717419] audit: type=1400 audit(1515509144.332:14): avc: denied { transfer } for pid=3759 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 33.718858] binder: 3759:3763 got transaction with invalid offset (0, min 0 max 0) or object. [ 33.718883] binder: 3759:3763 transaction failed 29201/-22, size 0-8 line 3190 [ 33.782772] binder: 3759:3772 unknown command 0 [ 33.788480] binder: 3759:3772 ioctl c0306201 2020d000 returned -22 [ 33.789023] binder: 3759:3773 ERROR: BC_REGISTER_LOOPER called without request [ 33.789093] binder: BINDER_SET_CONTEXT_MGR already set [ 33.789099] binder: 3759:3763 ioctl 40046207 0 returned -16 [ 33.793748] binder_alloc: 3759: binder_alloc_buf, no vma [ 33.793768] binder: 3759:3773 transaction failed 29189/-3, size 0-0 line 3127 [ 33.793818] binder: 3759:3763 BC_INCREFS_DONE uffffffffffffffff no match [ 33.793838] binder: 3759:3763 BC_FREE_BUFFER u0000000000000000 no match 2018/01/09 14:45:44 executing program 7: mmap(&(0x7f0000001000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x4, 0x4) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000006000)=0x0, 0x4) 2018/01/09 14:45:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000273000)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000dd9000-0x20)={0x9, 0x2, 0x0, 0x80, 0xffffffffffffffff, 0x73, 0x3, 0x93, 0x0}, &(0x7f0000f15000-0x1)=0x20) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000e40000)={r1, 0x77, 0x0}, 0xc) r2 = socket(0x10, 0x20000000002, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000b2a000)=""/45, &(0x7f00003f3000-0x4)=0x2d) write(r2, &(0x7f0000bb1000)="260000001300470000000383140022f1041000ff0100000000350000001a0986050010000500", 0x26) 2018/01/09 14:45:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000056f000)={@common='irlan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = request_key(&(0x7f0000ee0000)='keyring\x00', &(0x7f0000d14000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f000030e000)='/dev/binder#\x00', 0x0) keyctl$set_timeout(0xf, r1, 0x5) keyctl$setperm(0x5, r1, 0x0) r2 = syz_open_dev$sg(&(0x7f0000ffa000-0x9)='/dev/sg#\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000b13000)=""/48) r3 = epoll_create(0x800000000400) r4 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f000079c000)={{{@in6=@loopback={0x0, 0x0}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000045e000-0x4)=0xe8) stat(&(0x7f0000796000)='./file0\x00', &(0x7f0000b8e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r2, &(0x7f00009a9000)={&(0x7f00006c0000-0xc)=@kern={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000036000)=[], 0x0, &(0x7f00008e2000)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}], 0x20, 0x4c000}, 0x80) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000afe000-0x4)=0x0, 0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000004000-0xc)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f0000004000-0xc)={0x0, 0x0}) 2018/01/09 14:45:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000ecb000-0x4)=0x1ff, 0x4) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000eba000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00001a1000)=0x0) 2018/01/09 14:45:44 executing program 2: mmap(&(0x7f0000000000/0xf84000)=nil, 0xf84000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f000094f000)='./file0\x00', 0x105000, 0x8) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000f85000-0x1c)={0xa, 0x2, 0x7, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7}, 0x1c) mmap(&(0x7f0000f85000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$unix(r0, &(0x7f0000f86000-0x51)=""/81, 0x51, 0x10000, 0x0, 0x0) socketpair$inet(0x2, 0x8, 0x6d8b, &(0x7f00006b7000-0x8)={0x0, 0x0}) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000f85000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0xa00}) mmap(&(0x7f0000f85000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000f85000)="24000000190025d0471c1f24fffffc0e020000a300100000000040ea0800060000000200", 0x24) fchmodat(r0, &(0x7f000095d000-0x8)='./file0\x00', 0x65) mmap(&(0x7f0000f86000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000f87000-0x4)=0x0) mmap(&(0x7f0000f85000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f87000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$packet(0xffffffffffffffff, &(0x7f00009ef000-0x14)={0x11, 0x1a, 0x0, 0x1, 0x54, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000175000-0xc5)={0x0, 0xbd, "1df13595760a751212b525d0d76ced56fb259eb3c6de158196a47ceffa7e459170c06cd7a21d4886448b6bdd99d190e0ed62938e621409ef3a5c0e1aec121b5663c3bb73da3e415691dcf6bb989fca87801a0189c3170756485b5840176dcd7b713fcb5ccc461fdf51d10d47a75be718c49ef6e0d41b98ce86d91932fdd538f57902941707b9e33ba527d71c776b703ed6b5728c74f899cabe6630b4a225c28ed67c540de33d6138f99aa65c3566487a26444fdbe10ad382906e1e4a03"}, &(0x7f0000837000-0x4)=0xc5) mmap(&(0x7f0000f86000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f88000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f88000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f88000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f89000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = request_key(&(0x7f0000f88000)='cifs.idmap\x00', &(0x7f0000f89000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000f88000)='vmnet1\'{}vboxnet0vmnet1\x00', 0xfffffffffffffff8) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000cf8000-0x1c)=@req3={0x7, 0x80000001, 0x0, 0x0, 0x9323, 0x9, 0x4}, 0x1c) keyctl$set_timeout(0xf, r4, 0x1) ioctl(r2, 0x7ff, &(0x7f00001e6000-0xea)="1334830ea2d9b520d0cb072283eb53d70f2727bfb354186b45997c83639c991ccab58374d8d9672b9fb8b8435d842e8077cf3491935b2a608cb845a20dc67a2f4bd1df3b21fe59ae29acb2201cf1cfe27cf98f01a756e839ab3dab1ab4b5d1196064e250deb1038f5fe1c58472a9a0fc4e6ea2179edc9fe31cc6a93c089d4d752beda58bc4669189c89114df8de36111462a2951029e8e715a65be98acb8b49b8da79266626cbb1b98273f4611a6fc03cd558713b71d3c37c92311a7f52ad606584ee0f668f5f40863bf6b6ada356c79a8f7819f39864ce7926bda086678c5c830efb0f55799bd8e2b68") getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000217000-0xc)=@sack_info={r3, 0xffffffff, 0x4}, &(0x7f0000f86000)=0xc) 2018/01/09 14:45:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000002000-0x4)=0x3fff8000, 0x4) sendto$inet(r0, &(0x7f000050f000)="", 0x0, 0x0, &(0x7f000000a000-0x10)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) syz_fuse_mount(&(0x7f0000593000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x562e3336c0ed74de) 2018/01/09 14:45:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000f07000)='/dev/usbmon#\x00', 0x2, 0x20c02) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00005a7000-0x4)=0x2, 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000503000-0x10)=[{&(0x7f00008f2000)="580000001400190440834b80040d8c560a060000ec03ea000000000700000000024824ca944f64008900050028635a003b7dbe6d830200280000000000000003ed03ffebdd00000010000100050c0900abfcff0000040e05", 0x58}], 0x1) 2018/01/09 14:45:44 executing program 1: mmap(&(0x7f0000000000/0x523000)=nil, 0x523000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000007000-0xc)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000144000)=0x0) sendmsg$netlink(r1, &(0x7f0000518000-0x38)={0x0, 0x0, &(0x7f00003be000)=[{&(0x7f000000f000-0x7a)=[{0xfef8, 0x5, 0x101, 0x10000, 0x0, "0a001900ffdffff913"}], 0x576}], 0x1ca, &(0x7f0000007000)=[], 0x0, 0x0}, 0x0) mmap(&(0x7f0000523000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000523000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) writev(r1, &(0x7f0000523000)=[{&(0x7f0000524000-0xba)="dd8be24f02e6175399833439e2d7d11b9fa7734b4fe536cfcc61a46a35ffafe3b05fd644f8b849ae84a45939ce5f0edb36ad2fb2f815992d484e0527de946aec7a320fe89a792030d040c91d10fb958b8e484bca20a348863d65f7e0c12abcaca281fa745075ab3978cfccec9b1c92445af3818bea6c0a88ed9b6c9559c0862022d505654638f416a5eb36b67b89fd4e64ae6cc8111fb5c6eb80a7d179eb0b3df2bf5e04f7ef82b81c8b028fb463436801013df96ecfde26ea95", 0xba}], 0x1) [ 33.793846] binder: 3759:3763 BC_ACQUIRE_DONE uffffffffffffffff no match [ 33.793854] binder: 3759:3763 DecRefs 0 refcount change on invalid ref 1 ret -22 [ 33.793859] binder: 3759:3763 BC_FREE_BUFFER u0000000000000000 no match [ 33.796561] binder: 3759:3763 got transaction to invalid handle [ 33.796568] binder: 3759:3763 transaction failed 29201/-22, size 0-8 line 3004 [ 33.874324] binder: unexpected work type, 4, not freed [ 33.879594] binder: undelivered TRANSACTION_COMPLETE [ 33.884736] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/09 14:45:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000a92000)="", 0x0, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000290000-0x4)=0xffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000966000-0x14)={0x0, 0x852b, 0xffff, 0x0, 0x0}, 0x14) writev(0xffffffffffffffff, &(0x7f0000c21000-0x10)=[{&(0x7f0000b41000-0x1)='1', 0x1}], 0x1) [ 33.897485] binder: undelivered TRANSACTION_COMPLETE 2018/01/09 14:45:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x4000000001a, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000001000)=0x80000, r0, &(0x7f0000001000-0x8)=0x3, 0x784a7919, 0xc) 2018/01/09 14:45:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000265000-0xf)='vboxnet0cpuset\x00', 0x2) fcntl$addseals(r0, 0x409, 0x7) fallocate(r0, 0x1, 0x1, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000a91000)=0x0) getpgid(r1) fstat(r0, &(0x7f0000498000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/09 14:45:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000029000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f000086a000)='/selinux/create\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00005d6000-0x6)={0x1, [0x8]}, 0x6) clock_gettime(0x5, &(0x7f0000522000)={0x0, 0x0}) pselect6(0x40, &(0x7f00006fe000)={0x8000, 0xf884, 0x2, 0xb2, 0x8000, 0x400, 0xfff, 0xcac}, &(0x7f0000e91000)={0x8, 0x10000, 0x9, 0x1, 0x1ff, 0xbfa, 0x8c, 0x5}, &(0x7f000042f000)={0x400, 0x2, 0x3361, 0x8001, 0x7f, 0xfffffffffffffff8, 0x8, 0x40}, &(0x7f0000d2f000)={r1, r2+10000000}, &(0x7f00006bc000)={&(0x7f000086d000)={0x8}, 0x8}) nanosleep(&(0x7f000083c000)={0x0, r3}, &(0x7f000084f000-0x10)={0x0, 0x0}) 2018/01/09 14:45:44 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000002000-0x58)={{0x2, 0x6}, 0x1, 0x7, 0x9, {0x100000001, 0xffffffff}, 0x1, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000003000)={0x0, 0x6, 0xffffffffffff0001, 0x6, r1}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000003000-0x4)=0x0) getuid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000073000-0x12)='/dev/input/event#\x00', 0x0, 0x2) read(r2, &(0x7f00001fa000-0x18)=""/24, 0x18) write$evdev(r2, &(0x7f0000058000-0x60)=[{{0x77359400, 0x0}, 0x0, 0x100000001, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f000068c000)={0x56, 0x80, 0x18e, {0x8000, 0x14}, {0xffffffffffffff8f, 0x9}, @cond=[{0x100000001, 0x5, 0x659, 0x4000, 0x6, 0x1ff}, {0x7fffffff, 0x2544d7b8, 0x8, 0x6, 0x2, 0xfc}]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x80000000001) r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000eb5000-0xe)='/selinux/user\x00', 0x2, 0x0) connect$netlink(r3, &(0x7f00007d6000-0xc)=@unspec={0x0, 0x0, 0x0, 0x0}, 0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000a8c000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mq_notify(r4, &(0x7f0000434000-0x60)={0x0, 0x2d, 0x4, @thr={&(0x7f0000cc3000-0x52)="2db8ad55eab17da01ac708727303eceb111cf17e734b68964227bd2824f41669fd16e9942d653034443b535bc3f09941f5c8dda4a664b4d1cd32184849b7cf3bbd90555adc5a601bdab7614b646ba03e1378", &(0x7f0000530000-0x18)="de03d114fae496973f9137a965592613973679836a51c74c"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) creat(&(0x7f0000236000)='./file0\x00', 0x0) mq_open(&(0x7f0000e29000-0x5)='bdev\x00', 0x80, 0x80, &(0x7f0000f0d000)={0x5, 0x200000000000007, 0x80, 0x1, 0xbf12, 0x5, 0x7fffffff, 0x395a}) 2018/01/09 14:45:44 executing program 7: mmap(&(0x7f0000fc0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000fc0000)={@common='sit0\x00', @ifru_data=&(0x7f0000fc1000-0x20)="5b6dad1e4bab4601dbff00fb000006000000000005000000000000000b843601"}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000fc0000)='/proc/self/net/pfkey\x00', 0x420800, 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000fc1000-0x4)=0xfc, 0x4) r2 = fcntl$dupfd(r0, 0x406, r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000fc2000-0x8)=@assoc_value={0x0, 0xfffffffffffffff9}, &(0x7f0000001000-0x4)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000fc1000-0x4)=@assoc_id=r3, &(0x7f0000fc1000)=0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000fc1000)=0x0, &(0x7f0000fc1000-0x4)=0x4) [ 33.908528] binder: 3778:3787 ioctl 8933 2056f000 returned -22 [ 33.933945] binder: 3778:3801 ioctl 8933 2056f000 returned -22 [ 33.947608] binder: undelivered transaction 4, process died. 2018/01/09 14:45:44 executing program 6: mmap(&(0x7f0000000000/0xf68000)=nil, 0xf68000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000f68000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000f68000)=0x0) mmap(&(0x7f0000f68000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$getenv(0x4201, r1, 0xa03c, &(0x7f0000f69000-0x8)=0x0) bind$inet6(r0, &(0x7f0000710000-0x1d)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f5a000-0x4)=0x5, 0x4) mmap(&(0x7f0000f68000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000f69000-0x86)="be1a171c8f2a8f0eb99fce9b702aa9b6e1a90b2799562c82658a40ee13e8ec608176d6d55a6f3198a4b064486d24280cebb23211ca9ec66fae0f8220edfe297486e0fae2f85322c61b6251a0c3b9b6c91816f94bbc49d34ffdc475e70d8b25a7fae63065a35aa52658fbc0d7d6fcda7ef1e94247555331956658df13f96bc9c6057c7c32520d", 0x86, 0x84, &(0x7f0000919000)={0xa, 0x2, 0x80000000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1000}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) remap_file_pages(&(0x7f0000834000/0x2000)=nil, 0x2000, 0x0, 0x20000000, 0x1000) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r2, &(0x7f0000f5e000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) mmap(&(0x7f0000f69000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000f69000)={0x0, 0x0}, 0x84800) mmap(&(0x7f0000f69000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000138000)=@assoc_id=0x0, &(0x7f0000f69000)=0x4) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f000071b000)={r4, 0x3ef7b9f2}, 0x8) mmap(&(0x7f0000f69000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = accept4(r2, &(0x7f0000f6a000-0x10)=@in={0x0, 0xffffffffffffffff, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000242000-0x4)=0x10, 0x800) mmap(&(0x7f0000f69000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f00003bb000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000f6a000-0x4)=0x14) mmap(&(0x7f0000f6a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f6a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000f6b000-0x1b)="2e67664c2de932c914eb0a71ee9b1b8aa9ca40938f3764ba553154", 0x1b, 0x8001, &(0x7f0000f6a000)=@nl=@unspec={0x0, 0x0, 0x0, 0x0}, 0xc) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x83) bind$inet6(r6, &(0x7f0000f5e000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000e3b000-0xdc)=[@in6={0xa, 0x1, 0x3, @loopback={0x0, 0x1}, 0xffffffff}, @in6={0xa, 0x2, 0x7ff, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, @in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x8314, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, @in6={0xa, 0x1, 0xff, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xa2e}, @in={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x3, @loopback={0x0, 0x1}, 0x9}, @in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0xdc) 2018/01/09 14:45:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00002f3000-0xc)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0}, 0xc) r1 = socket$inet(0x2, 0x80a, 0x800000000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000a78000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f0000180000-0xa0)=""/160) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000b5e000)='net/igmp6\x00') dup3(r3, r4, 0x80000) preadv(r4, &(0x7f0000261000)=[], 0x0, 0x5) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000948000)={r2, 0x80000, r4}) openat$sequencer(0xffffffffffffff9c, &(0x7f00006a4000)='/dev/sequencer\x00', 0x7e, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00008a4000-0x20)={@common="6c6f0000001200000300", @ifru_flags=0xfffffffffffffffd}) r5 = socket$netlink(0x10, 0x3, 0x0) readv(r4, &(0x7f000033f000)=[{&(0x7f0000321000-0x51)=""/81, 0x51}, {&(0x7f000085e000)=""/189, 0xbd}, {&(0x7f0000519000)=""/0, 0x0}, {&(0x7f0000579000)=""/248, 0xf8}, {&(0x7f00007e0000)=""/198, 0xc6}, {&(0x7f00002e7000-0xe)=""/14, 0xe}, {&(0x7f0000991000-0xfb)=""/251, 0xfb}], 0x7) rename(&(0x7f00006b9000)='./file0\x00', &(0x7f0000ea5000)='./file0\x00') ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00008a4000-0x20)={@common='lo\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000ac6000)=@assoc_value={0x0, 0x4}, &(0x7f000014f000)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000c2000-0x6)={r6, 0x7fff}, &(0x7f00008f4000)=0x6) fchmodat(r4, &(0x7f0000b76000-0x8)='./file0\x00', 0x28) 2018/01/09 14:45:44 executing program 1: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_getres(0x7, &(0x7f0000002000-0x10)={0x0, 0x0}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000005000-0x20)={{&(0x7f0000003000/0x1000)=nil, 0x1000}, 0x20000000000, 0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000005000)='/dev/hwrng\x00', 0x20800, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) 2018/01/09 14:45:44 executing program 3: socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000d18000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x58000)=nil, 0x58000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f000004d000)={0x0, 0x0}, &(0x7f0000058000-0x4)=0x10) setitimer(0x0, &(0x7f0000056000)={{0x0, r0}, {0x0, 0x2710}}, &(0x7f000002b000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) select(0x40, &(0x7f0000052000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000053000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000056000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000051000)={0x0, r1}) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000058000+0x4f0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000031000)={&(0x7f000004e000-0xc)={0x10, 0x0, 0x0, 0x280}, 0xc, &(0x7f0000059000-0x10)={&(0x7f0000058000)=@generic="3793ed9803866339bfca32df01e3aafa71b2162bd5723714e3c551495af692f94981833e06373a8adbab8d0c90ee904434365fd68de45c84d767d79d028852f4b0c75a91b83530da9dd67b0a46fcb36d0383bb9bd6c429c19d", 0x59}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) [ 33.980781] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/09 14:45:44 executing program 7: mmap(&(0x7f0000000000/0xfc5000)=nil, 0xfc5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fb7000)={0x0, 0x0, 0x0}, &(0x7f00002f5000)=0xc) fcntl$setown(r0, 0x8, r1) r2 = dup3(r0, r0, 0x80000) ioctl$TIOCCONS(r2, 0x541d) fcntl$getownex(r0, 0x10, &(0x7f0000fb4000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x100000) ptrace(0x4207, r3) ptrace$setregs(0xf, r3, 0x0, &(0x7f0000fc5000-0xc2)="") 2018/01/09 14:45:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000557000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00008b6000-0x50)={{0xff, 0x8000c}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000aa1000+0x6a3)=""/5) socketpair$inet(0x2, 0x6, 0x3f, &(0x7f0000d92000-0x8)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000d91000)=@int=0xc7, 0x4) 2018/01/09 14:45:44 executing program 1: mmap(&(0x7f0000004000/0xffb000)=nil, 0xffb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1, &(0x7f0000000000)="a9") 2018/01/09 14:45:44 executing program 6: mmap(&(0x7f0000000000/0xa76000)=nil, 0xa76000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a76000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000a77000-0x4)=0x0) ptrace$getregs(0xe, r0, 0x8001, &(0x7f0000480000)=""/73) r1 = getpgrp(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000a73000)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0x20, &(0x7f00003f0000-0x10)={0x0, 0x0, 0x30005, 0x0}) timer_create(0x7, &(0x7f0000137000)={0x0, 0x1d, 0x4, @tid=r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000389000-0x4)=0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000671000-0x8)={0x3}, 0x8, 0x80800) readv(r3, &(0x7f0000a73000-0x10)=[{&(0x7f0000066000-0x1000)=""/4096, 0x1000}], 0x1) 2018/01/09 14:45:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000367000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f67000-0xc)='./file0/bus\x00', 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000b65000)=[{&(0x7f0000be7000-0x1c)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c, &(0x7f0000716000-0x60)=[{&(0x7f00008e6000)="5864b01debc68cb6d0aa7297c5", 0xd}], 0x1, &(0x7f0000e75000)=[], 0x0, 0x0}], 0x1, 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000e3c000-0x8)=0x0) llistxattr(&(0x7f0000f6c000)='./file0/bus\x00', &(0x7f0000692000-0x4b)=""/75, 0x4b) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa7000-0x9)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) chroot(&(0x7f0000e9e000-0x12)='./file0/bus/file0\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x483, &(0x7f00008e6000)=""/0, &(0x7f0000000000)=0x0) 2018/01/09 14:45:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000f66000)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000c88000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000c28000)=0xc) sched_getparam(r0, &(0x7f0000b4f000-0x4)=0x0) epoll_create(0x101) [ 33.997367] mmap: syz-executor6 (3824) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/01/09 14:45:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000003a000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) close(r1) bind$unix(r1, &(0x7f0000904000)=@file={0x1, './file0\x00'}, 0xa) open(&(0x7f00006aa000)='./file0\x00', 0x200000, 0x0) sendmsg$unix(r0, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000026000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18, 0x0}, 0x0) recvmsg(r1, &(0x7f0000efb000)={&(0x7f0000773000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f0000e20000)=[], 0x0, &(0x7f0000828000)=""/87, 0x57, 0x0}, 0x0) 2018/01/09 14:45:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000b13000-0x8)='./file0\x00', 0x8) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000999000-0x78)={0x8, {0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40, 0x100000001, 0xfffffffffffffff9, 0x166, 0x1, &(0x7f0000894000-0x10)=@common='ip6tnl0\x00', 0x0, 0x9, 0x5}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f000086a000)=0x0, 0x4) 2018/01/09 14:45:44 executing program 7: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000005000-0x40)={&(0x7f0000006000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000007000)=[0x0], &(0x7f0000004000-0x8)=[0x0, 0x0], &(0x7f0000004000-0x28)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x1, 0x2, 0xa, 0x0, 0x0, 0x0, 0x0}) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x8081, 0x0) splice(r1, &(0x7f0000000000)=0x0, 0xffffffffffffffff, &(0x7f0000001000-0x8)=0x0, 0xd4, 0x0) 2018/01/09 14:45:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00001f8000)='/dev/loop#\x00', 0x7, 0x180001) r1 = memfd_create(&(0x7f00007a4000)="74756e08000000000000008000000000", 0x0) pwritev(r1, &(0x7f00000a4000-0x10)=[{&(0x7f0000b64000-0x1e0)="b5", 0x1}], 0x1, 0x10049) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20000000000, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000006000-0x28)={0x0, 0x2, 0x0, 0x0, "9158636aaec4c900008014408c261e1f323a36357b19b4e5ae7f3c6307007410"}) sendfile(r0, r1, &(0x7f0000a31000-0x8)=0x0, 0x100000001) [ 34.012951] syz-executor4 uses obsolete (PF_INET,SOCK_PACKET) [ 34.019850] device lo entered promiscuous mode [ 34.020469] IPv6: ADDRCONF(NETDEV_UP): lo: link is not ready [ 34.027136] device lo left promiscuous mode [ 34.056666] device lo entered promiscuous mode [ 34.056949] IPv6: ADDRCONF(NETDEV_UP): lo: link is not ready [ 34.061941] device lo left promiscuous mode [ 34.197400] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/09 14:45:45 executing program 4: mprotect(&(0x7f000045d000/0x1000)=nil, 0x1000, 0x2000000000d) r0 = openat(0xffffffffffffffff, &(0x7f0000a55000+0x7fa)='./file0\x00', 0x321480, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000002000)=0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000003000-0x4)=r1) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003000)={r1, r2, r3}, 0xc) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000001000)={&(0x7f0000ad5000/0x3000)=nil, 0x2, 0x7, 0x8, &(0x7f000077f000/0x3000)=nil, 0x800}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000003000-0x20)={{&(0x7f0000000000/0x2000)=nil, 0x2000}, 0x1, 0x0}) getsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000001000-0x4)=0x0, &(0x7f0000000000)=0x4) ioctl$sock_netrom_TIOCINQ(r0, 0x541b, &(0x7f0000001000-0x4)=0x0) 2018/01/09 14:45:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00001de000)='./file1\x00', 0x191140, 0x0) listen(r0, 0xfffffffffffffffd) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc0189436, &(0x7f0000f19000)={0x0, 0x0, 0xffffffffffffff86}) 2018/01/09 14:45:45 executing program 1: mmap(&(0x7f0000000000/0x58a000)=nil, 0x58a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f000058a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000244000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f000058b000-0x4)=0x14) mmap(&(0x7f000058a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000058a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f000058a000)='./file0\x00', &(0x7f000058a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f000058a000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000058c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f000058d000-0x20)={@common='ip6gre0\x00', @ifru_flags=0x1}) mmap(&(0x7f000058a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000058a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000058a000)={&(0x7f000000c000-0xc)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f000058a000)={&(0x7f000058a000)=@getsadinfo={0x1348, 0x1f, 0x200, 0x5, 0x1, 0x2, [@ipv6_hthresh={0x8, 0x4, {0x5c, 0x35}}, @algo_aead={0x140, 0x12, {{'rfc7539esp(cbc-aes-aesni,cmac(fcrypt))\x00'}, 0x7a0, 0x300, "b2b282f6f0b5c14bb9b446b5e97325c6c67f50d3ab2995c71fa26c326bf385b7d8dcab9c9fd70ba17ced537d7443e04437edf51ae86b1b5954ee331b00fe2dee7225e77791d2f7d40ceebd53e645563c9b9930c10b2993a775114cb375795a37e9ea144daa1277c9435bd2bb880e1f0941a9c800259fbdce7b7ce9bea15c3325e99454411553b7bac563cbb27c4c47e4f3aa744315378eeb849ac3bea4bafb7eb6481703422ffb7decbf7a9363e03b4139b7b0f857b59d8259791f0ad618c39be069d6a33f8460d2dcb7fbc160272bd9e283128527d567946bdd972040f19288b9c79100a41ceddef073f12abbc73c77231a90e6"}}, @algo_auth={0x1048, 0x1, {{'michael_mic\x00'}, 0x8000, "a9ed1187f3bf537ff1cc22f4d6cccef760eaebcb9346d3825cb4b4c0ef5e84a072a4496c60d8b3c025ad5e7d88f3062e2d92ca8d0563898e9db45bd241b8f289246225a36eab4b180d72c8b0f8e80f6fa05d12fd4bb9893032cab1d0f3b81fd65743c8239f59992b04f392ee03cc8bccf92cb7cd5eca01dd17c4dfbdb16a403df2ab0d99114e9a09dfe679e781f62900df24a9076c832f61ba56e375428cc45d69bec67c1824d09c0fea7e7beb5b66ff11cc0de66dfbe8090720a32794f41fbdcc730fa6db9c064662c691ffd0ee604d0b73af463f4c1ea8904b3a30a1af9b3ff935fa78a9353f9ea0f6e651fe792cb90a255a738754bb606dae21268200d8dc18bab9c26a687565dfd1a625e100be71d6bce36820d2f41ad3999756e0fd6f0d23555e77d9dae4fca1604f9fba7a42749c254fe03e6370587c20eb343171cdd3352197173f7f383f7018b235e8a89cf41b04846b0be25e257ba3439d8f6d90dcce6961a46e8bae3be3b5c1a185b503d88a9ef9b197c51f60aa54c63e189893aa6e665e22c1e381dabac3617e94bc0bbd2b462881dcf192d1f6d50061529c4f7def123fa9069972a287a1ce74483a61d14b2611acc26f606b3640ab8aa57e02dc115d7f8260c832d2f31c6e4e3a0bbe63199f2e98b4faa647ef2ac6b69f8dbddcc9f53151a27371083ce58d4f83586a61a2c5e877c5f11a3348143afc898d64b153cee4fe2d83d371a984b163557e7ec59c934d1da2a6aaaf1c8fcafdda7e8318eaf6c7b981e46dd483aa3cd6da40cf4bc41e17be9e05b4c780b3e57674220fad5134468fd2d0eb2a1f0d208f501e50bd46274b53de7cf65c5901fe78211ec445e22c8b772a5f6150f19e981a6a5e64f1c7b935f4ea420d0aef9775b1000a55767dd40a5a894a86450d09d24e321ec7c13d39f364864b721f8e1596a23787462f2050e9962c280aa044bf86f949610bf0db01108b638fcaa56c3872c12d6711b915134ab0065c9a655ec92eaf57304bfb08c82bde4c62a54a97d3d920b87a49b10e263840e64e03862e691247adc88d9c0072fc9dd5d2d52b5f205ad0dc48b6d31f6842009b958e291ec7902557f08d767d60b451f9168cdb924dac4658743b4a38ac3929b9a9ed0c75ad8e9aec3bcb8f8c9a3c06059f8cfd20bddade867680c981be97c0f4dea354be6605e4f0a1db19d2aba7cee38d3159d84033a39029fb687800e9b6bb54e1d52d0026df78df8f9b02c595ac4a1f7934e988f47817d96b884625310fcecf3faf6b3f37302b427ff29cccb548bdfaa30265f93d03c0fff1fde2d55033e4bf8ae337404b7f4bd47c6234a4bbf5798b4e8544875d1567da3eda5a3da57e1611cbae5a2edaf87731409c570ec5e17626bd45ba24074647ebdbba6267ebecc1ce3c600df8526eddc33874f737a815327920fa5b2fca65e3fd467daf401b033747745ccd2d95a30a3e1a02fa3015056ffc00c46ac95135a45acc9ed3fde3151a2ce880f7009be65217d754e96744ee235ff0dc373b642e28a9179584bdebdf7977a8c9e2ad0d5e37f1d7228e69355cb20e12ec68f8638e7254522ee7b6aad551b7ffdade8aa489210eee98fbc51e8c5d6504fe64f8fe005efcf87991c97f1691b7f3fcdf265fcfb9e6252fa75ee3d0148397bf6251b6ab523bf0d026e25b8718a825c21085898e2210bd38242e282fb0da1be4e436b86c9d10195e8ec01ce654dadb4023dda1c774cccb05948f3190c0241cbb46cfdfdb02cda7bd7061684f2cfc6bca4e8c7339640fac18f355cb723734eeca76a39b8af624f358c5e1ced53e3c1a64b9e12814c7efee217ebfcb7f9202ece1953fefc20b1cf82f1545e11c6109615e8d9879a866ef56d467ffdb3077c0768053d12154619bc8e67b22a82b3c27e51e464a8311f6b6461707815bc0b14ea307ea3d7eeaa7edc4f78bd16ad1f2403830b3f91ebb7fffcad08f9c08a4ebde9291278ad1fdfd5d59274535eed7354a7279abf393ea3b2a8b8413ced085b61eb514bab904e6463ab0a7ee3f1fd8aeb7d756266835a64d2d54c37cceb03f154902fe0344291ab71e7936390ee4e48491b049e50a16314c2dab1c24246c6605ce0fc5c81856b9a0df54122bc59f005fffd387fa7d000a1d81bf438a25aa254acffed0c48c903439560c8fed4489b031c217250ac122e65e728628fc81d747618dc25eec17f78fee05c9485e233ee2905eb1470f6f3766f44bb8503edb2657421e4e1c8395dfc19342a9b83c53eb9dfeb3208479a63ffe18990fbf1d2438dba55c22414d10af660e3d33f5582384930826ab703480e08929c1efbf27a1d6dacdf204a2fa052fc2154b9e9ecd72b222d0d45e8992c3702314d5b2438e8a2312372626aab50f22bb9453bf1042ffae49fc5ee897c2c7183bd71e5c3e11249bd1e6c1a4404f89f6a8fb9f5c3c7926a302f61424e089a8cd4a29a5b775fb579b414a888f1541e30b742e45a63de6a33afd1df9cbeeeb28e80f9fc60ffb700e95b383f7bf36d8b12952450e52e525e5acc2ce6f920f564e1ab345f78f31be1673398b4ca7fc5cc32dc0f778d015e819672c223ccde63b8ede6b5bba0b5ed890b3fe07ad19f717ee4a3a339b0929b2a72b5353aee99da9f7cf43d0405a9d0e08c523d2ed7e9728143035220bf1d4a1ecf97718bfc1db2376257656fc5fb1b424a21796f50740b02343eba521f1050409bd38e32f51923a73ae95b16b20069da9a229e24654b25ab317d2bedcbb2d6637b55f3a1d456cf438211971da6bc6919ec05f989f65d2d540b2c0299b15e8107bf58d111ef257396d4476a7c570ebd982ca8ee088a54c6b5aa5cba882ccfcaaea2fd18bbc013b09d4ce479fb9c9ba0bb628f11bd20e85a8ef0e2e494f6dfd3a8fe7436b5b4de59e0d5876809ad1ceb3d625c20cd16e95538068d1d1bf2dc83fa2faf7cb3b958c0672f47aeda294f539547f6dfa310295fe92477f4bb0cc3623779113feda34147517f968bbf2de944e5ccd7522527fae29392c089adcd048e197b8f6e6e91289584afb8ea8a934ee5678345a04da1eadf31a06147c2045bed5f2063375483c16afe88a37375e722fe02b600057324cd5271a3542d85b235c598947a1dd03cbcd589ab1306bce9cd9519e125bbc5c5f937da49f2f56a4cfc3ea1532c88544109a52b5c9db82185b3d89e755c38016c1ed5d683059c146633d5e8ba59a623e12380fdb7db9a15ac65b86cefd66f7b267b74b2b8f629a5ec90cb9b900254f046ad04dc02be54ca68e7e22d660cd050f9c9d6f95b65316dcd74bf456d81cd630b1f73e21ca91778834291fdbe3447f5a51d77012e722bf94df7a9874529d67c51fedbee6a2e7455aab3c45b82a140abd110cc59e693f760ed80479fb1f9be5b562d5fc43ec71ff290e8e5e55d043438ee66e4c860bf20679be1c08bea55697d1c15a3bd18661ce887e1d4e88f10ee08f405405fa22bed2418724d60c7fb4ae40cff5cdf75d058332f931641ead198e5b9af3e288cfd43c5da33ec64b152b1a7d38820aa31bf62cb55684e88d2dc9be8c84c1be96a16ffc731d6046461f39f3d1a8fc610bfee1c4e24c01e701b588e1b7f06ceb27ad3c965d882c933c2e37843d1f5cef6c44013d05255bab791998c5b5d63f11ff815481618e9ff9186472ecf766d50ab30b5d1886c8b1cdbfe5b8a57c7c1d52e3ed73144384df134eac6f0181965bab3e5986dc894eeb30c1656e70764ac7dccc15ec37b258e6cc2cfc957058a3af1a1e15e9d947dc8bda9fbd2b6d544ab5556415bd302df24e31594c9b7fd81bede14101f9959b6ef770882b9f879967bfec8250d1129abea195e09cf0e815a3b56bfe62deb1b1d5d581a381a1072eeef92ef9fff8e2537bdac91d159303a1e4f33ede17787d704cf9b7faa61a05392b2b9c10b7981671742b77efc1a211faa334a948cdd9cd6fa3fe8ca747766b3fa7d016964ed63de83fa58a2ea3938bac8549069d57190a3236dacba597ea94e3d19d018f9c9ba60dc90f70dd429fdcd64f29f5dbda036cdc9e17864fdce488ade4c43e3b0dcda47cc4273d725a47f7b7b48cf8cf9d8ecdda9f0bad11b5a3216939e1873ba1f3e4a69508a530e7b572db46978807b16192c6307abd2dfa01a50cf61244d0712cc6b192d1e2b3bc945c1f4b89d720f58c4665561229149eccf6d0af8bffc864c08d7515076cc3259364a68625a68e6a952bbdd7045ac0f5a7aefa216954d53dd8ec89b64fd1a03f67566903ea3d1b6aff21f0e2da2f99605822e910317a49d11df13b8c54b75c503debc69366fd23728620958fc3b368fda131514ea82ecb07a01b54937a0a0b5cf5b63b3574c7749bd109361aa4c4384732ef26a068d2d6719377ad71fc25e1d0b268cd65db401c85c951fc91b19c9da6002c61970dbf974ad7768a3de45ea588cfb631aa45cf3d1dd2b0f07eab28f2fb3bffe824a0b4a60b33eb55073247db493ae141c5284ecc3cdef90a014082bfc9ac6b491b5897095c33c321652a93219fe6f90be201c6502e8ab38e625f90c76c6111d93c9d6cc4940ad0cb446a60d584a04e8d2c5bca584e4149dc6046c8d2319609af6e63f2bc7aa14884a4a330565665ff51a93c876abe171fc91591ef8ecbadbba11f594e52d99b2c143e13337c35df313dd6f1727b4266b95f33fddce3fbd7d6538680e94df48420de3725a34f58e6b7d507baa790aab852f02a141e8cad6323a535636dc76c7d258511e3c1d9cc4ad3d319de47e94fef03c3a728f7cbfbd6eb94f802ebf8b49c3bc52708a05d40b8fbcf9540568d7117461a89c98ca51bf40f5e02c0db1d145abaef9609d9cb8686e885312b3d0bc016662230d2d8dec6dd1db2dec6b8ea67e2ebc319721ec45ea683bb721134720dc9106139eb7a6f062894ddd0213cd31ed20777b59fd2ea0f6319c665356d095261e56fd6f17b1679a609876fb4966b4c33e7dfe40677b088a4725047f76ba41d0d6779ff61d12b58fb71f563ee0cf99685c8b29af844ab2328cc072af77a44df1f0082266728d1482cb0e1c9d6b9d73bd0dbce66a0c00276607e5d782d0e54e32042f8e391e598f707e0d83e5b8fe46996420840fbb45ef304cd2790727fd8c68e6d085f417d2132ee34e40594271807402b8f175e844708e79d7ffbf5255d7ed531ca88db719eff72094978c30b5d2d8c6cda9494d4e89bd23044d2c93477ef1e91d4945a4121fe75ad89ed0301af9f37c4d71e55b4a8912faa838d1fe33db3b9df7d75b610c5c48a071ac932a87e4984544d469891023fbd593e239f5e59a6cec38523de92cd260f4b3d6619db793d3db7eca11ecdc4505ae7ceafbd80d34a463ee91f66c5415df3ed8da9de01c7d7e12ecda492837011510754f62a3f3b8349132a122bbfb00d350108a597bb0f4fafeb45ec873cad7197b9dc3c932e081885ac3c152f72f2998010edc06bea88f52ba4e69c14e83bfdf6588915c6c54efb895f579a2f8a800bafa5ed81dec55874f2a2ac1b92beb201632b0ad5780f6a7fc0a05f8df441801edf3a24ffe4431ae29fb368ef2b2bca84b64710041f54b5167f7d96eeb220814cbf7865a84091a1f414a3a3b755340d6bd249c76734ed519ea3fa6bff1621af7f7cc3a386791898d9ee7e06861514517dbf5a9d5a1fbf1996909edd17d23dacf74e1b5bffffbd73b360be5a8efcaa18540f947d69a3259c8fa35fe7bf79fd94a26e0dc69568a8e8b63609575c3e2b23e7e0ae609edd500e90e74268b81e018a98a62fd77533fd5d0e8ac1c9c9e5"}}, @lastused={0x10, 0xf, 0xf3}, @ipv4_hthresh={0x8, 0x3, {0x19, 0x2}}, @policy={0xb0, 0x7, {{@in6=@loopback={0x0, 0x1}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x3, 0x20, 0x3, 0x0, 0xa, 0xa0, 0x20, 0x2b, r1, r2}, {0x9, 0x9, 0x4, 0x6, 0x3f, 0x8, 0xffffffffffffff01, 0xc00000000}, {0x400, 0xffffffffffffffd9, 0x5, 0x8}, 0x0, 0xf, 0x2, 0x1, 0x0, 0x1}}, @address_filter={0x28, 0x1a, {@in6=@loopback={0x0, 0x1}, @in=@empty=0x0, 0xa, 0x7ff, 0x400}}, @sec_ctx={0x10, 0x8, {0x9, 0x8, 0x1, 0x2, 0x1, "98"}}, @algo_comp={0x9c, 0x3, {{'deflate\x00'}, 0x290, "c5d3537b7e3d73228ec34df29be578a55ca195b37e0e6d03efaeeffa7792475c9a92e435890049214047f2e45277d48ca32cd110e4a75bb33dde5f646180198bde4b2920c0e0042dee103b4acee611a749c1"}}, @ipv4_hthresh={0x8, 0x3, {0x14, 0x19}}]}, 0x1348}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000001) sendmsg$nl_xfrm(r0, &(0x7f0000578000-0x38)={&(0x7f000026d000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000577000)={&(0x7f0000299000)=@newsa={0x138, 0x10, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in=@multicast1=0xe0000001, 0xffffffffffffffff, 0x32}, @in=@multicast2=0xe0000002, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x0}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}, 0x0, ""}}]}, 0x138}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/09 14:45:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008d4000)='/dev/ptmx\x00', 0x882001, 0x0) write(r0, &(0x7f000030b000-0x62)="2f7f4be2b36c5526a5534195cbffffffffffff0917fff1ed8f549f1b496490f3f2afa9fd016f97ea68e0ff360fd55801f986ce867fff0900000000000000000000097f39147a2c89311b32b0f6687ef5f00d0558fc81901464d8ff1dbf13", 0x5e) poll(&(0x7f000000c000-0x1b)=[{r0, 0x0, 0x0}], 0x1, 0x10000) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000019000)=0x5) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00007d3000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0xd) ioctl$TCSETA(r0, 0x5402, &(0x7f0000e7b000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/09 14:45:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000aed000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000eca000)=0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000769000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000763000-0x1)="", 0x0, 0x20008000, &(0x7f000057c000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000d9c000)=[{&(0x7f00005e8000)="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", 0x5dd}], 0x1) r3 = open(&(0x7f0000043000-0x8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r3, 0x400, 0x0) rt_sigtimedwait(&(0x7f0000061000)={0x0}, &(0x7f000003a000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f000003a000-0x10)={0x77359400, 0xffff}, 0x8) truncate(&(0x7f0000e93000)='./file0\x00', 0x0) open(&(0x7f0000a35000)='./file0\x00', 0x80200, 0x0) 2018/01/09 14:45:45 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00002de000)='./file0\x00', 0x102) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000a30000)=0x20) getpgid(0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000078f000-0x8)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f000036d000-0xe)='net/ip_mr_vif\x00') getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000221000-0xbb)=""/187, &(0x7f0000db6000-0x4)=0xbb) r3 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000b59000-0xc)={0x0, 0x0}) mkdir(&(0x7f0000b09000-0x8)='./file0\x00', 0x0) connect$ipx(r2, &(0x7f00002c9000)={0x4, 0x2c88, 0x7, "a7b66e4d5356", 0x7, 0x0}, 0x10) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000019000-0x6)='ramfs\x00', 0x0, &(0x7f000000a000)="") setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00001cf000-0x4)=0x5, 0x4) mount(&(0x7f0000034000-0xc)='./file0/bus\x00', &(0x7f0000010000-0x8)='./file0\x00', &(0x7f0000033000-0x5)='fuse\x00', 0x7ffbf, &(0x7f0000032000)="") 2018/01/09 14:45:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) mmap(&(0x7f0000d1e000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x0, 0x43, &(0x7f0000d1f000-0x15)=""/30, &(0x7f0000d1c000)=0x1e) r1 = openat(0xffffffffffffff9c, &(0x7f0000aac000-0x8)='./file0\x00', 0x4000, 0x20) getsockname$netrom(r1, &(0x7f0000901000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000aae000-0x4)=0x10) 2018/01/09 14:45:45 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000756000-0x4)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000c4000-0xc)={0x4, [0x4, 0x8001, 0x7, 0x1]}, 0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0xe9, "587bfbfabca5ff0fae4d358c151a1f71736e52b9aef59e163c2f5c1666cd4f4183638ed1252cecafcf7148ebe15e55a72e20f38c43d8941a4dddee44fcdde816ea1b7989bbb6d3b4058e31ffe088897c65512f5d5081877f56d281a52c56ef78ef014ef56d708b83f9e419af7d53749b10a94943b1c7ff730cd1de6d6278bc5b13651600721508875c65c0b2fcda993c1eb416d57e04959f0e06c874b2d9eb957af3511b234ffe44ca95e894119ea9ed9a3719e81ca0ef1def09063939858ceb68d5235f49c0527fcd223a8cbab1d9e58180b2f5dbd250540d579b8980d3c64d056b4dfcae6373477a"}, &(0x7f0000001000)=0xf1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001000-0x8c)={r1, @in6={{0xa, 0x2, 0x2, @loopback={0x0, 0x1}, 0x1ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000000)=0x8c) mmap(&(0x7f0000000000/0x35a000)=nil, 0x35a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000248000)={{{@in=@broadcast=0xffffffff, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x0, 0x0}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) 2018/01/09 14:45:45 executing program 7: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000bb000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000001000-0x8)={0x0, 0x5}, &(0x7f000038f000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001000-0x8)=@assoc_value={r1, 0x2a}, 0x8) mmap(&(0x7f0000000000/0xfbb000)=nil, 0xfbb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f000037d000)=[{&(0x7f00000fc000)="1f00000002031900000007000000068100ed3b8509000100010100ff3ffe58", 0x1f}], 0x1) writev(0xffffffffffffffff, &(0x7f000050e000)=[{&(0x7f0000a98000-0x1f)="1f00000001031906000007000000068100ed3b850900030000e300ff3ffe58", 0x1f}], 0x1) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00001d6000-0xb)='/dev/hwrng\x00', 0x309000, 0x0) mmap(&(0x7f0000fbb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r3, 0x0, 0xd, &(0x7f0000dff000)="343b14d8ca3dccfec6850d81dda666534fdf0851be2e0e297a707b8d49b4a917eca1c6676df376233b4411f9d01ed889424564336de3ce71a33e2bd149a31faccf5aa0dbb223d2dbcc21cd23b9b5ebc72a11729d", 0x54) mmap(&(0x7f0000fbc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000fbd000-0x2c)={0x57, 0x0, 0x5, {0x7, 0x1}, {0xfffffffface589c1, 0x100000000}, @period={0x59, 0x1, 0x3, 0xc677, 0xd1, {0x9, 0x3, 0x8, 0x80000001}, 0x2, [0x6, 0x3]}}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000fbc000-0x4)=0x0) 2018/01/09 14:45:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='\x00\x00\x00\b') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000d9d000-0xc)={0x0, 0x0, 0x0}, &(0x7f000044c000)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000ad9000)='attr/current\x00') ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000d4e000)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000362000-0xc)={r3, 0x80000, r2}) sendfile(r2, r2, &(0x7f00006c7000)=0x0, 0x2a) connect$inet(r0, &(0x7f0000a9f000)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f0000243000-0x4)=0x0, &(0x7f0000a73000-0x4)=0x4) getdents(r0, &(0x7f0000825000-0xa7)=""/167, 0xa7) 2018/01/09 14:45:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a74000-0x10)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f0000a75000-0x30)=[{0x5b94, 0x0, 0x1fff, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @raw32={[0x0, 0x0, 0x0]}}], 0x30) socket$inet6(0xa, 0x804, 0x4) 2018/01/09 14:45:45 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000aa8000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000f69000)="40260000001f6b657972696e6700", 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000086000)={0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000049f000)={0x98, 0x0, &(0x7f000002f000-0x98)=[@transaction_sg={0x40486311, {{0x3, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x20, &(0x7f0000443000)=[], &(0x7f00004db000-0x20)=[0x40, 0x78, 0x0, 0x48]}, 0x4}}, @reply_sg={0x40486312, {{0x0, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x18, 0x28, &(0x7f0000e50000)=[@flat={0x73622a85, 0x10b, r2, 0x4}], &(0x7f0000407000-0x28)=[0x38, 0x48, 0x18, 0x68, 0x48]}, 0x3}}], 0x2a, 0x0, &(0x7f0000ba8000)="25c8686ebc0f297a7fd6fbeb57be9ea0dd6b4e6559cbe16739d55d18991f3f695c40e7532dd991844724"}) r3 = syz_open_dev$sndseq(&(0x7f0000633000-0xd)='/dev/snd/seq\x00', 0x0, 0x42) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000239000-0xa)='/dev/pktcdvd/control\x00', 0x2, 0x0) r4 = dup2(r3, r1) close(r3) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000e5f000)={0x0, 0x0, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) close(r4) 2018/01/09 14:45:45 executing program 4: openat$keychord(0xffffffffffffff9c, &(0x7f0000494000)='/dev/keychord\x00', 0x800, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000a0d000)='/dev/snd/seq\x00', 0x0, 0x200000) poll(&(0x7f0000487000)=[{r0, 0x0, 0x0}], 0x1, 0x80000000) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000334000)={{0x80, 0x0}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0xbd, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f000006f000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/09 14:45:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x2, &(0x7f0000af8000)={0x0, 0x4, 0x4, @tid=r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000016a000)=0x0) exit(0x0) clock_gettime(0x0, &(0x7f000040c000)={0x0, 0x0}) select(0x40, &(0x7f0000b35000)={0x2, 0xbf, 0x7, 0x2, 0x6, 0x7, 0x2, 0x4}, &(0x7f00004a3000-0x40)={0x8, 0x5, 0x3, 0x0, 0x500000000, 0xffffffffffffff0d, 0x7, 0x1}, &(0x7f0000a2b000-0x40)={0x8, 0xfffffffffffffffa, 0x4, 0xe014, 0xffffffff, 0x7, 0x5, 0x0}, &(0x7f0000d7f000-0x10)={0x0, 0x0}) timer_settime(r1, 0x20002, &(0x7f0000789000-0x20)={{r3, r2}, {r3, 0x9}}, &(0x7f00008b9000)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/09 14:45:45 executing program 5: mmap(&(0x7f0000000000/0x4f000)=nil, 0x4f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000049000)='selinux\x00', 0x0) mmap(&(0x7f000004f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f000004f000)=0x0) r1 = syz_open_dev$sndseq(&(0x7f000000f000)='/dev/snd/seq\x00', 0x0, 0x8000000000142) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "0000da00001effe3", "a6e7fd491ca077ef11ae80ffea002000000004002ecd959baa11b50700000001", 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000050000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) tee(r1, r0, 0x8, 0x1) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000051000-0xb0)=""/176) write$sndseq(r0, &(0x7f0000043000-0x90)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @addr={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x6, 0x0}, {0x0, 0x0}, @addr={0x0, 0x0}}], 0x60) 2018/01/09 14:45:45 executing program 0: fstat(0xffffffffffffff9c, &(0x7f000058b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000003000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f07000-0x4d)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) unlink(&(0x7f0000b04000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f") setreuid(r0, r1) 2018/01/09 14:45:45 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000002000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000001000+0x87)={0x9, 0x9, 0x7, 'queue1\x00', 0xc0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/09 14:45:45 executing program 6: mmap(&(0x7f0000000000/0xd1e000)=nil, 0xd1e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00002e9000)={0x1, &(0x7f0000788000)=[{0x6, 0x0, 0x0, 0x0}]}, 0x10) mmap(&(0x7f0000d1e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000d1e000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x10) mmap(&(0x7f0000d1e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000d1f000-0x11)='/selinux/context\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000878000-0x10)={0x0, &(0x7f0000a51000)=[{0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000094000-0x8)={r2, 0x3}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000cb3000)=0x10000, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000d1e000-0x1)=""/1, &(0x7f000023e000)=0x1) 2018/01/09 14:45:45 executing program 7: socket$inet_sctp(0x2, 0x0, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f00008c8000)=""/4096) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000a29000-0x108)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) r2 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f000018e000-0x8)={0x0, 0x81}, &(0x7f0000819000)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000420000)={0x0, 0x7}, &(0x7f0000eb9000-0x4)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000591000)={0x0, 0x5}, &(0x7f000006e000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000a23000)={0x0, 0x5, 0x1, 0x2}, &(0x7f000016c000-0x4)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000d5000)={0x0, 0x100, 0x5, 0x6, 0x3ff, 0x2}, &(0x7f000026b000-0x4)=0x14) sendmsg$inet_sctp(r2, &(0x7f00009c5000-0x38)={&(0x7f00000c8000-0x10)=@in={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00004cb000-0x20)=[{&(0x7f0000bbe000-0x8d)="ccab01232b4b29b5bfad3036599423ec1b297fe99134bb366571938a2cd684bd1e76de25e7d3f23f82bb84f1f872233111a613cdededdd44fe0246e3a7c257cad9f0a1f4bcfb7f2e69d6ac805091637adb353a80fac0692180d30312cb16580850da1ef315690cf953b7b12c7d8f9ce06bea2e932c51b0d7c7e7cdd83d1bbf1e107cc1829bffe8a7968be3852f", 0x8d}, {&(0x7f000086c000-0xd)="8fd4a68dc9698d58a6a998eb2d", 0xd}], 0x2, &(0x7f00005af000-0x180)=[@sndrcv={0x30, 0x84, 0x1, {0xb46, 0x81, 0x4, 0x3, 0x7, 0x4, 0xcb0, 0x0, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x6, 0x2, 0x5b1, 0x6, 0x0, 0x760f, 0x10001, r4}}, @sndrcv={0x30, 0x84, 0x1, {0xffffffffffff8001, 0x6, 0x8, 0x2, 0x0, 0x0, 0x5, 0xffffffffffff8000, r5}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x9, 0x4, 0x2, 0x933, 0x2, 0x6, 0x6dc4, r6}}, @sndinfo={0x20, 0x84, 0x2, {0x8001, 0x4, 0x1, 0xa2bd, r7}}, @init={0x18, 0x84, 0x0, {0x6, 0x7, 0x1, 0x484}}, @init={0x18, 0x84, 0x0, {0x2, 0x0, 0x5, 0xbafb}}, @init={0x18, 0x84, 0x0, {0x6b9f350f, 0xfffffffffffff800, 0x8, 0xd9}}], 0x180, 0x4000000}, 0x80) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000444000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) 2018/01/09 14:45:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000ec1000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000769000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e12000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000034000)={@local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff}, 0x8) dup2(r0, r1) sysfs$1(0x1, &(0x7f00001d4000-0x10)='/dev/sequencer2\x00') fcntl$getflags(0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000001000-0x5c)={{0xa, 0x1, 0xbc3e, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x0, [0x8001, 0x0, 0x4, 0x8, 0xc8e, 0x0, 0x4, 0x90]}, 0x5c) 2018/01/09 14:45:45 executing program 5: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000f03000+0x31d)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000e00000-0x2e)=""/46, &(0x7f0000001000-0x4)=0x2e) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000a1b000-0x9)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x14) 2018/01/09 14:45:45 executing program 6: mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000008000)='/selinux/user\x00', 0x2, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000001000)=""/73) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f0000006000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000001000-0x10)={&(0x7f000000c000)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0}, [@mark={0xc, 0x15, {0x0, 0x0}}]}, 0x34}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$ax25(r1, &(0x7f000000e000)={0x0, {""/7}, 0x0}, &(0x7f000000d000-0x4)=0x10) 2018/01/09 14:45:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000003000-0x50)=[{&(0x7f0000003000-0x45)='L', 0x1}], 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000e4d000-0xa)='oom_score\x00') getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000b9a000-0x14)={@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f00002cc000)=0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000912000-0x98)={0x0, @in={{0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x8}, &(0x7f00003b1000-0x4)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00006f1000)={r1, 0x3d, "36462a3cffd4855361de1751a6405547d8e9bcba25c543ebd0eebae17c23f5f554f248008f1e0b43137baf434e2f22a3f80f3d29717a4f7eeafead2922"}, &(0x7f0000bf0000)=0x45) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000a8d000-0xb)='/selinux/access\x00', 0x2, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000d59000-0x4)=0x0) 2018/01/09 14:45:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000676000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000dc0000-0x4)=0x8bafe) read(r0, &(0x7f0000fe3000-0x1)=""/1, 0x1) read(r0, &(0x7f0000fd8000)=""/0, 0x6a) r1 = creat(&(0x7f00004ef000)='./file0\x00', 0x20) getsockname$inet(r1, &(0x7f0000746000-0x10)={0x0, 0xffffffffffffffff, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00007d1000)=0x10) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000fde000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/09 14:45:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f000020c000-0x8)={0x0, 0x0}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000c19000-0x8)=0x0) r1 = socket(0x10, 0x2, 0x10) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000071c000-0x11)='/selinux/enforce\x00', 0x561400, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000063d000)={0x6c, 0x0, &(0x7f00007ba000-0x6c)=[@request_death={0x400c630e, 0x1, 0x1}, @enter_looper={0x630c}, @request_death={0x400c630e, 0x3, 0x2}, @exit_looper={0x630d}, @transaction={0x40406300, {0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20, 0x48, &(0x7f0000035000)=[@fda={0x66646185, 0xa, 0x2, 0xb}], &(0x7f0000c28000-0x48)=[0x30, 0x48, 0x18, 0x40, 0x20, 0x38, 0x38, 0x78, 0x0]}}], 0x3e, 0x0, &(0x7f00007a0000-0x3e)="fb25d0369e88c006895b58064e2bd8bed9e23fa972780c54b345fd9de8b73d92cdc5eb805813fcf7098722a518eec4bf70aea8365380ee75c95daceb8686"}) write(r1, &(0x7f0000c39000-0x169)="2400000013000700ffffef000000ff000280000c0d000100010000000104000200b81617", 0x24) 2018/01/09 14:45:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) r2 = syz_open_dev$tun(&(0x7f0000481000)='/dev/net/tun\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000ab3000)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@common='ip6gre0\x00'}) 2018/01/09 14:45:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000aed000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000eca000)=0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000769000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000763000-0x1)="", 0x0, 0x20008000, &(0x7f000057c000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000d9c000)=[{&(0x7f00005e8000)="d1a3af2aaf26272c6422040363d9cc0d42e5b31dd2cf99e0a8afe43dfea94f75650883cfff6b37abf18200eb56238819603ef3232413f2bf400ce595d7bd3798339f2cc03c6f6733b274c05f5a853434d309f0e4d4593d71ebed9e085b6b7084464bfe802200d44a973b33ac691a16c06219546f0d9bdc434a48f07d7b704c5a9aa98c41781c0a9881a5eeb7999515789acf3ad284b926bb5ecabe21b11384c890860ced4525c7f052dc569f73d63d47b3a997accab765915a070e3d70d466731ebfe4d221ea2ba49aa3566752d1fb3c88a0e91915bffc05046f08efa69d7d751a95736c945f8274447b96cc0fec5324af4eab27012c2ea7eb8a67f1fa9c80064d2834d75125c283870578d80792b452a49d046a316c1865064beb8b75faa90e5a58d542e7d6e75ff0e0b6aac5304d58dea44d1c8a76e7562853b5048f2767f37e5fe45b3b897c1917b5cc1465479a470db6753ac87ea1345ae637e413fe226f5fc9845bbe5f3b9ee7d72d88281478cbb123551626b022b0cd6ce0feb7612cd2d72cbb46a33a4fa34c140807c6071aa34297cdf9638c0502ad5c03c07ed0807857460c126898aba07352e18af90f9c5074373382237063de1828222c5ec147accdb5628ff781ab73d0f5046835f54ff289900029cff58b70c6cfdfd9d3444625388d6437ef959735de5da15d8b514692bf72cd1cf6fe8342035fb803cc51c98a2beef3fa6c8fecb3dfeb1de630401fd62d30a4cbd1838312f14c1da3d3b5d9092f63b086fcc6e23928230db73ea54b3fc1236dc4df8051e44e1ce1d280654203bf606a475e31609b94edfa1f2693b98c4eba6f7aeca5b79638f24f5da9f0366cebbde12460efaa05575eea9bbde00c645513e6572a5840e44dcc142b327789ddd434f255815e5b1432ce5837223f7a8d10cb50e05996f98fb031a9e0c4fea04d436f570a69cbc0b7776ebc5d45b2055482472be16ba609978e125b3df66994e29c72b75582f7bbfb194bd58c477481a9c621256f2bd3c4f5bcc0737fd98150e99c16d27845da8e0d16b486796ee9bde1f57360e8f11650f5009c7f5371101ad719cc601341beeed61f5afe2cda0a987d34c29bbdb1d22147baed298dba96b43e951102c5b5fd281db647b47075cef261aa187dc645f8cbe7a93012b455bc1b65d4358f012362f4965fe4e8f1bfd38af1526a876c748dd94c25fbdef4bba79a07b48292c19fae293f9bb0cb56ef5d42da0aef2712917955b15142e95f9667ef67bd2b55ce2d11b730c40376da5c7fd0678221507ccb69b48468e8d2e85e8932f9edf4268b6ad6af10457c450f275f45ad04b8a91f880aff1a9eaf52d05b6722651d06a3e940a744f16fbb9a83516e354506f289de05a5a88867fa4a8cee734659d68167c8a97a771109c4c83987f3259281690f35054bdd3b6a19750449ee6114270185c9819db7c348e12778620d618f0f4c4e8483a59c07fe41875ced21b765329752923f5d45f23cbf555e830a893dce953bd2bb416eeeec952087b5bcf42bef0f4f6d5bdd2ea9454a8e9e069c4edad8a2518600a7a5f8f518e8b542885db5e04565f4fc6040b83842e10f35da7dc837584e634522c01a8cb8549e0cc967713eba7523d874b37dd45ff92804e1a6b18a2aef354e7ff6064ca5d6f63f9f828fc8ed69afae2c0448716207f97c171580b45c6f1331226ce80395daefff5dcb306ae5dd0a0f33105678884a10b067cc7878045ecd42818b92bd84e7ccfbdb4c0979f9470b3c61bada56c0316ccb690157252662c15ea30a2742b3a48d3727406902d8747901c50254a92676bab74f43e35c52e2f16f8a3445d5a41e1de2f6effd02c7a2d17b3fa0b652d4ceced16fcb7d8758067d65045201b2af3e2ee0d3f42553a10e80ac494e84a3730e8f70729de99e4ff84183abd32e46c49effaf217368a738b59344ef7dc453f444c3bfda0692777b0317c61da7fba561cf9ca5e91812da391e03616d3f76624028c96dff2b1189bb80bb1ca45b5caee6144fe420467be61a2c1297431656eb349695c9c991d5fa5059dd3c877929445056c2a0161fc903461e0ec15b610799cfebc94d4238d52092f86f8365e4619862e8e078", 0x5dd}], 0x1) r3 = open(&(0x7f0000043000-0x8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r3, 0x400, 0x0) rt_sigtimedwait(&(0x7f0000061000)={0x0}, &(0x7f000003a000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f000003a000-0x10)={0x77359400, 0xffff}, 0x8) truncate(&(0x7f0000e93000)='./file0\x00', 0x0) open(&(0x7f0000a35000)='./file0\x00', 0x80200, 0x0) 2018/01/09 14:45:45 executing program 6: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00002b6000-0x11)='/selinux/context\x00', 0x2, 0x0) r2 = mmap$binder(&(0x7f0000766000/0x4000)=nil, 0x4000, 0x8, 0xc0013, 0xffffffffffffffff, 0x2a) mmap(&(0x7f0000ef9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ef9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ef9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000ef9000)={0x68, 0x0, &(0x7f0000ef9000)=[@acquire_done={0x40106309, r2, 0x3}, @enter_looper={0x630c}, @reply={0x40406301, {0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x60, 0x10, &(0x7f0000219000-0x60)=[@ptr={0x70742a85, 0x1, &(0x7f000070f000)=0x0, 0x1, 0x3, 0xa}, @fd={0x66642a85, 0x0, r0, 0x0, 0x0}, @fda={0x66646185, 0x2, 0x2, 0x2b}], &(0x7f00008cd000-0x10)=[0x78, 0x38]}}, @enter_looper={0x630c}, @increfs={0x40046304, 0x1}], 0x58, 0x0, &(0x7f0000ef9000)="796b39441224971f609e1da1284939f5b2089a04f947ae6d96d90b5d47e4364a30d0c9b2f08adde15e164ba715f049c3a2b72964fc14c3a1e9728f3f3f17c82e474d7773518a2f536f07f1f759e07e791b7a2480fefff86b"}) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000182000-0x4)=0x0, 0x4) 2018/01/09 14:45:45 executing program 2: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = memfd_create(&(0x7f0000008000-0xf)='+!#eth1trusted\x00', 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f000000a000-0xe8)={{{@in=@multicast1=0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000009000)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000005000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000003000-0x10)={&(0x7f0000008000)=@newsa={0x13c, 0x1a, 0xd01, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@empty=0x0, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x6c}, @in=@broadcast=0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0}, [@algo_auth_trunc={0x4c, 0x14, {{'poly1305\x00'}, 0x0, 0x0, ""}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/09 14:45:45 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0x0, 0x0, &(0x7f0000001000)={0x77359400, 0x4}, &(0x7f000050d000-0x3)=0x0, 0x0) prctl$seccomp(0x16, 0x0, &(0x7f00003ac000)={0x2, &(0x7f0000fc3000-0x10)=[{0x4, 0x1000, 0x6, 0x1}, {0x2, 0xfffffffffffffffa, 0x2, 0x7}]}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000369000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000ba000)='/dev/rfkill\x00', 0x800c2, 0x0) r2 = timerfd_create(0x5, 0x80000) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) r4 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) r5 = accept$ipx(0xffffffffffffffff, 0x0, &(0x7f0000e81000)=0x0) r6 = memfd_create(&(0x7f00009a1000-0x1)='\x00', 0x2) r7 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f000068a000-0xe8)={{{@in=@rand_addr=0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000fda000-0x4)=0xe8) getresgid(&(0x7f0000006000)=0x0, &(0x7f0000969000)=0x0, &(0x7f0000bca000-0x4)=0x0) r10 = syz_open_dev$loop(&(0x7f0000c72000)='/dev/loop#\x00', 0x5, 0x200002) r11 = accept$ipx(0xffffffffffffffff, &(0x7f0000b43000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000ecf000)=0x10) r12 = creat(&(0x7f0000e12000-0x8)='./file0\x00', 0xa0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000c34000-0x8)={0x0, 0x0}) r14 = accept4$inet(0xffffffffffffffff, &(0x7f00004ea000)={0x0, 0xffffffffffffffff, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000046c000)=0x10, 0x800) r15 = fcntl$getown(0xffffffffffffff9c, 0x9) getresuid(&(0x7f00001ea000)=0x0, &(0x7f00009c9000-0x4)=0x0, &(0x7f0000db0000-0x4)=0x0) lstat(&(0x7f0000168000-0x8)='./file0\x00', &(0x7f0000195000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000c12000-0x4)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000514000)={{{@in=@empty=0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000075c000)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00005c1000)={0x0, 0x0, 0x0}, &(0x7f0000f3a000)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000c19000-0x4)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000404000)={{{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00004a3000)=0xe8) r23 = getgid() r24 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f000066f000)='/selinux/relabel\x00', 0x2, 0x0) r25 = openat(0xffffffffffffff9c, &(0x7f00004be000)='./file0\x00', 0x4400, 0x83) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000ae2000)=0x0) fstat(0xffffffffffffff9c, &(0x7f000084d000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000f2e000-0x10)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000d8b000)={0x0, 0x0}) lstat(&(0x7f0000d1e000-0x8)='./file0\x00', &(0x7f0000120000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f000081d000)=0x0, &(0x7f000069c000-0x4)=0x0, &(0x7f0000d3a000-0x4)=0x0) r32 = userfaultfd(0x800) r33 = syz_open_dev$tun(&(0x7f0000405000)='/dev/net/tun\x00', 0x0, 0x80000) r34 = socket(0x10, 0x2, 0x80) r35 = accept4$llc(0xffffffffffffffff, &(0x7f00009cc000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f00004f3000)=0x10, 0x80800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000bdc000)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f000083a000-0xe8)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00005b9000-0x4)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000093e000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000d0c000-0x4)=0xc) sendmmsg$unix(r0, &(0x7f0000e8a000)=[{&(0x7f0000733000-0x8)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000590000-0x20)=[{&(0x7f00000a6000)="3f6a2abca6589daa0c948ee2515cb7ef3be32ded02e0645cdc36c431b61b0dcf5f841c0bd072b10c6c0a5bb37b93e66c8ceefb758922021bdca9088a44120a91266b5c6d4d391c0d7b8d81439154f193d5fc6deead7317c946780afdc5bb3af854d5", 0x62}, {&(0x7f0000f3c000)="64c13c7e1cc962abdcceb709987ceabf8e9626edd00eadba3ed79b8bff4ec8087dbcca204ca633ca9a2ce60893154b71439ddf5e26d2d77cd01f5d563d273864ba07b35a6e37dac144262911041e2959ad55a41d1cd13d53ed320ed39b2d9f868488a11c9ae91eee35bb0d5ba2b0c9de0bd6a1af3f51fbe3d4ce86e23520984d4f5e1e294719a9586a177f6e88a162d4ce52eb4cd7e7512f0bf50656d589171a24dd29dd85991979df9e9c1d3ac3e407754e7f4d158b49aac21eabb5f0fb77d5a3f9326063a88b1a55c96f", 0xcb}], 0x2, &(0x7f0000ca7000-0x28)=[@rights={0x28, 0x1, 0x1, [r1, r2, r3, r4, r5, r6]}], 0x28, 0x840}, {&(0x7f0000b22000)=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f0000dc2000)=[{&(0x7f0000424000)="4e677105ed45658bd164bf0a9e07b4a821ccac01ca42da7fcc7bb8ab998a9f6beabd37adfbd6fbbb463610f1394159338c8db2e2ee621686eeefd62a8d143451dbf5f9d3ff0e6c93f7110aa7c0", 0x4d}, {&(0x7f0000979000)="9b086758c61828ebf454df3df99d25465e4d52f59059549d130e5a20f484f9734a415bd537bb6571760835aa85413c", 0x2f}, {&(0x7f0000ba7000)="210621d9acb88c96ff646146f8a773f6efcb5e7efda5a148ab1a9d21d1c6fa3a", 0x20}, {&(0x7f0000b8a000)="170cad58f024f1d38542df67921f1da111cb703f279666dec7e27bff14087dcac5cc65d5a991b049356c11305834e5fc9e84fb15c2e54e2dcbb264c538f8d1e4fd07eb91ce9e3291d930daf196e2e20905e62dc16201d239b0fdebbfba8452205c4297c3d891dfbb6299c342d2797fd7d6d4e57fbea6e687e7fa1f1826025e8a840f5bc71e88b31fe289c98e0453c221cf80cf6847049b3a6d20c5fea1853db8dfa849de549e8128c36d2cf575270c5c7bea5ee65ad4f20718d986b51d554f23590e", 0xc2}, {&(0x7f0000d18000)="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", 0x1000}, {&(0x7f000061d000)="66892e855f7012e1429f82ab0df81716966b4b2109b3967e7212e838329848657215d0384da01a38618a835b4e9a3711319e30bf7ff2c12d6dded594f80ec60295f1f379e7e7c810863267d8d5777466637c821b79546749a49f4502338ee200332c318bccc5b343feb0728e771ff03bc3dc1fcb9083cf4c1b443a688abba5f6f3a85589d34f04632b8d98201d8dec5c6aa2d542a51d6d8fd215e89e65", 0x9d}], 0x6, &(0x7f0000c61000-0xc0)=[@cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x28, 0x1, 0x1, [r10, r11, r12, r13, r14]}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @cred={0x20, 0x1, 0x2, r21, r22, r23}, @rights={0x18, 0x1, 0x1, [r24, r25]}], 0xc0, 0x40}, {&(0x7f0000679000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000dc7000)=[{&(0x7f0000d37000-0x1000)="71428277c29c3485d4bec375190968d3eb0e07074e881143aace5853911838c215af247c8e0bfb683d94cba39c8a46ed63884b43784b2c6342d06452e84fc8e7cb75eb56153f6f983b713ab65a4b3b53d11b9b31108888f61450b24e93ec9a670971554ce4db3f268d1d21cd140caa9d7ccdf66ce25d8a89af73fa10ae2f8905983c8a05a068ef96c460c684a5fb302b714290e739978b9824802d80a8be70778a4fd0cdbbc0a7a349dba91bbdbb87f94b8f81374e3ee4c042bc35d8a1167dc3320ff787cb9d1dd60ec26595859c350005fa1052553a01392d5d15e8d7ea598db17afbc58b0ede066f7b1d8e6a2c07169186696b03e5dadedee09c5f9d94ac3980422cfdb8b5f13bb574144202fb496a3301c551c3dde06eed5f7a686b0db1be5dbe5d0c6a7915a964c75c44affcba0d05bbcd910c6121e307a28cf45749f0a1ea3c0d97848e52c312b954d326c51c67e2d658ea88503c793585f3555492da51eadee589de1c265fd28f93ef17792e59cb8cc526e49b605b44310951fbe3241b1e800d87316680da3d232326d390e47176b5b124f3a443c7fcf7221bdd22019a556580ed81d5213c461e708057743fb70f7c85c30da01e3074234d21c27291a939f918e3c4185aa9e4611d2af30768f9580e2ddc03deb7c781df5fd301dd0ea2ca40fd2c0802d6f67426686dcf20ee49ee6c5479cdacacacb7732242aa18568de43257353ddbef647c6e1c40c7918e6d90ecd568900b68650613e87fd9d241c488c4299275277645751034ced1054445d25a39e5b80910bc4f7dca24cf4472c72309750ecca53ccff28440ed745f3e660935b2c4d84db44fb864808b40702d8daa644e1b86bdd61138f9fa0c5ebd66c560f2e53311ef60d02e2ae22507503c4309ef085432df049df00fd5a6dc42d088a46ac486d25dc9c3aba1750c769c78afe7620bc664623d7e3937ad7c671975d3b5f196907509cc358df96c036cf2db492964c9699f4dc6ac4d95f1612d6d100d762f66fa414fa10a1cdf71cc5a7c0d0135e313ce45f3757c27476304cf31097fe45b2737c4939afb77a1a7102c3f977898be39103a7450f688618fe0fe3211a21c656aa673229b3220b246bd564454c07d8874a106aee276286ca96d1c0ed347be99167fcc7660a4a38af90cb82b93f6bfcd1fc4f4971080376c0c3551d65a044d8d7479f4a6841bb08fe4de812099bea835326a79c98969c4cda7838689db618e6fb612f8672bc470b2626619107bc384befe50ad2799c4988a6e9221c15e41ffd68015b554c30b407d042cefcce4bac5b20148142520dc7cff759bd292045a86404c9416a1dc73032c8c020f426a60b29a7a75ad9c699ec520e8847d9b4ba6d5ee8bae05ffa80ade57e7ed4451882e8e84b69761c22ade2d4005455c3eee83b6e608067388ba72734a634027d0cb5fe46548a80ce5cfe019e822ff856cf7a7f51d8247b059a4c419d58351528fdc4a9c34492ebececb80933edc39c5bf3dadcfab64777fbd7563558740aa4b2ab19d87bcc61f81a26dd5cb0cf8c82da77481621447ec71a044c8f35aafb74da8643f37a5c2b254e30b0089cccfab6f108d2aab7e9ec376e22f907dac4c8156c84d6426b8022b396fada0d4a480346c5e554e1dbda4b75abee3e94263af3ed69488814b74e54cbaf223b590806a788c2e32edf07776d996c974d941fd8bb50c001faebed45bd351ecb2156dfe39eac07508cb5298ce8b650e6d98c8a846f0d4badf5495dd42bd8d099c991ab3fdc32f14da2c98520a89f42b85d580a34c7be2d4eed6e5c2ac6c69b006f3a921c7cb5a9da481507bf6beb2d81a5dd986eb8ef160b5200bbf8721947705f25a0b36b0be629d527a022f8b7e5fd8e860050a36b5d2c07290e279aa6af53a9dabb98c0fdc54aa96f9aff38ab21b9de476721c2407c5200d409b248160c197cc29833aade95f4b80a4a14b36d4f0162cb2d08a26efc4d10bb21f1fa471585857fc26196990290f0cfd3d37cea19a13512bcdb1395f0054141b3c82984e6a3e1b554e9801153198d60fbfedd9f33e0dd344755eec9826ecdb2322e2f0a31f3238a6e980123ee762ae1e75e6543a7db022c7cf6553fa3c388c8951e87cb3ffd30522373a67b132fcde2b16f2f8115015dd161ee0ed9014cf9fdf9a9b1fae140702d5f53e1f0ee62f74173256c30d45240a203524d60dc4fe571ccaf0a45b1b76e07dc20a69293c078a0e976d8c203c82e44a41f97b0247912bd73199904da83e0628664b6675a456775998e9ed322567aee70ffab4dfa7b48efb4258006f82fcb7cc9972a290ff6c162bc2e2d5da0586b1a1acd48d3dc6aae7b5eed00a04a071a96a8f0950e62d71a0b617979f62e6bcaedf3cd0649441c797c8c45cb9710e70df5d2396dee1d482b6286229f439923232750505e6a97970cf7bd17242bdff3f97a01421cdfc2650975ac1e658d3d3afafe4f36ad6da8b4c886720a020c3e71d85c74804d2b1508a564a2d08423a96e81568d27510fc3ab447531062adea3506a65d80966d1bc301bf16557431e823ee490060ab4a1f2d94ee497305a8b0c05a91095920e44b159050efea5656b2c8b33e88c4b2df2309919d675154fb96bdd69d9748052990dc742a7ee1ba8ebcd37ebea975e22d3b637a3c390605529e391910cfaeda545284290409f1000ad88adfd63db8276303451f78d5b2e3764de0f8e1bcd85d93efda1824eae5794e6adc89d1af74c5bf23a7a0028230c102949c8468686c4bacb93ed7c047bc4f0ed40ff3e7527a489ea302e2c2524de48ab6d05f5bb5b0b2ef45f4fa1571c7074733d32bf2672b3a1192cd3102b7796558b12b2bacd5fe5cfa00ea974ac59fef42bbd7384853788264d30664a593cdc557ad79b13e6401d38a429411c30741e956ecf8094b1bbc6c2f93089e24e2f84618511b5c94328172e93281dcb36330c73f2561e222616fac1b2084a219a1d866095585cdd676c22c64111fe7bcb35a4a664cac9aecbb7836963d5f7c53c4190169a3c4d653b4e794f0136bd7926e90ca1397c2433945f385e81950dc45cffa955c264f6a5d99472151a00ad02e0f433f04b3d0c44323b6535fda8006ef568476c7f6a8e3b138fadb3a63791ef99a6b1df427fb4a6b7762202b546eccd3029fbcbe91d1c6bf80c41cd89d10180d853523bf903d8100088a3ef0b6efdcb00341d10be7a47d9581707b213e036de81a4e18c83f6dda0ae8a663f03cc781600e215861512bb7956ce957633855bc8d08bcc1ffeadfab27436ae77d04b2648c957983a7552b8faa5f3c8a6856e3a0f9e6c95119eb00ca41879c574d757e0943d404518b2743e7a96a65415e6baadbec46a91ba1a03d9b36a9ebd3289ec6673acd1508349c5253f86d52e551593e1f92a9394bea8c910dd6b45f32b41ea859210574397ad3f2544d9366d8d0fea9a0cb2f26514824d98ef2214b26455a32a73880633ed6c1896d5c8b29dfe43c4fab84d11112329a74678c271a27179edeb55800a0bebb2d410b1a1a52b672b07d72d6c503aa944970a80377a7281f1ebc88eec069ac719f881e3ed8651d2dcace14c7957d8f3be871762c0a47309ec8de05f018dc50ad64c3d6427633531d2e1388c81c5d302d714412090fb487fb651b180fdbed4678cf493b61d8f65a2c72ffc7d6539cc0b67a801ef7d59a4d1c3687e657724c21024516aca03fe49758370cc8cfe2c4470d63608c3a22ecc91464d0506eb90c01c81a527b00377c7615bdaf8a6e7bb76cf42da69e6eb4da82795af863028bf0519c05e8263f5727496535fa5cbd51ccb35fdcb514b5bc3f81f955a0c241a49630a6cef2b004b54daf386542ef5b93caca8a835c7628d4c2bf1c43b8a26f9ed37ab6f671c81c74bc0b3b82757024e9cab3557e717a510e9f3acfc28cc342d05b5fd0e4b3ce414b99f9c829efeb9731006d604164cc42f42cc5f7aed1be6a4b0b4485e4cb22ae27e6829418e6d8a05c36d078a8af2e4da4975fa78bfae78b68d81cc1fe370493cd2c8d250b7e299d45ffacd7b5514a43eb16e6101c4eafcb1725a8a85bf7169f6851bb8c1fa36f01a68b14607020219546a2d4d320b96dd7f03a2598381af6f8247a50026a215e592b7b0ceba7c67abf6a1efa7bc8213c1fe7ff5ec120bc50feab3e43d85dfaf14acbdc0a3c9dd029aedcaf74bee43f3d30c1a258dba3c35f7f1bfe9deca4308c09ebbf37d0e4692859f089754effcc7cbc709bff67ddd654e37bba14185b634b4ca8e9bd074704477c7ca77029e4dc97759822458748d2be0db7e76f38786357f26821a384aa72a6ef8c71df54fad1276bfb70d72eeaaec0586bd31001475955907c5e3ddffa4b584ac94ffe2072ce3fd9401af1fdb9b4ca489f5b090f25fdd1ac8f126d6532a63b7c3af54bace1936ce906f1704c5fd48f23a90844b1df30154549a6609119d12421e698ef846a259488ddf7387923466398c999bf03e7a8828934216796dd4b2306adab75b61d8230394672f3db35e22752b5c54b6c7a90f890bca8b5d8423eb42599f95b795f44516396eddf50534a7069927307accbac0e20f408b0bb3b2ffe826be51302bcf49f4616ed885223606960d6669f33fe893bf773dd8f2c0d7b4508bdfd346e10bf66d73cfa86c2f06e439fa3c50ca6244099e8424c82223d5d887b4d39e0c5d83aa4fc8999c871765a765b3d3caa4496ea2cba35c5fb5a8a60d7951a2af054bae9c9f463f6143450c268cc06d48a8096e3f228a3f470706e3405d9e7d92acc9be840a107efe3511800e7861534be759bcc2b9eea7351b2b12c16844f6f00f3829e9b61508d2c445d3c804b08692c086b43c5f0bead6fe1285294082f28414bfece33ea6150e266cee1def1323ad18134461f7539f349a82d7f2612699bd567bb2a5c0fb5645011d058dd1c7754857a1ccf45f7efaa4d4f7074dfb70c674727663884ff5a19a1e9d6312822fcbce77d231a4dcac122d930189d1fd47fd0e267553aa922f6d19eafe95d7af04700d59168010931b4463623921a1c204e1883f1e662705b8b9b2825e59cdca479eb2584f5644490bcc16aacdb9fb466e4b38ba91112a69d55342dd931df4453502e434cb8063672de21fe5c38983ee47477fe6f5d2d598b4ae97bb8432d42bdc05712a22ff3dba9c3aa738dc4bff074f8f488b947c338260fc2a23c61718481586071474cd82e17bf8e6d2790b586499a06899fd6aa1c060ab0ab2995f39b336339376748cf7ac3fdcfb6150c095d19e67de7b215a1302667aa40a97dbda2d01bad4db498d16fa5b616f669e2f47ac4b566d9f0a0b05823ee28237196d40ca851cb6a2ed0e8c1b820c2b07e34f938d5ce727205ff5354943db4fe0e133fefd499ca3d5cf84dcb65cbacaae0ed9d8313e9a27a35d6ba65a01f9397896d0383ae9456c54e9ef58265633b576354e41f47898dede27994aa5a7e44138d0c44ff8acd84e689334c0a1a7ae5613a5576e70250849c530c1edd726c64e4efca7c37e2a9811e22aff6159cd7cc0bb915cca990f6a01ceaddd4ef65428c1ceae83b1a2eb1a2391fa3737d6dec0b1d2d9d39079fac49b52b3116cc920ed4c3bde9f8828d1d25861f83c8d2c0fb7b201a5e9bcc830d8e05d250897181b2e021cf16f48f734ea5f3837f403f1b99b95cf1d59341f23f1ba1cf523433c032e35a53a6623f822de26f443365a116d05e094cc42adc3cd0921668fc04d2230903287e6013eb6a109ff3a64c1ec98e87875d2b8e395259706f32f987545c80", 0x1000}, {&(0x7f0000d37000)="bafa686e1d97051bb2554a6de307fe4cba9015db7e2b8722f4dd7f05242d957d061c04710a10fdc75f6c7c57742b2a2c197f5bafeb3bc4dc6f01eb18944a97cf672f0326160555155091b9a3877709e69c86fa2d7204842051a137fff1f155f270237b1c25124f2265ab26ac39f7899da2ffe13c4c4a324911d3a219e44e0ce18c57cdef956d326788abb30d30fb5528ddf6051b94e44cdd531daa77346447a1598cda203135c52c32352c266ee58e07698868d75e3a46b7664edd3cf5be635a159a53b062eda7814bf24f", 0xcb}, {&(0x7f00000e5000)="acda88b78245ee506cacc67c889f405f5e407508fa5f3876c7cff3c0183588bd2dd1e8f85209477d443038c730", 0x2d}, {&(0x7f0000e92000-0x6d)="07bd24cacaf7f91296c085a06eb3906f61415ebd475d3ea17d6edf79db0bf50b5b7f094e1348da159f2f835927cd52d58e76760964525b9c207a65876b1a00b349980ce38890413aae95f982e71ae250d17d5becbfbab56f25502cf47a8d9430dcbf7b10f90685b5dd8e6346d5", 0x6d}, {&(0x7f00003b1000-0xff)="9fa6fa7ce3f03a39453c89276f83c8c67f963d638bb803533ac5f4e4dddc6a43a18c10daf50f97fcfa788d0b8678233e44da62792beab5304a30f031502df70a0e09b59174c148105720a9351b2aa1f701aec325535afa6992f76af9c1e308dc940474145ac7125df4e48bbbc9ff0fd6050dc1116727e796e73b0ce36bce7bda4ae9a9f879b0148f2e2a18317c77db7bd1498798dee995b8066d2a234988a88d77fefeb72cf6f1132c02ae36bd52d0859223e9740fff87bba3a3b847c59e72e80552e66ce419c8aee36d12386375821dc3282de0e3237ea6f4c1bd7371227b919338e5100b556b10324ea2154bbfef146108721000dc08582b41351daa0c5a", 0xff}], 0x5, &(0x7f0000ff3000)=[@cred={0x20, 0x1, 0x2, r26, r27, r28}, @cred={0x20, 0x1, 0x2, r29, r30, r31}, @rights={0x20, 0x1, 0x1, [r32, r33, r34, r35]}, @cred={0x20, 0x1, 0x2, r36, r37, r38}], 0x80, 0x8810}], 0x3, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0x5, 0x5, &(0x7f00001c3000)={0x0, 0x1c9c380}, &(0x7f0000a2a000)=0x0, 0x0) 2018/01/09 14:45:45 executing program 2: getpgrp(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000001000-0x10)={0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000002000-0x4)=0x10, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000002000-0x4)=0x0, &(0x7f0000002000-0x4)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='task\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000ffc000-0x60)=[{&(0x7f0000ead000)=""/46, 0x2e}], 0x312, 0x0) mmap(&(0x7f0000fbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000fbe000)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00001e7000)=r3) 2018/01/09 14:45:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00001d4000-0x230)={0x5, {{0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x3, [{{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x230) r1 = socket$inet(0x2, 0x402000000000a, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00008ae000)={{0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common="6c6f0000430900000000000000010001"}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f000049f000)=0x5, 0x4) 2018/01/09 14:45:45 executing program 4: socketpair(0x2, 0xa, 0x5848, &(0x7f0000f4f000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000001000-0x4)=0x80) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f00001a8000)={0x2, &(0x7f0000243000-0x10)=[{0x8, 0x0, 0x8, 0xfffffffffffff800}, {0xffffffffffff0001, 0x4ba1, 0x4, 0x7cebf4a6}]}) fcntl$setsig(r0, 0xa, 0x1a) r1 = creat(&(0x7f0000122000)='./file0\x00', 0x0) readahead(r1, 0x0, 0x0) 2018/01/09 14:45:45 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00003ac000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00005aa000-0x10)='/selinux/policy\x00', 0x0, 0x0) pwrite64(r0, &(0x7f0000cb1000)="6e49a58d9a664b1aae0c604a4630820ea3", 0x11, 0x0) pread64(0xffffffffffffffff, &(0x7f0000354000)=""/61, 0x3d, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0, 0x0}, &(0x7f0000000000)=0x8) 2018/01/09 14:45:45 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000488000-0xd)='attr/current\x00') write$sndseq(r1, &(0x7f000083b000)=[{0x0, 0x8000, 0x77, 0x7ea28a2a, @time={0x77359400, 0x0}, {0x7, 0x38c}, {0x1000000000, 0x100000001}, @queue={0x2, {0x1000, 0x4}}}, {0x7fff, 0x3, 0x7ff, 0xba22, @tick=0xf70, {0x5, 0x5}, {0x1ff, 0x6}, @quote={{0x7000000, 0x8}, 0x7fffffff, &(0x7f0000d19000-0x30)={0x101, 0x34f4, 0x3, 0x1, @time={0x0, 0x0}, {0xfffffffffffffffd, 0x8}, {0x9, 0x8}, @quote={{0x4, 0x7}, 0x58b6, &(0x7f0000945000)={0x4, 0x101, 0x1b, 0x3ff, @time={0x0, 0x989680}, {0x6e8e1470, 0x5}, {0x8, 0xffff}, @time=@tick=0x1}}}}}], 0x60) read(r1, &(0x7f000013e000)=""/4096, 0xffffffffffffff48) sendfile(r1, r1, &(0x7f0000b1a000-0x8)=0x0, 0x401) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00004ca000-0xa3)="3dfb561a79fd5100289a7f0fbdbac68b0ad5bae70e6ff6d88497cec98b60a5d2f74bca08968609a4f43e4e1887fa31a99efab84efd3df69da373085b9abe2aed3cff691611d73d2bd10b6bf9ad8f2e2d647f753f92da25ae8ed460af0e130a4ffaffbb4620876a12d463d753fdc952ae682e32f0db9310d1de54b0afb1ad81fda7b16f139914779a1c80bf3322e83869da59c41af30e005c3cef9e071801432bb66b18") 2018/01/09 14:45:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000ad000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f000000e000-0xc)="d2", 0x1) sendfile(r0, r0, &(0x7f0000a61000-0x8)=0x0, 0xffffffffffff1329) ioctl$int_in(r0, 0x5421, &(0x7f0000cc5000-0x8)=0x4) writev(r0, &(0x7f0000010000-0x50)=[{&(0x7f0000015000-0x401)="8e", 0x1}], 0x1) 2018/01/09 14:45:45 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000a29000)={0x0, 0x0}) tee(r0, r1, 0x4, 0x3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000092a000-0x10)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$KDGKBLED(r2, 0x80045104, &(0x7f0000001000-0x1)=0x0) 2018/01/09 14:45:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioperm(0xffffffffffff52f4, 0x1, 0x3ff) seccomp(0x1, 0x0, &(0x7f0000fa6000)={0x1, &(0x7f0000000000)=[{0x5, 0x0, 0x0, 0x20}]}) eventfd(0x0) 2018/01/09 14:45:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000df2000)='./file0\x00', 0x0) 2018/01/09 14:45:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000003000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000012000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000014000-0x10)={0x0, 0x0}) r2 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000003000)=0x0, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000000)={0x7, {{0xa, 0x3, 0x20, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xed5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x32) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futimesat(r0, &(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000000000)={{0x0, r1/1000+30000}, {0x0, 0x0}}) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/01/09 14:45:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00006e1000)='/dev/rtc\x00', 0x802, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4024700a) dup(r0) open$dir(&(0x7f0000cf5000)='./file0\x00', 0x40000, 0x90) 2018/01/09 14:45:45 executing program 0: clone(0x0, &(0x7f0000484000)="", &(0x7f00004d0000-0x4)=0x0, &(0x7f0000b60000-0x4)=0x0, &(0x7f000091b000-0x1)="") llistxattr(&(0x7f0000b65000-0x8)='./file0\x00', &(0x7f0000748000)=""/0, 0x0) 2018/01/09 14:45:45 executing program 7: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000b05000)='/selinux/create\x00', 0x2, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000b01000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80803, 0x6) getsockopt(r1, 0x4, 0x101, &(0x7f00000a0000-0x91)=""/145, &(0x7f0000abb000)=0xfffffffffffffe1f) write(r1, &(0x7f00004c3000-0x22)="220000001d000701ff000108090740000c0010001000e6ff00000000000100a4455c", 0x22) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000e7a000-0x8)={0x81, 0x1}, 0x8) 2018/01/09 14:45:45 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000c3a000)='/dev/usbmon#\x00', 0x0, 0x80) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)=0x0) r1 = socket(0x11, 0x803, 0x0) setsockopt(r1, 0x107, 0xa, &(0x7f0000001000)="", 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/dev/keychord\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unlinkat(r2, &(0x7f0000001000-0x8)='./file0\x00', 0x200) 2018/01/09 14:45:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000792000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) timerfd_gettime(r0, &(0x7f0000f7d000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) r1 = syz_open_procfs(0x0, &(0x7f0000f0c000)='comm\x00') sendfile(r1, r1, &(0x7f0000dd8000-0x8)=0x0, 0x1) 2018/01/09 14:45:45 executing program 6: mmap(&(0x7f0000000000/0xaab000)=nil, 0xaab000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000aab000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00006f7000)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000aab000)=0xe8) mmap(&(0x7f0000aab000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000aab000)={@multicast2=0xe0000002, @broadcast=0xffffffff, r1}, 0xc) r2 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00005ab000-0xe)='/selinux/user\x00', 0x2, 0x0) mmap(&(0x7f0000aac000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000656000-0x10)={0x0, 0x1ff, 0xa97, 0x40}, &(0x7f0000aad000-0x4)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000381000-0x8)=@assoc_value={r3, 0x80}, 0x8) setsockopt$inet_buf(r0, 0x0, 0x41, &(0x7f00002bc000)="958e392937a186d6306a3615593baa57ff0002060000000000079ab4d5ed5cff03000000000000ffff", 0x29) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f000083a000-0xc)='/dev/autofs\x00', 0x400, 0x0) sysfs$3(0x3) mmap(&(0x7f0000aab000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x66, &(0x7f0000aab000)=0x6, 0x4) 2018/01/09 14:45:45 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() tkill(r0, 0x2c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x3, 0x3, 0x0, &(0x7f0000001000)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000001000-0x8)={0x0, 0x100, 0x100000000}, 0x8) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) timer_create(0x7, &(0x7f0000001000-0x60)={0x0, 0x21, 0x2, @thr={&(0x7f0000000000)="1ec4cf6dc384bce80c7bc61e08ffba5d23058ce84211f47505705496ad3c0a5f8741f61d80d49a43b30cb84dcaa6537cc51c3517543f80bc4ce6594c2221dc758bf0390ce814873c82f614273d4d374a0e1c13321bb8f29266528799d41c8b8c067e91fc91", &(0x7f0000001000-0x77)="7fa3aefc41b9ead692c9757f162edc9afff7375f5bf14f0a5e05b285983744304d81987dd7d8a27432bbeac1dddd9118cfb7a57f7d1917ca4aaf108c1e1fce5a86a4e0637f9a9cc9ae3f2f2598a12c098dfaae197c52d0a3ddf65006615068feed1269177c07776da9b7daf575a246fe2a96c4a8aa3ba5"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000-0x4)=0x0) timer_settime(r3, 0x1, &(0x7f0000a3d000)={{0x77359400, 0x0}, {0x0, 0x1c9c380}}, &(0x7f00007ee000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000001000)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$inet6(r4, &(0x7f0000001000)={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000001000)=0x1c) mmap(&(0x7f0000000000/0x93a000)=nil, 0x93a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_void(r2, 0x1, 0x24, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000093a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getxattr(&(0x7f000093b000-0x8)='./file0\x00', &(0x7f0000617000-0x18)=@random={'security.\x00', '/selinux/load\x00'}, &(0x7f0000273000)=""/52, 0x34) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000001000-0x28)={@common='sit0\x00', &(0x7f00006e7000-0x2c)=@ethtool_cmd={0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f000093a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f000093a000)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r6, 0x8954, &(0x7f00003ef000)={{0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x306, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, {0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) mmap(&(0x7f000093a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f000032e000-0x8)='./file0\x00', 0x400000, 0x10b) ioctl$DRM_IOCTL_AUTH_MAGIC(r6, 0x40046411, &(0x7f000093b000-0x4)=0x8) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000553000)=""/20) 2018/01/09 14:45:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00007e8000-0xe8)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, {{@in=@loopback=0x7f000001, 0x0, 0x0}, 0x0, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) r1 = add_key(&(0x7f0000958000)='syzkaller\x00', &(0x7f000082f000)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00008c7000-0x8)='keyring\x00', &(0x7f0000a5a000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, r1) 2018/01/09 14:45:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000494000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0xa, 0x4, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00004e4000)={@generic="8524387f90511c87557814d3ef133d43", @ifru_addrs={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) getsockopt(r1, 0x0, 0x40, &(0x7f0000b40000-0x54)=""/84, &(0x7f0000002000-0x4)=0x54) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000e20000-0x12)={@common='sit0\x00', 0x7}) execve(&(0x7f000081a000-0x8)='./file0\x00', &(0x7f00006c9000)=[&(0x7f00002b4000-0x10)='sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f000064b000)='system)keyring:\x00', &(0x7f0000d52000-0x3)='&*\x00', &(0x7f0000fc2000-0x10)='sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000b6a000)='sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000809000-0x10)='sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000be5000-0x48)=[&(0x7f000032a000)='sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f000090a000-0x10)='sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000bdf000-0x10)='sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f000083d000-0x23)="6b657972696e672a657468315b74727573746564882c776c616e312c26707070302300", &(0x7f0000671000)='sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000fee000-0x10)='sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000cd3000-0x10)='sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000580000-0x10)='sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f00008d7000-0x5)='proc\x00']) 2018/01/09 14:45:45 executing program 7: mmap(&(0x7f0000000000/0x44000)=nil, 0x44000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000029000-0x10)={0x2, &(0x7f0000000000)=[{0x2d, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0xffffffff}]}) times(&(0x7f0000043000-0x20)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000044000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000044000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000033000-0x5)='reno\x00', 0x5) 2018/01/09 14:45:45 executing program 6: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0xa, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001f000)={0x400000200001fd, 0x0}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000cd9000)={0x0, 0x0}) epoll_pwait(r1, &(0x7f00006d8000)=[{0x0, 0x0}], 0x1, 0x0, &(0x7f0000e67000-0x8)={0x0}, 0x8) [ 34.820950] netlink: 6 bytes leftover after parsing attributes in process `syz-executor7'. [ 34.845710] netlink: 6 bytes leftover after parsing attributes in process `syz-executor7'. 2018/01/09 14:45:45 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/access\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000591000-0x14)={0x0, 0x4, 0xfffffffffffffffb, 0xff, 0xd8, 0x8}, &(0x7f000016e000-0x4)=0x14) ioctl$sock_ipx_SIOCAIPXPRISLT(r0, 0x89e1, &(0x7f0000000000)=0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000000)={r1, 0xee, "bb153f07f6956434381717763f23507317c8e1d885393ce16efffa0109e6f45e38576b8a6efe2a4e525d6b5b1d50b9e658dcea9bf3334ae1b2c612daa51815777fb422886803b52d2d89789d68dc148b0da388413edd4c5814e67abd03733f9238fae8f9a6c73305f5f7dc18809c8aa831fcd14c4f51ba6fe3fe545a5a35847f561d142cf1b741b8207f3bb384f5e9cd1f254d359bb2d1cd1090b1ac77d3d5658b727d975bbb21ec746fd1485fb891a49ab37e881bc1e8709a4d8dfdd6a544a4cfa00b55dfea04634e8fb948bd8b00dc3782f6bb159d17ce4621126b1f28e9e702e5d458d9dc17cc7009971bffd3"}, &(0x7f0000c65000)=0xf6) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00007c8000)='net/igmp\x00') r3 = socket$inet(0x2, 0xa, 0x0) r4 = syz_open_dev$tun(&(0x7f0000767000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00005f1000)='/dev/snd/seq\x00', 0x0, 0x40000) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00005f5000+0xb2a)={@common='gre0\x00', @ifru_map={0x9, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) readv(r2, &(0x7f000098b000-0x80)=[{&(0x7f0000b6d000-0xe)=""/65, 0x41}, {&(0x7f00004af000)=""/252, 0xfc}], 0x2) 2018/01/09 14:45:45 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x8, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000024000)='./file1\x00', &(0x7f000002c000)='./file0\x00', &(0x7f000075e000)='vfat.', 0x4000000000000, &(0x7f0000e26000-0xc0)="ca8dc8710fa67ccebae4c6b5960e00e20200000000041ac66baecb3b4ad6c485af02307185714a865a44a780d6809aa90ca4b81829f4c1a7147888cd4bf02335f4f7bd22226f6207e66dc638a8e3bbca749466743460270300000000000000ecd94c47ad635af4c44815b322bcbd455b425dee98df070f2d1c9c644712b0d046325712152a5f25ec7efcdfec121bfce5b8f21c4be221c9f5ff7a27a3d1a5ec0b2fa5c6061a94ae8ef1e32bceadbf8b712ca89559f5d11ed71b373be47ac1e9a1") 2018/01/09 14:45:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000bb1000)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, &(0x7f000048f000-0x8)='./file0\x00', 0x0) creat(&(0x7f000016d000-0x8)='./file0/file0\x00', 0x0) mount(&(0x7f0000a3e000-0xe)='./file0/file0\x00', &(0x7f0000e1f000-0x8)='./file0/file0\x00', &(0x7f0000e0f000-0xd)="616e6f6e5f696e6f6402000000", 0x1000, &(0x7f0000c6d000)="") mount(&(0x7f000098b000)='./file0/file0\x00', &(0x7f00001e9000)='./file0\x00', &(0x7f00007ba000)="0700cc667300", 0x2000, 0x0) 2018/01/09 14:45:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000a, 0x1) sendmsg(r0, &(0x7f0000d17000-0x38)={&(0x7f0000a8a000-0x1c)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c, &(0x7f0000c88000)=[], 0x0, &(0x7f000031b000)=[{0x10, 0x29, 0x0, ""}], 0x10, 0x0}, 0x0) 2018/01/09 14:45:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000ca7000)='./file0\x00', 0x43, 0x100) r2 = open(&(0x7f0000e52000)='./file0\x00', 0x404c0, 0x9b) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000a49000-0x4)=0x0, &(0x7f0000c59000-0x4)=0x4) r3 = epoll_create1(0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00003da000-0x4)=0x0) stat(&(0x7f00002ee000)='./file0/file0\x00', &(0x7f0000c63000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000a92000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f000020e000-0x4)=0x0) r8 = geteuid() r9 = getegid() fcntl$getownex(r3, 0x10, &(0x7f0000518000-0x8)={0x0, 0x0}) r11 = getuid() lstat(&(0x7f000015b000)='./file0\x00', &(0x7f000011c000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r2, &(0x7f000071a000)=[{&(0x7f0000e87000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000af9000)=[{&(0x7f00009fa000)="", 0x0}, {&(0x7f00004a5000)="d12b47cc2edc32790f908ed9cc084aef9382d37cb718c931e358d38a1440944972f6d50927a29823c336f9f6410f4af1319b9c9157aa80c44f", 0x39}, {&(0x7f0000982000)="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", 0x1000}], 0x3, &(0x7f0000157000-0x60)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}], 0x60, 0x8850}], 0x1, 0x40000) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f000044e000-0xe9)=""/233) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f00001b3000)={0x0, 0x0}) r13 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r3, &(0x7f0000dc0000)={0xffffffff80000015, 0x0}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000d41000-0xc)={0x7, 0x0}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r13, &(0x7f0000b1f000-0xc)={0x1, 0x0}) epoll_pwait(r1, &(0x7f0000982000)=[{0x0, 0x0}], 0x1, 0xab14, &(0x7f0000dc7000)={0x200}, 0x8) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000b60000-0x98)={0x0, 0x0, 0x0, 0x0, 0x1, 0xf, 0x8, 0x10, "c1d96ea086bbfe46b1bf7a25e9e42eb47b5431792ae4fba28e7d3ec26bb6addcc1d1af0e0c4b90fb8496f7cb9b8c86970421ac2c1839423ed7a820e2355c278f", "174d32d4df1feb0b8a6fd16f493fcd58d34c9f77c93fda4dff74dcc2eb1cf335", [0x2, 0x8], 0x0}) openat$rtc(0xffffffffffffff9c, &(0x7f0000153000)='/dev/rtc\x00', 0x100, 0x0) 2018/01/09 14:45:45 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000003000-0x10)='/dev/input/mice\x00', 0x0, 0x420000) modify_ldt$write(0x1, &(0x7f0000014000-0x6)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/09 14:45:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000129000)=[], 0x0, 0x4) 2018/01/09 14:45:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) listen(r0, 0x1) r1 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000769000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000763000-0x1)="", 0x0, 0x20008000, &(0x7f000057c000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000d9c000)=[{&(0x7f00005e8000)="d1", 0x1}], 0x1) 2018/01/09 14:45:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000ce3000-0x3)='./file0\x00') time(&(0x7f0000c0d000-0x8)=0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000877000-0x2)={0x6, 0x6}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00006d3000-0x9)='/dev/ppp\x00', 0x4000, 0x0) renameat2(r0, &(0x7f0000658000)='./file0\x00', r1, &(0x7f0000e82000-0x8)='./file0\x00', 0x2) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000779000)=0x0) lsetxattr(&(0x7f00009dc000)='./file0\x00', &(0x7f000074e000)=@known='com.apple.system.Security\x00', &(0x7f0000b25000-0x4)='^lo\x00', 0x4, 0x3) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00006d1000-0x14)={0x6, 0x4, 0x2d, 0x2, 0x935c}, 0x14) 2018/01/09 14:45:45 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000f000-0xc)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TTUNGETFILTER(r0, 0x801054db, &(0x7f0000002000-0x18)=""/24) [ 35.004582] device gre0 entered promiscuous mode 2018/01/09 14:45:45 executing program 5: mmap(&(0x7f0000000000/0xd52000)=nil, 0xd52000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000001000)={0x0, 0x0}, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000d52000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000d52000)='/dev/rfkill\x00', 0x121203, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f000089f000)=""/111) userfaultfd(0x0) 2018/01/09 14:45:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f00005ab000)=@in6={0x0, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, &(0x7f0000291000-0x4)=0x1c) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000592000)={0x0, 0x8}, &(0x7f0000f05000-0x4)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f000076a000)={r1, 0x7fff}, 0x8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000049b000)={&(0x7f0000b6d000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000b6c000)={&(0x7f0000b5b000-0x100)=@delpolicy={0xd8, 0x21, 0xdab3c3fcdff443a3, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@loopback={0x0, 0x1}, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xffffffffffffffff, 0x0}, [@migrate={0x5c, 0x11, [{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @in=@empty=0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, {@in=@rand_addr=0x0, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}]}, @user_kmaddress={0x2c, 0x13, {@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x0}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/09 14:45:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x802, 0x0) sendmsg(r0, &(0x7f0000f04000-0x38)={&(0x7f0000917000)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c, &(0x7f0000c03000-0x60)=[], 0x0, &(0x7f000056d000-0x260)=[{0x10, 0x29, 0x2, ""}], 0x10, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000cb4000-0x10)={0x0, 0x7e00, 0x1, 0x10001}, &(0x7f00004fc000-0x4)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f000089c000)={r1, 0xc67}, &(0x7f0000b31000-0x4)=0x8) 2018/01/09 14:45:45 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0xc0, &(0x7f0000000000)="eedf6e91ef10a9c2b48d56a7e7dfdf301a4e2e342d4ededae0fadb68ed189aa2f14f913e3256169df907b1ea3b6f", 0x2e) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000051f000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000e0b000)=0x0) readlinkat(r1, &(0x7f00005c0000-0x8)='./file0\x00', &(0x7f0000622000)=""/182, 0xb6) tee(r1, 0xffffffffffffffff, 0x4, 0x0) fadvise64(r1, 0x0, 0xffffffffffffffff, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00003cf000-0x4)=0x813, 0xffffffffffffff0e) fcntl$notify(r1, 0x402, 0x2) r2 = accept$netrom(r0, &(0x7f0000248000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f000089f000)=0x10) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000a9c000)=0x0) fcntl$setownex(r2, 0xf, &(0x7f0000815000-0x8)={0x0, r3}) 2018/01/09 14:45:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000cc5000-0x8)='./file0\x00', 0xb0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000a7b000-0xf)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x3, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x0, 0x0}}], 0x30) 2018/01/09 14:45:45 executing program 7: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0xfffffffffffffffd, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f000000e000)='/dev/hwrng\x00', 0x200, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f000000f000)={0x5, &(0x7f0000002000-0x28)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f000000f000)={r1, &(0x7f000000f000)=""/93}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000006000)={0x2, &(0x7f0000001000-0x10)=[{0x0, 0x0}, {0x0, 0x0}]}) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000011000)={0x2000, 0x0}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000010000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 2018/01/09 14:45:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00008d9000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f00004a4000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000af6000)='net/raw6\x00') dup2(r0, r1) preadv(r1, &(0x7f00007ce000-0x20)=[{&(0x7f0000986000-0x35)=""/1, 0x1}], 0x1, 0x400000002) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000a9b000)=0x0) 2018/01/09 14:45:45 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000003c000)={0x1, &(0x7f000003f000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = accept4$ipx(0xffffffffffffffff, &(0x7f0000e9e000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f00004d4000-0x4)=0x10, 0x80000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00002a9000)={0x0, 0x0, 0x0}, &(0x7f0000918000)=0xc) rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0x0}, 0x0, 0x8) 2018/01/09 14:45:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000017000-0xd)='/dev/net/tun\x00', 0x0, 0x100) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000173000)=0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000533000)={@common='bcsf0\x00', @ifru_mtu=0x40000005}) 2018/01/09 14:45:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000557000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000148000-0x18)=@get={0x1, &(0x7f0000f26000-0x2a)=""/42, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x300000d, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x40) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc08c5114, &(0x7f0000ef3000-0x50)={{0x2, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = add_key$keyring(&(0x7f00009c6000-0x8)='keyring\x00', &(0x7f0000582000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f00001d0000-0x8)='keyring\x00', &(0x7f000066e000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, r1, 0x2, r2) 2018/01/09 14:45:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00004d4000)='/selinux/status\x00', 0x0, 0x0) setsockopt(r0, 0x60, 0x8bc0, &(0x7f00002dd000)="8055a191af0c74fe5f1054", 0xb) clone(0x200, &(0x7f0000fbf000)="", &(0x7f0000077000-0x4)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f00000d5000)="") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) readlink(&(0x7f00005fe000-0x8)='./file0\x00', &(0x7f0000c94000-0x1000)=""/4096, 0x1000) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r1 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='personality\x00') sendfile(r1, r1, &(0x7f000031b000)=0x0, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000e22000-0x20)={0x47e1ea, {0x0}, 0x0, 0x0}, &(0x7f00002b9000)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f00000ba000-0x8)={0x0}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f000017e000-0xe)='net/dev_mcast\x00') execveat(0xffffffffffffffff, &(0x7f0000f46000-0x8)='./file0\x00', &(0x7f0000d9e000-0x40)=[], &(0x7f000018b000)=[], 0x0) open$dir(&(0x7f00003e9000-0x8)='./file0\x00', 0x26102, 0x0) 2018/01/09 14:45:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000ac3000)='/selinux/load\x00', 0x2, 0x0) r1 = fcntl$getown(r0, 0x9) tkill(r1, 0xc) r2 = syz_open_dev$sndseq(&(0x7f000039b000)='/dev/snd/seq\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000fbc000)=0x2) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000dc7000)={{0x0, 0xb1bc}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000ddb000-0xc)='/dev/rfkill\x00', 0x0, 0x0) 2018/01/09 14:45:45 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000470000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000b82000)='devpts\x00', 0x0, &(0x7f000000a000)="") mknod(&(0x7f0000a2f000-0xe)='./file0/file0\x00', 0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b45000)='/dev/rfkill\x00', 0x101080, 0x0) getpeername$unix(r0, &(0x7f000057e000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f000063c000)=0x8) mount(&(0x7f0000034000-0xc)='./file0/bus\x00', &(0x7f0000010000-0x8)='./file0\x00', &(0x7f0000033000-0x5)='fuse\x00', 0x7ffbf, &(0x7f0000032000)="") 2018/01/09 14:45:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00003bc000-0x9)='/dev/rtc\x00', 0x800, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000afb000)=@req={0x766, 0x8, 0x3f, 0x7f}, 0x10) readv(r0, &(0x7f0000021000)=[{&(0x7f0000f8d000)=""/168, 0xa8}], 0x1) 2018/01/09 14:45:45 executing program 7: syz_open_dev$sndseq(&(0x7f0000c68000)='/dev/snd/seq\x00', 0x0, 0x200) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000001000-0x4)=0x1) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0x0, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000000+0x157)={0x8, [0x972, 0x6, 0x9, 0x5, 0x261f, 0xffffffffffffffff, 0x8001, 0x5]}, 0x14) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0x6, 0x4) setsockopt(r0, 0x10e, 0x4, &(0x7f0000000000)="", 0x0) 2018/01/09 14:45:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00005ed000)={0x0, 0x0}) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000507000)={@common='irlan0\x00', @ifru_addrs={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/09 14:45:45 executing program 5: r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000103000)='/dev/pktcdvd/control\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00003f9000)={0x7, &(0x7f0000000000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000000)={r1, 0x2}) socket$unix(0x1, 0x5, 0x0) 2018/01/09 14:45:45 executing program 6: mmap(&(0x7f0000000000/0xd52000)=nil, 0xd52000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000001000)={0x0, 0x0}, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00006b9000)='/dev/sequencer\x00', 0x2, 0x0) ppoll(&(0x7f0000fcb000-0x8)=[{r0, 0x0, 0x0}], 0x1, &(0x7f0000074000)={0x77359400, 0x0}, &(0x7f0000b0a000)={0x0}, 0x8) write$sndseq(r0, &(0x7f0000e7f000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x8, 0x0}, {0x0, 0x0}, @connect={{0x0, 0x0}, {0x0, 0x0}}}], 0x30) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000c47000-0x1c)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000c46000)=0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000efc000)={0x1, 0xfff, 0x4, 0x0, 0xdaf, 0x0, 0xd94, 0x10000000, r1}, 0x20) userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000081c000-0x18)={0xaa, 0x21, 0x0}) 2018/01/09 14:45:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000557000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000148000-0x18)=@get={0x1, &(0x7f0000f26000-0x2a)=""/42, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x300000d, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x40) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc08c5114, &(0x7f0000ef3000-0x50)={{0x2, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = add_key$keyring(&(0x7f00009c6000-0x8)='keyring\x00', &(0x7f0000582000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f00001d0000-0x8)='keyring\x00', &(0x7f000066e000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, r1, 0x2, r2) 2018/01/09 14:45:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000c08000)='/dev/sequencer\x00', 0x43a086, 0x0) seccomp(0x1, 0x0, &(0x7f00001a3000-0x10)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16, 0x0, 0x0, 0x0}]}) mq_notify(r0, &(0x7f000060a000)={0x0, 0x0, 0x1, @thr={&(0x7f00003bf000)="", &(0x7f0000fca000-0x1001)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/09 14:45:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000b9b000-0x1)="", 0x0, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000c39000)=0x0, 0x4) mount(&(0x7f000082c000)='./file0\x00', &(0x7f0000358000)='./file0\x00', &(0x7f0000eb4000)='befs\x00', 0x2010000, &(0x7f00005ae000)="2ba26bf6ef10684860f2d4ebc61d90b4bcd94522be71f6a97201d331d7ae9fadfdcce36972dc7fe7ca32952b5365dccd0073d4b7611ef158f903aeed562dce0074abb15ff99ed09b0a88252655d82ce3044434254887c522fd0b72f9622ed22264c09fcb8dc6cd") 2018/01/09 14:45:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f92000-0x8)='./file0\x00', 0x0) execve(&(0x7f00006d8000)='./file0\x00', &(0x7f0000f0e000)=[&(0x7f000042c000)='}posix_acl_accessppp0ppp1wlan1mime_typebdev&\x00', &(0x7f00002a6000-0xd)=')trustedppp1\x00', &(0x7f0000aa5000-0x2)=')\x00', &(0x7f00001de000-0x1)='\x00', &(0x7f000045a000-0x19)='&-trustedkeyring^keyring\x00'], &(0x7f00001b9000-0x28)=[&(0x7f0000a56000)='\x00', &(0x7f000043f000)=':.cpuset:(lo\x00', &(0x7f0000c8a000)="6d696d655f747970652f76626f786e657431b22d28215b6264657600", &(0x7f00007b4000-0x3)="864000", &(0x7f0000b0d000-0x2)='-\x00']) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000dd4000-0x8)='./file0\x00', &(0x7f0000a60000)='fuse.', 0x0, &(0x7f0000b8f000)="") 2018/01/09 14:45:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00001d4000)='/selinux/checkreqprot\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000911000)=0x1, 0x4) syz_open_dev$tun(&(0x7f0000a6d000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00004e7000)={@common='gre0\x00', &(0x7f000047a000-0x18)=@ethtool_sfeatures={0x3b, 0x2, [{0xff, 0x8}, {0x0, 0x0}]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/09 14:45:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00008d9000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f00004a4000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000af6000)='net/raw6\x00') dup2(r0, r1) preadv(r1, &(0x7f00007ce000-0x20)=[{&(0x7f0000986000-0x35)=""/1, 0x1}], 0x1, 0x400000002) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000a9b000)=0x0) 2018/01/09 14:45:46 executing program 3: socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00004e1000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f0000001000-0x4)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000365000-0x18)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, r2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000462000-0x38)={0x0, 0x0, &(0x7f000095a000-0x90)=[{&(0x7f00000cc000)=""/240, 0xf0}, {&(0x7f00009ee000)=""/5, 0x5}, {&(0x7f0000b9e000)=""/122, 0x7a}, {&(0x7f0000e14000-0x87)=""/135, 0x87}, {&(0x7f00002f1000)=""/13, 0xd}, {&(0x7f0000c47000-0x2a)=""/42, 0x2a}, {&(0x7f000067a000)=""/89, 0x59}, {&(0x7f000008f000-0x3d)=""/61, 0x3d}, {&(0x7f00005bb000-0x53)=""/83, 0x53}], 0x9, &(0x7f0000af1000-0x80)=""/128, 0x80, 0x3f}, 0x40002120) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000d16000-0x10)='/dev/sequencer2\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00007a3000-0x48)={0x0, 0x40, "316f5c32c4b59154dec298bb494b62bcc2966fab59ecf2bee0758efdf3e33a8b9d402ad16b08a11b0a6642694c66e88e7e2d4d4dbd6105b446583e56f01bfd52"}, &(0x7f0000dae000-0x4)=0x48) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f000007c000)={r4, 0x3f, 0x2, [0x1, 0x5]}, &(0x7f00008fe000-0x3)=0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f00008cf000-0x5e)=""/94, &(0x7f0000847000-0x4)=0x5e) setsockopt$sock_timeval(r5, 0x1, 0x34, &(0x7f0000000000)={0x0, 0x0}, 0x10) 2018/01/09 14:45:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_ivalue=0x8}) fcntl$getown(0xffffffffffffffff, 0x9) r2 = openat$selinux_user(0xffffffffffffff9c, &(0x7f000096e000)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f00008b2000)=0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00001de000-0x8)={0x0, 0x5}, &(0x7f00007e7000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000578000-0x8)={r3, 0x8}, &(0x7f00009e2000-0x4)=0x8) r4 = dup2(r0, r1) close(r4) 2018/01/09 14:45:46 executing program 5: clone(0x28040000, &(0x7f0000426000-0x1)="", &(0x7f0000000000)=0x0, &(0x7f0000afb000-0x4)=0x0, &(0x7f0000000000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)=0x0) 2018/01/09 14:45:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000840000)='/selinux/context\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000dc9000)='/dev/sequencer2\x00', 0x80, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000ba5000)='/dev/vga_arbiter\x00', 0x40004000, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x4000) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000102000)=0x0) syz_open_procfs(r1, &(0x7f0000dd7000-0x9)='loginuid\x00') 2018/01/09 14:45:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00006ba000-0x6)='cubic\x00', 0x6) 2018/01/09 14:45:46 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000003000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000012000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000011000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futimesat(r0, &(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000000000)={{0x0, r1/1000+30000}, {0x0, 0x0}}) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/01/09 14:45:46 executing program 1: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f000000a000-0x11)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000015000-0x5a)="501821977d920fb471f73f6ddb074ba1e2581e9aa9ef77f63275992e00b134911a9d4c6b040aef34c18a89f2446e38ef240a80acecda7bb5230421d7e62b2587e6be939c1986072329071f156ed213cd984d613ea64d70d6eb4d") ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000013000-0xb4)=""}) syz_open_dev$binder(&(0x7f0000010000-0xd)='/dev/binder#\x00', 0x0, 0x0) mprotect(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x7) 2018/01/09 14:45:46 executing program 6: mmap(&(0x7f0000000000/0xd54000)=nil, 0xd54000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d54000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000d54000)='/proc/self/net/pfkey\x00', 0x111000, 0x0) mmap(&(0x7f0000d54000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000d54000)={0x8000, 0x7d, 0x0, 0x4, 0x16, 0x80000001}) r1 = syz_open_procfs(0x0, &(0x7f0000d53000)='ns\x00') mkdirat(r1, &(0x7f00002e5000-0x8)='./file0\x00', 0x0) 2018/01/09 14:45:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) tkill(r0, 0x5) r1 = creat(&(0x7f000089b000-0x8)='./file0\x00', 0x40) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f000088c000-0x18)={0x2, 0x400, 0x5, 0x4c, 0x9, 0x80000000}) timer_settime(0x0, 0x0, &(0x7f0000011000)={{0x0, 0x0}, {0x0, 0x9}}, &(0x7f0000046000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r0, 0x12) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000565000)='/selinux/enforce\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000c7e000-0x4)=0x0, &(0x7f000095c000)=0x4) 2018/01/09 14:45:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000142000)='/dev/sg#\x00', 0x3, 0x40000) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000c0b000)=0x5, 0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000500000)='/dev/sequencer\x00', 0x20001, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000b50000)=""/253) r2 = syz_open_dev$sndtimer(&(0x7f00000b6000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$int_out(r1, 0x2, &(0x7f00000c5000-0x8)=0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f000002a000-0x34)={{0x0, 0x2, 0x0, 0xffefffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f000065f000)=""/73) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) clock_gettime(0x0, &(0x7f00002f5000-0x10)={0x0, 0x0}) write$evdev(r1, &(0x7f00007c2000)=[{{r3, r4/1000+30000}, 0x5067667, 0xcd, 0x2}, {{0x77359400, 0x0}, 0x17b, 0x3f, 0x311}, {{0x0, 0x7530}, 0x100000000, 0x0, 0x6b3b}], 0x48) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f0000f8f000-0x118)={0x8, {{0x2, 0x0, @rand_addr=0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x118) pwritev(r1, &(0x7f00002e8000+0x3cc)=[{&(0x7f0000eac000-0x27b)="6e5b926aedfd7d867822a50474b52c996b1ccb8d73a76bc6580eb2d78973b2882bccfe35851025e21f0f5dbb73863a85096495ef04000000", 0x38}], 0x1, 0x0) 2018/01/09 14:45:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000fbf000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f00000d5000)="") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r0 = syz_open_procfs(0x0, &(0x7f0000d9e000)='stack\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000e2e000)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) madvise(&(0x7f0000abf000/0x3000)=nil, 0x3000, 0x3) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f000047f000-0x20)={0x28000000000000, 0x0, 0x2, 0x64c4, 0x5, 0xfff}) sysinfo(&(0x7f0000f47000)=""/37) execve(&(0x7f00003f0000-0x8)='./file0\x00', &(0x7f000045f000)=[], &(0x7f0000cd5000-0x8)=[]) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000e13000)={0x0, 0x1000, "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"}, &(0x7f0000fd8000-0x4)=0x1008) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000b7a000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) syz_fuseblk_mount(&(0x7f00007f0000-0x8)='./file0\x00', &(0x7f00006c1000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000782000-0x28)=[{r2, 0x0, 0x0}, {r3, 0x0, 0x0}], 0x2, &(0x7f0000291000-0x10)={0x0, 0x0}, &(0x7f00000dc000-0x8)={0x0}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00006c4000-0x108)={r1, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x4, 0x10001, 0x4, 0x0, 0xfff, 0xfffffffffffffffa, 0x7ec, 0x0, 0x9, 0x10000, 0x22d3df19, 0x6, 0x9000000000000000, 0x100000000, 0xa4f]}, &(0x7f0000b55000)=0x108) open$dir(&(0x7f00003e9000-0x8)='./file0\x00', 0x62101, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000c4f000)=0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00008b2000-0xbc)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000284000)=0x0, 0x4) 2018/01/09 14:45:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000c76000)='/dev/snd/seq\x00', 0x0, 0x28001) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00008df000)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/09 14:45:46 executing program 7: mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000002000-0xc)={@multicast2=0xe0000002, @multicast1=0xe0000001, @empty=0x0}, 0xc) mmap(&(0x7f0000e62000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000e63000-0x10)=@generic="9ff1d65e9dd295a77e9602201a886ab0", 0x10) 2018/01/09 14:45:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00003ca000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000443000)=0x0) 2018/01/09 14:45:46 executing program 3: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x3) connect$unix(r0, &(0x7f0000006000)=@file={0x0, "380d23b51125b9288a2bb2a1086d05c8"}, 0x12) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chmod(&(0x7f000000c000-0x10)="380d23b51125b9288a2bb2a1086d05c8", 0x8) 2018/01/09 14:45:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000c17000)='/dev/hwrng\x00', 0x10000, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000015b000)={&(0x7f00002ad000-0xc)={0x10, 0x0, 0x0, 0x407}, 0xc, &(0x7f00001fc000)={&(0x7f0000902000-0x208)=@getsadinfo={0x208, 0x1f, 0x10, 0x2, 0x3, 0x81, [@proto={0x8, 0x19, 0xff}, @policy_type={0xc, 0x10, {0x0, 0x0, 0x0}}, @replay_esn_val={0x20, 0x17, {0x1, 0x6, 0x3, 0x6, 0x1, 0x7f, [0x8]}}, @migrate={0x5c, 0x11, [{@in=@remote={0xac, 0x14, 0x0, 0xbb}, @in=@multicast2=0xe0000002, 0xff, 0x2, 0x0, 0x0, 0xa, 0x2}, {@in=@remote={0xac, 0x14, 0x0, 0xbb}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3b, 0x3, 0x0, 0xffffffffffffffff, 0xa, 0xa}]}, @encap={0x1c, 0x4, {0xfffffffffffffffe, 0x1, 0x2, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}}, @user_kmaddress={0x2c, 0x13, {@in=@rand_addr=0x2, @in=@rand_addr=0x8001, 0x0, 0xa}}, @algo_auth_trunc={0x11c, 0x14, {{'sha3-256\x00'}, 0x670, 0xe0, "0d6fe478d1b0e28eb26ecac4ccf354bd4c3ef95883dff14207bb8a67cd8df6b980ce37778c36361eb6ebd4701515ceefe69086c6a23973174e07d94ddd19760e541953c3d64d92ac672fabf1cab73b4f01343e4d8bf9cff6968fcd4c59bdcb67a6b72eca98ddeb3809d61cbb9af50f3722467d4e981fd914949ede0b46efcbfff0d7b195e6b93f253cefb9bb675251a2ea1f13698d6c565db0afda9b5ee0438c89767b6a0b2ead45082a93f64fe89c25dfa221761111d1d27210fd58c0d47d6a49778672a741dd2dd7c7225e613d"}}]}, 0x208}, 0x1, 0x0, 0x0, 0x40}, 0x80) r1 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common="7cbf0000108000", @ifru_mtu=0x8}) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00009ca000-0xb8)={0x0, 0xfffffffffffffff9, 0xffffffff, 0x9, 0x8, 0x9, 0x9, 0x9d1, {0x0, @in={{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xae, 0x8, 0x6, 0x8d, 0x5}}, &(0x7f0000308000)=0xb8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000493000-0x14)={r3, 0x3, 0x80, 0x9, 0x2, 0x6}, &(0x7f0000e73000-0x4)=0x14) getuid() ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000a30000-0xa)=""/10) syz_open_dev$evdev(&(0x7f0000879000-0x12)='/dev/input/event#\x00', 0x80, 0x20100) r4 = request_key(&(0x7f00009dc000)='keyring\x00', &(0x7f00005ba000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000583000)='security\x00', 0xfffffffffffffffc) keyctl$clear(0x7, r4) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000f3b000)={0x5, 0x4, 0x7, 0x9, 0x2f25}) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f000012b000)=0x5) 2018/01/09 14:45:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00002f3000-0xc)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0}, 0xc) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000b5e000)='net/igmp6\x00') preadv(r2, &(0x7f0000261000)=[{&(0x7f0000a9d000)=""/210, 0xd2}], 0x1, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00008a4000-0x20)={@common="6c6f0000001200000300", @ifru_flags=0xfffffffffffffffd}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00008a4000-0x20)={@common='lo\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) write$tun(r2, &(0x7f0000113000)=@pi={0x0, 0x886c, @ipv6={0x1825000000000000, 0x6, "90d77f", 0x1120, 0x2e, 0xff, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x3}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {[@fragment={0x62, 0x0, 0x5, 0x401, 0x0, 0x100000001, 0x0}, @routing={0x2b, 0xc, 0x0, 0xf48, 0x0, [@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @loopback={0x0, 0x1}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @loopback={0x0, 0x1}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}]}, @fragment={0xaf, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0}, @fragment={0xff, 0x0, 0x0, 0xba, 0x0, 0xffffffffffff7fff, 0x2}, @hopopts={0x33, 0xb, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@calipso={0x7, 0x40, {0x13c, 0xe, 0x1400000000000000, 0x0, [0x8, 0xe9, 0x1, 0x8, 0x24, 0xd5c, 0x4]}}, @pad1={0x0, 0x1, 0x0}, @enc_lim={0x4, 0x1, 0x2}, @ra={0x5, 0x2, 0x78}, @hao={0xc9, 0x10, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}}]}, @hopopts={0x2e, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x8}, @generic={0x4, 0x5, "0a9e2d4894"}]}, @hopopts={0x3f, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@generic={0x1, 0x3, "23bea5"}]}], @udp={0x2, 0x3, 0x1008, 0x0, "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"}}}}, 0x114c) 2018/01/09 14:45:46 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000bd2000)='/dev/usbmon#\x00', 0xfffffffffffffe01, 0x181c00) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f00001d1000-0x6)='ramfs\x00', 0x0, &(0x7f000000a000)="") setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000cc9000-0x160)={{{{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0xfffffffeffffffff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x80000001, 0x8, 0x0, "91a634238f339bdfe494e5e005da63c9d4817fea71097f989d185163e30a89e19b28fef3b7b5210fcc7824482f5fc6b6566a9823f453282dad6eaa9abc1b3bf91af064b6140029680347c075be86d5b7"}, 0x160) r1 = creat(&(0x7f0000f67000-0xc)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r1, &(0x7f0000030000)=[{&(0x7f0000a11000-0xa7)='y', 0x1}], 0x1) r3 = dup(r2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r3, 0x0) mkdir(&(0x7f0000bb0000-0x8)='./file0\x00', 0x100) creat(&(0x7f0000f67000-0xc)='./file0/bus\x00', 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) 2018/01/09 14:45:46 executing program 2: mmap(&(0x7f0000000000/0xef3000)=nil, 0xef3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000987000)={0x0, 0x0}) mmap(&(0x7f0000ef3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000ef4000-0x101)={0x0, 0xf9, "c4edea645a08867084b85589d168901860c1fa8f536d3138c72597135d8df50a07dd70287974f68c55f7e8edd6a483b00b0ffcb1999c10fd06d00bb00b2682611a669e786780c7909acdd27eb1b33a900bb71fa2adb6d8b18e03f17c6b948b09397c7990a74b5d76a70591666528c7880838eb28eea027999b1413da0c6e36bef7f24b107888c5d382db2447af82f1f277f4866bc999a8135efc4bb3960c37cc0f34d7b4d40d12b0573584cb0677fc5f62b3d04781aadfbe0f17bc956766b0c6101b6f6556d62db9164324cf231a855930188c0936131557dc3626d418179ed01ec317775c09bd7e111ebf0006b8803e0b72981527b5107890"}, &(0x7f0000a7d000-0x4)=0x101) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000e41000-0x4)=@assoc_id=r2, 0x4) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000ef3000-0x10)={&(0x7f0000ecc000-0x80)={0x2, 0x1, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000431000-0x4)=0x101, 0x4) 2018/01/09 14:45:46 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$llc(0x1a, 0x3, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000c2e000)="1f000000040a1f000000000000000000029d15ff090001800400010000df18", 0xe4b2d360f959651b) openat$hwrng(0xffffffffffffff9c, &(0x7f0000dbe000-0xb)='/dev/hwrng\x00', 0x40000, 0x0) 2018/01/09 14:45:46 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x80000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003d000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000015000)=0xc) fcntl$setown(r0, 0x8, r1) mmap(&(0x7f0000f9c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000f9d000-0x8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) mmap(&(0x7f00006a3000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ptrace(0x4207, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000000000)={&(0x7f000071e000-0x40)=""/64, 0x40}) [ 35.540817] device lo entered promiscuous mode [ 35.564795] device lo left promiscuous mode [ 35.588881] device lo entered promiscuous mode [ 35.595433] device lo left promiscuous mode 2018/01/09 14:45:46 executing program 3: mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000003000)=""/34, 0x22}], 0x0) quotactl(0x0, &(0x7f0000013000)='./file0\x00', 0x0, &(0x7f0000002000)="") 2018/01/09 14:45:46 executing program 7: futex(&(0x7f000000d000-0x4)=0x0, 0xffffffffffffffff, 0x0, &(0x7f0000a12000)={0x0, 0x0}, &(0x7f0000048000)=0x0, 0x0) clock_gettime(0x3, &(0x7f0000c90000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/relabel\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000-0x20)={{&(0x7f0000eb4000/0x4000)=nil, 0x4000}, 0x1, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000001000-0x4)=0x3) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)=0xb) 2018/01/09 14:45:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mlockall(0x2) mkdir(&(0x7f0000afc000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)="") chdir(&(0x7f0000f95000)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000804000)=0x0, 0x4) ftruncate(r0, 0x7fff) r1 = open(&(0x7f0000010000-0x6)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r1, 0x0) pkey_mprotect(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xe, 0xffffffffffffffff) 2018/01/09 14:45:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000283000-0x15)='/dev/pktcdvd/control\x00', 0x201, 0x0) sendmsg$unix(r0, &(0x7f00002aa000)={&(0x7f0000293000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f000013a000)=[{&(0x7f00004fd000)="27accbaeb2e449fa6e7b97d011f8cb599d4f06d5ca31463e3bb5cf6d5ba97c6fa9e894c65861d245dcd6816bdc2c4c1cf3454f4a18f263af669bd56c780c7892c8a2a1bdf18aa6dd26f0192b2c2311add0866209c439148535e6d493f0edc370dfac17d8c782337f457b0f2c99563f304a574c45fee28060d7089909ba6f9e4fa3a97565a1255680b823aaec05588ae7fa96bacc353d53", 0x97}, {&(0x7f00008e5000-0x77)="3e0ca93d8321d9d418ae3619ec608883f79f92a017904e7fb24ee1f7b568296a64174d87911ddf096a611b2791e4f56016726d2ed870ef85d98c3814734ac896131a8954e8be84cbe0852de62059062748584d8059063168adaf13a0c522137808feb21b22d663d60ae165ceb9dab41d6f098adb2546b7", 0x77}, {&(0x7f0000001000-0x22)="9406e5a70f1cf72722f8eae52a03bde39590fe55f88b296779657ec514411b05c876", 0x22}, {&(0x7f0000a8e000)="81d1d1ba7beb1783ce47869db5a854ddbf40bd121c9b80d37d2f0aaad8a25a19cd0414587352feeb351af4119edc5a723e601a6301ee929a0b2047d7248690744e446d0bbbece3dbfe2497b28593a1d668c0af1458ac4114b763d67a66cae809acf8a3bdb4a25147fced7aae6e6510f2566aeeef2eeb88155853dc255e3a2f45c2b6213f267c0b55810e22e2efc68fd154530e70dab1f6718a156223e0dc4f2ccc61091a66f2b3c7e8b5a369a1fefe31f0f4c98f1df2a6a571bb7b6683930fce65e5c8e8857323d02dd93d6e61c1cf86809065f993a1aeb890cb0035c5b517c666ec1e44fb5cba4b", 0xe8}, {&(0x7f0000e03000-0xce)="25b8173363b28b057d31c14c54aa272ef7f1ae6b05ab21c86de62d927490c94d667de2e817952d34c48cc73fb51f9bc34dd000a86df3a15c1709fc6a4e4003753140a920a2ce459fb18db4baa2759d8d0e85420605b97b3647cb681b76fd74234179d6c4995d606e6a537eb16b9ca32a175b447826b23abb35d3312ee28ff98b139a6f6cb6bcddd23ad7371c8fdd6871de44bc092e327122ae30042484ec32648f84879207b503bf865414ef8ac991803f6a3847b9f534c65a69191b771abaadc8d7e6e79897466e644ed7ec5ff3", 0xce}, {&(0x7f0000ee9000-0xa)="c50d77c636df072ef5b3", 0xa}, {&(0x7f0000bfe000)="e59816c97d298cfa983d54bbe953ec668afac715bb3292aef0e173a3", 0x1c}], 0x7, 0x0, 0x0, 0x800}, 0x40) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f000086f000)="", 0x0) r1 = syz_open_dev$tun(&(0x7f00002d2000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00002d1000)=0xb) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000533000)={@generic="02000000040000000004008000e9bc22", @ifru_settings={0x10001, 0x2, @fr=&(0x7f0000013000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000e6d000)=0x9) r2 = socket(0x11, 0x80803, 0xfffffffffffffffd) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000001000)={0xb, 0x4, 0x6, 0x66c}) setsockopt(r2, 0x107, 0x1, &(0x7f0000001000)="", 0x200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000f29000)={0x0, @in={{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40, 0x400}, &(0x7f00004b4000)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000a86000)={r3, 0x5, 0x30}, &(0x7f0000fa7000-0x4)=0xc) close(r1) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000248000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getdents(r4, &(0x7f0000976000-0xee)=""/238, 0xee) request_key(&(0x7f00007ee000-0x8)='keyring\x00', &(0x7f000012a000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000bb3000)="2f657e2f6e65742f05006e00", 0xfffffffffffffffe) 2018/01/09 14:45:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000669000-0x3)='lp\x00', 0x3) r1 = dup(r0) bind$inet(r1, &(0x7f0000952000-0x10)={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x37) socketpair$inet(0x2, 0xe, 0x7f, &(0x7f0000806000)={0x0, 0x0}) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000d07000-0x4)=0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000ff8000)={0x0, @in={{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffffb, 0x2, 0x1, 0x4b, 0x4}, &(0x7f00009e8000-0x4)=0xa0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000ddd000-0x8)={r4, 0x1}, 0x8) connect$inet(r1, &(0x7f00000f3000-0x10)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000094000-0xad)=[{{&(0x7f00001a9000)=@nfc={0x27, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000fca000)=[{&(0x7f00003b8000-0x1)="8f", 0x1}], 0x1, &(0x7f0000401000)=[], 0x0, 0x0}, 0x5}], 0x1, 0x0) 2018/01/09 14:45:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00002f3000-0xc)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0}, 0xc) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000b5e000)='net/igmp6\x00') preadv(r2, &(0x7f0000261000)=[{&(0x7f0000a9d000)=""/210, 0xd2}], 0x1, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00008a4000-0x20)={@common="6c6f0000001200000300", @ifru_flags=0xfffffffffffffffd}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00008a4000-0x20)={@common='lo\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) write$tun(r2, &(0x7f0000113000)=@pi={0x0, 0x886c, @ipv6={0x1825000000000000, 0x6, "90d77f", 0x1120, 0x2e, 0xff, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x3}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {[@fragment={0x62, 0x0, 0x5, 0x401, 0x0, 0x100000001, 0x0}, @routing={0x2b, 0xc, 0x0, 0xf48, 0x0, [@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @loopback={0x0, 0x1}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @loopback={0x0, 0x1}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}]}, @fragment={0xaf, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0}, @fragment={0xff, 0x0, 0x0, 0xba, 0x0, 0xffffffffffff7fff, 0x2}, @hopopts={0x33, 0xb, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@calipso={0x7, 0x40, {0x13c, 0xe, 0x1400000000000000, 0x0, [0x8, 0xe9, 0x1, 0x8, 0x24, 0xd5c, 0x4]}}, @pad1={0x0, 0x1, 0x0}, @enc_lim={0x4, 0x1, 0x2}, @ra={0x5, 0x2, 0x78}, @hao={0xc9, 0x10, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}}]}, @hopopts={0x2e, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x8}, @generic={0x4, 0x5, "0a9e2d4894"}]}, @hopopts={0x3f, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@generic={0x1, 0x3, "23bea5"}]}], @udp={0x2, 0x3, 0x1008, 0x0, "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"}}}}, 0x114c) 2018/01/09 14:45:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x100000000011, 0x2, 0x8) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0xa) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) recvfrom$ax25(r0, &(0x7f0000e27000)=""/97, 0x61, 0x20, &(0x7f0000126000)={0x3, {"4b4bfc48bdb064"}, 0x0}, 0x10) getpeername$inet(r1, &(0x7f0000a23000)={0x0, 0xffffffffffffffff, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000069000)=0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000e6c000)={@common='gre0\x00', @ifru_flags=0x301}) write$tun(r3, &(0x7f00008fe000-0x26)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @loopback=0x7f000001, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x0, ""}}}, 0x26) 2018/01/09 14:45:46 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000bd2000)='/dev/usbmon#\x00', 0xfffffffffffffe01, 0x181c00) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f00001d1000-0x6)='ramfs\x00', 0x0, &(0x7f000000a000)="") setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000cc9000-0x160)={{{{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0xfffffffeffffffff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x80000001, 0x8, 0x0, "91a634238f339bdfe494e5e005da63c9d4817fea71097f989d185163e30a89e19b28fef3b7b5210fcc7824482f5fc6b6566a9823f453282dad6eaa9abc1b3bf91af064b6140029680347c075be86d5b7"}, 0x160) r1 = creat(&(0x7f0000f67000-0xc)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r1, &(0x7f0000030000)=[{&(0x7f0000a11000-0xa7)='y', 0x1}], 0x1) r3 = dup(r2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r3, 0x0) mkdir(&(0x7f0000bb0000-0x8)='./file0\x00', 0x100) creat(&(0x7f0000f67000-0xc)='./file0/bus\x00', 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) 2018/01/09 14:45:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=&(0x7f00004a3000)={0x0, 0x0}}}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000f88000-0x20)={@common='gre0\x00', @ifru_flags=0x100000000000301}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000b90000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @rand_addr=0x2000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) signalfd4(r0, &(0x7f00008bf000)={0x7}, 0x8, 0x80800) r3 = accept$inet6(0xffffffffffffffff, &(0x7f0000df7000)={0x0, 0xffffffffffffffff, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000803000-0x4)=0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000cb7000-0x8)={0x0, 0x1, 0x91b}, &(0x7f000077e000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000551000-0x14)={r4, 0x79fb5224, 0x9, 0x1, 0x3ff, 0x20}, 0x14) 2018/01/09 14:45:46 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) sysfs$1(0x1, &(0x7f0000011000)='/eth1\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00002ca000)='/selinux/load\x00', 0x2, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000bff000-0x18)={0xa632, 0x28, 0x7, 0xb3, 0x1ff, 0x98f}) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/09 14:45:46 executing program 5: mmap(&(0x7f0000000000/0xd20000)=nil, 0xd20000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000d20000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d20000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigreturn() setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000d21000-0x10)={0x5, &(0x7f000002e000-0x28)=[{0x92, 0x8001, 0x25, 0x9}, {0x6, 0x63, 0x7ebe, 0x200}, {0xffffffff, 0x0, 0x4, 0x5}, {0x7, 0x1, 0x40, 0x5}, {0x2006, 0x5, 0x4, 0xffffffffffff0001}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000d1e000-0x1)=""/1, &(0x7f000023e000)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000d21000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000d22000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f00002bf000)={0x4, 0x7fff, 0xe2, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/09 14:45:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) mknod(&(0x7f0000001000-0x6)='./bus\x00', 0x1000, 0x0) pipe(&(0x7f0000036000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000ccb000)='./bus\x00', 0x0) r3 = open(&(0x7f0000043000)='./bus\x00', 0x0, 0x0) dup3(r0, r3, 0x0) dup3(r2, r1, 0x0) r4 = epoll_create(0x100000000) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f00003d7000-0xc)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfc5000)=nil, 0xfc5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000db9000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000aba000-0x10)={0x2, &(0x7f0000fbd000-0x10)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) sendto(r5, &(0x7f0000fbe000-0x4)="", 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000b1c000-0x8)='./bus\x00', 0x0, 0x0) 2018/01/09 14:45:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000123000-0x4)=0x0, 0x4) socket$inet6(0xa, 0x2, 0x9) 2018/01/09 14:45:46 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000c8c000)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f00000d4000-0x4)=0x200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000c3a000-0x11)='/selinux/context\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00005af000-0xa)='/dev/ptmx\x00', 0x400800, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000256000)={&(0x7f0000d4d000/0x3000)=nil, 0x3000}) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000cd6000)=[{&(0x7f000046a000-0x3b)="390000001000090400000000800000000700004a02000000450001070000001419001900610002000000000011000608000300ff0900001ee4", 0x39}], 0x1) 2018/01/09 14:45:46 executing program 3: socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000538000-0x8)={0x0, 0x0}) fcntl$getown(r0, 0x9) mmap(&(0x7f0000000000/0xd1e000)=nil, 0xd1e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1c, &(0x7f0000192000)=""/59, &(0x7f0000c04000)=0x3b) [ 35.718783] device lo entered promiscuous mode [ 35.734012] device lo left promiscuous mode [ 35.739027] device gre0 entered promiscuous mode [ 35.749334] device gre0 entered promiscuous mode 2018/01/09 14:45:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000b46000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00007fa000)={0x2, &(0x7f000017c000-0x10)=[{0xc, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) write(r1, &(0x7f0000983000)="", 0x0) fcntl$addseals(r0, 0x409, 0x0) 2018/01/09 14:45:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x7) writev(r0, &(0x7f00004e0000-0x40)=[{&(0x7f0000561000)="62c0508a844146365f45363897146e4c70046ab55af58356eba7039d97bda08f4b02037301efbb5a6bc9221db331a3300b13483198631cd068452ebc2a96f4d947", 0x41}, {&(0x7f000049e000)="2c9f4c43d05bda908d0cc4b0269bf2cb865de08d6ce1c7e82dd2a4fa810717d6be65996b29fa3ac42408e6615d23940f33b1d4f5b7bd7675f1acb1a86d488e7397826ca97ba5698908bdcf872ac3cd735fc538758bdb7bc3e83bbe4ad12fad232b7e3bb154c783d9e3198081bf0e8a1d3b70bb295f532e451c14ed200186838e181f20c8f6a67bad233054c08afca05875598e1579a94474508cc263ec907f542bde23540ee118032a6f0cebc532bb3b99f2e48f3150d0d483ffae83887367a87d311ef0c541eefa275724966090b747e3d1ae946b5badfb9c81fc91d2c4cb4d303dd3bdb83b4c7554bb0e718641276b64", 0xf1}, {&(0x7f00003d5000)="c96bfd1ba2bad545bbfe78a867bec40c4f3504e3ed9932f68c0b366a668271106caa80e7362a613a78119e666b7d0022ac92025264e0f7d33c8f69ae2de66c5ebb00f766448bd9c8ce4bb3003d4575d02c5f7b12615fa283486edc8721fa5b563483cb8ee2f7b5962cfc69d5fec1eff4157bacbd97e43950f8d06af31f1c8bb862493d820004c14d0c7a6b4ac19f146fc97f1706ab3821c5980e93c184a08265ed0951ab29362fa28cc7701664d27c16efab44fdb2b4daad6793a097b750b8f10085363d845d84fcccac5829669ae8458b27c535f8a1319e10d6197b7552f99e636069102077696251ade9686d01d03d580479a72c283a923a7064478a", 0xfd}, {&(0x7f00008fa000)="e4f30fa601f202dd08e9c34802420d3d84fc744d065b09e6f93d9f39dee24b487766a33e23b738d24295b09cbb0825daf7f0eba0dfbb2ffc688a0d6f1b98df4d214d556753f9c3f8ead4774f0420905e3102798dbc712cea1b1b456c01a0672139c2b0fef2a775750d29caf25636e6c18f8f3e0992a762b35a4a636ba3b7dd424e50b718ec5127b636045f4916c57d865224e35d27555c3f2c403f785d8ae4bb2bc9ae1980af382f91ff6b0045eceef6c7203354fa", 0xb5}], 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000ff000-0x9)='/dev/rtc\x00', 0x38b200, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00006ec000-0xb0)={{0x200, 0x3}, 'port1\x00', 0x26, 0x0, 0x1000, 0x7ff, 0x3c40, 0xd4, 0x6, 0x0, 0x7, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) writev(r0, &(0x7f00000b6000-0x10)=[{&(0x7f0000dbe000)="290000002e003109ebff0706000000070a000000010000001883000016fffff70000d81f99645aff00", 0x2cc}], 0x1) 2018/01/09 14:45:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f000067e000-0x8)={0x0, 0x0}) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000b40000)='net/igmp\x00') getdents64(r1, &(0x7f0000f73000-0x159)=""/528, 0x210) 2018/01/09 14:45:46 executing program 1: mmap(&(0x7f0000000000/0xfdc000)=nil, 0xfdc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f0000ddd000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1, &(0x7f0000fd8000)="") r0 = accept(0xffffffffffffff9c, &(0x7f00001d0000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f000020b000-0x4)=0x10) mmap(&(0x7f0000fdc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000b97000)={0x0, 0x0, 0x3, [0x2, 0x81, 0x5]}, &(0x7f0000fdc000)=0xe) mmap(&(0x7f0000fdc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fdd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fde000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000fdf000-0x8)='./file0\x00', &(0x7f0000fdd000)=@random={'user.\x00', '\x00'}) mmap(&(0x7f0000fdc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000fdc000)={r1, 0x8}, &(0x7f0000fdd000-0x4)=0x8) r3 = creat(&(0x7f00001e4000)='./file0\x00', 0x60) mmap(&(0x7f0000fde000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000fdf000-0x10)={0x9, 0x4, 0x5, 0x0, r2}, 0x10) ioctl$KDADDIO(r3, 0x4b34, 0x9) lremovexattr(&(0x7f0000a38000)='./file0\x00', &(0x7f0000989000-0x15)=@random={'osx.\x00', '\\cgroupmd5sum\\@\x00'}) r4 = open(&(0x7f0000fd1000)='./file0\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000fda000)='./file0\x00', 0x0) 2018/01/09 14:45:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000ee3000)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000591000)='./file0\x00', 0x0, 0x0) clone(0x0, &(0x7f00004ad000)="", &(0x7f0000422000+0xaec)=0x0, &(0x7f0000909000-0x4)=0x0, &(0x7f0000ea3000)="") r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000099000)='/dev/sequencer2\x00', 0x40, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000b4a000-0x8)='./file0\x00', r0, &(0x7f000064f000-0x8)='./file0\x00', 0x0) 2018/01/09 14:45:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0xa81) openat$selinux_user(0xffffffffffffff9c, &(0x7f000029d000)='/selinux/user\x00', 0x2, 0x0) syz_open_dev$sg(&(0x7f0000572000-0x9)='/dev/sg#\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000b85000-0x10)='/selinux/create\x00', 0x2, 0x0) close(r0) 2018/01/09 14:45:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000ca2000)='/dev/snd/seq\x00', 0x0, 0x401) fcntl$getownex(r0, 0x10, &(0x7f0000a23000-0x8)={0x0, 0x0}) getpgid(r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000a6e000)='/dev/sequencer\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000db1000-0x4)=0x0, &(0x7f0000995000-0x4)=0x4) memfd_create(&(0x7f0000ae5000-0xd)='/dev/snd/seq\x00', 0x3) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000947000)={{0x8000080, 0x0}, 'port0\x00', 0xc6, 0x80003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004bc000-0x10)='/dev/sequencer2\x00', 0x24401, 0x0) 2018/01/09 14:45:46 executing program 5: mmap(&(0x7f0000000000/0xdba000)=nil, 0xdba000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000db9000)=""/196, &(0x7f0000d88000-0x4)=0xfffffef1) 2018/01/09 14:45:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) timerfd_create(0x7, 0x80800) recvfrom$inet(r0, &(0x7f0000763000-0x1)=""/1, 0x1, 0x102, &(0x7f000031a000)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/09 14:45:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000572000-0x9)='/dev/sg#\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00001d0000-0x5)='yeah\x00', 0x5) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000084c000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x7003) dup3(r0, r1, 0x0) 2018/01/09 14:45:46 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x600240, 0x0) r1 = syz_open_pts(r0, 0x0) fcntl$setsig(r1, 0xa, 0x4) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f00003f9000-0x4)=0x9) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000f7e000)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r2, 0x80004522, &(0x7f000057d000)="") setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000791000-0x4)=0xfff, 0x4) 2018/01/09 14:45:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f000032d000-0x15)='/dev/pktcdvd/control\x00', 0x10100, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000c92000)=0x5, 0x4) readv(r0, &(0x7f00007cc000-0x40)=[{&(0x7f0000bad000)=""/143, 0x8f}, {&(0x7f0000b57000)=""/34, 0x22}, {&(0x7f000039b000-0x71)=""/113, 0x71}, {&(0x7f0000824000-0xb8)=""/184, 0xb8}], 0x4) 2018/01/09 14:45:46 executing program 3: clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") nanosleep(&(0x7f000022a000-0x10)={0x0, 0x1c9c380}, &(0x7f00001f6000)={0x0, 0x0}) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000462000)='/dev/autofs\x00', 0x20080, 0x0) bind$inet(r0, &(0x7f00003d2000-0x10)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/09 14:45:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x803, 0x80000001) r1 = dup(r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f000053b000-0x6)='hybla\x00', 0x6) connect$inet(r0, &(0x7f0000987000)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r1, 0x0) 2018/01/09 14:45:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000003000-0x1000)="24b38b20d0ef3254115223ef6cf758ab7575c041e002a8089496079b1b45009349041eca724fdec73f329b04e43fa5af0602000000010000007faa62b9c0d263274f4a010c4faeef85516b042511f32764171ba9bd278cbe360c22f174073fe215dee02fe37161926323ee9c82c790add904b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634ad235a33957e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffefede70046", 0xce) syz_open_dev$tun(&(0x7f0000e35000-0xd)='/dev/net/tun\x00', 0x0, 0x42000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) write(r0, &(0x7f0000828000-0x24)="24000000130007ffffffe607000009000500000c0d00030001ffffffff000000f9b81601", 0x24) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x4, 0x0, 0x0}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001000+0xfde)=0x0, 0x4) 2018/01/09 14:45:46 executing program 7: clone(0x0, &(0x7f0000fd4000)="", &(0x7f0000cfa000)=0x0, &(0x7f0000838000-0x4)=0x0, &(0x7f000032b000)="") process_vm_writev(0x0, &(0x7f0000f1f000)=[], 0x0, &(0x7f000072a000)=[], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000028e000-0x3)='limits\x00') ioctl$TCGETA(r0, 0x5405, &(0x7f00004de000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/09 14:45:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000bab000-0x6)='./bus\x00', 0x10001003, 0xffffffff) mount(&(0x7f0000dc1000)='./bus\x00', &(0x7f00003f0000)='./bus\x00', &(0x7f0000183000-0x5)='hpfs\x00', 0x8004, 0x0) mkdir(&(0x7f00008c2000-0x6)='./bus\x00', 0x4) open(&(0x7f0000320000)='./bus\x00', 0x3, 0x0) 2018/01/09 14:45:46 executing program 3: exit_group(0xe361) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000958000)={0x20071026, 0x0}, &(0x7f00001ed000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000665000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/09 14:45:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_yield() 2018/01/09 14:45:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f00004d5000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000c09000-0x4)=0x5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) 2018/01/09 14:45:46 executing program 0: prctl$intptr(0x3d, 0x0) 2018/01/09 14:45:46 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000aa3000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000512000-0x28)={@generic="30609402000000000000067d08cebd5c", @ifru_mtu=0xcf1a}) r2 = dup(r1) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, &(0x7f0000ae6000+0x3)=0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x2, 0x12, r0, 0x0) request_key(&(0x7f000000d000-0x12)='.request_key_auth\x00', &(0x7f0000005000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000001000-0x40)=')}md5sum:-vmnet0posix_acl_access^ppp1mime_type+keyringmime_type\x00', 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000813000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000001000)=""/216) modify_ldt$read_default(0x2, &(0x7f000000d000)=""/191, 0xbf) connect$inet(r0, &(0x7f00004f0000-0x10)={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/09 14:45:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f000018f000-0x4)=0x0, 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f00008c4000)='/dev/rtc\x00', 0x6000, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect(r0, &(0x7f0000932000-0xc)=@un=@file={0x1, "e91f7189591e9233614b"}, 0xc) 2018/01/09 14:45:46 executing program 3: clone(0x0, &(0x7f0000002000)="", &(0x7f0000002000)=0x0, &(0x7f0000004000-0x4)=0x0, &(0x7f0000002000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000962000-0x8)='./file0\x00') 2018/01/09 14:45:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000676000-0xa)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000457000)=""/1, 0x1) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000aa9000)='/dev/rfkill\x00', 0x4c82, 0x0) r2 = syz_open_pts(r0, 0x400000) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000ec0000)=[0x1, 0x401]) ioctl$int_in(r0, 0x5421, &(0x7f00005d6000-0x8)=0x8000) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f000092c000)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000320000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) read(r0, &(0x7f0000fd8000)=""/0, 0x0) 2018/01/09 14:45:46 executing program 2: mmap(&(0x7f0000000000/0x586000)=nil, 0x586000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000586000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000586000)='/dev/sg#\x00', 0x80000001, 0x400000) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f000014a000)={0x0, 0x9}) mmap(&(0x7f0000586000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000586000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000587000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000587000)='./file0\x00', 0x2) mmap(&(0x7f0000587000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000588000-0x4)=0x8000) sendmsg$nl_xfrm(r0, &(0x7f0000578000-0x38)={&(0x7f000026d000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000577000)={&(0x7f000057e000)=@newsa={0x1d8, 0x10, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in=@empty=0x0, 0x0, 0x32}, @in=@rand_addr=0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}, [@algo_aead={0xe8, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x99, 0x80, "baab54f233d4bfbe68dbb9a3567a994dcced29f1adf28ab25218ec04abef93f8009ecfc8d7f709a08ef070d7f48ac71406d5ca58fc21e2075811cf8aff58dcc3e57779dbfca9f0b2a2baf5e897756ad5c3cc235c3c0f265e17f313fb9b9a12a506369809146914dc0f6b2916231abf93faf72d4303954c9bdfc16f1e9af7de03857f0cc4bbdd47171e0b7c1b4a0d6d1be5cd51ea0000001f8c"}}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x0}, 0x0) r3 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000415000)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000587000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f0000587000)={0x4, 0x6, 0xe570, 0x6}) 2018/01/09 14:45:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x6, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0c000-0x8c)={0x0, 0x0, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000c1c000-0x50)={0x3, 0x0, 0x44, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = dup(r0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00009e8000-0x1)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f00002f8000)={0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/09 14:45:46 executing program 0: r0 = creat(&(0x7f0000237000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000001000-0x10)={0x0, 0x1c, &(0x7f0000001000-0x1c)=[@in6={0xa, 0x2, 0xfffffffffffff801, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}]}, &(0x7f0000439000)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000000e000)={r1, 0x1}, &(0x7f00005ad000)=0x8) ioctl$KIOCSOUND(r0, 0x4b2f, 0x100000000) mmap(&(0x7f0000000000/0x580000)=nil, 0x580000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00004e6000-0x38)={&(0x7f00004c5000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00002bf000)={&(0x7f000057d000)=@newpolicy={0xb8, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, []}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/09 14:45:46 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000720000)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000a5d000+0x5fe)="e19182c4e43267b5719825c8391e51ae", 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000b1e000-0x20)={{0x77359400, 0x0}, {0x0, 0x989680}}, &(0x7f0000037000)={{0x0, 0x0}, {0x0, 0x0}}) readv(r1, &(0x7f0000eb4000)=[{&(0x7f0000503000)=""/0, 0x0}, {&(0x7f000020c000)=""/27, 0x1b}], 0x2) [ 36.210965] device gre0 entered promiscuous mode 2018/01/09 14:45:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000a79000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = socket$inet(0x2, 0xa, 0x0) r2 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0xa) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000fa2000)={@common='gre0\x00', @ifru_names=@generic="4f5400810000004f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) write$tun(r3, &(0x7f00003f1000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}, 0x26) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000f62000)={0x5, 0x3, 0x20, 0x5, 0x7, 0x20}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000367000-0x4)=0x0) 2018/01/09 14:45:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000a1c000)=0x0, 0x80800) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00004e1000-0x4)=0x0) fcntl$setown(r0, 0x8, r1) r2 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r2, &(0x7f000041f000-0x61)="b63db85e1ead00000801b29d2000150000008b9b000000671118cebc9b97ae21914d872cf78ce22c00160e96aa1f", 0x2e) readv(r2, &(0x7f0000a13000)=[{&(0x7f0000e11000-0xad)=""/173, 0xff73}], 0x1) 2018/01/09 14:45:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={@common='lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket$inet(0x2, 0x0, 0x200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00001d2000)={0x0, {0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0xffffffffffffffff, @rand_addr=0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x106, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000686000-0xe)='/dev/sequencer2\x00', 0x34000, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000884000)={0xaa, 0x22, 0x0}) 2018/01/09 14:45:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f00004d5000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000c09000-0x4)=0x5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) 2018/01/09 14:45:46 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00007f4000-0x5c)={{0xa, 0x3, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x9}, {0xa, 0x2, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x6}, 0x3f, [0x80000001, 0x4, 0x60, 0x1, 0xec000, 0xffffffff, 0x9, 0x3]}, 0x5c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mremap(&(0x7f0000c18000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000162000/0x2000)=nil) close(r1) r2 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(r2, &(0x7f0000fbf000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r3 = socket$inet(0x2, 0x1, 0x4) r4 = syz_open_dev$tun(&(0x7f00003da000)='/dev/net/tun\x00', 0x0, 0x101101) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000163000)={@common='eql\x00', @ifru_names=@generic="ffffffff28cf37463a04fffb540be1b5"}) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000162000)=0x4, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_int(r3, 0x21, 0x1a, &(0x7f0000001000)=0x2, 0x4) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000001000-0x10)={0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, r4, 0x0) recvmmsg(r0, &(0x7f0000164000-0xf0)=[{{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000162000)=""/78, 0x4e}, {&(0x7f0000003000-0xfb)=""/251, 0xfb}], 0x2, &(0x7f0000001000-0x45)=""/69, 0x45, 0x92}, 0x3f}, {{&(0x7f0000003000-0x8)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f0000002000)=[{&(0x7f0000003000-0xa4)=""/164, 0xa4}, {&(0x7f0000003000-0x8a)=""/138, 0x8a}, {&(0x7f0000002000)=""/192, 0xc0}, {&(0x7f0000162000)=""/105, 0x69}, {&(0x7f0000003000-0xf5)=""/245, 0xf5}, {&(0x7f0000164000-0x43)=""/67, 0x43}, {&(0x7f0000002000)=""/63, 0x3f}], 0x7, &(0x7f0000003000-0xb5)=""/181, 0xb5, 0x6}, 0xbec}, {{&(0x7f0000001000)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000003000-0x20)=[{&(0x7f0000001000)=""/237, 0xed}, {&(0x7f0000001000)=""/164, 0xa4}], 0x2, &(0x7f0000003000-0xe2)=""/226, 0xe2, 0xb3}, 0x7ff}, {{&(0x7f0000003000-0x1c)=@in6={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, 0x1c, &(0x7f0000163000-0x40)=[{&(0x7f0000002000)=""/37, 0x25}, {&(0x7f0000003000-0xd5)=""/213, 0xd5}, {&(0x7f0000003000-0x18)=""/24, 0x18}, {&(0x7f0000003000-0x8c)=""/140, 0x8c}], 0x4, 0x0, 0x0, 0x4}, 0x3}], 0x4, 0x2, &(0x7f0000002000)={r5, r6+30000000}) recvmsg(r1, &(0x7f0000a10000)={&(0x7f0000556000-0x10)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f0000f74000-0x70)=[], 0x1, &(0x7f000021e000)=""/0, 0xfffffffffffffee6, 0x0}, 0x0) 2018/01/09 14:45:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write$evdev(r0, &(0x7f0000e95000)=[{{0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) write(r0, &(0x7f0000eb0000-0x59)="dbef803e3d9f5de1e52055bb7c8a326fe46092b6682d9ad789c5d7acad0e771f13cecb59029b011ded54a09c41c6cfcfbcd743cc665c32af223d42438b496a0304891c88697ae707d4a70f330e6fe3a1c9c76f314ffab329", 0x58) write$tun(r0, &(0x7f0000253000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0x7f000001, @loopback=0x7f000001, {[]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {"2ad27f26"}}}}, 0x36) read$eventfd(r0, &(0x7f00008c8000-0x8)=0x0, 0x8) write$sndseq(r0, &(0x7f00006d9000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @note={0x0, 0x0, 0x0, 0x0, 0x7fffffff}}], 0x30) poll(&(0x7f0000df9000-0x20)=[{r0, 0x0, 0x0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000caa000)={0x0, 0x0}) futex(&(0x7f000073f000)=0x0, 0xf, 0x872, &(0x7f0000308000)={r1, r2+10000000}, &(0x7f0000837000-0x4)=0x9, 0x3) 2018/01/09 14:45:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x4, 0x0, &(0x7f000086f000)="", 0xfffffffffffffd50) r0 = syz_open_dev$tun(&(0x7f00002d2000)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dff000)='mountinfo\x00') sendto(r1, &(0x7f000087a000)="bc642a631d78b6ba2f22017058f3d36273308b1170b4234cf4c04952bb124bfac38c303746f6953ca50acf2e7ebf93eca4dfc96c7e5ce88d4d64ce9d8150af5c5d0e9aac29e42fb598687aaf724caca72eb92752f850c6d88bb563fae910d11265970f9ceb17cf22677eeabf886ddf97aab7dd504846fb615b07972c93f477649f3d24e0f0fc204178bd9de80832f390e3cc54c821c8141d7d8153e9c2fa234ce99a573b0b08a7635618a0bef63646192150ac4297360a3c71bda68c95784a8c6f1376dc40e58b3e1339b59dda20bb5522b5c461e06ecd65983f3f8f794509a3720a2a066a60563cd98e9837dd3eb34d8a7b963d27bd6f3110", 0xf9, 0x65375de3887b6fd0, &(0x7f000065b000)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00002d1000)=0xb) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000533000)={@generic="02000000040000000004008000e9bc22", @ifru_settings={0x10001, 0x2, @fr=&(0x7f0000013000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000bae000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000bb8000-0x10)='/dev/input/mice\x00', 0x0, 0x0) r4 = socket(0x11, 0x80803, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000642000-0x4)={0x0, []}, &(0x7f0000bc2000-0x4)=0x4) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000001000)={0xb, 0x7, 0x0, 0x0}) setsockopt(r4, 0x107, 0x1, &(0x7f0000001000)="", 0x200) close(r0) setsockopt$inet_buf(r1, 0x0, 0x9, &(0x7f0000f50000-0x39)="eb6e6ef978cffc1a646213d83639a9bdad5041390675a8eec5097e0b2e090a644be6dc84c915295701c38c173cd819919fc01c37d24295771a", 0x39) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000ce9000)={0x0, 0xfde, 0x1, [0x9]}, &(0x7f0000c4c000-0x4)=0xa) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000641000)={r5, 0x2}, &(0x7f000035c000)=0x8) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000248000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) keyctl$clear(0x7, 0x0) 2018/01/09 14:45:46 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x5, &(0x7f0000001000-0x14)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0]) r1 = getgid() setgroups(0x2, &(0x7f0000e02000-0x8)=[r0, r1]) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000001000-0x4)=0x7f, 0x4) r3 = userfaultfd(0x0) mmap(&(0x7f0000c7b000/0x1000)=nil, 0x1000, 0x5, 0x10, r3, 0x0) r4 = socket(0x8, 0x80005, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000001000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x1002}) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000001000-0x190)={0xd4, {{0xa, 0x0, 0x5, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x2, [{{0xa, 0x0, 0x100000000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x100000000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x190) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000c7c000-0x4)={0x6}, 0x4) 2018/01/09 14:45:46 executing program 4: mmap(&(0x7f0000000000/0xf8e000)=nil, 0xf8e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000f82000-0x4)=0x5, 0x4) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000aa4000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000f8e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000f8f000-0x14)={0xc400, 0x5, 0x3, 0xfff, 0x10000, 0x1, 0x100, 0xbc, 0x2, 0x2400000000}) read(r0, &(0x7f0000dc3000)=""/139, 0x8b) write(r0, &(0x7f0000f86000-0x27)="2700000014000707060e0000120f720011000000f603ffff09000000078a001f05ff0300000500", 0x27) [ 36.314288] kasan: CONFIG_KASAN_INLINE enabled [ 36.318976] BUG: spinlock bad magic on CPU#1, syz-executor5/4444 [ 36.318985] lock: 0xffff8801d5bd4218, .magic: dead4eac, .owner: /-1, .owner_cpu: -1 [ 36.318992] CPU: 1 PID: 4444 Comm: syz-executor5 Not tainted 4.9.75-g8910fa5 #9 [ 36.318996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 2018/01/09 14:45:47 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x5, &(0x7f0000001000-0x14)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0]) r1 = getgid() setgroups(0x2, &(0x7f0000e02000-0x8)=[r0, r1]) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000001000-0x4)=0x7f, 0x4) r3 = userfaultfd(0x0) mmap(&(0x7f0000c7b000/0x1000)=nil, 0x1000, 0x5, 0x10, r3, 0x0) r4 = socket(0x8, 0x80005, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000001000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x1002}) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000001000-0x190)={0xd4, {{0xa, 0x0, 0x5, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x2, [{{0xa, 0x0, 0x100000000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x100000000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x190) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000c7c000-0x4)={0x6}, 0x4) 2018/01/09 14:45:47 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x5, &(0x7f0000001000-0x14)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0]) r1 = getgid() setgroups(0x2, &(0x7f0000e02000-0x8)=[r0, r1]) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000001000-0x4)=0x7f, 0x4) r3 = userfaultfd(0x0) mmap(&(0x7f0000c7b000/0x1000)=nil, 0x1000, 0x5, 0x10, r3, 0x0) r4 = socket(0x8, 0x80005, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000001000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x1002}) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000001000-0x190)={0xd4, {{0xa, 0x0, 0x5, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x2, [{{0xa, 0x0, 0x100000000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x100000000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x190) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000c7c000-0x4)={0x6}, 0x4) [ 36.319007] ffff8801db307898 ffffffff81d93049 ffff8801d5bd4218 ffff8801d1250000 [ 36.319014] 0000000000000001 0000000000000001 0000000000000000 ffff8801db3078d8 [ 36.319020] ffffffff812476ed ffffe8ffffc07800 ffff8801d4cb3600 2000000002810000 [ 36.319022] Call Trace: [ 36.319035] [ 36.319036] [] dump_stack+0xc1/0x128 [ 36.319043] [] spin_dump+0x14d/0x280 [ 36.319049] [] do_raw_spin_lock+0x174/0x1e0 [ 36.319057] [] _raw_spin_lock_irqsave+0x56/0x70 2018/01/09 14:45:47 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x5, &(0x7f0000001000-0x14)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0]) r1 = getgid() setgroups(0x2, &(0x7f0000e02000-0x8)=[r0, r1]) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000001000-0x4)=0x7f, 0x4) r3 = userfaultfd(0x0) mmap(&(0x7f0000c7b000/0x1000)=nil, 0x1000, 0x5, 0x10, r3, 0x0) r4 = socket(0x8, 0x80005, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000001000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x1002}) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000001000-0x190)={0xd4, {{0xa, 0x0, 0x5, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x2, [{{0xa, 0x0, 0x100000000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x100000000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x190) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000c7c000-0x4)={0x6}, 0x4) 2018/01/09 14:45:47 executing program 7: mmap(&(0x7f0000000000/0xc7c000)=nil, 0xc7c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x5, &(0x7f0000001000-0x14)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0]) r1 = getgid() setgroups(0x2, &(0x7f0000e02000-0x8)=[r0, r1]) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000001000-0x4)=0x7f, 0x4) userfaultfd(0x0) r3 = socket(0x8, 0x80005, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000001000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x1002}) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000001000-0x190)={0xd4, {{0xa, 0x0, 0x5, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x2, [{{0xa, 0x0, 0x100000000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x100000000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x190) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000c7c000-0x4)={0x6}, 0x4) 2018/01/09 14:45:47 executing program 7: mmap(&(0x7f0000000000/0xc7c000)=nil, 0xc7c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x5, &(0x7f0000001000-0x14)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0]) r1 = getgid() setgroups(0x2, &(0x7f0000e02000-0x8)=[r0, r1]) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000001000-0x4)=0x7f, 0x4) userfaultfd(0x0) r3 = socket(0x8, 0x80005, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000001000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x1002}) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000001000-0x190)={0xd4, {{0xa, 0x0, 0x5, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x2, [{{0xa, 0x0, 0x100000000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x100000000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x190) [ 36.319064] [] ? __wake_up+0x1e/0x50 [ 36.319068] [] __wake_up+0x1e/0x50 [ 36.319075] [] sg_rq_end_io+0x5dc/0xbc0 [ 36.319081] [] ? sg_release+0x1e0/0x1e0 [ 36.319089] [] ? blk_account_io_done+0xb4/0x860 [ 36.319099] [] ? sg_free_table_chained+0x71/0x80 [ 36.319105] [] ? sg_release+0x1e0/0x1e0 [ 36.319112] [] __blk_mq_end_request+0x54/0xc0 [ 36.319120] [] scsi_end_request+0x135/0x5c0 [ 36.319126] [] scsi_io_completion+0x15de/0x1730 [ 36.319132] [] ? scsi_unblock_requests+0x50/0x50 [ 36.319138] [] ? __lock_is_held+0xa1/0xf0 [ 36.319144] [] scsi_finish_command+0x3b8/0x530 [ 36.319149] [] scsi_softirq_done+0x250/0x350 [ 36.319155] [] __blk_mq_complete_request+0x205/0x4b0 [ 36.319163] [] ? detach_buf+0x42e/0x5d0 [ 36.319169] [] blk_mq_complete_request+0x65/0x80 [ 36.319175] [] scsi_mq_done+0xce/0x320 [ 36.319181] [] virtscsi_complete_cmd+0x5cf/0x7f0 [ 36.319187] [] ? virtscsi_remove+0x140/0x140 [ 36.319192] [] virtscsi_vq_done+0xc9/0x170 [ 36.319197] [] ? virtscsi_target_destroy+0x50/0x50 [ 36.319205] [] ? try_to_wake_up+0xb7/0xee0 [ 36.319211] [] virtscsi_req_done+0xa7/0xd0 [ 36.319216] [] ? virtscsi_vq_done+0x170/0x170 [ 36.319228] [] vring_interrupt+0x109/0x150 [ 36.319234] [] ? vring_create_virtqueue+0x3f0/0x3f0 [ 36.319242] [] __handle_irq_event_percpu+0xef/0x800 [ 36.319248] [] handle_irq_event_percpu+0x74/0x150 [ 36.319253] [] ? __handle_irq_event_percpu+0x800/0x800 [ 36.319258] [] ? handle_irq_event+0x9f/0x140 [ 36.319268] [] ? kvm_clock_get_cycles+0x9/0x10 [ 36.319275] [] handle_irq_event+0xa7/0x140 [ 36.319281] [] handle_edge_irq+0x1fa/0x8e0 [ 36.319289] [] handle_irq+0x24e/0x3b0 [ 36.319298] [] ? check_preemption_disabled+0x3b/0x200 [ 36.319304] [] do_IRQ+0x89/0x1b0 [ 36.319310] [] common_interrupt+0xa0/0xa0 [ 36.319320] [ 36.319320] [] ? preempt_schedule_irq+0x41/0x90 [ 36.319326] [] ? preempt_schedule_irq+0x3a/0x90 [ 36.319331] [] retint_kernel+0x1b/0x2d [ 36.319336] [] ? console_unlock+0x79d/0xb20 [ 36.319340] [] ? console_unlock+0x7a8/0xb20 [ 36.319346] [] vprintk_emit+0x4e2/0x750 [ 36.319351] [] vprintk+0x28/0x30 [ 36.319355] [] vprintk_default+0x1d/0x30 [ 36.319363] [] printk+0xb7/0xe2 [ 36.319369] [] ? load_image_and_restore+0xf9/0xf9 [ 36.319375] [] ? kasan_die_handler+0x25/0x40 [ 36.319380] [] kasan_die_handler+0x31/0x40 [ 36.319389] [] notifier_call_chain+0x90/0x1a0 [ 36.319396] [] atomic_notifier_call_chain+0x7b/0x140 [ 36.319403] [] ? __atomic_notifier_call_chain+0x150/0x150 [ 36.319409] [] notify_die+0xdf/0x160 [ 36.319416] [] ? atomic_notifier_call_chain+0x140/0x140 [ 36.319422] [] ? __free_pages+0x21/0x80 [ 36.319427] [] ? __free_pages+0x21/0x80 [ 36.319432] [] ? search_exception_tables+0x31/0x40 [ 36.319439] [] do_general_protection+0x2fc/0x3a0 [ 36.319446] [] general_protection+0x28/0x30 [ 36.319451] [] ? sg_remove_scat.isra.19+0x19b/0x2d0 [ 36.319457] [] ? __free_pages+0x21/0x80 [ 36.319462] [] sg_remove_scat.isra.19+0x1c1/0x2d0 [ 36.319468] [] sg_finish_rem_req+0x2b5/0x340 [ 36.319473] [] sg_new_read.isra.20+0x18d/0x3e0 [ 36.319478] [] sg_read+0x8bd/0x1440 [ 36.319483] [] ? sg_proc_seq_show_debug+0xd10/0xd10 [ 36.319490] [] ? fsnotify+0xf30/0xf30 [ 36.319498] [] ? avc_policy_seqno+0x9/0x20 [ 36.319505] [] do_loop_readv_writev.part.17+0x141/0x1e0 [ 36.319511] [] ? security_file_permission+0x89/0x1e0 [ 36.319517] [] ? sg_proc_seq_show_debug+0xd10/0xd10 [ 36.319523] [] ? sg_proc_seq_show_debug+0xd10/0xd10 [ 36.319529] [] do_readv_writev+0x520/0x750 [ 36.319535] [] ? vfs_write+0x530/0x530 [ 36.319541] [] ? exit_robust_list+0x230/0x230 [ 36.319548] [] ? __fget+0x201/0x3a0 [ 36.319553] [] ? __fget+0x228/0x3a0 [ 36.319558] [] ? __fget+0x47/0x3a0 [ 36.319563] [] vfs_readv+0x84/0xc0 [ 36.319569] [] do_readv+0xe6/0x250 [ 36.319575] [] ? vfs_readv+0xc0/0xc0 [ 36.319579] [] ? entry_SYSCALL_64_fastpath+0x5/0xe2 [ 36.319586] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 36.319592] [] SyS_readv+0x27/0x30 [ 36.319598] [] entry_SYSCALL_64_fastpath+0x23/0xe2 [ 36.939534] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 36.950482] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 36.956722] Dumping ftrace buffer: [ 36.960230] (ftrace buffer empty) [ 36.963908] Modules linked in: [ 36.967184] CPU: 0 PID: 4444 Comm: syz-executor5 Not tainted 4.9.75-g8910fa5 #9 [ 36.974597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 36.983919] task: ffff8801d1250000 task.stack: ffff8801d0fe0000 [ 36.989942] RIP: 0010:[] [] __free_pages+0x21/0x80 [ 36.998168] RSP: 0018:ffff8801d0fe79b0 EFLAGS: 00010a07 [ 37.003591] RAX: dffffc0000000000 RBX: dead4ead00000000 RCX: ffffffff8266631b [ 37.010829] RDX: 1bd5a9d5a0000003 RSI: 0000000000000002 RDI: dead4ead0000001c [ 37.018066] RBP: ffff8801d0fe79c0 R08: 0000000048000000 R09: 0000000000001e30 [ 37.025314] R10: 0000000000002100 R11: ffff8801d1250000 R12: 0000000000000004 [ 37.032557] R13: 0000000000000020 R14: ffff8801b1c9a100 R15: dffffc0000000000 [ 37.039797] FS: 00007fbc1a06c700(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 37.047989] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 37.053837] CR2: 00007fb163fbfdb8 CR3: 00000001d0f1a000 CR4: 0000000000160670 [ 37.061075] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 37.068312] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 37.075547] Stack: [ 37.077663] 0000000000000001 ffff8801b1c9a258 ffff8801d0fe7a20 ffffffff82666341 [ 37.085626] ffff8801b1c9a270 ffffed003639344b ffffed003639344e ffff8801b1c9a268 [ 37.093602] dead4ead00000000 ffff8801b1c9a240 0000000000000000 0000000000000000 [ 37.101555] Call Trace: [ 37.104114] [] sg_remove_scat.isra.19+0x1c1/0x2d0 [ 37.110590] [] sg_finish_rem_req+0x2b5/0x340 [ 37.116616] [] sg_new_read.isra.20+0x18d/0x3e0 [ 37.122815] [] sg_read+0x8bd/0x1440 [ 37.128060] [] ? sg_proc_seq_show_debug+0xd10/0xd10 [ 37.134696] [] ? fsnotify+0xf30/0xf30 [ 37.140114] [] ? avc_policy_seqno+0x9/0x20 [ 37.145967] [] do_loop_readv_writev.part.17+0x141/0x1e0 [ 37.152949] [] ? security_file_permission+0x89/0x1e0 [ 37.159667] [] ? sg_proc_seq_show_debug+0xd10/0xd10 [ 37.166299] [] ? sg_proc_seq_show_debug+0xd10/0xd10 [ 37.172932] [] do_readv_writev+0x520/0x750 [ 37.178780] [] ? vfs_write+0x530/0x530 [ 37.184283] [] ? exit_robust_list+0x230/0x230 [ 37.190393] [] ? __fget+0x201/0x3a0 [ 37.195635] [] ? __fget+0x228/0x3a0 [ 37.200876] [] ? __fget+0x47/0x3a0 [ 37.206031] [] vfs_readv+0x84/0xc0 [ 37.211185] [] do_readv+0xe6/0x250 [ 37.216339] [] ? vfs_readv+0xc0/0xc0 [ 37.221670] [] ? entry_SYSCALL_64_fastpath+0x5/0xe2 [ 37.228320] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 37.235126] [] SyS_readv+0x27/0x30 [ 37.240282] [] entry_SYSCALL_64_fastpath+0x23/0xe2 [ 37.246825] Code: e9 27 fc ff ff 0f 1f 44 00 00 48 b8 00 00 00 00 00 fc ff df 55 48 89 e5 53 48 89 fb 48 83 c7 1c 48 89 fa 48 83 ec 08 48 c1 ea 03 <0f> b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 04 84 d2 75 3d [ 37.273165] RIP [] __free_pages+0x21/0x80 [ 37.279045] RSP [ 37.284527] ---[ end trace ae6da61b7b4a214d ]--- [ 37.285352] device gre0 entered promiscuous mode [ 37.297048] Kernel panic - not syncing: Fatal exception [ 37.302870] Dumping ftrace buffer: [ 37.306389] (ftrace buffer empty) [ 37.310067] Kernel Offset: disabled [ 37.313660] Rebooting in 86400 seconds..