[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 21.859848] random: sshd: uninitialized urandom read (32 bytes read, 35 bits of entropy available) [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 25.762635] random: sshd: uninitialized urandom read (32 bytes read, 39 bits of entropy available) [ 26.069660] random: sshd: uninitialized urandom read (32 bytes read, 39 bits of entropy available) [ 27.185018] random: sshd: uninitialized urandom read (32 bytes read, 121 bits of entropy available) Warning: Permanently added '10.128.15.205' (ECDSA) to the list of known hosts. [ 32.563453] random: nonblocking pool is initialized 2018/01/31 15:32:24 fuzzer started 2018/01/31 15:32:24 dialing manager at 10.128.0.26:41997 2018/01/31 15:32:28 kcov=true, comps=false 2018/01/31 15:32:28 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000937000-0xa)='id_legacy\x00', &(0x7f0000b3c000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000000000)="8b26050df101740031b08d6871fd76ec04223d7a0748f6c4132676dd44ae0515974636a87c75e4ed08f3d9ff187e9769a025147e", 0x34, 0xfffffffffffffff8) r1 = add_key(&(0x7f0000543000)='rxrpc\x00', &(0x7f000050e000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, r0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r1, r1}, &(0x7f0000000000)=""/4, 0x4, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002000-0x15)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000001000-0x10)={&(0x7f0000c35000/0x3000)=nil, 0x3000}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r2, &(0x7f0000003000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000002000)=0x14) connect$vsock_stream(r2, &(0x7f0000001000-0x10)={0x28, 0x0, 0x2710, @any=0xffffffff, 0x0}, 0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$nfc_llcp(r2, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000004000-0x4)=0x58, 0x80000) r4 = getgid() mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x2, &(0x7f0000004000)=[0x0, 0xffffffffffffffff]) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000005000-0x8)='./file0\x00', &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x5, &(0x7f0000002000-0x14)=[r4, r5, r6, r7, r8]) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000003000)={0x0, 0x17, "441f45874116960ae68019b7d0bded8f7a0dc1a6e9f5ff"}, &(0x7f0000003000)=0x1f) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000004000)={r9, 0x6}, &(0x7f0000003000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000003000)={r10, 0x82, "2f119b92cd598eb21c3b6de040a0befd7f90e8f5932bcc327bbfd206de778e88df8f35a259465e936c06efa497bb6e207f106041c64954b6717ee7ba5fc330c88ecdcd359d9dce08f5f3c641a0ce971cef8b8cb87ec0c0a69ae89bdcd70c02754896ad3ee97e335f64447fbfd46d8a75b4d50e478a3e3f8dea44329d320952eded07"}, &(0x7f0000002000)=0x8a) keyctl$instantiate(0xc, r1, &(0x7f0000002000)="597f90e835f46f78162c34f3a2e51f7f1c30ac8783b3cc79649f294f992f5fbb969526e5508e23e147c08c73dba8831c56b3202d2e143806554bb9c3467eea4b7c00e1998c43a16394de4e3d41185ddd30205326b1498e521fb720c1564f7e497a1de8e4fb2acf696fde4dae02cadcd75efd1af37fa397d7193f9e2ec22a65ab02e4b4b82a2c6e5541d16e8be802e66b7f2fef70f5c61bfda38ab5febdd3e3a86edea4ca1482648885c462fa7f29ded830ea7acaef327f09837b49073eeecff499cace74dc4bca44bfdf46d9fc4d3cbc73dcc3878e50191459ce7b2b67739735d82d3fcf29667d7d864d1a15a87dde3c0196a232", 0xf4, r1) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000005000-0x10)={r3, 0x1, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) ioctl$DRM_IOCTL_GET_STATS(r2, 0x807c6406, &(0x7f0000004000-0xb5)=""/181) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000004000-0x14)={@loopback={0x0, 0x0}, 0x0}, &(0x7f0000003000)=0x14) 2018/01/31 15:32:28 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x19, 0x80000, 0xfffffffffffffff9, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f000017f000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$ax25(r0, &(0x7f0000001000)={0x0, {""/7}, 0x0}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000002000)={0x6550, 0xff, 0x287, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000004000-0x4)=0x0) sched_setparam(r2, &(0x7f0000002000-0x4)=0x6) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000002000)={0x40002008, 0x0}) ioctl$TIOCEXCL(r0, 0x540c) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000004000)=0x7) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) waitid(0x1, r2, &(0x7f0000005000-0x10)={0x0, 0x0, 0x0, 0x0}, 0xa0000000, &(0x7f0000006000-0x48)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents(r0, &(0x7f0000003000)=""/84, 0x54) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000006000)={0xe8, 0x8001, 0x7, 'queue0\x00', 0x81, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) timerfd_create(0x5, 0x80000) getsockname$ax25(r0, &(0x7f0000003000)={0x0, {""/7}, 0x0}, &(0x7f0000003000-0x4)=0x10) socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000002000)=""/4096) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000006000-0x49)=""/73) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstatfs(r3, &(0x7f0000008000-0x95)=""/149) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000005000)=0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000004000-0xc)={0x0, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @multicast1=0x0}, &(0x7f0000009000-0x4)=0xc) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000008000)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000006000)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000006000-0xe8)={{{@in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa}, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3, 0x1, 0x3, 0x9, 0x2, 0x20, 0x20, 0xff, r4, r5}, {0x2, 0x3, 0x10001, 0x53, 0x4, 0xbcc8, 0x9, 0x5}, {0x2, 0x0, 0x7, 0x1}, 0x7, 0x6, 0x2, 0x1, 0x2, 0x0}, {{@in=@broadcast=0xffffffff, 0x3, 0x33}, 0xa, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x1, 0x3, 0x2, 0x8, 0xac3, 0x0, 0x583f}}, 0xe8) 2018/01/31 15:32:28 executing program 1: r0 = gettid() ptrace$pokeuser(0x6, r0, 0x2, 0x0) setpgid(r0, r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)={0x1e, 0x7, 0x0, 0x3}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x28000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000001000)=0x9, 0x4) ptrace$pokeuser(0x6, r0, 0x0, 0x20) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, &(0x7f0000002000)=0x5) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x35, "6598315a0198d9ba952ef6f2452f218e317277967f010b1590c5cd5d3da4d3f3a054abecb2de17b36d09aa4b83a7f2b7654009d7ab"}, &(0x7f0000002000-0x4)=0x3d) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000004000-0x8c)={r2, @in={{0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) sendfile(r1, r1, &(0x7f0000003000-0x4)=0x0, 0x1ff) prctl$void(0x3) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) kexec_load(0x80000000, 0x3, &(0x7f0000005000-0x30)=[{&(0x7f0000004000-0xd6)="353e7f8b48411f941cec7a46015ab5ea61ecd53439de5b8109e2ca24511e1f67a48dccd98a8463da609c53dab3e29e2fbf9bb1433071b5b40780c05d36ccce518e02953e9dc2486d72e4b32e07be1b7e6c73cdccba92fecdaac56f5a669a72a30a4188adcb924609dad7654f80caa2edc4aa2acc8be8aa6d9c36b051f670162be4f067d1c99ff2b04705b5329cddbf2dee0a4f485d2f776c92cca23f81fbe74b7a38f9d30a5a3c5666744534ecb00a0016720a6ec6136cbc01d23f81d8e783f3f50843bfad67bfab8be3eba4341729ebdbc874642498", 0xd6, 0xffff, 0x4}, {&(0x7f0000002000)="75f374b411f553c69fe73ff9bc41fd0e3316166ae13c7f7594edec9eb8620f9f5c03edaf6fc97cd066025e958b9bcf6b80895019bea881fe28601da9b1d64ced0a60fb43f36bec3b9aef17cddee7911030eca2f7a89bcf1c95876357", 0x5c, 0xba10, 0xffffffffffffff7b}, {&(0x7f0000002000)="f7fa7b9e92d8c994ce32cda032ffd23e2959e2667f139ac2efdd89083469202841e457cfcdf8c99b66eb2280ef1b8631d81a141260786d4559f2c702fa", 0x3d, 0x800, 0x25}], 0x170001) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a45323, &(0x7f0000006000-0xa8)={{0x2bd2, 0x4}, 'port0\x00', 0x8, 0x800, 0x0, 0x1ff, 0x12000000000000, 0x3ff, 0x8, 0x0, 0x2, 0x7ff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000001000)=0x78) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000004000-0x4)=0x1, 0x4) rt_sigpending(&(0x7f0000005000+0xe39)={0x0}, 0x8) munlock(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000007000-0x8)='keyring\x00', &(0x7f0000003000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_security(0x11, r3, &(0x7f0000004000-0x9a)=""/154, 0x9a) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000007000)={r2, 0x1d995d7c}, &(0x7f0000007000)=0x8) 2018/01/31 15:32:28 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x200, 0x71, 0x5, 0x2, 0x2e0a67e, 0x100000001, 0x0}, 0x1c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$pptp(r0, &(0x7f0000002000-0x20)={0x18, 0x2, {0x3, @multicast2=0xe0000002}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000003000-0x10)={0x100000000, 0x0, 0x10000, 0xf500}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40086439, &(0x7f0000002000)={0x100000000, r1}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lookup_dcookie(0x7, &(0x7f0000003000)=""/90, 0x5a) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000002000-0x10)={0x1f, 0x8, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000005000-0xc)={0x4, 0x0}) r2 = syz_open_dev$loop(&(0x7f0000003000)='/dev/loop#\x00', 0x20, 0x1) fcntl$setlease(r2, 0x400, 0x3) bind$pptp(r0, &(0x7f0000002000)={0x18, 0x2, {0x3, @broadcast=0xffffffff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x9, 0xad, 0x2, 0xfffffffffffffff8, 0x1f, 0x5, 0x20, 0x7, 0x800, 0x5, 0x4, 0x7}) ioctl$VT_DISALLOCATE(r0, 0x5608) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x2, &(0x7f0000003000-0x18)={0x4, {0xc5a}, 0x2, 0x3be}, &(0x7f0000005000)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000001000)={0x0}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000006000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$unix(r0, &(0x7f0000008000-0x1000)=""/4096, 0x1000, 0x2, &(0x7f0000007000)=@file={0x0, './file0\x00'}, 0xa) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000001000-0xa8)={{0x20, 0x4}, 'port1\x00', 0x2, 0x800, 0xffff, 0xff, 0x1ff, 0x1000, 0x101, 0x0, 0x6, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execve(&(0x7f0000009000-0x8)='./file0\x00', &(0x7f0000006000-0x8)=[&(0x7f0000009000-0x19)='vboxnet0ppp0vboxnet1/%-}\x00', &(0x7f0000008000)='port1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000005000)=[&(0x7f0000008000)='/dev/loop#\x00', &(0x7f0000008000)="6d696d655f747970655e9f2d6e6f64657626402a00", &(0x7f0000002000)='port1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000004000)='port1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000006000)='vmnet1\x00']) 2018/01/31 15:32:28 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40800, 0x47) ioctl$TUNATTACHFILTER(r0, 0x400854d5, &(0x7f0000eb8000)={0x7, &(0x7f0000a7b000-0x38)=[{0x8001, 0x180, 0x33, 0x56e7ec51}, {0x8ab5, 0x5, 0x5, 0x6}, {0x9, 0x3, 0x2, 0x968}, {0x2, 0x8, 0x1, 0x8}, {0xfffffffffffffff7, 0xf1d6, 0x7, 0x400}, {0x1, 0x100000001, 0xe62, 0x1}, {0x6, 0xe1fa, 0x9, 0x6}]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdirat(r0, &(0x7f0000002000-0x8)='./file0\x00', 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000001000-0x2)={0x6, 0x5000000000000}) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000002000-0x75)="67bdd827712c1971806b4ca3624dd9a2bf64c0995878e8e41bff408597cb485866a4f65b71d956ba2ea7d5973d5c64602758be68c630cbe7b224ad59924153731c28e2cee23cda0baf0033d126a26f3e43f10ba1ad0e2faf2e5451ba70a533c81da77691560f21a04f2403d28311da9a4da005557c") ioctl$VT_DISALLOCATE(r0, 0x5608) eventfd2(0x401, 0x800) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000002000)={0x10, 0x0, 0x0, 0xa0008004}, 0xc) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000003000)=0x6, 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000005000-0xc)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002000)={&(0x7f0000001000-0x228)={0x228, 0x8, 0x2, 0x400, 0x5, 0x0, {0x3, 0x0, 0x4}, [@generic="ab15199a9dbc1ba3972ac4e0782b2b97797e2e5e3b9f0026c94f4e89b63f0863d67efa6ce8af053ee6e95251c5395438321946c5cadf9a87f9a6c170187ee68a74bbe661b10d50e140bb30", @nested={0x1c8, 0x38, [@generic="5be7e2aca4fdb442997f615dfeb22c49ae2ddf19b819d20adba04d106596d687980e7e5c66516ca8ca7547637e8710020e0237afe4c973f7bf1f294d4f060c8e2c43880dd77ba8751aafba8157f4effe58bcc8e3eae8bb13343716f8e138d85dd7fb200305777469bdc709c0eb8714ae6cf4777497ae46900c5357430e40672c414e9cc76da4d37385d2624cb4a6fac1fb396ef4f0ca9fb3f57a5f38621e9f2f85135b93c4c1b4b8128867708d192ea50b9184bb94db045a5d51b2e3370766798ce4e3ab4d17acb7", @generic="ae58a3d3a0e38e34ec6f428e93fa976a1555803439a8c4b86a460e19b572f7c1c992ae0ebb3783560fa42db7f4833512f3436dbbf0a503e203ee877bf58fc65f25fd90c82e2401797ffd09d1ec8bd878032d92f7a60f471d141c62aa0d8c96d1a53de8fc9dfe203db7960438e3bd3fdd043ba6f93d1c8082a3fc882cc0d162de8e0de95f8477115f874e5c1273bd73155e78b265c95513ea6fb982251877945e6eb649fe0929beae44b05e09b5bd31e431a3ba69508877a378a768d5e8ff4b97484eafee765cf07cf018281478a64ef009c246fc0ae29c8992f8c34eb18d8fc8003eb89b0729a3c36dbcf9b349b0e5", @typed={0xc, 0x37, @ipv4=@loopback=0x7f000001}]}]}, 0x228}, 0x1, 0x0, 0x0, 0x80}, 0x20000005) eventfd(0x1f) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000005000)=0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000006000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) time(&(0x7f0000007000)=0x0) readlink(&(0x7f0000004000)='./file0\x00', &(0x7f0000000000)=""/83, 0x53) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000005000)=0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000008000)='net/if_inet6\x00') getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000008000-0x4)={0x0}, &(0x7f0000008000)=0x4) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000003000)=""/0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x1, &(0x7f0000009000)={0x0, 0xa, 0x2, @thr={&(0x7f000000a000-0xc4)="66edb3491e5c3cb26e0a039140e32bb564b0b2bb6b59be0485029fabf21fd01410a5fc14f7342ca3898b8c01b8c5a5c4058dd19718a81b14951d07d32b049463b9b3bd7853bf2788421b6095072998e64f5a3d1abae4fe546bc09d2f2761d048feb24555c6aa7f737bb4d782e8a387a9381716720349a6c9e430627111b9a65873f08a9dc58357c31ace279fe5fd4624197b04fd2c160b40cc30b033c608c4295460c53d004ba9a0175363126daee859cfce00b04ce781b689fd476bf4c56edae7ea1b52", &(0x7f0000009000)="649be558f2128133f55ab6bb78e87bbe901f15897db79c3057d9135689dabf0a97474371b976acf3a44feac19d60777e7e960ef6078842c679c3ff197b066b2cdfa3065380253e3221de594d01602b3ae90092579f0929452ddfd7bce5d9bb0d57ee2a846b22fea6084c0b5c1448480533981898896ae3ac012acfb8565fb119cd01c5120909d009b3f0d9f8d56324106edc31f7e6b7a6d0aedfb52c196c4cb17e345ba23dbf48fa647b9a68b11a39f5a1cc4f1747123ef337"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000000a000-0x4)=0x0) timer_gettime(r3, &(0x7f0000003000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/31 15:32:28 executing program 4: modify_ldt$write2(0x11, &(0x7f0000486000-0x10)={0x0, 0x100000, 0x1000, 0x1, 0x7fffffff, 0x6, 0x8000, 0x401, 0x3, 0xeb5}, 0x10) r0 = getpgid(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_getattr(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x30, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000001000)={0x0, 0x0}) getrandom(&(0x7f0000001000)=""/0, 0x0, 0x2) r1 = dup(0xffffffffffffffff) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000002000)={0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000001000-0x10)={{r2, r3+10000000}, {0x0, 0x1c9c380}}, &(0x7f0000003000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000002000)=0xffffffff, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000003000-0x4)=0xb) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000004000)=0xe8) fstat(r1, &(0x7f0000004000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000002000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() r8 = socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002000)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000004000)=0xe8) r10 = getgid() mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000005000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000005000-0x4)=0xc) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0, 0x0}, &(0x7f0000004000)=0xc) r15 = geteuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000003000-0x4)=0xc) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003000)={{{@in=@empty=0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000004000)=0xe8) r18 = getegid() mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$unix(r1, &(0x7f0000004000)=[{&(0x7f0000004000-0x8)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000004000)=[{&(0x7f0000004000)="3dd64868784eca3495863a905341ad04b52d85ffe1b492463dfd17fe6f5876efd92bfab34e9a4dbb5ca99584223f26e093952b9550df712387175acde5f12fcf2de36941be5b4e16dc4bc7a7dab6922ae49a2e8525b9955076cf3ae56c", 0x5d}], 0x1, &(0x7f0000003000)=[@rights={0x14, 0x1, 0x1, [r1, r1]}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r1, r1, r1, r1]}, @cred={0x18, 0x1, 0x2, r0, r4, r5}, @cred={0x18, 0x1, 0x2, r0, r6, r7}, @rights={0x28, 0x1, 0x1, [r8, r1, r1, r1, r1, r1, r1]}], 0x94, 0x2000c041}, {&(0x7f0000004000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000002000-0x8)=[{&(0x7f0000001000-0xd5)="9be9496b42795b3c1f085d2e5159db430af2e8269d450951101cdd4a0f907b3a23fffddde1c0f0df11cd61f32d4c8432c8f3504db83876f7ff1ec7f96f89634d9add8dfa7faa69e227095c31cfdce0e7fd5da32126f9420873e475ef0bf318bf10aa1d30eaf52c2a980715af3d17ccd1b9faf70f9ae74dd69a2770faff2ee0c6dc930d5d6c3993c4e4a3537a605bdc34d6d2c4e6668353cbb2d038daf03bd32c166bbfa216e7494ed9a207007edf882e5d76db214e584e0767149cb074c394190997c135d8e352840d36fd971a36a8c97cc6bd3784", 0xd5}], 0x1, &(0x7f0000004000)=[@cred={0x18, 0x1, 0x2, r0, r9, r10}, @cred={0x18, 0x1, 0x2, r0, r11, r12}, @cred={0x18, 0x1, 0x2, r0, r13, r14}, @rights={0x10, 0x1, 0x1, [r1]}, @cred={0x18, 0x1, 0x2, r0, r15, r16}, @rights={0x20, 0x1, 0x1, [r1, r1, r1, r1, r1]}, @cred={0x18, 0x1, 0x2, r0, r17, r18}], 0xa8, 0x4}], 0x2, 0x8000) 2018/01/31 15:32:28 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000e02000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r1 = socket$netlink(0x10, 0x3, 0x1) sendmsg$nl_generic(r1, &(0x7f000041d000-0x1c)={&(0x7f0000d17000-0xc)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000874000-0x8)={&(0x7f0000ea7000)={0x150, 0x15, 0x1, 0x3, 0x3, {0x17, 0x0, 0x0}, [@generic="05a5001b5fbf1dd7ef4381ab50a79e77a7df7722a3aed54cefc4947912e5909290a9a2f970dd5f05aa9f3062e424400f9d0e2bd8cc7ac3441b9a7bf457f106d7af09c4d8766b70c19d8e6ebdc9dc8009f06ba47370b438dbf1b549bca4ec938f75930bf6d953001466edb9d7d4c628ee38d6e078f17cfa125e61e3f72d08ad448e48d04a931ee6ad357454d45878c5e533a7d6dd62357f5f92", @generic="23f943301abfcac1a657aa9a0339f28e32dff1949e7218ec4a4eeb28ef50af647ffd60ca0e9044122ca740e943c295b210cd3447c43f16efec5dbc09104e77b20283b75b01a763b4282e7b26891290c5cc0cf04941ca6dba79699163f797d8663bf116540a86ad2300be0ef40c1d384e5f3c2f1c7d889e454c48cffc9e14955c5f5e0d0b4b08c2972643b4b8bca422987bf7ff1dda7b9257f5f5aa0926e340a1c1dc70"]}, 0x150}, 0x1, 0x0, 0x0, 0x0}, 0x4000000) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000d02000-0xc)='/dev/rfkill\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000755000)={{{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00003e5000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = add_key(&(0x7f0000001000-0x5)='user\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000ae5000-0x16)="4d98370a401d42b565d5b0dcb85151097da5b9bfa17b", 0x16, 0xfffffffffffffffd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = request_key(&(0x7f0000001000-0x5)='ceph\x00', &(0x7f0000c3f000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000001000-0xc)='/dev/rfkill\x00', 0xfffffffffffffffc) keyctl$instantiate(0xc, r5, 0x0, 0x0, r6) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ustat(0xfff, &(0x7f0000002000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = dup(r1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(r7, 0x80404519, &(0x7f0000003000-0x6d)=""/109) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDSKBMODE(r7, 0x4b45, &(0x7f0000004000-0x4)=0x49) keyctl$reject(0x13, r5, 0x1, 0xffffffffffffffff, r5) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000004000-0xe8)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000004000)=0xe8) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000002000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x8000}) keyctl$revoke(0x3, r6) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000006000-0xe8)={{{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @in=@loopback=0x7f000001, 0x2, 0x2, 0x2, 0x9, 0xa, 0xa0, 0x0, 0x2f, r3, r4}, {0x0, 0x3, 0x2, 0x80000001, 0x0, 0x36e734d7, 0x2, 0x8}, {0xffff, 0x7, 0x1, 0x4}, 0x8001, 0xffffffffffffffff, 0x1, 0x125cec81afe0ae02, 0x1, 0x2}, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0xff}, 0x0, @in6=@loopback={0x0, 0x1}, 0x7, 0x0, 0x3, 0x1, 0x2, 0x6563, 0x0}}, 0xe8) r9 = getpgid(0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000007000-0x8)='./file0\x00', &(0x7f0000006000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000006000)={r9, r8, r10}, 0xc) 2018/01/31 15:32:28 executing program 6: pipe2(&(0x7f0000b70000)={0x0, 0x0}, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/157, 0x9d, 0x4, &(0x7f0000e90000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000002000-0x8)={r2, 0x2}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000002000)={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000004000-0x20)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x9, 0x1, 0x2, 0x5, 0x92, 0xffffffffffffffff, 0x1}, &(0x7f0000000000)=0x20) getpeername$packet(r0, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000003000)=0x14) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000004000)={0x0, 0x100}, &(0x7f0000005000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000004000-0x20)={0xfffffffffffffffe, 0x2, 0x8001, 0x10000000, 0x6, 0x5, 0x7ff, 0x0, 0x0}, &(0x7f0000002000)=0x20) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000004000-0x20)={0x7, 0x1000, 0x8002, 0xc2, 0x2, 0xff, 0xda8f, 0x2b6, 0x0}, &(0x7f0000005000-0x4)=0x20) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000005000-0x8)={0x0, 0x6c5, 0x2}, &(0x7f0000005000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000004000-0x8)={0x0, 0x100000000}, &(0x7f0000001000)=0x8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x9}, &(0x7f0000005000-0x4)=0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0xac, &(0x7f0000005000-0xac)=[@in6={0xa, 0x1, 0x9, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xca2f0000000}, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x101, @loopback={0x0, 0x1}, 0x8}, @in={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x944c}, @in6={0xa, 0x2, 0x6, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x0}, @in6={0xa, 0x2, 0x4, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x17}, 0x99b7}]}, &(0x7f0000005000-0x4)=0xc) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000004000)={&(0x7f0000004000)=@in6={0xa, 0x0, 0x64e4, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x81}, 0x1c, &(0x7f0000003000)=[{&(0x7f0000005000-0xc0)="c2f6562dad663d890775b0dc712808914848f8a0b41ee2260d7c44b91568e87b4cf42d04936dd945ba0c95e97bfca7fcfea829cb5167b006789672858e889830c7b386c5d7fa55697aa722fc829946937bccfa81b079217fc5fbe8dd510f8fbc25bc4d6a4a7eb97ddf73b80caad8f743eac4301939b9cbc08157a0483deb2f54247c53f6e2cb3f4abe3cfc974fdfdde2c4b93ff6d83bb2d682e05137918edb9beb293157e57c9f6bd1db09c534279a00de7f0419856e8f3a082435c435747d0c", 0xc0}], 0x1, &(0x7f0000005000-0x18c)=[@sndinfo={0x1c, 0x84, 0x2, {0x5, 0x203, 0x8, 0x0, r3}}, @init={0x14, 0x84, 0x0, {0x80000001, 0x8, 0x4, 0x7441faf2}}, @sndrcv={0x2c, 0x84, 0x1, {0x6, 0x7fffffff, 0x0, 0x1, 0xff, 0x464d, 0x5, 0x400, r4}}, @sndrcv={0x2c, 0x84, 0x1, {0xffffffffffffb983, 0xd3, 0x4, 0x8, 0x1, 0xffffffff, 0x12a000000000, 0x3ff, r5}}, @sndrcv={0x2c, 0x84, 0x1, {0x0, 0xbe75, 0x8, 0xfb3, 0x6, 0x2, 0x2, 0x10000, r6}}, @sndinfo={0x1c, 0x84, 0x2, {0xe3, 0x5, 0x0, 0x4, r7}}, @init={0x14, 0x84, 0x0, {0x2, 0x1, 0x0, 0x0}}, @sndrcv={0x2c, 0x84, 0x1, {0x0, 0x80, 0x200, 0x2, 0x3, 0xffffffffffffff2e, 0x20, 0x0, r8}}, @sndrcv={0x2c, 0x84, 0x1, {0x1, 0x6, 0x0, 0x800, 0x10000, 0xfffffffffffffffe, 0x100000000, 0xffffffffffffffff, r9}}], 0x18c, 0x20000040}, 0x4000000) [ 37.569775] IPVS: Creating netns size=2552 id=1 [ 37.620297] IPVS: Creating netns size=2552 id=2 [ 37.662659] IPVS: Creating netns size=2552 id=3 [ 37.736164] IPVS: Creating netns size=2552 id=4 [ 37.837787] IPVS: Creating netns size=2552 id=5 [ 37.940338] IPVS: Creating netns size=2552 id=6 [ 38.075365] IPVS: Creating netns size=2552 id=7 [ 38.197810] IPVS: Creating netns size=2552 id=8 2018/01/31 15:32:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getgid() fstat(0xffffffffffffff9c, &(0x7f0000cfa000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() r3 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00006ec000-0x15)='/dev/pktcdvd/control\x00', 0x210000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000410000)={0x0, @in6={{0xa, 0x0, 0x5, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf}, 0x7fff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5d47422a, 0xffffffffffffff3a, 0x5f90c3e2, 0x7, 0x10}, &(0x7f0000b27000-0x4)=0xa0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000144000)={r4, 0x44, 0x2, [0x8001, 0x0]}, 0xc) lstat(&(0x7f00007e4000-0x8)='./file0\x00', &(0x7f0000330000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getpeername$inet(r3, &(0x7f0000448000-0x10)={0x0, 0xffffffffffffffff, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000094f000)=0x10) stat(&(0x7f0000ad2000-0x8)='./file0\x00', &(0x7f00009d3000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000c8000-0x4)=0x0, &(0x7f0000b61000)=0x0, &(0x7f0000aec000)=0x0) pipe(&(0x7f00004e8000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_MODE_SETCRTC(r8, 0xc06864a2, &(0x7f00006ae000-0x60)={&(0x7f00006eb000-0x8)=[0x75, 0x4], 0x2, 0x1f, 0x5, 0xb8fc, 0x3, 0x10001, {0x9, 0x0, 0x1f, 0x2fa248e2, 0xbc, 0x1, 0x3f, 0xfffffffffffffff6, 0x9, 0x0, 0x200, 0xc4c, 0x305a, 0x3, "1b6fbbfc0b1d6d0cb855346e85087cbf0c370511375012cd3c714847d9a85d60"}}) setgroups(0x6, &(0x7f00009aa000)=[r0, r1, r2, r5, r6, r7]) r9 = syz_open_procfs(0x0, &(0x7f000000c000-0x7)="666400000004bb") getdents(r9, &(0x7f000030d000-0x1a)=""/26, 0x1a) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r9, 0x84, 0x6b, &(0x7f000029c000-0x90)=[@in={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x5, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3dc}, @in6={0xa, 0x1, 0x10000, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x10}, 0x200}, @in6={0xa, 0x3, 0x401, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xb43}, @in={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0xff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x4}], 0x90) ioctl$sock_inet_SIOCDARP(r8, 0x8953, &(0x7f0000319000-0x44)={{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x306, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x16}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, {0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='nr0\x00'}) 2018/01/31 15:32:32 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000e2c000)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/netlink\x00') r2 = syz_fuseblk_mount(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000899000)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pread64(r2, &(0x7f0000001000-0x91)=""/145, 0x91, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000001000)=0x0, &(0x7f0000001000-0x4)=0x4) 2018/01/31 15:32:32 executing program 3: mmap(&(0x7f0000000000/0x32000)=nil, 0x32000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000024000-0x8)={0x0, 0x0}, 0x84800) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000033000-0x4)=0x2, 0x4) r1 = socket$inet6(0xa, 0x5, 0x4) sendmsg(r1, &(0x7f0000018000)={&(0x7f0000014000-0x1c)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c, &(0x7f0000013000-0x90)=[], 0x0, &(0x7f000002c000)=[{0xc, 0x29, 0xb, ""}], 0xc, 0x0}, 0x0) 2018/01/31 15:32:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00001e9000-0x8)={0x19980330, 0x0}, &(0x7f0000033000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = getpgrp(0xffffffffffffffff) waitid(0x2, r0, &(0x7f00007f8000)={0x0, 0x0, 0x0, 0x0}, 0x1000006, &(0x7f0000761000-0x48)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pivot_root(&(0x7f0000268000)='./file0\x00', &(0x7f0000c98000-0x8)='./file0\x00') 2018/01/31 15:32:32 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f000093e000-0x12)='./file0\x00', 0xffffffffffffffff, &(0x7f000001f000)='./control\x00') 2018/01/31 15:32:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = epoll_create1(0x0) openat(r0, &(0x7f000080f000)='./file0\x00', 0x80000, 0x2) epoll_pwait(r0, &(0x7f000054e000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x6, 0x7, &(0x7f0000024000-0x8)={0x100000001}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00009d2000-0x8)={0x0, 0x2, 0x8}, &(0x7f0000c51000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00007e6000)={r2, @in={{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0xf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80000001, 0x1}, &(0x7f0000b25000-0x4)=0x98) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000004000-0xc)={0x10000000005, 0x0}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000575000)={0x0, 0x0}) poll(&(0x7f0000289000-0x30)=[{r1, 0x0, 0x0}], 0x1, 0x0) 2018/01/31 15:32:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000d95000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = accept4$netrom(r0, &(0x7f0000835000)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000a24000)=0x48, 0x800) r2 = syz_open_dev$usbmon(&(0x7f0000008000)='/dev/usbmon#\x00', 0x3ff, 0x20000) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00007be000)=""/11) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000c39000)=0x200, 0x4) mkdir(&(0x7f0000fb3000)='./file0\x00', 0x0) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000078f000-0x8)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f00008a4000-0x97)="") bind$unix(0xffffffffffffffff, &(0x7f0000f19000)=@file={0x200000001, './file0/bus\x00'}, 0xe) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000778000-0xe8)={{{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000e33000)=0xe8) r4 = getgid() lchown(&(0x7f0000726000-0x8)='./file0\x00', r3, r4) 2018/01/31 15:32:32 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) dup3(r0, r1, 0x80000) 2018/01/31 15:32:32 executing program 2: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000011000-0x8)={0x0, 0x3}, &(0x7f0000001000)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f000000e000)=@assoc_id=r1, 0x4) sendmsg(r0, &(0x7f0000005000-0x38)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f000000f000-0x24)="240000002500030007fffd946fa283b70a00004003000000031d85680000000000000008", 0x24}], 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000009000-0x8)={0x0, 0x57bc2653}, &(0x7f0000010000)=0x8) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000010000)={r2, 0xfffffffffffffff9, 0x3, [0x5, 0x998, 0x4]}, &(0x7f0000010000)=0xe) 2018/01/31 15:32:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000b1d000)='net/fib_trie\x00') getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000d7e000)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x400000000000, 0x3, 0x5, 0x4, 0x9201}, &(0x7f00001aa000-0x4)=0xa0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000391000-0xc)={r1, 0x3, 0x20}, 0xc) syz_open_dev$sndseq(&(0x7f0000a82000)='/dev/snd/seq\x00', 0x0, 0x73f78201bf522ab0) sendfile(r0, r0, &(0x7f0000579000)=0x0, 0xd13) 2018/01/31 15:32:33 executing program 7: mmap(&(0x7f0000000000/0xf22000)=nil, 0xf22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000f22000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00007c8000)='/dev/keychord\x00', 0xc0000, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000b40000)={0x0, 0x20, 0x3, [0x9, 0xca8a, 0xffff]}, &(0x7f0000246000)=0xe) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000bd9000-0x8)={r2, 0x400}, 0x8) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) mmap(&(0x7f0000f23000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000f24000-0x8)={0x0, 0x0}) modify_ldt$read(0x0, &(0x7f0000f23000-0x3f)=""/63, 0x3f) setsockopt$inet_IP_XFRM_POLICY(r0, 0x10e, 0xb, &(0x7f000077d000)={{{@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0xe0000001, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) [ 41.485328] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 2018/01/31 15:32:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x8, &(0x7f00009b1000-0x8)={0x0, 0x0}) r0 = memfd_create(&(0x7f0000003000-0x1e)=',,#GPL$vmnet1posix_acl_access\x00', 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2011, r0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x8) accept4(r0, &(0x7f00003e5000)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f00000b0000-0x4)=0x10, 0x80000) 2018/01/31 15:32:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f000049d000+0x294)='/dev/loop#\x00', 0x0, 0x810) ioctl(r0, 0x800000001263, &(0x7f00002db000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000001000-0x4)=0x0) 2018/01/31 15:32:33 executing program 3: r0 = getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000001000)={0x6, &(0x7f0000001000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) get_robust_list(r0, &(0x7f0000001000-0x4)=&(0x7f0000e15000-0xc)={&(0x7f0000000000/0x1000)=nil, 0x0, &(0x7f0000000000/0x1000)=nil}, &(0x7f000013a000)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00001d9000-0x8)={0x0, 0x0}, 0x4000) modify_ldt$read_default(0x2, &(0x7f000051b000-0x1e)=""/30, 0x1e) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00002d6000)=0x7fffffff, 0x4) r4 = syz_open_procfs(0x0, &(0x7f000088b000)='net/dev_snmp6\x00') lseek(r2, 0x19, 0x0) getdents(r4, &(0x7f00003bd000)=""/48, 0x19) 2018/01/31 15:32:33 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000014a000-0xf)='/dev/sequencer\x00', 0xa002, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000001000-0x49)="e73104bf4874862fe63ef305974082f796bd27f74ba21291e321119ca08374f91b567b1015c18c621d18331adbf9485703a62ea0632d5300d0f1f59f2cad4a309b0be8358ecb0fcca4") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$ipx(0xffffffffffffff9c, &(0x7f0000001000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000000000)=0x10, 0x80800) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00006a3000-0x8)={0x0, 0x0}) syncfs(r1) 2018/01/31 15:32:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00003a0000)='projid_map\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f000091a000)=0x0, 0x7fff) 2018/01/31 15:32:33 executing program 5: clock_gettime(0x5, &(0x7f0000586000)={0x0, 0x0}) clock_getres(0x6, &(0x7f00008ac000)={0x0, 0x0}) 2018/01/31 15:32:33 executing program 7: mmap(&(0x7f0000000000/0x73000)=nil, 0x73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000063000-0xa)='./control\x00', 0x0) r0 = inotify_init1(0x0) mmap(&(0x7f0000073000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000073000)='./control\x00', &(0x7f0000049000-0xa)='./control\x00', &(0x7f0000007000)='autofs\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f000003d000-0xa)='./control\x00', 0x220001a1) read(r0, &(0x7f0000059000-0x11)=""/32, 0x20) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000000a000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000060000-0x2)={0x6, 0xf3}) r2 = creat(&(0x7f0000032000-0x10)='./control/file0\x00', 0x0) fcntl$setsig(r2, 0xa, 0x3b) 2018/01/31 15:32:33 executing program 6: mmap(&(0x7f0000000000/0xf42000)=nil, 0xf42000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000806000)=0xbffffffffffffffa, 0x8) writev(r0, &(0x7f0000012000-0x10)=[{&(0x7f000000e000-0xa3)="f8408e907d003cb2", 0x8}], 0x1) r1 = epoll_create(0x5) r2 = gettid() recvfrom(0xffffffffffffffff, &(0x7f0000013000-0x8d)=""/0, 0x0, 0x0, &(0x7f0000013000-0x10)=@ax25={0x6, {"2d13d4162d9f33"}, 0x0}, 0x10) mmap(&(0x7f0000f42000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00008f5000-0x20)=[{&(0x7f00002e2000-0x1b)="000d9f750935778c15e6966bd40fb36bc8cd749a0fded4c131fe24", 0x1b}, {&(0x7f0000724000)="cac16b4080d9c568bcd675e04b152495606ae13fb886d8cf65355f3ccd25d90c103c3201794a6c4c4e6e81c461b8ea991755f4d6ce42df767ea60eb0dbf35c15908fa2b026df682742e01f4275a6c59ba5e0ee377c5814eb277a2370d2125a5b4351db8d4af69111ee5fe1bc7b1ec3ae4fe219043bc07e937897367ef3bd09efe1d18b79050573041614052130620609e4b22a2964ceb0bd0a0a31296a18d284aafbbf01348c379f29c25dd14d3cfa9610839f028c6bc0be", 0xb8}, {&(0x7f0000f42000)="e2c07adb38515e6eff501a2067d3dae30737f2c7e7f6dfbbea31f563d45df696bb0e1a7d0b364a9f5aaba44d5b6bd716ff701c8e0982537d61ba4f42554f84f3dbf7b57d0e667dea852137e87362f10e421c1103bc32cc9344f89190f0ff666022df2cf9cf01e0e7ec5b4b0586ecfad9efb1b6236a414fa8b4d2d85c296f3e50bfc427ce2b00352ff3a3be99c586b7a6828677e0fea3fdf2a354", 0x9a}, {&(0x7f0000c65000-0xd0)="be568763d7c8fca19d35657c71938bdffd64a00343481f71efc418f7db72138cc1c2c69e0dce9f6704cac21ee0f8114b9cd8c44e1471579f2bc98938e0912223368eae927be1d9e5835550c0160f00a26fc0e98c5876a8b954485fe2a7d5f245488a066011bc8625cfff1b4612d5579e5e1f28b54fe51c3e31ae6d7b6264d02417b5c0ae431091477f466b703655647838334c4b827358b1e3e1ec91ec4c15e675652e73167a44466c7fba404455bdb3235a3d647fd0648958ccf0abfd88332130fccd06440195d794dd75112d5a8871", 0xd0}], 0x4, 0x9) clone(0x0, &(0x7f00006b6000-0x55)="", &(0x7f000009f000-0x4)=0x0, &(0x7f0000b2a000)=0x0, &(0x7f0000455000)="") socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000f43000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f43000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f43000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f43000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f43000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f43000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f43000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f43000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f43000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f43000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000e1c000-0xe8)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00007d0000-0x4)=0xe8) mmap(&(0x7f0000f43000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f43000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000f43000)='./file0\x00', &(0x7f0000f44000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getuid() r8 = getegid() mmap(&(0x7f0000f43000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000f44000-0x4)=0x0, &(0x7f0000b55000-0x4)=0x0, &(0x7f00002b2000)=0x0) mmap(&(0x7f0000f43000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000fa000)='./file0\x00', &(0x7f0000f43000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000f43000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f43000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000f43000)='./file0\x00', &(0x7f0000f43000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000651000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000f43000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$unix(r1, &(0x7f0000f44000-0x54)=[{&(0x7f00008bc000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000f43000)=[{&(0x7f0000b1e000-0x9b)="683ade0af124a2e3827bb4021c3b51394b3f23d6b80b111c74a71cd37b1cc341aa3c5a240e35e2a7f3c8ad233dac137f7b21eb3a3064464af4d8ee7aac60b562c2763646aa399d8607c2279034dadfa31308c60a32b17bc0b16498dd544a375bd01161db6a3ce790327174821b44cfaa5236044ada71d106b7aec0674eb5b0f3d68a60907dafbeaa0cd6921c28179621709544372171927669f255", 0x9b}, {&(0x7f0000f43000)="bbab4df7297b41868de35006d1f57d325ae66f198bbaafaae633b15fc583991a47d2d84079e88088024d051bb73fb767c3f7581c0acc655b0d04", 0x3a}, {&(0x7f0000944000)="2bf775937f0e6a7502b77e07543066ded856e6390150333a03029a7b60f2107fc8d8ecf1d880840c0ebe4cf159e97105a001e525632c280d16457389f71e2d3e0d6b18d267ce499c011bda083eb2a71692438b23477f593a6893eda19dd4f3d07ec1cac9a00c09c070ba3229ae3ed32ee062f8a529ea69d2630dbf68aa16acbade4610fa6a5f78b043906fbb20402b1334fc6d47c758dcd073702fd514865e8def1c41fa1c42b6e3e493787186065b834f5bda5523ae5da8d0f6a8af576b3c88eec19b5fce700103b49aa08004", 0xcd}, {&(0x7f0000f44000-0xda)="be11fc0e0d387be3f64eccdd5e489e3786a34652c160acf4f3713a1271820abfea46ee1e534f401fe72275ba6b9d5cf6997165d47e6f9c8973c2c5e578d15f7377bcfef044bfd97af0b2539fb2d9378a39c725923d804fe978ffa9d4098bc30e456cac19c5dacac2e2a72fbe688769295ab1150e2ab14037767056fe632ed4e500f54778fca42473b4fd54a07fc7b32ce92fb33327f0fdccf46f958d924969f23891fe6ac678886e3823e536d06f961b4002964e8c4d55dec1c285e568e5061d6ae7b276709425eaad43363d036dbd70579155fc3a83c33b1e52", 0xda}, {&(0x7f0000e51000)="10077b2b808901d7", 0x8}, {&(0x7f0000aec000-0xe7)="bbbd46c69121005c4ce4af931d39e4314ae09cf688a5917fecc2b419337dd44e44917c7e3c9a7b38f59e6bec58796911ac099ad53bd17db723c7175bb45ac0efc26458951f7ac49dddfd5b16b1034a8d518d0df23ad193d666f5d88edfed7e8f786d0c1a1ec5b4286b8646675d41b82595300c9270a9e1b14cec2a361d2a5f6f57a3a60ae01dac26014662cc0fe8c2e7fe1fef2d21b2ce20db8f0d4e3cada517cb8f264a787f04b2edfe5ba37a082dba7f581d9965ea7fe66e2af398475562a60d5b2255e410128376d537d55f920c563b70717c40a32fbf5ba293c967b9e1b32476511fefd2b5", 0xe7}, {&(0x7f0000f43000)="ecf6dd5496b048949e11ae37a317b1dcbb260692189fd2daa7883541f9bb0ae52f31f1159c203e6cba0b6a2fb0f16ffcc84f91ec2827adf1f2050a302f5324d553bd0061788ee9c503f25708680f9bc16dffc89e9b25dcd05714339b075b90cc3b611c7312bf33eb42292145aef304c6086f8716404fa951084194d91b8f790fe3fab43be548ca2b1ad3c160e6693db52a1e176d34689335b7fba211f9e01ea8573cd1f162629051ce3cff7542654aef85a32e845a16899f86864d907719801101931de82b029d06766f4872c7794c55cea8e094b7e257618a7cbc67bd146b97f1296b32d06967c29129d85d4097197c8e50", 0xf2}], 0x7, &(0x7f0000ac7000)=[@rights={0x2c, 0x1, 0x1, [0xffffffffffffffff, r3, r4, r0, 0xffffffffffffffff, r0, r3, 0xffffffffffffffff]}, @rights={0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, r1]}, @rights={0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, 0xffffffffffffffff]}, @rights={0x1c, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, r1]}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}], 0xd8, 0x800}, {&(0x7f0000f43000)=@abs={0x1, 0x0, 0x2}, 0x8, &(0x7f0000a6b000)=[{&(0x7f0000619000)="9f7506f542113daa3ab968b336d74fe3882d578e35c3f6e4323e46b7638464a752c960cbd3c2b61f3bca200809a365b26f1e6a295595786847ff364af7810b156c1afdd059174e3913f4bb914d505a325ded426805f86e8f910c8bf4452162ba9fdbceb92ed68d0df33d11a0495300423bc9a992f43196f760810ed8db4a846eb72b1ec00da7013f754f95cdd3bb7dfc778ee87eeb16b6dfd583d40843d3d119e939b1fcda606d2b010bcec2a12784f72e406291cdb761831856157251efe8765c8824e49fc7863a21a172d228f80470c2643a4a4ef66c1234d22ec81235634aa07be84f560cec5ee8e556", 0xeb}, {&(0x7f0000c77000)="c838d0f27d80e914dbc0b1467986d4e0301996f07daa0cb4dc38b8faf7440b5f56ce25f7653ed98d3b26e28f6028c954edb85caab20a17b3e494b7d5a0288857ff5b326f66942fb5e7da6645e4d9fb79e60a26c5ba21d0da85ba12f67ee2c43437b2c8f0d51f1fbdc12a340a3a9e599cc73608d2e214dc6844ccf1d3be713b367cffc138f6e401ab24617279", 0x8c}, {&(0x7f0000f44000-0xe5)="4dc38ab09c89d2c952e371692c18c16e2c6d840afc2ca46df9a9ab5772420449070501fefc184afdbdaed7a54a4a41625c002a482f2e150c95c2b01a03b201b496fe76fd65a98aef4b277ed91380114eb9c9bbfe1b56d7b0ff470c9d564fb7c93301145388b4235716cb891a276daefc40b2ceb4545379d48dec19b9e0c656c4666d40ff9ef233ce2cbcbc1edd5fe630dee3fee5ab7572b53ee4705a384714f70d53b4aa96bf8745b2192821f4cb32ca8c0e76aa1b15a87453b3a0bb1b428984da27d69d54695d4e8e8113723dd5d4171c7eeba23d0cf3f65f73ea47d2ce63aa3da80b0213", 0xe5}, {&(0x7f00003b4000-0x1000)="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", 0x1000}, {&(0x7f0000f43000)="f090e6f0ad3b2ff4bac6108e1584f307aaffa69166782d4361", 0x19}, {&(0x7f0000945000-0x1000)="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", 0x1000}], 0x6, &(0x7f0000f43000)=[@rights={0x10, 0x1, 0x1, [0xffffffffffffffff]}], 0x10, 0x80}, {&(0x7f0000f44000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f00003c1000)=[{&(0x7f0000544000)="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", 0x1000}, {&(0x7f0000211000+0x15)="4c3830e64af5442f094bace38c25335c96ebb060bbd8f0e9b6be9c6c968ec77613d5ccf775111d206278c403cfe2b97aae2ccc2927a878364fefc36850f0611ac2eb15e1ba0c27c5cc8da709aa62a185665cb6e0f16da69be2eb", 0x5a}, {&(0x7f0000f44000-0x8d)="87f306631fcbb3bee269c56ae67663eaba8d206307e757a12a1794094a6b6e82c347266824497e5408a46334ccd014c6e892a9ec13f4cc916213cb2f92c39c2484963387fa299fb32843253f3079731ce99fc71af4159926c72273be5922ac3150c6d865c7142ef09027864b6e855948b5a7e6679c740c2cb31cf32e5d7873932ccc8fb4aacd34c04f6aa8af7f", 0x8d}, {&(0x7f0000e62000-0x46)="8c1c2cc6d2daea8f2c36332a678418f4e1f995ac897305b1fd2263ac2dafb8c0d5f73c931d411d1aac9c77f12bf4fc051f1ece5379cd8870395578e635b9df08f49d6e002392", 0x46}], 0x4, &(0x7f0000c84000)=[@rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r4, r4]}, @rights={0x2c, 0x1, 0x1, [r4, 0xffffffffffffffff, r3, r4, r3, r0, 0xffffffffffffffff, r1]}, @cred={0x18, 0x1, 0x2, r2, r5, r6}, @rights={0x24, 0x1, 0x1, [r4, r3, 0xffffffffffffffff, r4, 0xffffffffffffffff, r3]}, @cred={0x18, 0x1, 0x2, r2, r7, r8}, @cred={0x18, 0x1, 0x2, r2, r9, r10}, @cred={0x18, 0x1, 0x2, r2, r11, r12}, @rights={0x10, 0x1, 0x1, [r0]}], 0xe0, 0x0}], 0x3, 0x800) read(r4, &(0x7f000004c000-0x5e)=""/1, 0x1) ioctl$int_in(r3, 0x5452, &(0x7f0000009000-0x8)=0x3f) fcntl$setown(r3, 0x8, r2) fcntl$setsig(r1, 0xa, 0x27) dup2(r3, r4) tkill(r2, 0x16) 2018/01/31 15:32:33 executing program 1: r0 = getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000001000-0xd)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) splice(r1, &(0x7f0000056000-0x8)=0x0, r1, &(0x7f0000862000-0x8)=0x0, 0x1fd, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000ff9000)={0x0, 0x0}) r2 = dup2(r1, r1) write$selinux_load(r2, &(0x7f000037d000)={0xf97cff8c, 0x8, 'SE Linux', "624ec8397baeb88d25be47c508ee2416e8baa7d3152ccb9c5fd2937fb6b0de19c54da208e7a061c6c3894a15248053e162329746d9c243884448438630e2ad1d8f58182f9be6f122e30e8469443fd1b9d0a0ca23f5806c93660af1dc99fffe396f994a99dd672ee51f116f819a6564f8cce150e9380391010fc9f3cdbe56d8d4e8054f683cb7543cd0343d8cc52642c291a1f855bdba5dcafc5c7cb3d64c6e4b215dd3fb8addf2bb6568f3000920816e57222ea59e67915bde"}, 0xc9) 2018/01/31 15:32:33 executing program 5: mmap(&(0x7f0000000000/0x2d000)=nil, 0x2d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000002e000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f000002e000-0x4)=0xffff, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000001d000)={0x2, &(0x7f0000013000-0x10)=[{0x28, 0x0, 0x0, 0xfffffffffffff00c}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) sendmmsg$unix(r1, &(0x7f0000011000)=[], 0x0, 0x8000) 2018/01/31 15:32:33 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000ca9000)='/dev/binder#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000461000)=[{&(0x7f0000b76000-0x8f)="74088e47118b15ba5b7b1076115c05d38a617bd4b857ebeb47d25be09a3f79f351491ac8cd7e4732413c115e906785ee548bde123ddee0da0bbad27c87bca95e0b9639b101e7e463b9d3501e474334666495639babca47ecb968c9147f99e47bc7243d2bc5fa1eb63de92f4a6b40ae4bbc486d6649afedfe0a323aa71fb82ff6568ca6d22679adbb4e0e5ebe04644c", 0x8f}, {&(0x7f0000000000)="c401519e8d6d2059f3ba5d477cd46a4ade38e6e1b2fb45a90e54d8176d3448a01216531fa41e9a8b3d49af44974c4046bf5617a383b656b13212569440d48869654000ad9abbcb6557e28a76b11afd95ac8567415cd8785a6872855976497fe2e79d6bd3ba6001c58ac99aff5bfeb7979907", 0x72}, {&(0x7f0000000000)="77bf8e87f78b8025fc54cae14928e0838d351e940ae5c2b18da1f5c83432217bb84132b790409bbeac9bead5289d1f81c39a4d9fbb9c1cae34953b2d81265f0e94f19ac82c565f2f0ec010e7bda373bc2ad732c3b424ade2b8ca38", 0x5b}, {&(0x7f0000000000)="9b7fe71b67d301616019914a31fabccf9b0463bf4e7b5bd14c609f579031e84391659875a2ad657cfad6e5876966264e35f1e789cb5e3a2aa5a4daf0cc7422524cfb9dde70bcd3678b14d861fe0777ebf66df50d1c16d1cbf61d075e61c79ed6048e80239b35ad0dced3814690c1c43cf0be4f18d1964f66b2b67f2a300d2912ca910a37b4f8d6ac3a61d34bdb9c8b7623420fefaaaa0c9ee5f35792b563214621f4cb83dd0e007e6d63f978d2f41c829d40f046cfd6a3ca", 0xb8}, {&(0x7f0000000000)="da1acc9f1833cc8e19664a3bde41b29d93231623a2f37621d28af8fe22903459b6b70a2f345a0e93add4ee9a959d3daf2e10919c3981ac2e293c35e4a6419ad5ca4338b4e9cd87dd064d169f819b10b523832bb19936be600eb91c1b2a2e97d87c7236cd2d2c6be8aea2073ae4893f7f319bebbabf192142d3", 0x79}, {&(0x7f0000000000)="fcbdc9eb2339766d7c341bef2ff39ec6516f22dc85dceb66cb95825a38e11092510ff7183bf1a73562aea459d8", 0x2d}], 0x6) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0xffffffffffffffff) set_thread_area(&(0x7f00008e3000-0x10)={0x4, 0x20100800, 0x0, 0x5, 0x14d, 0x81, 0xfffffffffffffffb, 0x1000, 0x2, 0xffffffff}) sendmsg$nl_route(r1, &(0x7f0000017000)={&(0x7f0000748000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000b000)={&(0x7f0000fb9000)=@ipv4_newroute={0x30, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000001, 0x0}, [@RTA_MULTIPATH={0x14, 0x9, [{0xc, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 15:32:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x802, 0x0) r1 = request_key(&(0x7f000002b000)='rxrpc_s\x00', &(0x7f0000d36000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000c40000-0x13)='cgroupselinux)ppp1\x00', 0xfffffffffffffffc) keyctl$clear(0x7, r1) sendmsg(r0, &(0x7f000089c000-0x1c)={&(0x7f0000c76000)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c, &(0x7f0000a32000)=[], 0x0, &(0x7f000056d000-0x260)=[{0x14, 0x29, 0x3, "06000000a2"}], 0x14, 0x0}, 0x0) 2018/01/31 15:32:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)="07a94e67ccb6929561ca10b5cc214c0f7ea4fe15a1b1cd9f69d785a465ac8d37efe49dff7ab60f5f4d44d684ba09c0f572b6921a329eb5752476d382b10eb38fb7fe4b3206579fc7607aea097a83d480d94ba5e1669d06c74188147a19db1afc4da4c4fde90ed8d09a286d7e8eb6e90367d44ea4dedfd14982730000592c8662799f15b7c6174d9704fe8c340c85f170142b2c4a5f44e98da74b2aa496c944a19ed069501f6317837e04caa9912e3e98424df8391987d38237dcf0d5b7578ba798b9112d90ba3816aba98338527b5b308ea8dd5f3e4071f8", 0xd8) 2018/01/31 15:32:33 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000001000-0x8)='./file0\x00', 0x7) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000b79000-0x9)='/dev/sg#\x00', 0x0, 0x8000) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f00005d4000-0x1)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000b85000)={0x0, 0x40}, &(0x7f000057e000-0x4)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000ef0000)={r1, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00002e4000)=@assoc_value={r1, 0x0}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000363000-0x6)={0x0, 0x4}, &(0x7f000073a000)=0x6) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000cfc000-0xc)={0x1f, 0xc0, 0x80000001, 0x6, 0x100000000, 0x9}) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000592000)={r2, 0xfffffffffffffff9}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000920000-0xc)={r2, 0x80000000, 0x20}, &(0x7f00004cb000)=0xc) 2018/01/31 15:32:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x7ffffffffffc, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, {0xa, 0xffffffffffffffff, 0x1f, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xd158}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0]}, 0x5c) r0 = memfd_create(&(0x7f000086c000-0x1)='\x00', 0x2) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00009e9000-0x4)=0x4, &(0x7f00001cb000)=0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001000+0xfde)=0x0, 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f9b000)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000fc0000-0x49)=""/73) 2018/01/31 15:32:33 executing program 2: mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fea000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fea000)='/dev/ptmx\x00', 0x1000000000010000, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b9000-0x4)=0x51) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) ioperm(0x9, 0xfffffffffffffffe, 0x4000000000ad5) sched_yield() ioctl$TCFLSH(r1, 0x540b, 0x2) mmap(&(0x7f0000fea000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000feb000-0xf)='/dev/sequencer\x00', 0x400000, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000846000)={@generic="bbc0de6875d1d11518d28f88c05643a4", 0x2}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) r4 = getpgid(0xffffffffffffffff) fcntl$lock(r1, 0x7, &(0x7f0000430000)={0x2, 0x3, 0x6, 0xffff, r4}) 2018/01/31 15:32:33 executing program 5: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f000000e000)='/dev/keychord\x00', 0x80000, 0x0) openat(r0, &(0x7f0000009000)='./file0\x00', 0x200000, 0x5) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000008000)='/dev/sequencer\x00', 0x100000001000000, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000007000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f000000c000-0x5)='user\x00', &(0x7f000000e000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000002000)="be20e29569beebd3c125c64218bc5a5a854ea1ae75a1c76fd7d2f0942ff59ee995a663a6a81dbc1fd8032e902bac12c7226a45105d454458b36c000bfbd53d2f52a86d81abcc31c9be54274ce3bb3b0f1fd092572a6d548ed5e58bc808a016d290e1a03fb12cf001261690994f847fa3f28b45f26fa3ba47c142776a6b8ac60273fc9f4b55fa43ee3e43bccd800891cb2a8aaade8cca9e0973e937e05d21675ddf52b05892f6176ae0", 0xa9, 0xfffffffffffffff8) keyctl$describe(0x6, r2, &(0x7f0000008000-0xcd)=""/205, 0xcd) ioctl$EVIOCGLED(r1, 0xc0046d00, &(0x7f0000007000)=""/0) 2018/01/31 15:32:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCCBRK(r1, 0x5428) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000335000-0x32)=""/50, &(0x7f00000d7000)=0x30) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xff, 0x5, 0x2, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") ioctl(r0, 0x8936, &(0x7f0000000000)="") 2018/01/31 15:32:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000ba2000-0x97)={0x0, 0x8f, "2a00c5bbec034bd5fd1fea1a5f68f63b157f3dd926078d2b86d037a6343c8c995cc73430ff172372d6029579ab4c9db8fe6dcbe1f2feec8902eab8cbd06ecb0b00bb6dbbba08368de8b9bc658f7feb1f94b37410934c32fe689a3da128fbd873a201eaddf8ba00ad1d5ecb5e39a0e4f03f697e2500437124c93c6f3d56ed06beb1d7756a060b8fb00e69e4b2884e1c"}, &(0x7f0000688000)=0x97) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f000002a000)={r1, @in={{0x2, 0x2, @rand_addr=0x71, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x6, 0x800, 0x0, 0x8}, &(0x7f000051f000-0x4)=0xa0) r2 = syz_open_dev$usbmon(&(0x7f0000fcb000)='/dev/usbmon#\x00', 0x7, 0x290001) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000d66000-0x10)={&(0x7f0000a87000/0x4000)=nil, 0x4000}) fcntl$getownex(r0, 0x5, &(0x7f0000ed2000-0x5)={0x0, 0x0}) 2018/01/31 15:32:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f00005d1000-0x10)='/selinux/member\x00', 0x2, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f000067a000)='/selinux/context\x00', 0x2, 0x0) r0 = syz_open_dev$tun(&(0x7f0000125000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000512000-0x28)={@generic="30609402000000000000067d08cebd5c", @ifru_mtu=0xcf1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f000090e000)={@generic="196dc1701ce8009a1da97f1bb45f38b7", @ifru_map={0x400000d6c, 0x0, 0x7, 0x0, 0x0, 0x0}}) 2018/01/31 15:32:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x3, 0x0) sendmsg(r0, &(0x7f0000d98000-0x38)={0x0, 0x0, &(0x7f0000d78000)=[], 0x0, &(0x7f00001ba000)=[{0x400, 0x0, 0x1, "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"}], 0x400, 0x0}, 0x0) 2018/01/31 15:32:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000d50000-0x6)='smaps\x00') setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000600000)=0xffffffffffffffff, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000295000-0x10)=@req={0x80, 0xfffffffffffffffb, 0xfffffffffffffffb, 0x1}, 0x10) preadv(r0, &(0x7f000091f000)=[{&(0x7f0000ebd000-0x6c)=""/108, 0x6c}], 0x1, 0x1000000) 2018/01/31 15:32:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000024a000-0x8)='./file0\x00', 0x0) r0 = inotify_init() r1 = fcntl$getown(r0, 0x9) r2 = getpid() r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000027d000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000aca000-0x8)={0x0, 0x6}, &(0x7f000037e000)=0x8) bind$pptp(r3, &(0x7f00006cb000)={0x18, 0x2, {0x0, @multicast2=0xe0000002}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000dc4000)={r4, 0x8, 0x4, [0x4, 0x7, 0x7, 0xfffffffffffffff7]}, &(0x7f0000e0c000-0x4)=0x10) r5 = syz_open_procfs(r2, &(0x7f0000736000-0x11)="6d6f756e00007ffffc600c6c27cb1fa08f") r6 = epoll_create(0x1f) poll(&(0x7f0000f5a000-0x38)=[{r6, 0x0, 0x0}, {r5, 0x0, 0x0}], 0x2, 0x80000000) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000faf000-0xc)={0x0, 0x0}) link(&(0x7f0000245000-0x8)='./file0\x00', &(0x7f0000f6c000-0x8)='./file0\x00') mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9f000-0x8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)="") chroot(&(0x7f0000fde000-0x8)='./file0\x00') setsockopt$sock_void(r5, 0x1, 0x1b, 0x0, 0x0) mount(&(0x7f0000550000)='./file0\x00', &(0x7f0000a52000-0x8)='./file0\x00', &(0x7f00002d7000-0x3)='9p\x00', 0x5000, 0x0) sched_setparam(r1, &(0x7f00004fd000)=0xbd6f) linkat(r3, &(0x7f0000d44000)='./file0/file0\x00', r3, &(0x7f00000eb000-0x8)='./file0\x00', 0x1000) pivot_root(&(0x7f000035a000-0x8)='./file0\x00', &(0x7f00007d8000-0x8)='./file0\x00') 2018/01/31 15:32:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00005a1000-0x4)=0x0) ptrace$pokeuser(0x6, r1, 0x2, 0x7) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00001b7000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}) fchown(0xffffffffffffffff, 0x0, 0x0) 2018/01/31 15:32:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000ea5000)=""/235, &(0x7f0000f60000-0x4)=0xeb) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000db4000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common="677265300000e400", @ifru_flags=0x2fd}) socket$inet(0x2, 0x0, 0x3) 2018/01/31 15:32:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r0, r0, 0x0, 0x17) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00002f1000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f000003f000)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00001e3000-0x4)=0x8d4d, 0x4) r2 = syz_open_dev$evdev(&(0x7f00009a8000-0x12)='/dev/input/event#\x00', 0x0, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000905000-0x8)={0x0, 0x0}) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000cf6000-0x10)={0x0, 0x8, &(0x7f0000cf6000-0x8)="0afaec1b64d56f6f"}) 2018/01/31 15:32:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a2c000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCXONC(r0, 0x540a, 0x8943) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x3) 2018/01/31 15:32:33 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) mlock2(&(0x7f0000181000/0x4000)=nil, 0x4000, 0x1) recvfrom$unix(r0, &(0x7f000009f000-0x12)=""/18, 0x12, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000001000-0x8)='./file0\x00', 0x2) 2018/01/31 15:32:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00005d0000)='/dev/input/mice\x00', 0x0, 0x1) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00002f8000)=""/179) inotify_add_watch(r0, &(0x7f0000e6f000)='./file0\x00', 0x10) mkdir(&(0x7f0000029000+0x9ab)='./file0\x00', 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000010, &(0x7f00004d8000-0x4)=0x0, 0x4) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000413000-0x3)="912800") ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00009b0000-0x45)=""/69) [ 41.836965] audit: type=1400 audit(1517412753.298:5): avc: denied { create } for pid=5329 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/01/31 15:32:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x80003fd) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000521000)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000353000)={0x0, 0x0}) fsetxattr(r0, &(0x7f00007a3000-0x18)=@known='system.posix_acl_access\x00', &(0x7f0000deb000)='/proc/self/net/pfkey\x00', 0x15, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000ebe000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000471000)={{0x0, 0x0}, 0x40, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000015d000)=0x1) syz_open_dev$sndtimer(&(0x7f000077d000-0xf)='/dev/snd/timer\x00', 0x0, 0x210100) 2018/01/31 15:32:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000d50000-0x6)='smaps\x00') setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000600000)=0xffffffffffffffff, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000295000-0x10)=@req={0x80, 0xfffffffffffffffb, 0xfffffffffffffffb, 0x1}, 0x10) preadv(r0, &(0x7f000091f000)=[{&(0x7f0000ebd000-0x6c)=""/108, 0x6c}], 0x1, 0x1000000) 2018/01/31 15:32:33 executing program 5: r0 = socket(0x10, 0x0, 0x521) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f000042e000-0x28)={@generic=""/16, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000709000-0x9)='/dev/rtc\x00', 0x40, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000ac8000-0x10)={0x4, 0x0, 0x0, 0x81}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40086439, &(0x7f0000ccc000-0x3)={0x7, r2}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000001000-0x45)=""/69) 2018/01/31 15:32:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f000059b000-0xc)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2d) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000cd5000)=0x0) setpriority(0x0, r1, 0x4d5) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1011, r0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 2018/01/31 15:32:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000ab1000)='/dev/hwrng\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000268000-0x4)=0x0) r1 = syz_open_dev$sndseq(&(0x7f0000ae1000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a45320, &(0x7f0000aef000+0x9f9)={{0x80, 0x40}, "706f7274310000004000000000000000000000d600fffffff00000000000000000000000000000000000000700", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a45320, &(0x7f0000dcd000-0xa8)={{0x80, 0x0}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 15:32:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setparam(0x0, &(0x7f000050f000-0x4)=0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f000047b000)=0x0) ptrace$peek(0x2, r0, &(0x7f000010f000)=0x0) r1 = add_key(&(0x7f0000160000)='syzkaller\x00', &(0x7f0000265000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000324000)="5dee8d9164e3230aa773914f7b582c35727dc6b3a4b834bdc3e8120b88cc075ff83abc0523429829f41e5af3f119cfecedd772571e824de5ecd2add8c606a8bea5d3c55f7ccf4eeaf99f3bf00ce60c4c6a8411d1547e62ab549f250e7cc11913fd683facf88e1ce2db89e9bbfdbc58bea5037f2e998058fb341856c99160f1572e088af2ff3809056aeb6098fa6b95f4eb37a37b56759aea69a6b16a2fc60cc398ecd5a231582e3f6f85a4d5", 0xac, 0xfffffffffffffffd) keyctl$invalidate(0x15, r1) socket$nl_netfilter(0x10, 0x3, 0xc) [ 42.013205] audit: type=1400 audit(1517412753.468:6): avc: denied { create } for pid=5373 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/01/31 15:32:33 executing program 7: mmap(&(0x7f0000000000/0x56000)=nil, 0x56000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000048000)='/dev/sg#\x00', 0x0, 0x1) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000054000)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$int_out(r0, 0x1, &(0x7f0000054000-0x8)=0x0) mmap(&(0x7f0000056000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0e05403, &(0x7f0000056000)={{0xffffffffffffffff, 0x0, 0x8, 0x3, 0x1}, 0x1, 0x2, 'id1\x00', 'timer0\x00', 0x0, 0x400000000000000, 0x9, 0x4, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 15:32:33 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) socketpair$ax25(0x3, 0x7, 0x8, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000002000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000767000)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000882000)=0x0) sched_getparam(r1, &(0x7f000076d000)=0x0) 2018/01/31 15:32:33 executing program 1: futex(&(0x7f000000d000-0x4)=0x382, 0x201000c, 0x2, &(0x7f000070f000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) r0 = creat(&(0x7f000070f000)='./file0\x00', 0x81) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000001000-0x8)={0x0, 0x54, 0x9}, &(0x7f0000ca4000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001000-0x8)={r1, 0xffffffffffffffff, 0xff}, &(0x7f0000a71000-0x4)=0x8) 2018/01/31 15:32:33 executing program 3: mmap(&(0x7f0000000000/0xff8000)=nil, 0xff8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = accept4(r0, &(0x7f0000e8a000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000454000-0x4)=0x10, 0x80800) bind(r1, &(0x7f0000fc7000-0xc)=@nl=@proc={0x10, 0x0, 0x2, 0x554377abe6e89880}, 0xc) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00005dd000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095c000-0x4)={0x0, 0x0, 0x0}, 0x4) sendto$inet(r2, &(0x7f0000865000)="", 0x0, 0x0, &(0x7f0000fda000-0x10)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$packet_int(r3, 0x107, 0x1b, &(0x7f0000e7c000-0x4)=0x7f7, 0x4) 2018/01/31 15:32:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000c10000)={0x0, 0x0, 0x0}, &(0x7f0000959000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000f9d000-0x8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x8000000000000023) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000061f000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00002bd000-0xb)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00006c1000-0x4)=0xb) ptrace$setopts(0x420a, r2, 0x8, 0x0) 2018/01/31 15:32:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000a01000-0x8)={0x6, 0x9, 0xff, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00009c0000)={0x0, 0x0, 0x0, 0x5, 0xa7fd}, &(0x7f0000f5d000)=0x18) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000e97000)={r1, 0x3, 0x1000, "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"}, 0x1008) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000a0a000)="9403", 0x2) 2018/01/31 15:32:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000f8f000-0xf)='/dev/snd/timer\x00', 0x0, 0x42) r0 = socket$inet6(0xa, 0x2, 0x0) fchdir(r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00009bd000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3c, &(0x7f00001e2000)=""/192, &(0x7f0000025000)=0xc0) 2018/01/31 15:32:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000003000-0x1000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffff", 0xc9) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, {0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xdf}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000abe000)='./file0\x00', 0x20000, 0x22) ftruncate(r0, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9, 0x0, 0x0}, 0x14) r1 = syz_open_dev$usbmon(&(0x7f0000814000)='/dev/usbmon#\x00', 0x789b, 0x20000) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000001000+0xfde)=0x0, 0x4) 2018/01/31 15:32:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000cc2000)={0x0, 0x0, 0x0}, &(0x7f00008cb000-0x4)=0x8) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r0 = socket$inet(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000005000-0x38)={&(0x7f0000013000-0x1c)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x7ffffff7}, 0x0}, 0x1c, &(0x7f000000f000-0x10)=[], 0x0, &(0x7f0000017000)=[], 0x0, 0x0}, 0x0) sendfile(r0, r0, &(0x7f000041d000)=0x0, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00009c1000)="", 0x0, 0x8000, &(0x7f00006fb000)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000229000)={0x0, 0x0, 0x0}, &(0x7f0000979000-0x4)=0xc) process_vm_readv(r1, &(0x7f00009c0000)=[{&(0x7f00005f8000)=""/4096, 0x1000}, {&(0x7f0000123000-0x41)=""/65, 0x41}], 0x2, &(0x7f0000e54000-0x40)=[{&(0x7f0000703000)=""/130, 0x82}, {&(0x7f0000b49000)=""/137, 0x89}, {&(0x7f00001c3000)=""/141, 0x8d}, {&(0x7f00001b7000-0xfc)=""/252, 0xfc}, {&(0x7f0000512000-0x1000)=""/4096, 0x1000}, {&(0x7f0000e1b000)=""/168, 0xa8}, {&(0x7f000011c000)=""/111, 0x6f}, {&(0x7f00008db000-0x1000)=""/4096, 0x1000}], 0x8, 0x0) 2018/01/31 15:32:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f0000595000-0x8)='./file0\x00', 0x80000, 0x8) dup2(r1, r0) r2 = creat(&(0x7f0000d60000)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f000009b000)={0x81, 0xc00000000, 0xffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 15:32:33 executing program 7: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f000000d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000014000)=0x80, 0x4) r1 = socket$inet(0x10, 0x3, 0x0) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000014000-0xb)='/dev/hwrng\x00', 0x80100, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$llc(r2, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, &(0x7f0000017000-0x4)=0x10) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000018000-0x1)=0x4) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstatfs(r2, &(0x7f0000019000-0x10)=""/164) r3 = memfd_create(&(0x7f0000015000)='keyringvboxnet0cpusetselinux)selinuxppp0\x00', 0x1) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000016000)={0x0, 0x0}) syz_open_dev$mice(&(0x7f0000008000-0x10)='/dev/input/mice\x00', 0x0, 0x42840) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000016000-0x10)={0x1, 0x9, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg(r1, &(0x7f0000013000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000013000-0x24)="240000002000039c59000000000000a50a07e5000086c497271d856806000200d100737a", 0x24}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 15:32:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000009b000)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f00004c1000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008000-0x30)={0x0, 0x0, &(0x7f0000004000)=[], 0x48, 0x0, &(0x7f000000d000)="62164b44a5c310affb2298c023c7036e8915400419dae89cc59e3878ffffff00000000f7d7000003000000070718d1fc0e41a052600c828100000000000000bf244f0f2cc508303a"}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000cf8000-0xc)={0x0, 0x0}) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000260000)=""}) r2 = open(&(0x7f0000c0a000-0x8)='./file0\x00', 0x2, 0x20) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000003000-0x30)={0x4c, 0x0, &(0x7f0000005000-0x68)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000fb3000-0x70)=[@ptr={0x70742a85, 0x0, &(0x7f0000c7e000)=0x0, 0x0, 0x0, 0x0}, @fda={0x66646185, 0x0, 0x0, 0x0}, @ptr={0x70742a85, 0x0, &(0x7f000075f000-0x1)=0x0, 0x0, 0x0, 0x0}], &(0x7f00002c8000-0x18)=[0x0, 0x0, 0x0]}}], 0x3f, 0x0, &(0x7f0000002000)=""}) 2018/01/31 15:32:33 executing program 2: sched_setaffinity(0x0, 0x20d, &(0x7f0000c1f000-0x8)=0xfffffffffffffffe) 2018/01/31 15:32:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00001c5000-0x28)={@common='sit0\x00', @ifru_map={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}) fgetxattr(r0, &(0x7f0000a56000-0xe)=@known='system.advise\x00', &(0x7f000061e000-0x44)=""/68, 0x44) 2018/01/31 15:32:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000500000)={{0x2, 0xffffffffffffffff, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common="000000000000000400"}) r1 = syz_open_procfs(0x0, &(0x7f00009c5000)='net/rfcomm\x00') epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 2018/01/31 15:32:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x4040400) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a4000-0x8)='./file0\x00', &(0x7f00004f6000-0x8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c82000-0x2)="") r0 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000a8f000)=@random={'system.\x00', '\\\x00'}) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00002aa000-0xb8)={0x0, 0x7, 0x9, 0x1, 0x5, 0xdcd, 0xfffffffffffffffa, 0x7ff, {0x0, @in6={{0xa, 0x2, 0x4, @loopback={0x0, 0x1}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x400, 0xfe, 0xba, 0xd1, 0x3f}}, &(0x7f0000cbd000-0x4)=0xb8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000074000)=@assoc_value={0x0, 0x1}, &(0x7f000096c000)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000c2c000)={0x0, 0x1}, &(0x7f0000c3c000-0x4)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000fc4000-0x1c)={&(0x7f00004f8000-0x10)=@in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000026d000)=[{&(0x7f00001a0000-0xea)="16ae476c27e45e163eb3a0b12bbd3bf75b42c4e92f9712217a80ebd704dd2e33cd7615900b622801c3e7f9f506703dd27f8993e5d4867d8721b16337b3fa318ba93c210c24d44df236158cacdc526cfc0d85d47eeeb091c12ecc1d59ce650d2ad149803b36a45fe2b723004a2608a7bd9c8efc6ce74cc16ef4ad9998db2fbd32895ca4b67e88604443a75a0cf0146882a827ee199ce4410dd58de03f25418b8f562c3664002d070f6241bf925f58e0c6ba9a600a13d7498a99f3eedb0a8c376e505b863c69da9c2913c02df1029cc8769deaf0848457dab392c00f78c68e908e5e05d73502557083b4f4", 0xea}, {&(0x7f0000b97000-0x30)="f0a387a07f27d806a2a73b750fd2ed601766facd6bd8e2499c9f12420ee7d1bf8548d9dfa9c2b452b2a5ba9393fe6ebf", 0x30}, {&(0x7f00001cf000-0xf3)="b97dd457b950ddc81753e907d6931725fa3334ebe9d8070715b5addcd43cc1c667be36520fac6f209dda03a45c3369e51cb53acb846f1dfb42252bd996f5e3dd70c740b5c3f6dfa29053c7a8d5d6f9997d5460c2a0193d414d917c390abfd875974b6335ea733ba8e05de6c8266dc74cae24992e668d610908b933151c79b8ecadd4fc76a6b24343cf2d7f364bdba4047926bd88c999f034c36904de0c269b9b8d021e9b8e9aa1a6586d1bba37fc0bcafd32e77f2dcd6069ef7453a1c4496474143578f6ec08ac513e8f245ed9b13c42c6bca31aa65628cec6855b6ceb4f1d65a732b3e4dbfea3d2f4759dc97b39bd0124ba1c", 0xf3}, {&(0x7f0000bd0000-0x39)="36aafa37a8f05f52e15571ae6a8167d8678d8b36b4f42d93b9c8f93f18f15929273b90f8bc07ab1ec894fdb6689b9ad66eb2e93cbe1bf66cb5", 0x39}, {&(0x7f0000b79000-0x88)="0bb3884a118418c7fb5a69da7cb02c58f29d67f0c2c58cf5feea482c8dc7d40dd55dcadd39e038219a403c59b7a7897a14cd1a101fde4556fcb8fcc76c9d6d6c338a9a08d44a41153fe43926db43e0ce05163e07940a2a49aedca11ad07517506da077ff72818003e7304abdd2efa298f260f7004bf3725d0a81afb83369c95ed9e2cabf70b6856b", 0x88}], 0x5, &(0x7f000001f000-0x84)=[@sndinfo={0x1c, 0x84, 0x2, {0xc41c, 0x8000, 0x0, 0x7d2a, r1}}, @sndrcv={0x2c, 0x84, 0x1, {0x1, 0x6, 0x8000, 0x1ff, 0x8, 0x4, 0x4da9f627, 0x800, r2}}, @sndinfo={0x1c, 0x84, 0x2, {0x4, 0x4, 0x0, 0x8001, r3}}], 0x84, 0x1}, 0x20008010) 2018/01/31 15:32:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000cc2000)={0x0, 0x0, 0x0}, &(0x7f00008cb000-0x4)=0x8) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r0 = socket$inet(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000005000-0x38)={&(0x7f0000013000-0x1c)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x7ffffff7}, 0x0}, 0x1c, &(0x7f000000f000-0x10)=[], 0x0, &(0x7f0000017000)=[], 0x0, 0x0}, 0x0) sendfile(r0, r0, &(0x7f000041d000)=0x0, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00009c1000)="", 0x0, 0x8000, &(0x7f00006fb000)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000229000)={0x0, 0x0, 0x0}, &(0x7f0000979000-0x4)=0xc) process_vm_readv(r1, &(0x7f00009c0000)=[{&(0x7f00005f8000)=""/4096, 0x1000}, {&(0x7f0000123000-0x41)=""/65, 0x41}], 0x2, &(0x7f0000e54000-0x40)=[{&(0x7f0000703000)=""/130, 0x82}, {&(0x7f0000b49000)=""/137, 0x89}, {&(0x7f00001c3000)=""/141, 0x8d}, {&(0x7f00001b7000-0xfc)=""/252, 0xfc}, {&(0x7f0000512000-0x1000)=""/4096, 0x1000}, {&(0x7f0000e1b000)=""/168, 0xa8}, {&(0x7f000011c000)=""/111, 0x6f}, {&(0x7f00008db000-0x1000)=""/4096, 0x1000}], 0x8, 0x0) [ 42.248653] audit: type=1400 audit(1517412753.708:7): avc: denied { set_context_mgr } for pid=5426 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 2018/01/31 15:32:33 executing program 6: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_ifreq(r0, 0x600008b0f, &(0x7f0000fa2000-0x28)={@syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, @ifru_ivalue=0x0}) sendfile64(r0, r0, 0x0, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000001000-0x1000)=""/4096, 0x1000, 0x2, &(0x7f0000001000-0x58)=@nfc_llcp={0x27, 0xffffffffffff7fff, 0x7fff, 0x3, 0x7fffffff, 0x6, "40609744053edb5e1e64af8175424482ea9208922b36e6f750527f926a40b7fc8b47dbc3cc2196cec03607dfa2868115b4458b4f70c9e97ac34101e8985cfc", 0x200}, 0x58) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ppp\x00', 0x800, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000001000)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$netrom(r1, &(0x7f0000002000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000001000)=0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001000)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0186405, &(0x7f0000001000-0x20)={0x6, 0x6, r2, 0x81c2, r3, 0xfffffffffffffffe, 0x0, 0x80000000}) 2018/01/31 15:32:33 executing program 2: mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000003000-0x10)={0x1, &(0x7f0000005000-0x18)=[{0x6, 0x0, 0x0, 0x8000000000054004}]}) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = getuid() getgroups(0x3, &(0x7f0000e7f000-0xc)=[0x0, 0x0, 0x0]) chown(&(0x7f00001da000-0x8)='./file0\x00', r0, r1) 2018/01/31 15:32:33 executing program 3: mmap(&(0x7f0000000000/0xff8000)=nil, 0xff8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = accept4(r0, &(0x7f0000e8a000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000454000-0x4)=0x10, 0x80800) bind(r1, &(0x7f0000fc7000-0xc)=@nl=@proc={0x10, 0x0, 0x2, 0x554377abe6e89880}, 0xc) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00005dd000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095c000-0x4)={0x0, 0x0, 0x0}, 0x4) sendto$inet(r2, &(0x7f0000865000)="", 0x0, 0x0, &(0x7f0000fda000-0x10)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$packet_int(r3, 0x107, 0x1b, &(0x7f0000e7c000-0x4)=0x7f7, 0x4) 2018/01/31 15:32:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000cbd000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f0000b2d000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00007a5000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a17000-0x8)='./file0\x00', &(0x7f0000df3000-0x3)='\x00v\t', 0x1001, &(0x7f0000a06000)="") r1 = getuid() ioctl$TUNSETOWNER(r0, 0x400454cc, &(0x7f00009d9000-0x4)=r1) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000d87000)={@generic="b41c5de40d3de552e1736b4853da89cb", @ifru_addrs={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) pivot_root(&(0x7f0000b6b000-0x8)='./file0\x00', &(0x7f0000f75000)='.') ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) [ 42.299404] audit: type=1400 audit(1517412753.758:8): avc: denied { call } for pid=5426 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 42.321007] binder: 5426:5443 got reply transaction with no transaction stack [ 42.321014] binder: 5426:5443 transaction failed 29201/-71, size 0-0 line 2921 2018/01/31 15:32:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000c74000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) r1 = add_key(&(0x7f0000859000)='big_key\x00', &(0x7f000092b000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00003e9000)="7a7d5f690a7a54196660ca073666de576a0fb1c7fc9d3a7171995f2ce31399b3690edcb43c608de3485cff092111af118c12b7a8168afc62837478e6e4e33014008bdb8d6d96c637a019954716fc7bd021556254689ab2f64be687b6114dde8b1265a44bce15982ffe99b750e673a8bbb75c41e4092e3e0910f38b340a1b1a99ad6f20ae8def778602a52e41ae90534cff3bcd821a6ec4ba149d4f5e5e79fc24fbe9cce28dcd5a860ce2abe5ad68d6126235d891f57c64cabed082407a53052bb833542b6ec15132c15b22b39a896de686591b1f2ce5bded056f13", 0xdb, 0xfffffffffffffffe) keyctl$invalidate(0x15, r1) 2018/01/31 15:32:33 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) sysfs$3(0x3) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000001000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0x0}, &(0x7f0000001000-0x4)=0x1c, 0x80800) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000001000)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={@common='irlan0\x00', r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000001000)='/dev/pktcdvd/control\x00', 0x200, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$packet(r3, &(0x7f0000002000-0xfc)="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", 0xfc, 0x884, &(0x7f0000000000)={0x11, 0x1c, r2, 0x1, 0x8, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000002000-0x18)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3, r2}) 2018/01/31 15:32:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00006a1000)=0x25, 0x4) socket$inet_icmp(0x2, 0x2, 0x1) recvfrom$inet6(r0, &(0x7f0000958000)=""/68, 0x44, 0x21, &(0x7f000056a000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/31 15:32:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000151000)=""/198, &(0x7f00005e0000)=0xfffffffffffffe5e) [ 42.361002] binder: BINDER_SET_CONTEXT_MGR already set [ 42.377411] binder: 5426:5459 ioctl 40046207 0 returned -16 [ 42.388199] binder_alloc: 5426: binder_alloc_buf, no vma [ 42.401632] binder: 5426:5467 transaction failed 29189/-3, size 0-0 line 3128 [ 42.435238] binder_alloc: 5426: binder_alloc_buf, no vma [ 42.440807] binder: 5426:5429 transaction failed 29189/-3, size 0-0 line 3128 [ 42.465363] binder: undelivered TRANSACTION_ERROR: 29189 [ 42.471962] binder: undelivered TRANSACTION_ERROR: 29189 [ 42.482820] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/31 15:32:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000de1000)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f000002c000)=0x0) 2018/01/31 15:32:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000003a000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r1) 2018/01/31 15:32:34 executing program 1: socketpair(0x17, 0x4, 0x6, &(0x7f0000282000)={0x0, 0x0}) 2018/01/31 15:32:34 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x38e, []}, 0xfffffffffffffcba) r1 = dup2(r0, r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000002000-0x4)=0x3, &(0x7f0000002000-0x4)=0x4) 2018/01/31 15:32:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00002f5000-0x4)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) r1 = socket(0xa, 0x803, 0x1000000000000000) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00001c5000-0xb)='/dev/hwrng\x00', 0x200002, 0x0) write$evdev(r2, &(0x7f0000ac4000-0x30)=[{{0x77359400, 0x0}, 0x1, 0x7fffffff, 0xffffffff}, {{0x0, 0x7530}, 0x442c, 0xff, 0xfffffffffffffffb}, {{0x0, 0x0}, 0x80, 0x3, 0x1}], 0x30) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000b51000)={0x0, 0x0}, &(0x7f00006eb000-0x4)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000b5000-0x10)={r3, 0x800, 0x1, 0x5}, &(0x7f000004c000-0x4)=0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a45352, &(0x7f0000d08000-0xa8)={{0x7f, 0x8}, 'port1\x00', 0x81, 0x1, 0x8, 0x200, 0x4, 0x4ac, 0x55, 0x0, 0x2, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) connect$inet6(r1, &(0x7f000064f000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x804}, 0x9) sendmsg$inet_sctp(r1, &(0x7f00008e5000)={&(0x7f0000e09000)=@in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000b0f000)=[], 0x0, 0x0, 0x0, 0x0}, 0x4008000) sendmmsg$inet_sctp(r1, &(0x7f0000c82000-0xe0)=[{&(0x7f0000070000-0x1c)=@in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c, &(0x7f0000226000)=[{&(0x7f0000a44000)="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", 0xb89}], 0x1, &(0x7f000095b000)=[], 0x0, 0x0}], 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00005a9000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000d6d000)=0xc) 2018/01/31 15:32:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000c37000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) write(0xffffffffffffffff, &(0x7f0000209000)="", 0x0) r0 = syz_open_dev$sg(&(0x7f00004bf000)='/dev/sg#\x00', 0x5, 0x0) sendto$inet(r0, &(0x7f0000492000)="01", 0x1, 0x0, &(0x7f000057c000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000204000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}) vmsplice(r1, &(0x7f000076c000)=[{&(0x7f0000634000-0x1c)="70bfa77cbf52675443c6f952e8f91fb533471289b2fec3e3129fb7cf", 0x1c}, {&(0x7f00000f9000-0x21)="f540cdfa1fb80f5a16a248776aa2feb438b4cecc3806643159f0da74d0bebd35fa", 0x21}, {&(0x7f000097f000-0x6b)="777c3d5fe0318e0af10be62c7e4fd40a2286006cbd6f0bee7bb8f50494ad4d3f664a334fd4df5f7fd64259ade56cb93fa8c8575674e28f618d4465161bb769c025c555ad5bbb32acfbc2201fdab857c23c1c5c69d5cc54bed853cfe0bac85b978abcd11fac6b1085d33242", 0x6b}, {&(0x7f0000581000-0x69)="42ffba076633cc9886b28e98cdb1a900f5a4237c634c04bd6acd18bcc7876443c3d4af5ef29624b9ab80ceeb497fa8dff6c96ff8022935a8a4b4c20d7a9fa392e98f5f9c6b6b59ce895f1811ecb3f17f2fb17a2670034aa9c2db0c68c1a82531ede5d408a7d870a695", 0x69}, {&(0x7f0000ad6000)="8cf3d035079663aabf004caadcabe6b5ad958814e1d79785114eeb1ddca9ec43c5bf3d383674d9dfcfe50b5ae6a9dbbcf573dfc0d3591773ed2220e7b75adc41a0e9bda18653b722ebf688165af702b5d918417e355b9571cdb4cd6b128ab7875441f756ef2c3276d536ff1d735d9c72ef64cf65a0e6ef3dc8155bcd8efa66e5b2b3a35e0f030e024e2ca0ce1b874a75054e76e5bcfbc96efecf563ecc524c47a0c4c80c9cb24ce1346f9815c4715ea62565bf63f3fea4c757c396864b10f3f52595f6950a80a530ad279106270668ac8e9de3cfde0b855644365bf356ae2432031d2e4ca41c244c5f48ef22bd46", 0xee}, {&(0x7f0000349000)="e6d0eef03fb9f604f3d5370c2dd6ed19e6952fe99b566391a51fc78e0b1157b68a1367d3ed6129c5d45ea92f9e54e3c25a7e7b81b7db82f22036a3b90a4a8425034b53e598874ba45dc23beda1b6485bd9df898c5f8577d41eaa9b6c7bf9709189fefaabd8172bc3833513065dcb7b61b9e9d8594a", 0x75}], 0x6, 0x3) r2 = creat(&(0x7f0000b87000)='./file0\x00', 0x4000044) bind$inet(r2, &(0x7f0000b80000-0x10)={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/31 15:32:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000703000)=[{&(0x7f000001a000)="390000001300094700bb61e1c30500000700000002000000450000080000800019001a00000000070000280ff4000000fd17e9ffff0606b600", 0x39}], 0x1) listxattr(&(0x7f00002a1000)='./file0\x00', &(0x7f0000432000-0x59)=""/89, 0x59) 2018/01/31 15:32:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000684000-0xc)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000a8c000-0x9)='net/igmp\x00') preadv(r1, &(0x7f00009d6000-0x10)=[{&(0x7f0000882000)=""/96, 0x60}], 0x1, 0x53) fcntl$setlease(r1, 0x400, 0x2) 2018/01/31 15:32:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000237000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) poll(&(0x7f0000408000-0x30)=[], 0x0, 0x44c) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x1b, 0x0, &(0x7f0000ca0000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f0000387000)=[@flat={0x73622a85, 0x0, 0x0, 0x0}, @fd={0x66642a85, 0x0, 0xffffffffffffffff, 0x0, 0x0}], &(0x7f000000b000-0x30)=[]}}], 0x4e, 0x0, &(0x7f0000009000)=""}) 2018/01/31 15:32:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000002, 0x0) r1 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0xfffffffffffffffd) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000db4000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) r3 = socket(0x11, 0x100000802, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00002f5000-0x4)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000c82000-0xe0)=[{&(0x7f0000070000-0x1c)=@in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c, &(0x7f0000226000)=[{&(0x7f0000a44000)="", 0x0}], 0x1, &(0x7f000095b000)=[], 0x0, 0x0}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common="677265300000e400", @ifru_flags=0x2fd}) [ 42.610969] audit: type=1400 audit(1517412754.068:9): avc: denied { transfer } for pid=5505 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 42.648831] binder_alloc: binder_alloc_mmap_handler: 5505 20000000-20002000 already mapped failed -16 2018/01/31 15:32:34 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) utime(&(0x7f0000c35000)='./file0\x00', &(0x7f0000000000)={0x0, 0x0}) 2018/01/31 15:32:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f00001d6000-0x8)='./file0\x00', 0x8000, 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) 2018/01/31 15:32:34 executing program 1: mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f9a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f9b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000162000)='/dev/binder#\x00', 0x0, 0x0) r1 = dup2(r0, r0) mmap(&(0x7f0000f9c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000f9d000-0x18)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000f9c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000f9c000)={r2, 0x0, 0x0, 0x0}) mmap(&(0x7f0000f9c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000f9c000)={0x80000000, {{0xa, 0x1, 0x7, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x16}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x5, [{{0xa, 0x2, 0x5, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x10001, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x6, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x613}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0xd8, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x14}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x310) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000-0x30)={0x0, 0x0, &(0x7f0000f9d000-0xb8)=[], 0x0, 0x0, &(0x7f0000004000-0x53)=""}) 2018/01/31 15:32:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00006c3000-0x9)='/dev/ppp\x00', 0x100, 0x0) listen$netrom(r0, 0x3) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f000015d000)={0x0, 0x8, 0x0, 0xa3, 0x2391, 0x791, 0x4, 0x3f, {0x0, @in6={{0xa, 0x0, 0x4e8, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100, 0x80000000, 0x5, 0xffffffffffffffff, 0xffffffffffffffff}}, &(0x7f00003de000-0x4)=0xb8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000976000)={r1, 0x70}, &(0x7f0000d09000-0x4)=0x8) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r2, 0x2272, &(0x7f0000634000-0xb1)="") setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000c23000)={{0xa, 0x1, 0x9, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x1}, 0x10001}, {0xa, 0x2, 0x4, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x12}, 0x80000001}, 0x5, [0x306, 0x8, 0x0, 0x1000, 0x1, 0x1000, 0x1, 0x8ca]}, 0x5c) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000db2000)=0x0, &(0x7f0000756000-0x4)=0x4) mmap(&(0x7f0000000000/0xff6000)=nil, 0xff6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f0000ff5000-0x4)=0x1ff, 0x4) bind$inet6(r3, &(0x7f0000d1a000)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r3, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4008641a, &(0x7f000022a000-0x8)={0x9, &(0x7f0000109000)=[0x6, 0xffffffffffffff36, 0xba9c, 0xffffffffffffffc1, 0x7, 0x798475a0, 0x4a, 0x8, 0x2]}) r4 = request_key(&(0x7f0000c93000-0x6)='.dead\x00', &(0x7f0000198000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f00008ba000-0x9)='/dev/ppp\x00', 0xfffffffffffffffc) keyctl$invalidate(0x15, r4) 2018/01/31 15:32:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000fc2000-0x8)={0x4000019980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0xfffffffffff7ffff, 0x0, 0x0, 0x0, 0x0}) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000058e000-0xc)={0x0, 0x0, 0x0}, &(0x7f00008cc000)=0xc) fcntl$setown(r0, 0x8, r1) getresgid(&(0x7f000089d000-0x4)=0x0, &(0x7f0000dee000-0x4)=0x0, &(0x7f00003d0000-0x4)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000aa5000-0x8)={0x0, 0x0}) r3 = creat(&(0x7f000080e000)='./file0\x00', 0x51) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00003dc000-0x8c)={0x0, @in={{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000f17000-0x4)=0x8c) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00004c7000)={r4, 0x6}, &(0x7f00007fb000)=0x8) sched_setaffinity(r2, 0x8, &(0x7f00002c5000)=0x0) 2018/01/31 15:32:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000992000-0x50)={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000fe3000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) 2018/01/31 15:32:34 executing program 4: mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) fcntl$getflags(r0, 0x40b) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f000000f000)={0xfffffffffffffff8, 0x27d8, 0x2, 0x2, 0x401, 0x5, 0x3, 0x7fff, 0x0}, &(0x7f000000f000)=0x20) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000006000)={r1, 0x9f, "8978e2713fa2d32f1181fecb615f3f7e847c074cce829ef2685fbc903aee9058888719e05d10818e7403d736b3d7e8bdd311d688ef6ff010e02f7ef24a1cf3aeaa870ec0ba5d9b50f1ab9c78d82b54a246d6317def9f706e02dbc6ae8c3c9c7c9216ecd34efe4cc187e3425fc6ead550403b9a030cea95383afbff4c744f9e8e5a62580c1f6a601e8e9b1d6380b7fa33f4747b037cd78af86fc9a6981f62a5"}, &(0x7f000000f000-0x4)=0xa7) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f000000f000-0x14)={r2, 0x200, 0x9699, 0x5, 0x5, 0x2f14}, &(0x7f0000008000)=0x14) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000002000-0x16)='/selinux/checkreqprot\x00', 0x80000, 0x0) sendto$ipx(r3, &(0x7f0000004000)="7f43598b2c7f1ea0c901b8d3a65a8e49547dc38fc6620de637084e096a20a3ea1025b7f91268a021e83be0b2010e6374b4e546716ca58885e3b5e00dce6f618daa244b23d319f7a441df45788b045c8e27dfc5e533aa5822533c0f74e900b91c2d6c269bf94e161575a09271f1eee44a72400e5ad0ae52c0e5e740a6f97e5c01c9d8dd5983584bfe0be5aaa4b91193e0b2ed094281733050dfb630e67beb363498305d584a1cd42093b0e1cf3b658e57855f552e432c98360ba882b2936953509786199bcb0be29b4f2553b900f24f07949e3734495dbb1c97b4af0dbe", 0xdd, 0x4, &(0x7f0000008000)={0x4, 0x2, 0x9, "1405f1dac02a", 0x6, 0x0}, 0x10) sendmsg(r0, &(0x7f0000005000-0x38)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000001d00030007fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$VT_RELDISP(r3, 0x5605) 2018/01/31 15:32:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00003b7000-0x8)='./file0\x00', 0x10000000080040, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x83, &(0x7f0000831000-0x2f)=""/47, &(0x7f0000592000)=0xadec6bf96cbe8789) ftruncate(r0, 0x8) lseek(r0, 0x0, 0x3) [ 42.660312] binder: BINDER_SET_CONTEXT_MGR already set [ 42.665619] binder: 5505:5515 ioctl 40046207 0 returned -16 [ 42.685522] binder: release 5505:5515 transaction 6 out, still active [ 42.695833] binder: send failed reply for transaction 6, target dead 2018/01/31 15:32:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write$evdev(r0, &(0x7f0000e95000)=[{{0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) write$eventfd(r0, &(0x7f0000f3c000-0x8)=0x200, 0x8) write(r0, &(0x7f0000eb0000-0x59)="dbef803e3d9f5de1e52055bb7c8a326fe46092b6682d9ad789c5d7acad0e771f13cecb59029b011ded54a09c41c6cfcfbcd743cc665c32af223d42438b496a0304891c88697ae707d4a70f330e6fe3a1c9c76f314ffab329", 0x58) write$tun(r0, &(0x7f0000253000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @loopback=0x7f000001, @loopback=0x7f000001, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {"2ad27f26"}}}}, 0x36) 2018/01/31 15:32:34 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000000)=""/130) 2018/01/31 15:32:34 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000001000-0x4)=0x0, &(0x7f00006c8000)=0xffffffffffffffef) getsockopt$sock_int(r0, 0x1, 0x17, &(0x7f0000000000)=0x0, &(0x7f0000000000)=0x4) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000+0xce0)={0x7, {{0xa, 0x3, 0x8, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xdf5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x1, [{{0xa, 0x0, 0x55e, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x110) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) fcntl$getownex(r0, 0x10, &(0x7f0000002000-0x8)={0x0, 0x0}) getpriority(0x0, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000087c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000087d000/0x1000)=nil, 0x1000, 0x1000009, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f000087d000-0x8)=[{&(0x7f0000003000-0x3f)="f01c4bff919c1649109660c2ba2ea657bb1e4ce14936592630e7a52b493e7bae929d71f8d93a02d58716dd59d65d9a3b0e7fa0b819f693879047fee0f176f4", 0x3f}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001000)=0x0) sched_getattr(r3, &(0x7f000087e000-0x30)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x30, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f0000004000-0x29)=""/41, 0x29) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f000087e000-0x4)=0x800, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f000087d000-0x87)={{{{0x2, 0xffffffffffffffff, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x0, 0x0, "d858834181332e435893f760968f541b42c41db0f53229e10458031e411acc918b07deaa85a7158cb72317b9229c05a260f51652df313aabeba60958f75aa48ae177e2e4fe748f1a5499840c1abde9e6"}, 0x160) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 2018/01/31 15:32:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025c000-0x38)={&(0x7f0000b93000+0x43a)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000197000)={&(0x7f00004d9000)=@ipv4_delroute={0x24, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x20, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0}, [@RTA_DST={0x8, 0x1, @dev={0xac, 0x14, 0x0, 0x0}}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$mice(&(0x7f000022a000)='/dev/input/mice\x00', 0x0, 0x2000) accept4$nfc_llcp(r1, &(0x7f0000a29000-0x58)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000135000)=0x58, 0x800) 2018/01/31 15:32:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x16, &(0x7f0000e6a000-0x4)=0xffffffffffffffff, 0x7c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000dc1000)='/dev/hwrng\x00', 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x6) 2018/01/31 15:32:34 executing program 7: socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sg(&(0x7f0000c47000)='/dev/sg#\x00', 0x0, 0x0) 2018/01/31 15:32:34 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000002000-0x64)={0x0, 0x5c, "f9066af40da8a55575440fd6918c0ab333e79a025f3c45f52684d1f214b9eef45c7916a21d8daaca34669c78602b678746aa3b93b996b2d0652350f98aa933e2d277abd8716977e41e44e8eb046ead335c694dbbbd713abcbffa1141"}, &(0x7f0000001000-0x4)=0x64) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001000-0x16)={r1, 0x3f, 0x7, [0xfff, 0x0, 0x407, 0x1, 0x200, 0x8, 0x9d1d40a]}, &(0x7f0000000000)=0x16) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x15) fcntl$setlease(r2, 0x400, 0x1) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001000)={r1, 0xffffffffffffffc5, 0x2, [0x6, 0x10000]}, &(0x7f0000002000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000004000-0x5c)={{0xa, 0x0, 0x9, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa}, 0x0}, {0xa, 0x3, 0x3f, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xfffffffffffff731}, 0x9, [0xffffffffffffffff, 0x7ff, 0x9, 0x4, 0x4, 0x2, 0x3, 0xf7e2]}, 0x5c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00007bd000-0xc)={0x0, 0xc8, &(0x7f0000001000-0xc8)=[@in={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x8, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x3}, @in6={0xa, 0x0, 0x4, @loopback={0x0, 0x1}, 0x101}, @in6={0xa, 0x0, 0x100, @loopback={0x0, 0x1}, 0x100000000}, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7}, @in6={0xa, 0x3, 0x40, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9}, @in6={0xa, 0x2, 0xed, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x15}, 0x4}, @in={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f00007a4000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001000-0x20)={0x100, 0x0, 0x4, 0x17f5, 0x8, 0x19e000000000000, 0x2, 0x1e, r3}, 0x20) truncate(&(0x7f0000040000)='./file0\x00', 0xfffffffffffffc01) 2018/01/31 15:32:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000065000-0x8)='./file0\x00', 0x80000, 0xb1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000ae000-0x11)='/dev/vga_arbiter\x00', 0xa400, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00005f9000-0x8)=@assoc_value={0x0, 0x81}, &(0x7f0000bf2000-0x4)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f000098f000-0x10)={0xf4, 0x800b, 0x8, 0xfff, r1}, 0x10) r2 = syz_open_dev$evdev(&(0x7f0000874000)='/dev/input/event#\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000002000-0x1000)=""/4096) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f000062f000-0x8)={0x0, 0x62, 0x1}, &(0x7f00003e3000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000c3b000)={r4, @in6={{0xa, 0x0, 0x1000, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7, 0x1fc, 0x100000001, 0x6, 0xb2}, &(0x7f0000c78000-0x4)=0xa0) 2018/01/31 15:32:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e96000-0x20)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000cd6000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x14) r2 = syz_open_procfs(0x0, &(0x7f0000788000-0xd)='net/anycast6\x00') fstat(r0, &(0x7f00009c1000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = add_key$keyring(&(0x7f0000d9f000)='keyring\x00', &(0x7f00008b4000)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r3, r4) preadv(r2, &(0x7f0000560000-0x80)=[{&(0x7f00002f1000-0x77)=""/204, 0x33d}], 0x1, 0x3b) socketpair$inet6(0xa, 0x6, 0x3, &(0x7f0000437000)={0x0, 0x0}) setsockopt$ax25_int(r5, 0x101, 0x3, &(0x7f0000cb2000-0x4)=0x40, 0x4) fadvise64(r5, 0x0, 0x401, 0x4) 2018/01/31 15:32:34 executing program 5: mmap(&(0x7f0000000000/0x392000)=nil, 0x392000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f000020e000)=0x0) pipe(&(0x7f0000015000)={0x0, 0x0}) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000205000)=0x6) mmap(&(0x7f0000392000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_getattr(r1, &(0x7f0000392000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xffffffffffffff7f, 0x2000000000000000) bind$inet(r0, &(0x7f000000b000-0x10)={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f000000a000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000392000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000392000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000392000)=0x0, &(0x7f0000392000)=0x4) sendmsg(r0, &(0x7f0000010000-0x38)={&(0x7f000000f000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x26, &(0x7f0000002000)=[{&(0x7f0000009000-0x1000)="94", 0x1}], 0x1, &(0x7f000000d000-0x98)=[], 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00001b9000)={&(0x7f0000391000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}}}, 0x3a, &(0x7f0000391000)=[{&(0x7f0000392000-0x75)=""/117, 0x75}], 0x1, &(0x7f000036e000-0x72)=""/114, 0x72, 0x0}, 0x100) connect(r0, &(0x7f0000013000-0x80)=@generic={0x0, "661679c083cbbf8004c1be092d0c7aac995f8e6fca7da054937566ab363e8729f91d8ad4468cefbb13ec21879020716a14258a1cc2430758f0f1d16a100a11f092025b795209a4b168ba6863fbb63e15fadf03bf18ac0cb236c23df943e760e80201f23e44f97306e76f7e9b8ae78fe64c0bc9061fd2cca0bf7f1b1a9781"}, 0x80) 2018/01/31 15:32:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x0, 0x0, &(0x7f000000d000-0x70)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000-0x30)={0x0, 0x0, &(0x7f0000004000)=[], 0x48, 0x0, &(0x7f000000d000)="62164b44a5c310affb2298c023c7036e8915400419dae89cc59e3878ffffff00000000f7d7000003000000070718d1fc0e41a052600c828100000000000000bf244f0f2cc508303a"}) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000006000-0x2c)=[], 0x0, 0x0, &(0x7f0000002000)=""}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000003000-0x30)={0x0, 0x0, &(0x7f0000005000-0x68)=[], 0x0, 0x0, &(0x7f0000002000)=""}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/01/31 15:32:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f000000a000-0x4)=0x0) r1 = syz_open_procfs(r0, &(0x7f00006bc000)='loginuid\x00') exit(0x0) mknodat(r1, &(0x7f0000ac4000)='./file0\x00', 0x0, 0x0) 2018/01/31 15:32:34 executing program 7: mmap(&(0x7f0000000000/0xff9000)=nil, 0xff9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000ff4000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0, 0x0, 0x20000000002, 0x1, 0x0, 0x0, 0x0}, 0x20) socket$inet6_sctp(0xa, 0x1, 0x84) close(r0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000bc4000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000d90000)=0x0) r2 = syz_open_dev$sg(&(0x7f00006a7000-0x9)='/dev/sg#\x00', 0xffffffffffffffff, 0x2) write$selinux_user(r2, &(0x7f00005c5000)={'system_u:object_r:semanage_trans_lock_t:s0', 0x20, 'staff_u\x00'}, 0x33) 2018/01/31 15:32:34 executing program 6: prctl$intptr(0x3f, 0x7ffffffd) 2018/01/31 15:32:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f000000a000-0x4)=0x0) r1 = syz_open_procfs(r0, &(0x7f00006bc000)='loginuid\x00') exit(0x0) mknodat(r1, &(0x7f0000ac4000)='./file0\x00', 0x0, 0x0) 2018/01/31 15:32:34 executing program 5: clock_gettime(0x80000003, &(0x7f0000048000-0x10)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000001000-0x58)={0x0, 0x40, 0x3, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000e0000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ax25(0x3, 0x3, 0xc3, &(0x7f0000001000)={0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000002000-0x10)='/selinux/policy\x00', 0x0, 0x0) connect$netrom(r4, &(0x7f0000002000-0x48)=@full={{0x3, {"48a0b70b3a50d7"}, 0x9}, [{"4bdd9dafd2ddc7"}, {"7e1a7b4fb0c3b2"}, {"c4258cc06c9aac"}, {"2dd102e6a6e521"}, {"3eaa15b0d84add"}, {"00bd9b3961e813"}, {"fb233f3ae6e20d"}, {"dcd2fa9c791d32"}]}, 0x48) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000003000-0x14)={0x0, 0x9eb, 0x7ff, 0x9, 0x8, 0x1}, &(0x7f0000003000-0x4)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000000)={0x4, 0x8, 0x20d, 0x1, 0x1, 0x100000000, 0x80000000, 0x2, r5}, 0x20) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000000)=0x0) timer_settime(r0, 0x1, &(0x7f0000000000+0xfa7)={{0x0, 0x1c9c380}, {r1, r2+30000000}}, 0x0) [ 42.938606] audit: type=1400 audit(1517412754.398:10): avc: denied { create } for pid=5564 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 42.966930] binder: 5569:5574 ioctl 54a1 0 returned -22 2018/01/31 15:32:34 executing program 7: socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000)={0x0, 0x0, 0x0}, 0x4) sigaltstack(&(0x7f00009ec000/0x3000)=nil, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000119000-0x4)={0x7fffffff, 0x0, 0x0}, 0x4) 2018/01/31 15:32:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000003c000-0x8)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00002f6000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f00002a0000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r1, &(0x7f00000bc000)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x6) sendto$unix(r1, &(0x7f0000faf000)="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", 0x1000, 0x4044001, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000)=[], 0x80, 0x0) sendmmsg$unix(r0, &(0x7f0000fa3000)=[{&(0x7f0000498000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000b71000)=[], 0x0, &(0x7f0000e55000)=[], 0x0, 0x0}], 0x1, 0x40) 2018/01/31 15:32:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000ed6000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000bba000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000045c000-0x8)='./file0\x00', r0, &(0x7f00000cc000)='./file0\x00') setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000a4a000-0x5c)={{0xa, 0x2, 0x8, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x7}, {0xa, 0x2, 0xffff, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0xfffffffffffffffa}, 0xffffffffffffffc1}, 0x3f, [0x6, 0x100, 0x40, 0x9, 0x40, 0x81, 0x100, 0x2]}, 0x5c) linkat(r0, &(0x7f000001b000)='./file0\x00', r0, &(0x7f0000017000)='./file1\x00', 0x0) 2018/01/31 15:32:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000ec7000)="706167656d617000c8fb2ec9b1ebf66607668eaaf298b2b2d085ad8bf637c5a21042604943de596d78e5c4292ca945535f28b1d8a4fb2b4840feaf606847d938a0285f40ef883161575367f4e5956d1a1fd4020b21f245fc0df6882cb551d374d6cb2e88c4d70f7584001ee030a704fde2242b1713086d9acb880b000000000000000673") mq_timedsend(r0, &(0x7f0000756000-0xca)="899f70f0eefdf9e22fca76309d202a6cd86f0e5ed6a6adac7aa589b66cbd7e696a8f3d4d6f651a75d6c6debc15cb940935760069086f268c3cca8c56670549038d2ef25baa8423b22bd7bfb732fb81575e8debd1fca09f882adb3a4d101952327a2df02c9ac0b2149a7fd7169003a25f4253c663a70855cc3d5d6a3c3d9427c96f7f666227af499a44a4df425bc6870f948a0d7480166350d75025a755455910d943918503252a246f05416bd0c89f86578a2cff70672dd301ea1b7bb02d36e6d7f3766ce2b607d78948", 0xca, 0x400, 0x0) pread64(r0, &(0x7f0000c72000)=""/249, 0xf9, 0x4) 2018/01/31 15:32:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000372000-0xac)=[@in6={0xa, 0x2, 0x3, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x54fd01ae}, @in6={0xa, 0x1, 0x100000001, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x800}, @in6={0xa, 0x3, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x401}, @in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x4}, @in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x7fffffff, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xaa}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xd}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0xac) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00006d3000)='/selinux/policy\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000205000-0xd)='/dev/snd/seq\x00', 0x0, 0x20000) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000e41000)=0xfffffffffffffff8, 0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000072c000-0x10)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00009c1000-0x4)=0x3, 0x4) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000b78000-0x65)=""/101) 2018/01/31 15:32:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffffe) bind$netlink(r0, &(0x7f0000d26000-0xc)={0x10, 0x0, 0x3, 0xfffffffffffffffe}, 0xfffffffffffffd87) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000079d000)='/dev/sequencer2\x00', 0x141042, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x1) bind$netlink(r0, &(0x7f0000437000-0xc)={0x10, 0x0, 0x1, 0x0}, 0xc) pipe2(&(0x7f00005f0000-0x8)={0x0, 0x0}, 0x2000004800) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000cab000)={{0x80000001, 0x2}, {0x10000, 0x8}, 0x7ff, 0x3, 0x693, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000644000-0x8)=0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000cd3000)=0x0) 2018/01/31 15:32:34 executing program 0: mmap(&(0x7f0000000000/0xf9d000)=nil, 0xf9d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f00004ae000-0x6)='rxrpc\x00', &(0x7f00008d3000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000f9c000)="", 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000f9c000)='keyring\x00', &(0x7f00003f1000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) mmap(&(0x7f0000f9d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000f9e000-0xd)='/dev/usbmon#\x00', 0x0, 0x2000) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000be0000-0xe8)={{{@in=@broadcast=0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000090a000-0x4)=0xe8) [ 43.039241] binder: BINDER_SET_CONTEXT_MGR already set [ 43.046067] binder: 5569:5590 ioctl 40046207 0 returned -16 [ 43.052178] binder: 5569:5601 ioctl 54a1 0 returned -22 2018/01/31 15:32:34 executing program 3: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000001000)=0x0, 0x4) setsockopt$inet_opts(r0, 0x0, 0xb, &(0x7f0000001000)="", 0x1fa) 2018/01/31 15:32:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b6000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000676000)={{0x0, 0x2, 0xfffffffffffffffe, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000d9f000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) pread64(r1, &(0x7f00003bc000-0xf9)=""/249, 0xf9, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000e59000)={0x0, 0xe8, "f38e17be1ea69311eed5d5ae501b399ac5b157825310626c3bc5ec9b07e1e50263764699026ffe010c83ca830d00273c7ea37c2694c4ebeb977a3aaac3224cc1cce0ad898f4215b4732e48d3ebb7255e4a510d8554a70279acca470a5f05cb0d63761f2845d9d7438ce01aebe60532a76b0f6c1b227dbbaa3904e8cee9999f979c9d5ea1ee01648500009c4c3be7ba3c89caad76817e9be53e1ecfc02c5c340a39414307fc64ea2a46f39e2d671f123ace335de256156973c89de096ed0e518be8a239b8f7d4d366a3618fac7209f9d185fffde11b2c74498813089a6272af9b44f454fe605147c6"}, &(0x7f0000109000-0x4)=0xf0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00001b6000)={r2, 0x2, 0x7, 0x5, 0x4, 0xaed}, &(0x7f0000fd8000-0x4)=0x14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000d97000)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 15:32:34 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000edb000-0x20)={{0x0, 0x989680}, {0x77359400, 0x0}}, &(0x7f0000000000)={{0x0, 0x0}, {0x0, 0x0}}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000001000-0x20)={{0x0, r0}, {0x0, 0x989680}}, &(0x7f0000899000)={{0x0, 0x0}, {0x0, 0x0}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/vga_arbiter\x00', 0x34800, 0x0) connect$pppoe(r1, &(0x7f0000001000)={0x18, 0x0, {0x2, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}}, 0x1e) 2018/01/31 15:32:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000160000)={&(0x7f0000d55000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00008b8000-0x10)={&(0x7f000092f000)={0x30, 0x1, 0x2, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@nested={0x1c, 0x7, [@typed={0x18, 0x0, @ipv6=@loopback={0x0, 0x1}}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 15:32:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000b80000-0xc)='\\cpusetppp0\x00', 0x2) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f000049a000-0x8)={0x91f, 0x100000001, 0x5, 0x200}, 0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x7) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00005f0000)={0x0, 0x0}) getsockopt$inet_buf(r1, 0x0, 0x63, &(0x7f000035d000-0x1e)=""/30, &(0x7f0000759000)=0x1e) 2018/01/31 15:32:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xfffffffffffffffd, 0xffff) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f0000932000+0x2c4)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f00000dd000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f000096e000-0x10)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/31 15:32:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00002e3000)='/dev/usbmon#\x00', 0x5, 0x80000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000741000-0xd6)={0x0, 0xce, "132ae30924cca2ea638daf495f845576428017d12ae2f2e95c77bf0499f1045f9a089f0cc3ebddb88ebaec064aa0da69d916e60eed5fa1583d531739a0261fb9480607d9e0cc32d89f383b5f45d1a794103fd58fe6717cd6ec7f04cb4040d941d4b432f0f806f5553f10a33889591cf1705cf835489825bf0cb6a44f9a182eec80241c5a58a5d6b077ee1bb261b76e6c3bb1d8a161e8e0d17db09862b1aa543cfd023cb60608e8952632ec4c68ad3de441ee063b0bfd1502a8542c74f69afe302e9bde02984010970a8206146a4b"}, &(0x7f0000881000-0x4)=0xd6) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000b26000)=@assoc_value={r1, 0x0}, 0x8) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000f72000)="94040013", 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) 2018/01/31 15:32:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000d48000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000052000-0x10)={0x0, 0x989680}, 0x0) seccomp(0x1, 0x0, &(0x7f0000045000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x0}]}) close(0xffffffffffffffff) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000514000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000881000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000479000-0x10)={{r2, r3+10000000}, {0x0, 0x0}}, &(0x7f000044a000)={{0x0, 0x0}, {0x0, 0x0}}) linkat(r1, &(0x7f000031f000-0x8)='./file0\x00', r1, &(0x7f0000082000-0x8)='./file0\x00', 0x400) mmap(&(0x7f0000e21000/0x1000)=nil, 0x1000, 0x1000009, 0x10, r1, 0x0) setsockopt$packet_int(r1, 0x107, 0x1d, &(0x7f0000466000-0x4)=0x3ff, 0x4) bind$nfc_llcp(r1, &(0x7f00008f1000)={0x27, 0x1, 0x7fffffff, 0x1, 0x2, 0xf9, "fc000d16b2965c3f8697c56c341af10e0d12c2719208e32362376a9cc43f182ea889e3d8bf023cf900b71d16d81dd90ab960e6d4a031bc042125d45f70e1f5", 0x7ff}, 0x58) 2018/01/31 15:32:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f000015c000-0x26)="26000000130047f10714c1f8590022ff001000e3010000000000000000000900060010000675", 0x26) 2018/01/31 15:32:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x80) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000b07000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000141000)={@generic="efb6430ae45b4f6d6d3d6418f1ed490d", @ifru_names=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000d6f000)=0x0, 0xffffff0e) 2018/01/31 15:32:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c33000-0xa)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000d3a000-0x8)={0x0, 0x0, 0x0, 0x0}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000cda000-0xc)='/dev/rfkill\x00', 0x0, 0x0) vmsplice(r0, &(0x7f00008dc000-0x10)=[{&(0x7f0000703000-0x33)="0a3dc233a45395adee9f2a8a80cc0dadb858bd9df38de61f5813639ab39a9931dddc27e165029ec065d729c765ef1bd5c41ac3df7026f25a", 0x38}, {&(0x7f0000875000)="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", 0x1000}], 0x2, 0xc) seccomp(0x1, 0x1, &(0x7f00000f5000-0x8)={0x3, &(0x7f0000dba000)=[{0x9, 0x9, 0x1, 0x6}, {0x8, 0x2, 0x1000, 0x2a}, {0x3f8f, 0x9, 0x0, 0x5}]}) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f00001bd000-0x8)={@loopback=0x7f000001, @local={0xac, 0x14, 0x0, 0xaa}}, 0x8) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000850000-0x4)=0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000cba000)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000cf1000-0x4)=0x81, 0x4) dup3(r2, r1, 0x0) 2018/01/31 15:32:34 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5411, &(0x7f0000001000)={@generic="a30e6ac0400158ff2dbf067547b7eae1", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x40000010, 0x0}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000635000)='/dev/vga_arbiter\x00', 0x400000000000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000001000-0x10)={0x9, 0x401, 0x7, 0x800}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000002000-0x50)={{0x9, 0x3ff}, {0x4, 0x2}, 0x20e8, 0x4, 0x8, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 15:32:34 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000fbd000)='/selinux/enforce\x00', 0xc01, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000003000-0xa0)={0x0, @in={{0x2, 0x3, @rand_addr=0xb15, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x6, 0xea3c213, 0xffffffff, 0x9}, &(0x7f0000002000-0x4)=0xa0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000002000-0x14)={r1, 0x7fffffff, 0x9, 0x80000000, 0x4, 0xda}, 0x14) symlink(&(0x7f000000d000-0x5)='./control\x00', &(0x7f0000fbd000)='./control\x00') mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f000000f000-0xa)='./control\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000004000-0x8)={0x0, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futimesat(r0, &(0x7f000000f000-0xa)='./control\x00', &(0x7f0000005000-0x10)={{r3, r4/1000+30000}, {0x77359400, 0x0}}) setsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000003000)=0x3, 0x4) getdents(r2, &(0x7f0000001000-0x9)=""/115, 0x73) 2018/01/31 15:32:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000e30000-0x8)={0x0, 0x0}) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000316000)=0xe000000000, 0x4) setrlimit(0x7, &(0x7f000018f000)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) 2018/01/31 15:32:34 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0xda, 0x7fffffff, 0x588}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000cf8000-0x98)={r1, @in6={{0xa, 0x0, 0x100000000, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7, 0x7}, &(0x7f0000f83000-0x4)=0x98) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f000038f000-0x8)='trusted\x00', &(0x7f0000e55000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f00005c0000-0x11)='cgroup-\\vboxnet1\x00', 0xfffffffffffffffa) r2 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r3 = syz_open_dev$binder(&(0x7f0000350000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r3, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f000021d000)={0xffff, 0x8000, 0x20, 0xa3, 0x3}) r4 = epoll_create(0x4000000010011) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000337000-0xc)={0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000009000-0x30)={0x4, 0x0, &(0x7f0000f9f000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000d42000-0xa9)="b6"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) [ 43.288109] syz-executor3 uses obsolete (PF_INET,SOCK_PACKET) [ 43.328281] audit: type=1326 audit(1517412754.788:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5662 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7798ba9 code=0x0 [ 43.334757] binder: 5678:5679 ERROR: BC_REGISTER_LOOPER called without request [ 43.388104] binder: BINDER_SET_CONTEXT_MGR already set [ 43.393057] binder: 5678:5687 ERROR: BC_REGISTER_LOOPER called without request [ 43.401947] binder_alloc: 5678: binder_alloc_buf, no vma [ 43.403057] binder: 5678:5679 ioctl 40046207 0 returned -16 [ 43.411147] audit: type=1326 audit(1517412754.868:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5662 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7798ba9 code=0x0 2018/01/31 15:32:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') lseek(r0, 0x19, 0x0) getdents(r0, &(0x7f00003bd000)=""/48, 0x30) fcntl$getownex(r0, 0x10, &(0x7f0000151000)={0x0, 0x0}) syz_open_procfs(r1, &(0x7f0000102000)='net/anycast6\x00') creat(&(0x7f00006fe000-0x8)='./file0\x00', 0x4) rmdir(&(0x7f0000149000)='./file0\x00') inotify_add_watch(r0, &(0x7f00008fd000)='./file0\x00', 0x54) open(&(0x7f0000845000)='./file0\x00', 0x200800, 0x41) 2018/01/31 15:32:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000f41000-0x78)={0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000361000)=@syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0, 0x0, 0x0}) 2018/01/31 15:32:34 executing program 5: mmap(&(0x7f0000000000/0x26000)=nil, 0x26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f0000027000-0x8)='./file0\x00', 0x101100, 0x80) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000008000-0x38)={&(0x7f0000025000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000013000-0x10)={&(0x7f0000006000-0x2c)={0x14, 0x32, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 15:32:34 executing program 0: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000400000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000727000-0x4)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000759000-0x8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x6) ptrace$setopts(0x4204, r2, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000001000+0xfee)=[{&(0x7f0000005000)="390000001300090469000000810000000700004003000000450001070000001409001a000400020d000004e80200000000000000000003e400", 0x39}], 0x1) 2018/01/31 15:32:34 executing program 3: mmap(&(0x7f0000000000/0x5e000)=nil, 0x5e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000055000-0xd)='/dev/snd/seq\x00', 0x0, 0x101042) mmap(&(0x7f000005e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000047000)='./file0\x00', &(0x7f0000054000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f000005e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = request_key(&(0x7f000005e000)='.dead\x00', &(0x7f000005e000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f000005f000-0xd)='/dev/snd/seq\x00', 0xfffffffffffffff8) mmap(&(0x7f000005e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) r3 = add_key$keyring(&(0x7f000005e000)='keyring\x00', &(0x7f0000030000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r2, r3) mmap(&(0x7f000005f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000060000-0x11)='/selinux/enforce\x00', 0x800, 0x0) fchmodat(r4, &(0x7f0000009000)='./file0\x00', 0x20) poll(&(0x7f000005c000)=[{r0, 0x0, 0x0}], 0x1, 0x9) mmap(&(0x7f0000060000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x2, &(0x7f0000061000-0x8)=[r1, r1]) r5 = getgid() setgid(r5) 2018/01/31 15:32:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000a0e000)='keyring\x00', &(0x7f0000188000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000825000-0xc)='id_resolver\x00', &(0x7f0000887000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, r0) r1 = add_key(&(0x7f0000bcf000)='syzkaller\x00', &(0x7f00005fd000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000ec8000)="", 0x0, 0x0) keyctl$revoke(0x3, r1) keyctl$read(0xb, r1, &(0x7f000047c000)=""/4096, 0x1384) remap_file_pages(&(0x7f0000e7c000/0x2000)=nil, 0x2000, 0x0, 0x100000000, 0x1000) open(&(0x7f000065d000-0x8)='./file0\x00', 0x2602, 0x8) 2018/01/31 15:32:34 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0xda, 0x7fffffff, 0x588}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000cf8000-0x98)={r1, @in6={{0xa, 0x0, 0x100000000, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7, 0x7}, &(0x7f0000f83000-0x4)=0x98) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f000038f000-0x8)='trusted\x00', &(0x7f0000e55000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f00005c0000-0x11)='cgroup-\\vboxnet1\x00', 0xfffffffffffffffa) r2 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r3 = syz_open_dev$binder(&(0x7f0000350000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r3, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f000021d000)={0xffff, 0x8000, 0x20, 0xa3, 0x3}) r4 = epoll_create(0x4000000010011) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000337000-0xc)={0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000009000-0x30)={0x4, 0x0, &(0x7f0000f9f000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000d42000-0xa9)="b6"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) 2018/01/31 15:32:34 executing program 6: mmap(&(0x7f0000000000/0xefb000)=nil, 0xefb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2d, &(0x7f0000efb000-0xf3)="3900001402", 0x5) mmap(&(0x7f0000efb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000efb000)={0x0, 0x0}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000389000-0x8c)={0x0, 0x0, 0x0, 0x0, 0x6, 0xb, 0x18, 0x19, "2ac263e85e45a03ea02d3083f0d8c397140e790eba0e974e6b85555b25051f9a46ed01987a0ec39652307367b9a6a5d3fd8679dcaabc2a42721d8506168df3cd", "d11cd04f71fd813dcfd2b6a7f132168a47c2e6ba0d51787e3d93d63b03c81a36", [0x4, 0x7fffffff], 0x0}) mmap(&(0x7f0000efb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000efb000)='./file0\x00', 0x1c) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f00000ca000)={0x10001, {{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0xa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f000022a000-0x4)=0x0, &(0x7f00001b3000-0x4)=0x4) mmap(&(0x7f0000efc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000efc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000efc000)='user\x00', &(0x7f0000efc000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000af3000)="ea1c183bec30353ee6acb09517f5ec776da074ae051c5fc6b948d91d24013f5a22969dfbf8210b7b9425f62a6eaf7bb271f9abe7b067dcb3007729f2a0acc285f06d98eb5af9629417e138d620e7f63db9f8fdfe73037f472659cda1c75d180a108d63f72e04158d56a1ccfa12cd8f87cb6838", 0x73, 0xfffffffffffffffd) mmap(&(0x7f0000efc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f0000001000-0x40)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000efc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = add_key$keyring(&(0x7f0000ba7000-0x8)='keyring\x00', &(0x7f0000a79000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r4, &(0x7f0000efc000)='rxrpc_s\x00', &(0x7f0000efd000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, r5) ioctl$VT_RELDISP(r3, 0x5605) fcntl$setlease(r2, 0x400, 0x2) getpeername$packet(r2, &(0x7f0000cf0000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000db3000-0x4)=0x14) mmap(&(0x7f0000efd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000efe000-0x14)={@loopback={0x0, 0x1}, r6}, 0x14) [ 43.437371] binder: 5678:5687 transaction failed 29189/-3, size 0-0 line 3128 [ 43.447433] binder: release 5678:5679 transaction 10 in, still active [ 43.454014] binder: send failed reply for transaction 10 to 5678:5687 2018/01/31 15:32:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x7, 0x0) read(r0, &(0x7f0000da2000)=""/8, 0x8) timerfd_settime(r0, 0x0, &(0x7f0000715000-0x20)={{0x0, 0x989680}, {0x0, 0x6}}, &(0x7f0000001000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/31 15:32:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000872000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000148000)={@generic="2435a61ce958abe4f07c78c6a8d0745c", @ifru_flags=0x2002}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x2fd}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000008000-0x17)={@common='gre0\x00', @ifru_map={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 43.480818] tc_ctl_action: received NO action attribs [ 43.487964] binder: undelivered TRANSACTION_COMPLETE [ 43.493571] mmap: syz-executor2 (5704) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 43.510623] binder: undelivered TRANSACTION_ERROR: 29189 [ 43.517916] binder: 5705:5708 ERROR: BC_REGISTER_LOOPER called without request 2018/01/31 15:32:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000017000-0x4)=0x0, 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f000091a000)={0x80000000, 0x0}) write(r1, &(0x7f000001b000)='U', 0x1) recvfrom(r0, &(0x7f000001f000-0x6c)=""/108, 0x6c, 0x0, &(0x7f0000017000)=@hci={0x1f, 0x0, 0x0}, 0x6) pipe2(&(0x7f00007da000)={0x0, 0x0}, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) 2018/01/31 15:32:35 executing program 2: mmap(&(0x7f0000000000/0xf8c000)=nil, 0xf8c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x4000000000802, 0x0) sendmsg$nl_route(r0, &(0x7f0000f73000-0x38)={&(0x7f00003e8000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00003f1000-0x10)={&(0x7f0000701000)=@bridge_dellink={0x20, 0x11, 0x221, 0xffffffffffffffff, 0xffffffffffffffff, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0}, []}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f00003de000-0x4)=0x0) 2018/01/31 15:32:35 executing program 6: mmap(&(0x7f0000000000/0xefb000)=nil, 0xefb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2d, &(0x7f0000efb000-0xf3)="3900001402", 0x5) mmap(&(0x7f0000efb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000efb000)={0x0, 0x0}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000389000-0x8c)={0x0, 0x0, 0x0, 0x0, 0x6, 0xb, 0x18, 0x19, "2ac263e85e45a03ea02d3083f0d8c397140e790eba0e974e6b85555b25051f9a46ed01987a0ec39652307367b9a6a5d3fd8679dcaabc2a42721d8506168df3cd", "d11cd04f71fd813dcfd2b6a7f132168a47c2e6ba0d51787e3d93d63b03c81a36", [0x4, 0x7fffffff], 0x0}) mmap(&(0x7f0000efb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000efb000)='./file0\x00', 0x1c) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f00000ca000)={0x10001, {{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0xa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f000022a000-0x4)=0x0, &(0x7f00001b3000-0x4)=0x4) mmap(&(0x7f0000efc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000efc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000efc000)='user\x00', &(0x7f0000efc000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000af3000)="ea1c183bec30353ee6acb09517f5ec776da074ae051c5fc6b948d91d24013f5a22969dfbf8210b7b9425f62a6eaf7bb271f9abe7b067dcb3007729f2a0acc285f06d98eb5af9629417e138d620e7f63db9f8fdfe73037f472659cda1c75d180a108d63f72e04158d56a1ccfa12cd8f87cb6838", 0x73, 0xfffffffffffffffd) mmap(&(0x7f0000efc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f0000001000-0x40)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000efc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = add_key$keyring(&(0x7f0000ba7000-0x8)='keyring\x00', &(0x7f0000a79000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r4, &(0x7f0000efc000)='rxrpc_s\x00', &(0x7f0000efd000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, r5) ioctl$VT_RELDISP(r3, 0x5605) fcntl$setlease(r2, 0x400, 0x2) getpeername$packet(r2, &(0x7f0000cf0000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000db3000-0x4)=0x14) mmap(&(0x7f0000efd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000efe000-0x14)={@loopback={0x0, 0x1}, r6}, 0x14) 2018/01/31 15:32:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000cf8000)='./file1\x00', 0x0) unshare(0x40600) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000279000-0x1)='\x00') getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000af6000-0xb8)={0x0, 0x3f, 0x2, 0x8, 0x0, 0x7, 0x7fffffff, 0x7, {0x0, @in={{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80000000000000, 0x7, 0xcf7, 0x1, 0x40}}, &(0x7f0000cc6000-0x4)=0xb8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000fd1000)={r1, 0x4}, 0x8) mq_getsetattr(r0, &(0x7f000026f000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 15:32:35 executing program 3: mmap(&(0x7f0000000000/0x5c000)=nil, 0x5c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f000005d000-0x15)='/dev/pktcdvd/control\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) mmap(&(0x7f000005c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f000005d000-0xae)=""/174) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101002) ioctl$int_out(r1, 0x1, &(0x7f000005c000-0x8)=0x0) mmap(&(0x7f000005d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$inet6(r1, &(0x7f000005d000)={0x0, 0xffffffffffffffff, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000017000-0x4)=0x1c) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000025000)={0x1, 0x1, [@random="bfbb03cef1ec"]}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f000001c000)={0xffffffffffffffc0, 0x7fffffff, 0xad, 0x2}, 0x8) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000007000)=0x4) mmap(&(0x7f000005e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f000005f000-0x8)='./file0\x00', 0x80) [ 43.529965] binder: undelivered TRANSACTION_ERROR: 29189 [ 43.550808] tc_ctl_action: received NO action attribs 2018/01/31 15:32:35 executing program 4: inotify_rm_watch(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000002000-0x10)='/dev/input/mice\x00', 0x0, 0x40200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40106435, &(0x7f0000001000-0x10)={0x3, r1, 0x1, 0x1000}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001000-0xe)='net/sockstat6\x00') ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000c3f000)={0x0, 0x0}) 2018/01/31 15:32:35 executing program 7: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f0000004000-0x10)={&(0x7f0000004000)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0xc, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, @in=@rand_addr=0x0}}]}, 0x50}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000006000)={0xfffffffffffffffd}, &(0x7f0000006000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000)={0x0, 0x0}, 0x8) 2018/01/31 15:32:35 executing program 2: mmap(&(0x7f0000000000/0xfc5000)=nil, 0xfc5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002f000-0x10)={0x2, &(0x7f0000001000-0x10)=[{0x28, 0x0, 0x0, 0xfffffffffffff010}, {0x80000006, 0x0, 0x0, 0x0}]}, 0x10) socket$inet6_dccp(0xa, 0x6, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$nl_route(r2, &(0x7f0000cc1000)={&(0x7f0000fc3000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000fc2000)={&(0x7f0000e86000)=@getlink={0x20, 0x12, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, []}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 15:32:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000feb000)=0x0, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000fd0000-0xa0)={0x0, @in6={{0xa, 0x1, 0x2, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x30}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffff, 0x3ff, 0x9, 0x5, 0x80}, &(0x7f0000536000-0x4)=0xa0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00001ee000-0x8)={r1, 0x0, 0x401}, 0x8) [ 43.581510] binder: release 5705:5708 transaction 13 in, still active [ 43.590654] PF_BRIDGE: RTM_SETLINK with unknown ifindex [ 43.604034] binder: send failed reply for transaction 13 to 5705:5712 [ 43.609086] PF_BRIDGE: RTM_SETLINK with unknown ifindex 2018/01/31 15:32:35 executing program 0: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008000-0x9)='/dev/ppp\x00', 0x301800, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000005000)={0x2, &(0x7f0000006000)=[{0x0, 0x0, 0x0, 0x0}, {0x7fff, 0x0, 0x0, 0x0}]}) 2018/01/31 15:32:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x4) r0 = open(&(0x7f000002e000)='./file0\x00', 0x40, 0x44) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00002d6000)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000443000-0x4)=0x8c) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000301000-0x8)={r1, 0x8000}, &(0x7f000062b000)=0x8) request_key(&(0x7f0000464000-0x6)='logon\x00', &(0x7f000097e000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f000014d000)='\x00', 0x0) 2018/01/31 15:32:35 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000f8f000)='/dev/ppp\x00', 0x100, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000eee000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000f3000-0x12)='/dev/input/event#\x00', 0x100, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000da2000)={0x6, 0x0, &(0x7f000059a000-0x9d)=""}) 2018/01/31 15:32:35 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$llc(r0, &(0x7f00003a5000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000001000-0x4)=0x10, 0x80000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00007d5000)='/dev/rfkill\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f00000f0000-0x58)={0xe6d, 0x2, 0x0, 0x0, 0x0, 0xffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b8000-0x50)={@common="657100480000000000000000000100", @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [0x0, 0x0]}}) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f000015d000-0x4)=0x0) 2018/01/31 15:32:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000052b000-0x8)='./file0\x00', 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000ac9000)=@in6={0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000ab9000)=0x1c, 0x80000) r1 = syz_open_dev$mice(&(0x7f00000d8000)='/dev/input/mice\x00', 0x0, 0x80) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc00c6419, &(0x7f0000e4a000-0xc)={0x4, &(0x7f0000a8c000-0x42)=""/66, &(0x7f0000dc5000)=[{0x9, 0x14, 0x6, &(0x7f00003c2000)=""/20}, {0x7, 0xed, 0x7fffffff, &(0x7f00002ea000)=""/237}, {0x1f, 0x93, 0x40, &(0x7f0000253000)=""/147}, {0x1, 0x4b, 0x806, &(0x7f0000cd4000-0x4b)=""/75}]}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000ce000-0x8)={0x0, 0x6}, &(0x7f00005e7000)=0x8) ioctl$sock_netdev_private(r0, 0x89f8, &(0x7f0000b55000)="eeacb16c3a66") r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00006de000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000cb1000-0x34)={{0xffffffffffffffff, 0x0, 0x7, 0xfc1d38f2e12a6060, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f000086e000-0x8c)={r2, @in6={{0xa, 0x1, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) r4 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000705000)=0x0) mkdirat(r4, &(0x7f0000034000-0x8)='./file0\x00', 0x0) acct(&(0x7f0000b1e000-0x8)='./file0\x00') vmsplice(r4, &(0x7f0000fef000)=[{&(0x7f0000a8d000)="e4bcec0fdfb61877ef1c384b440754d2077de7f40855b277f71f3d746d152272d1897d0faeb33b0c72302572aaa4a3a555bd7a642c563f7ebfed74aeffc110cf7a27e71ca62601d01604d485f01e1a6572b8a4b11f0faf76fd7524098d96aa330010a7bba77861570ff2dbb88d69805abe055fd40c21c6c11bf5f6a6fbb641426a9eb2f2febe22b1a36d259c7bde59a69cbbdc854fa88a915de183ae769b7e26f5d1b9e500514b26bc5e6ad078dfc66c66956f93ba2823b2a167835aed0fcfcfe43e433f170fc8b74ea8fb161769281cd6b1cfafd28b82fed5bc3498df4feba400a51894b21eeed2472d3ed5f0309713724924256c87", 0xf6}, {&(0x7f0000a63000-0xf7)="29d157d756704d4febbfc3a3e0c0ab03eef9760014c6dd209ae512f3fb00c180befa7643af85ba2155041c3377ce4532701588d9dff9b21adf07850f2cda69b1fe9ed9d633bad5199565f0fd3b4de61fd0b510e0129ca438a6c586b6f486d9d8f50fcd36d097981a2f4aab9ba51e4f56bfac692ff672224fdd266be906bf41bb18081f7a2d8d00a4c201406ead0e2126e3433b8b68940a871beddedbaac3a90e51b4ac5592fed3097950ef08c8bc00ab2e6e997b8c1359ddd1c804ccff8e4061eb792fa2577c43aa0adb4972757e60f3f66f29cfc732b6e7eff5fc5c12f423edfd26de3149efa55ddfb7f826e734bdd5e7a97ea3e6910c", 0xf7}], 0x2, 0x4) getsockopt$ax25_buf(r4, 0x101, 0x19, &(0x7f000031e000)=""/217, &(0x7f0000ad8000)=0xd9) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a17000-0x8)='./file0\x00', &(0x7f0000df3000-0x3)='\x00v\t', 0x1001, &(0x7f0000a06000)="") ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f00001d8000)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000cdd000)={0x0, 0x80000, r4}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000469000-0x10)={r5, r6, 0x1000}) mount(&(0x7f0000c40000-0x8)='./file0\x00', &(0x7f0000938000)='./file0/file0\x00', &(0x7f0000f22000)='cifs\x00', 0xe000, &(0x7f00007e0000)="") tee(r0, r7, 0x8, 0x1) 2018/01/31 15:32:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00006c0000-0xd)='/dev/usbmon#\x00', 0x3, 0x40000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000bbf000)=[{0x7, 0xeb5a}, {0x0, 0x1}, {0x4, 0x6}, {0x2, 0x3ff}], 0x4) madvise(&(0x7f0000ce0000/0x2000)=nil, 0x2000, 0xc) dup(r0) openat$keychord(0xffffffffffffff9c, &(0x7f0000db8000)='/dev/keychord\x00', 0x490440, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x1000000008bf1, &(0x7f00005a6000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x0}) [ 43.649390] binder: undelivered TRANSACTION_COMPLETE [ 43.660371] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/31 15:32:35 executing program 1: r0 = socket(0x1b, 0x7, 0x7) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000001000-0x8)={0x77359400, 0x0}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00006b4000)={0x0, 0x0, &(0x7f000008c000)={&(0x7f0000db6000-0x20)={0x2, 0xb, 0x0, 0x0, 0x4, 0x0, 0x1, 0x2, [@sadb_x_sa2={0x2, 0x13, 0x8000, 0x0, 0x0, 0x3, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000165000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}) 2018/01/31 15:32:35 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$llc(r0, &(0x7f00003a5000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000001000-0x4)=0x10, 0x80000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00007d5000)='/dev/rfkill\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f00000f0000-0x58)={0xe6d, 0x2, 0x0, 0x0, 0x0, 0xffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b8000-0x50)={@common="657100480000000000000000000100", @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [0x0, 0x0]}}) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f000015d000-0x4)=0x0) 2018/01/31 15:32:35 executing program 5: mmap(&(0x7f0000000000/0x1e000)=nil, 0x1e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x3, 0x0) 2018/01/31 15:32:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000114000)='/selinux/user\x00', 0x2, 0x0) pread64(r0, &(0x7f0000013000)=""/36, 0x24, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001e000-0x38)={&(0x7f0000a14000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000b000)={&(0x7f0000016000-0x30)=@ipv6_newroute={0x30, 0x18, 0x501, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@RTA_GATEWAY={0x8, 0x5, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}}]}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 15:32:35 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) connect$llc(r0, &(0x7f000034b000)={0x1a, 0xf7, 0x9, 0x6, 0x3, 0x2a38254, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000027c000)='net/igmp\x00') sendto$unix(r1, &(0x7f0000c41000-0xdf)="0716026ee8eaa22eb121383e9298ca7e46cc11cf42fdaadfe643b4fdef387a4837c18115166cb1e3496125d8e8b7121126cd3f15aab5a2f2a4100998ca7578d9a0a2195a534c78249cf24ab0402b1ddd9f897482787e167c709f9615c7455be05f2e1aed140814054d225414bb84759a3080bd6afe93452c952ca9f8161c278b875de7bf7d98cca7008ee9ca49118fb9d3e08e5afad79d7c64531ccb9e031dd516cc2893aefc359c42e53541f081024d3e458ed2e8cde8d8d7a908467929eb65170030530002208c41167bbeca0143df71e6a18d6c894e6e113bcf92ae6649", 0xdf, 0xf6f2ecfff0a415a6, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) sendfile(r1, r1, &(0x7f0000b5e000-0x8)=0x1fffd, 0x80) 2018/01/31 15:32:35 executing program 0: r0 = socket(0xb, 0x80000, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x3, {0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @rand_addr=0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0xfffffffffffffffc, 0x73ff4dee, 0x4, 0x100, 0x0, 0x5, 0x100000000, 0x8f65}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000c27000-0x1c)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000ef1000-0x8)=0x6) listen(r1, 0x0) pipe2(&(0x7f0000a5d000-0x8)={0x0, 0x0}, 0x84800) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000fb5000-0xc)={0x0, 0x80000, r1}) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00004c0000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000e91000-0xc)={r3, 0x80000, r4}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000c25000)=0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00007f0000-0x108)={0x1f, {{0xa, 0x3, 0x80000001, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x3f, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) shutdown(r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000c64000-0x18)=[{0x8, 0x5}, {0x3, 0x8}, {0xf, 0x7}], 0x3) 2018/01/31 15:32:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) open(&(0x7f00005f6000-0x8)='./file0\x00', 0x2801, 0x0) stat(&(0x7f00008dc000)='./file0\x00', &(0x7f00008f5000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/31 15:32:35 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) bind$inet6(r1, &(0x7f0000fe9000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000ff5000)={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x17}, 0xba, 0xb8a4df7ad5f4d59d, 0x3, 0x2, 0x0, 0x0, 0x8001}, 0x20) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x7, 0x8000000100000000, &(0x7f0000ff5000)=""/102, &(0x7f0000ff6000-0x4)=0x66) listen(r1, 0x0) listen(r0, 0x0) 2018/01/31 15:32:35 executing program 5: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000709000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000070a000-0xf)='/dev/sequencer\x00', 0x100, 0x0) mmap(&(0x7f000070a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000070a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000281000)='id_resolver\x00', &(0x7f000070b000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f000070b000-0xf1)="3dd299af6ac3cc11dd1c83ede060566798d41dfcd7fe27e442224b5ce33183feda55bea3d1e978fc6ef995ccf1cdc0358ab2f2bb8f4581f2f9fe98a3ef6844bee9598cd606c800abcd81fafea55f3b43d2aacd35ddd2716c29cefbec035c0f445604d79054e0f43e7af507640826bd0fdd5f377c0fbf59d62ce589be4c9714364fd3d5f89a66e24d38ad7589336ff1425af6451c3a490cfa4e0ec9d885f875b1bbbd7b6dea4a00df6696f0775dd08b878b47f0e5f1bcf627a4f05102847d701d11ad183e5fa994e337d17860d14941c325b75bf5031c43c988b4d11d8d42e1b60c096cb204a3195287287dc1a4018a739b", 0xf1, 0xfffffffffffffff8) r2 = request_key(&(0x7f0000442000)='.request_key_auth\x00', &(0x7f00002b6000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f000058a000-0x1)='\x00', 0xfffffffffffffff8) keyctl$link(0x8, r1, r2) mmap(&(0x7f000070b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f000016f000-0x4)=0x0, &(0x7f000070c000-0x4)=0x4) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) remap_file_pages(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 2018/01/31 15:32:35 executing program 2: mmap(&(0x7f0000000000/0xf73000)=nil, 0xf73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000f73000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000f73000)='./file0\x00', 0x80003, 0x4e336b81737cbec1) ioctl$KDMKTONE(r1, 0x4b30, 0x769) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000f74000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000f74000)="2ade461c5c76cee66fddbb374fe461ed7ed1eb1f0ea5ef9eb6b6d559c92e45fc79a94442e55e1d55d97ee74437cb79c73ea239da7af2f0aadb6bc51469aa630d98fffc1f9139") 2018/01/31 15:32:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000ae1000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000512000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000d46000-0x50)={@common=""/16, @ifru_names=@common=""/16}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000aef000+0x9f9)={{0x80, 0x40}, "706f7274310000004000000000000000000000d600fffffff00000000000000000000000000000000000000700", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000dcd000-0xa8)={{0x80, 0x0}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 15:32:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000fbf000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f00000d5000)="") mknod(&(0x7f000057c000)='./file0\x00', 0x8000, 0x40000000) creat(&(0x7f000025d000)='./file0/file0\x00', 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') pread64(r0, &(0x7f000058f000)=""/0, 0x3ab, 0x0) lseek(r0, 0x0, 0x1) r1 = open$dir(&(0x7f00003e9000-0x8)='./file0\x00', 0x26102, 0x0) writev(r1, &(0x7f00003cc000-0x30)=[{&(0x7f0000f0e000)="ebd1eb38013aa524d95069a7d2a1278df3b4894300aaefe5a2c5cab5324bdba96e9dbf728b3398bc649d64ca1ddff2e1735ad0a01591e2d3e19d49f04a2558b80eaadf46d5dbba0e71bf130b1cd0a574bbf21d8fb91589440eef39830b0e37f10f045b309dfe61680ec78291f1e6c59503dcbf83edf2b03fcdc4fb7be67b8cd80c27a0b00407ce98c8c14a3bfabf", 0x8e}, {&(0x7f000090e000-0x1e)="30233a192b33f7951664282e1e63f3afe20d4db8d3f137a81841472eb714", 0x1e}, {&(0x7f0000c9b000-0xa4)="e5fbb7ba17d5e2d8f1024b7adefb02e75461ef90d0eb70393a4a0ac4db228e97779746f4e80bac0fbc6e967e167b8bfb29db294bebf81ec099bc4beb354d1efdb31301bb554b51bfdbc2af2b2f29c22aa1f4b7ec07b397a8310623e0e9990ed0f3989806f66a1afbd8ae375d003bd425645eefe1d8e694ec6ad780fd5f289c58d8a1b60ea5c36a56349fe498f3ef3a52bdeb497dd2bd048be5574f69b2df7162955fa6e6", 0xa4}, {&(0x7f0000fbe000)="3246a0b89879249ad8066c23c74c9f729be3dd33426d12556a45edd5cd3cbf9eeaa977489cd20f2e9c7783d8a6682a3bbed7863fa4c912fa62e46ff9be14627debc20ac7c79b46e0c7940b62fb3ed0e57daf756d54748a18c93091df63478b2f711e", 0x62}, {&(0x7f0000ced000)="d66611d2ac7eeae9045cadb4b381fc1a17d1811706dc1450afe8d11aada802f6ec897e7800dbf21c3b5f1955b83a4f86c995d6f2bc7d0d7d1ad22915085ecc578ccc9dbe47872911c46d4c0927e576eb", 0x50}, {&(0x7f00007a6000)="19711c230097bdb9b0c2597223e20446141e63db48f9430b0ae4a4a1f272d4724f6bce93f46313d7007d376eb082b256279eee88eddf9a2b5637d20daf678977fa9277b743886bec85953be6c94eb8c853ac073cec76464aa87e1be9658d38b7fe70ba3c320e6e10", 0x68}], 0x6) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000ddc000)='/selinux/relabel\x00', 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x0, &(0x7f00006e8000)=0x0, &(0x7f00001f5000-0x4)=0x4) socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r2, &(0x7f0000ff3000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_notify(r0, &(0x7f000010c000)={0x0, 0x29, 0x4, @thr={&(0x7f000085c000)="bfed9e63b1b0e58fa0c244619a2225bdc35416698e42ec96a3612db4939d754c9616a2c719bcc68a4726d144d8f8e8c721ff5c775d93250f7870abf06a591795a908111359623ad486fa32c36f928635f0a316759dc656d186735f74f2", &(0x7f000081d000-0x45)="0d7ef083d7a1bfc48aa0b9ada6d184eebc8115dd2ad211ad5ad9b89b02f13bd851e9ab9dddf8bcb4c0f1f9416d6065da74f2fa74ddcf17b3887f8a4afd4fa903680299c2e6"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 15:32:35 executing program 5: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000709000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000070a000-0xf)='/dev/sequencer\x00', 0x100, 0x0) mmap(&(0x7f000070a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000070a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000281000)='id_resolver\x00', &(0x7f000070b000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f000070b000-0xf1)="3dd299af6ac3cc11dd1c83ede060566798d41dfcd7fe27e442224b5ce33183feda55bea3d1e978fc6ef995ccf1cdc0358ab2f2bb8f4581f2f9fe98a3ef6844bee9598cd606c800abcd81fafea55f3b43d2aacd35ddd2716c29cefbec035c0f445604d79054e0f43e7af507640826bd0fdd5f377c0fbf59d62ce589be4c9714364fd3d5f89a66e24d38ad7589336ff1425af6451c3a490cfa4e0ec9d885f875b1bbbd7b6dea4a00df6696f0775dd08b878b47f0e5f1bcf627a4f05102847d701d11ad183e5fa994e337d17860d14941c325b75bf5031c43c988b4d11d8d42e1b60c096cb204a3195287287dc1a4018a739b", 0xf1, 0xfffffffffffffff8) r2 = request_key(&(0x7f0000442000)='.request_key_auth\x00', &(0x7f00002b6000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f000058a000-0x1)='\x00', 0xfffffffffffffff8) keyctl$link(0x8, r1, r2) mmap(&(0x7f000070b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f000016f000-0x4)=0x0, &(0x7f000070c000-0x4)=0x4) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) remap_file_pages(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 2018/01/31 15:32:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) symlink(&(0x7f0000eaa000-0x8)='./file0\x00', &(0x7f0000c46000)='./file0\x00') socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00007a0000-0xf)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) r2 = syz_open_dev$sndseq(&(0x7f0000328000)='/dev/snd/seq\x00', 0x0, 0x80000000003fffc) write$sndseq(r2, &(0x7f000052a000)=[], 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000fe3000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f000023f000-0x58)={0x80, 0x9, 0x0, 0x0, 0x4, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket(0x11, 0x807, 0x4b69) 2018/01/31 15:32:35 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000d69000-0x10)="", 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = geteuid() fstat(r0, &(0x7f000006a000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuseblk_mount(&(0x7f0000c4a000)='./file0\x00', &(0x7f0000eef000)='./file0\x00', 0xc002, r1, r2, 0x7, 0xefc7, 0x810010) capset(&(0x7f0000f10000-0x6)={0x19980330, 0x0}, &(0x7f00008e7000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = creat(&(0x7f00002c1000)='./file0\x00', 0x1) setsockopt$packet_buf(r3, 0x107, 0x17, &(0x7f0000c1d000-0x1000)="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", 0x1000) getgroups(0x1, &(0x7f0000681000-0x10)=[0x0, 0xffffffffffffffff]) setresgid(0x0, 0x0, r4) [ 43.878924] audit: type=1400 audit(1517412755.338:13): avc: denied { write } for pid=5799 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/01/31 15:32:35 executing program 5: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2) sendto$llc(0xffffffffffffffff, &(0x7f0000008000-0x44)="", 0x0, 0x0, &(0x7f0000003000-0x10)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000000a000)='/selinux/enforce\x00', 0x80, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f000000b000)=0x0, &(0x7f0000007000-0x4)=0x4) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000a000)={0x40000000, 0x0}) r2 = syz_open_dev$mice(&(0x7f000000a000-0x10)='/dev/input/mice\x00', 0x0, 0x0) getpeername$llc(r2, &(0x7f0000005000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, &(0x7f0000005000)=0x10) getrlimit(0xf, &(0x7f0000008000)={0x0, 0x0}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000009000/0x1000)=nil, 0x1000) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000002000)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f000000c000-0x4)={0x9}, 0x4) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000008000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$llc(r3, 0x0, &(0x7f000000b000)=0x0, 0x80800) 2018/01/31 15:32:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) munmap(&(0x7f000024f000/0x2000)=nil, 0x2000) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f000024f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000024f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000250000-0x14)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, 0x0}, &(0x7f000024f000)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000e8b000-0xc)={r1, @local={0xac, 0x14, 0x0, 0xaa}, @multicast2=0xe0000002}, 0xc) futimesat(0xffffffffffffffff, &(0x7f0000987000-0x8)='./file0\x00', &(0x7f0000985000)={{0x0, 0x0}, {0x77359400, 0x0}}) sigaltstack(&(0x7f0000985000/0x1000)=nil, &(0x7f0000001000-0x8)=0x0) mremap(&(0x7f00002c5000/0x3000)=nil, 0x3000, 0x3000, 0x2, &(0x7f00000a2000/0x3000)=nil) 2018/01/31 15:32:35 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='*@\\user.em1procwlan0\'vmnet1^\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001000-0x20)={0x8, 0x5, 0x0, 0x5, 0x7, 0x451a, 0x8, 0x1, 0x0}, &(0x7f0000001000)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001000-0x98)={r1, @in={{0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0xfffffffffffffffb}, 0x98) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000001000-0x8)=[0xfaa, 0x0]) mmap(&(0x7f0000000000/0xdc3000)=nil, 0xdc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f000001e000-0x8)='./file0\x00', 0x80040, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000db5000-0x8)='./file0\x00', 0x4000010) unlink(&(0x7f0000a89000-0x8)='./file0\x00') fcntl$setlease(r2, 0x400, 0x1) mmap(&(0x7f0000dc3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f0000744000)={0x1, &(0x7f0000dc4000-0x8)=[{0x0, 0x0}]}) mmap(&(0x7f0000dc3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc008641d, &(0x7f0000dc4000-0x8)={r4, &(0x7f0000cba000-0x1000)=""/4096}) 2018/01/31 15:32:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x7)='cgroup\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001000-0xd1)={{{{0x2, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x0, 0x0, "08cf49763f46e535a62fddc552804dbbb42a79a4cb1e3bb8df10ba34f48b8e3ca8aa06a9519f88ac72227db55f504f6b457def6b687d1f4a416d46909d69194da5a3c8e079964dace5124f2b7bcacffa"}, 0x160) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000a98000-0xc)={@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @broadcast=0x0, 0x0}, &(0x7f00003cd000)=0xc) ftruncate(r0, 0x401) unshare(0x40600) mq_notify(0xffffffffffffffff, &(0x7f0000c38000)={0x20000000, 0x0, 0x2, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 15:32:35 executing program 6: mmap(&(0x7f0000000000/0x2d000)=nil, 0x2d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f000002e000-0x8)={0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000012000-0x4)=0x0) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f000002d000)={0x3, r1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000002000-0xb4)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f000001a000-0x4e)=""/78, 0x4e}], 0x1, &(0x7f000002f000)=""/7, 0x7, 0x0}, 0x0}, {{&(0x7f0000003000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f000001c000)=[], 0x0, &(0x7f0000030000-0x57)=""/87, 0x57, 0x0}, 0x0}], 0x2, 0x10000, 0x0) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r3, &(0x7f0000021000)="", 0xfffffffffffffeab, 0x0, &(0x7f000002e000)=@in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/31 15:32:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x4924924924925a9, []}) fcntl$getflags(r0, 0x1) ioctl(r0, 0x8918, &(0x7f0000000000)="") 2018/01/31 15:32:35 executing program 2: mmap(&(0x7f0000000000/0xe5d000)=nil, 0xe5d000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d7e000/0x2000)=nil, 0x2000, 0x0, 0x64032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000e5d000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000e5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000e5e000)='/dev/pktcdvd/control\x00', 0x20400, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x100000000) mmap(&(0x7f0000e5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000e5e000)=0x6) mmap(&(0x7f0000e5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x2, &(0x7f0000e5f000)=""/4096) ioctl$KDADDIO(r0, 0x4b34, 0x6) 2018/01/31 15:32:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000025a000-0xf)='/dev/sequencer\x00', 0x2000, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000c9b000-0x8)={0x5, &(0x7f000029d000)=[{0xfff, 0x9, 0x1, 0x100}, {0x7, 0x7, 0x0, 0x65d}, {0x9, 0x4, 0x7bd8, 0x7f}, {0x81, 0x0, 0xffffffffffffffff, 0x1}, {0xc0f, 0xffffffff, 0x0, 0x3}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000a4d000)={0x10, @time={0x77359400, 0x0}, 0x7, {0x89, 0x4}, 0xfa26, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$sndseq(&(0x7f0000ae1000)='/dev/snd/seq\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000e60000-0x8)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000daf000-0x6e)=""/110, 0x6e, 0x0, &(0x7f00002d3000)={r2, r3+10000000}) syz_open_dev$sndseq(&(0x7f000016f000)='/dev/snd/seq\x00', 0x0, 0x200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a45320, &(0x7f0000aef000+0x9f9)={{0x80, 0x40}, "706f7274310000004000000000000000000000d600fffffff00000000000000000000000000000000000000700", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a45320, &(0x7f0000dcd000-0xa8)={{0x80, 0x0}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 15:32:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)="0a46be7a3b6cfaf1b4ac529b92a199a4", 0xffffffffffffffde) 2018/01/31 15:32:35 executing program 0: socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000338000)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00004b1000-0x4)=0x7f, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1, 0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000005000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000012000-0x14)={@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000000000)=0x14) bind$packet(r3, &(0x7f0000001000)={0x11, 0x0, r4, 0x1, 0x3, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0x0, 0x0]}, 0x14) faccessat(r3, &(0x7f0000002000-0x8)='./file0\x00', 0x4, 0x1200) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x77359400, 0x0}}], 0x30) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect(r3, &(0x7f0000002000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @rand_addr=0xfffffffffffffe00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x2, 0x4, 0x3}}, 0x2e) mknodat(r3, &(0x7f0000001000-0x8)='./file0\x00', 0xb003, 0x3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$addseals(r3, 0x409, 0x0) creat(&(0x7f0000b59000-0x8)='./file1\x00', 0x0) rename(&(0x7f0000748000-0x8)='./file1\x00', &(0x7f000044b000-0x8)='./file0\x00') ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f00003e9000)="d309ec2253f70ad0a6b20786701036cbb692de5ffe7fc80e41e89162aef2a3243354a728fd0a6ec92ebd554fe22455d38c554415bc9093ced7c4dba5ee04ec8304dce8729f57d13a67a949f797175b81e4d25ac2f8f50bf42189ebddc846509d02f1183b0c430c9a167a6ea2d5318ac7c8777965699da24825f547d8b0763d36a652ea08f01364548d0abc3c175c0a2b13bf588f231b0644518933cff7aea8ff5f73dfe4416e509e00fab7f99234e0d99a559a339dafe99ffec460476f468743f7fe3edc7a3397139af4", 0xca) 2018/01/31 15:32:35 executing program 2: mmap(&(0x7f0000000000/0xfd7000)=nil, 0xfd7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000a9a000-0x4)=0x0, &(0x7f0000654000)=0x4) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000635000)={0x0, 0x7, 0x0}, 0x4) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f00000be000)="", 0x4e7d46054d061ae4) 2018/01/31 15:32:35 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000002000-0xe)='/dev/keychord\x00', 0x10000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000011000)=0x0, &(0x7f0000000000)=0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) syz_open_dev$sndtimer(&(0x7f0000014000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, &(0x7f0000002000)=""/4096, 0x1000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r0, 0x8010aa02, &(0x7f0000a24000)={&(0x7f0000b4b000/0x2000)=nil, 0x2000}) r2 = syz_open_procfs(0x0, &(0x7f0000727000)='ns/user\x00') setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000221000)={0x0, []}, 0x4) 2018/01/31 15:32:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000d29000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000010000-0x38)={0x0, 0x0, &(0x7f0000698000)=[{&(0x7f00003bc000)='\x00', 0x1}], 0x1, &(0x7f0000011000-0x248)=[], 0x0, 0x0}, 0x0) sendto$unix(r1, &(0x7f0000a33000)="11", 0xfffffc43, 0x1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000013000-0x1000)=""/576, 0x240, 0x4000010062, &(0x7f0000013000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8) 2018/01/31 15:32:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f000004e000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) getuid() r1 = fcntl$getown(r0, 0x9) ptrace$getenv(0x4201, r1, 0x3, &(0x7f00001ef000-0x4)=0x0) r2 = getpgid(0x0) ptrace$poke(0x5, r2, &(0x7f00004e0000-0x4)=0x0, 0x3) readv(r0, &(0x7f0000172000)=[{&(0x7f0000d57000)=""/18, 0x12}], 0x1) connect(r0, &(0x7f0000932000-0xc)=@un=@file={0x0, "e91f7189591e9233614b"}, 0xc) recvfrom$unix(r0, &(0x7f0000ae8000)=""/175, 0xaf, 0x20, &(0x7f000089f000)=@file={0x0, "e91f7189591e9233614b"}, 0xc) 2018/01/31 15:32:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00001c5000-0x28)={@common='sit0\x00', @ifru_map={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000175000)='/proc/self/net/pfkey\x00', 0x404002, 0x0) sendmsg$nl_crypto(r1, &(0x7f00002e5000)={&(0x7f0000a63000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000641000-0x5)={&(0x7f0000674000)=@del={0xf8, 0x11, 0x20, 0x3, 0x0, {{'drbg_pr_sha512\x00'}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x400, 0x2400, 0x0, 0x0}, [{0x8, 0x1, 0x6}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x3}]}, 0xf8}, 0x1, 0x0, 0x0, 0x0}, 0x8000) 2018/01/31 15:32:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000fc2000-0x8)={0x4000019980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) modify_ldt$read_default(0x2, &(0x7f000002f000-0xf2)=""/242, 0xf2) writev(r0, &(0x7f00003d2000-0x8)=[{&(0x7f0000664000-0x57)="580000001400192340834b80040d8c560a0603ffec04810000000000000058000b4824ca944f009400050028825aa8000000000000008000f0fffeffff09000000fff5dd00000b1000000001010900fcff0000040e05a5", 0x57}], 0x1) 2018/01/31 15:32:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x822000)=nil, 0x822000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000822000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f000082e000)=""/122) 2018/01/31 15:32:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) flock(r0, 0x4) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f000004f000)={@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @loopback=0x7f000001, 0x0, 0x0, []}, 0x10) 2018/01/31 15:32:35 executing program 7: mmap(&(0x7f0000000000/0xaec000)=nil, 0xaec000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000aec000-0x4)=0x0, 0x4, 0x0, &(0x7f00009d5000-0x10)={0x77359400, 0x0}, &(0x7f0000aec000-0x4)=0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000225000-0x12)='/dev/input/event#\x00', 0x5, 0x0) mmap(&(0x7f0000aec000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000aec000)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00006bc000)=0xe8) mmap(&(0x7f0000aec000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000aec000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000aed000-0xe8)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000aec000)=0xe8) mmap(&(0x7f0000aec000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000aec000)={{{@in=@multicast2=0xe0000002, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2, 0x3ff, 0x1, 0x9, 0xa, 0xa0, 0x80, 0x0, r1, r2}, {0x9, 0x2c15, 0x0, 0x7ff, 0x2, 0x7, 0x400, 0x3f}, {0x0, 0x9, 0x4, 0x1}, 0x2, 0x0, 0x1, 0x0, 0x3, 0x3}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x4}, 0x3, 0x15a003627b17dab0}, 0xa, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1, 0x7, 0x0, 0xfffffffffffff801, 0x5, 0x2, 0x8}}, 0xe8) 2018/01/31 15:32:35 executing program 0: socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000338000)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00004b1000-0x4)=0x7f, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1, 0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000005000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000012000-0x14)={@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000000000)=0x14) bind$packet(r3, &(0x7f0000001000)={0x11, 0x0, r4, 0x1, 0x3, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0x0, 0x0]}, 0x14) faccessat(r3, &(0x7f0000002000-0x8)='./file0\x00', 0x4, 0x1200) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x77359400, 0x0}}], 0x30) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect(r3, &(0x7f0000002000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @rand_addr=0xfffffffffffffe00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x2, 0x4, 0x3}}, 0x2e) mknodat(r3, &(0x7f0000001000-0x8)='./file0\x00', 0xb003, 0x3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$addseals(r3, 0x409, 0x0) creat(&(0x7f0000b59000-0x8)='./file1\x00', 0x0) rename(&(0x7f0000748000-0x8)='./file1\x00', &(0x7f000044b000-0x8)='./file0\x00') ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f00003e9000)="d309ec2253f70ad0a6b20786701036cbb692de5ffe7fc80e41e89162aef2a3243354a728fd0a6ec92ebd554fe22455d38c554415bc9093ced7c4dba5ee04ec8304dce8729f57d13a67a949f797175b81e4d25ac2f8f50bf42189ebddc846509d02f1183b0c430c9a167a6ea2d5318ac7c8777965699da24825f547d8b0763d36a652ea08f01364548d0abc3c175c0a2b13bf588f231b0644518933cff7aea8ff5f73dfe4416e509e00fab7f99234e0d99a559a339dafe99ffec460476f468743f7fe3edc7a3397139af4", 0xca) 2018/01/31 15:32:35 executing program 4: mmap(&(0x7f0000000000/0xefb000)=nil, 0xefb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000efb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000efb000)='/selinux/enforce\x00', 0x2, 0x0) mmap(&(0x7f0000efb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000efc000-0x4)=0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f000046a000-0x4)=0x7fe, 0x4) sendto$inet(r1, &(0x7f0000edf000)="", 0x0, 0x0, &(0x7f0000cd3000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000efa000-0x1000)='\r', 0x1) setsockopt$inet_opts(r1, 0x0, 0x6, &(0x7f0000dea000-0x2)="f8", 0x1) recvmsg(r1, &(0x7f0000ee0000-0x38)={0x0, 0x0, &(0x7f0000aea000)=[], 0x1d5, &(0x7f0000603000)=""/81, 0x51, 0x0}, 0x40002102) 2018/01/31 15:32:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f000000e000-0x8)=@file={0x1, ""}, 0x2) listen(r0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000641000)={{{@in=@empty=0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000c0e000)=0xe8) poll(&(0x7f00003a4000-0x28)=[{r0, 0x0, 0x0}], 0x1, 0x0) 2018/01/31 15:32:35 executing program 2: r0 = syz_fuse_mount(&(0x7f0000ef0000-0x8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x5) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0xffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000001000-0xc)={r2, 0x80000, r1}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x8, 0x4) mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00006a5000-0x40)={{0x0, 0x3, 0x9, 0x3, 0x6}, 0xffff, 0x1, 0x8000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000f82000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f82000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000f83000-0xe8)={{{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000f82000)=0xe8) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) mmap(&(0x7f0000f82000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f83000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000f84000-0x10)={0x7fff, 0x4}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000f82000)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x1, r4}) fallocate(r3, 0x1, 0x1e01346a, 0x8) mmap(&(0x7f0000f82000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000ba7000-0x2c)={&(0x7f00006f2000)=[], 0x252, 0x9, 0x8, 0x10000, 0xf8c5, 0x3, {0x200, 0x0, 0x6, 0x3, 0x6, 0xffffffff, 0x1, 0xdad, 0x1, 0x3f, 0x5, 0x3, 0x4, 0x1, "b09cc71552d0dee0bce7c87854457f7856e1588d6fa4244c5539d5f4beb05a8e"}}) setsockopt$inet6_udp_int(r1, 0x11, 0x64, &(0x7f0000f82000)=0x5, 0x4) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f85000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000f85000)={0x0, 0x7}, &(0x7f0000656000-0x4)=0x8) mmap(&(0x7f0000f85000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00006b0000)={0x0, 0x5}, &(0x7f00007a4000)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000f85000)=@sack_info={r5, 0x800, 0x3}, &(0x7f00009be000)=0xc) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000506000-0x8)={0x0, 0x0}) mmap(&(0x7f0000f85000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc008641d, &(0x7f00002d4000-0x8)={r6, &(0x7f0000f85000)=""/4096}) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f86000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000f86000)=0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000eaa000-0x4)=0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000b41000)={0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x7, 0x4, 0x4, "67e516da73bf7682a3da7e55911a7b261c34c853e41bcdc375b525261764ea8378ac1f169c7a950dbdb04b6d4d52d43249a0b1051d1db7b2afcb1c6c52edeed1", "2ffd4306ff49389a742df832a0b1ecef53be33fd52f2d3fc36d9b56311de374d1d9480ce28d7f009763fa3a3645bb0e87c22ba4218b60f3ebdd138ef2c457d4e", "0c637aeef302f77c51058a30bd364a2626a9b423d353c2c3286dfea8aa8d88b9", [0x101, 0x60a]}) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000d94000)=0x0) 2018/01/31 15:32:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e05000-0x8)='./file0\x00', 0x0, 0x2) openat$rtc(0xffffffffffffff9c, &(0x7f0000d74000-0x9)='/dev/rtc\x00', 0x80000, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000ccc000)='vboxnet1vmnet1trustedselinux!}GPL\x00') r1 = socket(0x10, 0x802, 0x0) r2 = dup(r1) write(r1, &(0x7f000065e000)="240000001a0001f00080000400edfa0e0af6f900e003bf06000000cc0800190005d70000", 0x24) ioctl$TCXONC(r2, 0x540a, 0x185c) 2018/01/31 15:32:35 executing program 6: mmap(&(0x7f0000000000/0xecc000)=nil, 0xecc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000ecc000-0x20)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x1, 0xfffffffffffffffc, 0x9a2eb7423d24a315, 0x0, 0x0, 0x0}, 0x20) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000c4a000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000ecc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sync_file_range(r0, 0x94, 0x2, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a45352, &(0x7f0000ecc000)={{0x3, 0x9}, 'port0\x00', 0x18, 0x8, 0x4, 0x1, 0x1, 0x5, 0x0, 0x0, 0x4, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 15:32:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000c9d000-0x10)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000487000-0x11)='/selinux/enforce\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000292000)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000732000-0xe2)=""/226) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x1b0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000d56000-0x8)='./file0\x00', 0x0) r2 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000d53000)='./file0\x00', 0x0) lseek(r2, 0x2, 0x0) 2018/01/31 15:32:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, {0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002000-0x72)="ac2524ed7dbf3553e99e2123f59f0900000000000000025b00ae1c9087fdc3512cff4e4b58928fb3dce7c781649ba9f8817cf593dfbe5c6a448d8d189c3fdf8d78107af39b544ba0130f3ef14009c6ff40e050fc8326f0b80f68b00806775026313a2568fa9570c154b9e6d698b9f461ff", 0x71) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000feb000-0x4)=0x0, 0x3a6) 2018/01/31 15:32:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00006b7000)='/dev/ppp\x00', 0x2101, 0x0) fstatfs(r0, &(0x7f0000c96000)=""/80) signalfd4(r0, &(0x7f0000453000)={0x2}, 0x8, 0x800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000045000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000200000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000)=[], 0x80, 0x0) poll(&(0x7f00000d7000-0x50)=[{r1, 0x0, 0x0}, {r2, 0x80, 0x0}], 0x2, 0x5) 2018/01/31 15:32:35 executing program 1: mmap(&(0x7f0000000000/0x8b0000)=nil, 0x8b0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000007000-0x4)=0x101, 0x4) setsockopt$inet_int(r0, 0x0, 0x400000000b, &(0x7f0000779000-0x4)=0x100000001, 0x3) sendto$inet(r0, &(0x7f00007a0000-0x8d)="2487da2ec772b980e3b13e118ea543c32b8bd509708502dfb097159624cb03e44155468f875049f4e30ff7b1e272659c618af540fe4242ac650e06848cfd09210559a7beba2dc13b5278f27c0237257cea769c0fa5eea039a7c707d406808db8f05323e57446659943902c155cdb0a2e1f46b34d38081af7bacab649ca253f049b0425a648838cbb3cfc8329cb", 0xffffffffffffffd8, 0x0, &(0x7f00008a9000-0x10)={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00008aa000-0x4)=0x8, 0x4) recvmsg(r0, &(0x7f000089e000)={0x0, 0x0, &(0x7f00006d3000)=[], 0x0, &(0x7f000089f000)=""/4096, 0x1000, 0x0}, 0x12004) 2018/01/31 15:32:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000001000)=""/171, &(0x7f0000002000-0x4)=0xffffff43) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000a85000)=@common=""/16, 0x10) 2018/01/31 15:32:35 executing program 3: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000007000)={0x0, 0x0}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$ipx(r1, &(0x7f0000008000)={0x4, 0x9, 0x9, "ab13f474cf99", 0x8000, 0x0}, 0x10) getpeername$inet6(r1, &(0x7f0000008000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000007000)=0x1c) mq_unlink(&(0x7f0000004000)='ppp0#-/G{!]\x00') mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89bb, &(0x7f0000009000-0x50)={@common='vlan0\x00', @ifru_flags=0x4103}) openat$ppp(0xffffffffffffff9c, &(0x7f0000005000)='/dev/ppp\x00', 0x10800, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000004000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000003000)=@ethtool_modinfo={0x42, 0x0, 0x0, "f91a27df0093aa8c"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_open_dev$mice(&(0x7f0000009000-0x10)='/dev/input/mice\x00', 0x0, 0xc00) 2018/01/31 15:32:35 executing program 1: ustat(0x401, &(0x7f0000022000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000ef000)='/dev/hwrng\x00', 0x2000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00006ee000-0x20)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x1, 0x0, 0x7, 0x8, 0x2, 0xffffffff7fffffff}, 0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001000)='/dev/keychord\x00', 0x402400, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f000058a000-0x4)=0x0, &(0x7f0000000000)=0x100000017) ioctl$TIOCCONS(r1, 0x541d) 2018/01/31 15:32:35 executing program 7: r0 = socket$inet6(0xa, 0x1ffffffffff, 0x7) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000972000)=0xfffffffffffffff7, 0x4) 2018/01/31 15:32:35 executing program 7: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x10) madvise(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x11) r0 = dup(0xffffffffffffffff) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f000000b000-0x74)=[@in6={0xa, 0x2, 0x20b3, @loopback={0x0, 0x1}, 0xf0}, @in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x2, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x40}, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x1, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x200}], 0x74) 2018/01/31 15:32:35 executing program 1: mmap(&(0x7f0000000000/0x43000)=nil, 0x43000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000010000-0xe)='./file0\x00', r0, &(0x7f0000020000-0x8)='./file0\x00') renameat2(r0, &(0x7f0000043000-0xb)='./file0/control\x00', r0, &(0x7f0000042000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000037000-0xa0)={0x0, @in6={{0xa, 0x2, 0x80000000, @loopback={0x0, 0x1}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100, 0x1, 0x81, 0x80, 0x5}, &(0x7f000002c000)=0xa0) mmap(&(0x7f0000043000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000031000-0xec)={r1, 0xe4, "e1d471940218d2bfcc2881fa1c6b51864abf9c17dbd85938b98aef9f019878604d47e320ba526b6566e5e102d66144c8d8b55ca3afd21b757abf4118c380642d9e07c7ec361a110badc13e7993bb360391e1c502de4a3084cdfc0858f7053c01c7bc7e4075063fb703636f299a6fb7351cd64663d116567d581e5ac1a1042dd77f92abbcb76dade8d2e8de651569c4df3bd93c7fbec94dc54e9103ed255b3f1dea5a9f189adc1b7f90b5d09685652d19dad9797f3387a93fcd182f9ee595521a03fb655d590c2dcb7f2e89a76b3de9ca9fd87e77cab037dec6036e07fb47c6e53dd90b5c"}, &(0x7f0000043000)=0xec) mmap(&(0x7f0000044000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000045000-0x10)='./file0/control\x00', r0, &(0x7f0000006000)='./file0/control\x00') 2018/01/31 15:32:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8009) write(0xffffffffffffffff, &(0x7f0000eb0000-0x59)="", 0x0) writev(r0, &(0x7f0000ffe000-0x30)=[{&(0x7f0000071000-0x65)="e0a86845ee7a691486dddb7072d9b7e2fb15ed194b42965ed22498388716cbee596cfa984d9d0db9449d36ed9cf23d", 0x2f}], 0x0) 2018/01/31 15:32:35 executing program 2: r0 = syz_fuse_mount(&(0x7f0000ef0000-0x8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x5) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0xffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000001000-0xc)={r2, 0x80000, r1}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x8, 0x4) mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00006a5000-0x40)={{0x0, 0x3, 0x9, 0x3, 0x6}, 0xffff, 0x1, 0x8000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000f82000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f82000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000f83000-0xe8)={{{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000f82000)=0xe8) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) mmap(&(0x7f0000f82000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f83000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000f84000-0x10)={0x7fff, 0x4}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000f82000)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x1, r4}) fallocate(r3, 0x1, 0x1e01346a, 0x8) mmap(&(0x7f0000f82000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000ba7000-0x2c)={&(0x7f00006f2000)=[], 0x252, 0x9, 0x8, 0x10000, 0xf8c5, 0x3, {0x200, 0x0, 0x6, 0x3, 0x6, 0xffffffff, 0x1, 0xdad, 0x1, 0x3f, 0x5, 0x3, 0x4, 0x1, "b09cc71552d0dee0bce7c87854457f7856e1588d6fa4244c5539d5f4beb05a8e"}}) setsockopt$inet6_udp_int(r1, 0x11, 0x64, &(0x7f0000f82000)=0x5, 0x4) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f85000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000f85000)={0x0, 0x7}, &(0x7f0000656000-0x4)=0x8) mmap(&(0x7f0000f85000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00006b0000)={0x0, 0x5}, &(0x7f00007a4000)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000f85000)=@sack_info={r5, 0x800, 0x3}, &(0x7f00009be000)=0xc) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000506000-0x8)={0x0, 0x0}) mmap(&(0x7f0000f85000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc008641d, &(0x7f00002d4000-0x8)={r6, &(0x7f0000f85000)=""/4096}) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f86000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000f86000)=0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000eaa000-0x4)=0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000b41000)={0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x7, 0x4, 0x4, "67e516da73bf7682a3da7e55911a7b261c34c853e41bcdc375b525261764ea8378ac1f169c7a950dbdb04b6d4d52d43249a0b1051d1db7b2afcb1c6c52edeed1", "2ffd4306ff49389a742df832a0b1ecef53be33fd52f2d3fc36d9b56311de374d1d9480ce28d7f009763fa3a3645bb0e87c22ba4218b60f3ebdd138ef2c457d4e", "0c637aeef302f77c51058a30bd364a2626a9b423d353c2c3286dfea8aa8d88b9", [0x101, 0x60a]}) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000d94000)=0x0) 2018/01/31 15:32:36 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000467000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f000068d000)=0xfffffee2) 2018/01/31 15:32:36 executing program 1: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x2, 0x44031, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00000f3000)={0x0, 0x0}) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000574000-0x8)={0x0, 0x0}) fcntl$setown(r0, 0x8, r1) mmap(&(0x7f0000600000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f000039a000/0x2000)=nil, 0x2000, 0x9) r2 = accept4$ax25(0xffffffffffffff9c, &(0x7f0000452000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000536000-0x4)=0x10, 0x80800) setsockopt$ax25_buf(r2, 0x101, 0x19, &(0x7f00002c6000)="6d666fbac7b467ae4dfcc13cf262488ad69a4b46e3c7187bd70fe1e4f1e5c75577e67d7e2ebf5ba9d96551bd1a47b4ad9832483038436bc704", 0x39) 2018/01/31 15:32:36 executing program 2: mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/rfkill\x00', 0x40880, 0x0) mmap(&(0x7f0000c72000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000c73000-0x4)=0x0) mmap(&(0x7f0000c72000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_getattr(r1, &(0x7f0000c73000-0x30)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x30, 0x0) read$eventfd(r0, &(0x7f0000000000)=0x0, 0x8) mmap(&(0x7f0000c73000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000c73000)={0x0, 0x0}) mmap(&(0x7f0000c73000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000c74000-0x8)={0x0, 0x0}) mmap(&(0x7f0000c73000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000c73000+0x91b)=[{0x200, 0x2abf2a40, 0x7, 0x699, @time={r2, r3+30000000}, {0x2, 0x5c4c7279}, {0x7, 0x7ff}, @control={0x1f, 0x95b, 0x10000}}, {0xfffffffffffffffd, 0x9ea, 0x20, 0x8, @time={r4, r5+10000000}, {0x6, 0xffff}, {0x1ff, 0x9}, @raw8={"1bb19a5c44a631d97ee5001c"}}], 0x38) mmap(&(0x7f0000c73000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000c74000-0x4c)="741ad2616d5e20654b694c2f57834feffd20953317096d356ebd4462d19a422e793aa2976cf36bc5b10c97b33ab856f130f55aeec607deb1af886360e1cd51d77007b9043594af2e923ad789", 0x4c) 2018/01/31 15:32:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00006b7000)='/dev/ppp\x00', 0x2101, 0x0) fstatfs(r0, &(0x7f0000c96000)=""/80) signalfd4(r0, &(0x7f0000453000)={0x2}, 0x8, 0x800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000045000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000200000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000)=[], 0x80, 0x0) poll(&(0x7f00000d7000-0x50)=[{r1, 0x0, 0x0}, {r2, 0x80, 0x0}], 0x2, 0x5) 2018/01/31 15:32:36 executing program 6: mmap(&(0x7f0000000000/0xf1b000)=nil, 0xf1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000e7b000)="dc", 0x1, 0xfffffffffffffffc, &(0x7f0000e82000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000f1b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000f1b000)=0x0) r2 = geteuid() stat(&(0x7f0000edf000-0x8)='./file0\x00', &(0x7f000083f000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000f1b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000f1b000)={r1, r2, r3}, 0xc) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000d99000)='/selinux/policy\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000531000)={0x0, 0x0, 0x0, 0x0}) connect$ipx(r4, &(0x7f00007c9000-0x10)={0x4, 0x7, 0x449, "643676eda136", 0x1f, 0x0}, 0x10) mmap(&(0x7f0000f1c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000f1d000-0x18)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000f1c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00009a5000-0x30)={0xa8, 0x0, &(0x7f0000f1d000-0xa8)=[@free_buffer={0x40086303, r5}, @transaction={0x40406300, {0x4, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x40, 0x10, &(0x7f0000e87000-0x40)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f00009db000)=0x0, 0x1, 0x2, 0x7}], &(0x7f0000cbe000)=[0x28, 0x38]}}, @acquire={0x40046305, 0x3}, @transaction_sg={0x40486311, {{0x4, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x18, 0x10, &(0x7f0000871000)=[@flat={0x0, 0xb, r6, 0x4}], &(0x7f0000f1d000-0x10)=[0x78, 0x0]}, 0x194}}, @exit_looper={0x630d}], 0x7e, 0x0, &(0x7f0000f1c000)="05c0cf6f6818de5e753a4dfeebfe2c39adba948d4709c1662294c012a56ebb0b07d610f930c89a44ce4921a79ecb2cd51f800bd37e379a4dc0660f7b3173ccde528832144b9c3b11ed0f1867ca4782192395bdb081e3cd05b3b8d81118b050c2d2bdef57503884349683027f3cc2f882f72d3a5288be5f4b6f03bc19861d"}) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000408000-0x9)='/dev/ppp\x00', 0x2000, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000a35000-0x4)=0x4a, 0x4) mmap(&(0x7f0000f1c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_T1(r7, 0x103, 0x1, &(0x7f0000786000)=0xfff, 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r7, 0x10e, 0x5, &(0x7f0000f1c000)=0x8, 0x4) mmap(&(0x7f0000f1d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000f1e000-0x8)={0x1}, 0x8) 2018/01/31 15:32:36 executing program 5: mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f9a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) mmap(&(0x7f0000f9b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000f9b000)={0x0, 0x9, 0x0}, &(0x7f0000174000-0x4)=0xc) mmap(&(0x7f0000f9b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000f9c000-0x6)={r1, 0xd6e}, &(0x7f000003d000-0x4)=0x6) r2 = syz_open_dev$binder(&(0x7f0000f9b000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000e8c000+0xbdc)={0x0, 0x0, 0x0, 0x0}) 2018/01/31 15:32:36 executing program 3: mmap(&(0x7f0000000000/0xfdd000)=nil, 0xfdd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0x0, 0x0, &(0x7f000000b000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) mmap(&(0x7f0000fdd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fdd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fdd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fdd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000fdd000)=""/199) 2018/01/31 15:32:36 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000001000-0xd)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x21000)=nil, 0x21000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000010000)=""/174, 0xae) mmap(&(0x7f0000021000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000021000)='/dev/rfkill\x00', 0x4010, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f000001f000)={0x4, 0x2, 'client0\x00', 0x4, "4dbc6b3bc5ea9ca1", "316e1f3842a2f8bc81d179b5e63a7c8db172ea3bfcb5b1b8011b81541789dff8", 0x7, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) shutdown(r0, 0x2) readahead(r0, 0xffffffff, 0x8001) mmap(&(0x7f0000022000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000022000)=0x0, &(0x7f0000001000-0x4)=0x4) 2018/01/31 15:32:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000d4c000)='./file0\x00', 0x0) r0 = open(&(0x7f00001d5000-0x8)='./file0\x00', 0x0, 0x0) recvfrom(r0, &(0x7f0000ffc000-0x55)=""/85, 0x55, 0x2100, &(0x7f00001df000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x3, 0x2, 0x3, {0xa, 0x1, 0x20, @loopback={0x0, 0x1}, 0x800}}}, 0x32) r1 = fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000e78000-0x10)={0xfffffffffffffffa, 0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40086437, &(0x7f000012e000)={r2, 0x1000}) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, r1, &(0x7f0000c80000)='./file0\x00') 2018/01/31 15:32:36 executing program 4: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000015000-0x20)={0xfffffffffffffe00, 0x5, 0x9, 0x1, 0xcf4, 0x3, 0x7fff, 0xdb, 0x0}, &(0x7f0000014000)=0x20) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f000000b000)={r1, 0x2, 0x9, 0x31}, &(0x7f0000003000)=0x10) sendmsg(r0, &(0x7f0000013000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000013000-0x24)="240000002000039c59000000000000a50a07e5000086c497271d856806000200d100737a", 0x24}], 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000008000-0xc)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000005000)={0x7ff, 0x0, 0x10001, 0x9}) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$addseals(r2, 0x409, 0x1) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40106435, &(0x7f0000014000)={0x7f, r3, 0x0, 0x800}) socket$inet6(0xa, 0x2000000000000003, 0x8) 2018/01/31 15:32:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$sndseq(&(0x7f000001a000-0x1)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000e6f000)={0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 15:32:36 executing program 5: socketpair(0x4, 0x0, 0xfffffffffffffffd, &(0x7f0000503000)={0x0, 0x0}) 2018/01/31 15:32:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffff9c, 0x1, &(0x7f0000c28000)={{0x0, 0x0}, {0x0, 0x0}}, &(0x7f0000ae8000)={{0x0, 0x0}, {0x0, 0x0}}) stat(&(0x7f00007c0000-0x8)='./file0\x00', &(0x7f0000f05000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() setregid(r1, r2) nanosleep(&(0x7f00008e7000-0x10)={0x77359400, r0}, &(0x7f0000dbe000)={0x0, 0x0}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000cae000-0x16)='/selinux/checkreqprot\x00', 0x80, 0x0) clock_gettime(0x0, &(0x7f00001b6000-0x8)={0x0, 0x0}) futimesat(r3, &(0x7f0000f08000-0x8)='./file0\x00', &(0x7f0000fee000)={{0x77359400, 0x0}, {r4, r5/1000+10000}}) [ 44.717468] binder: 5958:5960 ioctl c018620b 20e8cbdc returned -14 [ 44.757039] binder: 5958:5976 ioctl c018620b 20e8cbdc returned -14 2018/01/31 15:32:36 executing program 1: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f000000a000-0x9)='/dev/ppp\x00', 0x0, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000007000-0x3)={0x0, 0x401, 0x6, [0x2b80000000, 0x1, 0x20000000000, 0x4, 0x30, 0x6]}, &(0x7f0000009000)=0x14) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f000000a000-0x108)={r1, @in6={{0xa, 0x2, 0x4, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xd}, 0x7ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x2f, 0x4, 0x1, 0x3, 0x1011, 0x0, 0x3, 0x5, 0xfff, 0x80000001, 0x1314, 0x6, 0x2, 0x7, 0x2]}, &(0x7f0000004000-0x4)=0x108) r2 = socket$netlink(0x10, 0x3, 0x2) fdatasync(r2) connect$netlink(r2, &(0x7f0000000000)=@unspec={0x0, 0x0, 0x0, 0x0}, 0x1000001f0) 2018/01/31 15:32:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000890000-0xd)='/dev/net/tun\x00', 0x0, 0x4000000d) r0 = syz_open_procfs(0x0, &(0x7f0000b1b000-0x9)='net/snmp\x00') sendfile(r0, r0, &(0x7f00001ba000)=0x0, 0x613a) 2018/01/31 15:32:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000052b000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) connect$unix(r0, &(0x7f0000221000-0xa)=@file={0x0, './file0\x00'}, 0xa) mkdirat(r0, &(0x7f0000e1e000-0x8)='./file0\x00', 0x21) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a17000-0x8)='./file0\x00', &(0x7f0000df3000-0x3)='\x00v\t', 0x1001, &(0x7f0000a06000)="") unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) mount(&(0x7f0000d57000-0x5)='./file0\x00', &(0x7f0000de3000-0x8)='.', &(0x7f00005e9000)='cifs\x00', 0x6000, &(0x7f0000ad5000)="") 2018/01/31 15:32:36 executing program 7: r0 = socket(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000000)={0x21, &(0x7f0000002000)="502c5be32cb088f6d4c532dbddbb675ae85b616ad166bf2e38818ff8cb6a2b5a0d"}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000)=0x401, &(0x7f0000001000)=0x4) ioctl(r0, 0x8912, &(0x7f0000000000)="") 2018/01/31 15:32:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000145000)='personality\x00') r1 = getpid() syz_open_procfs(r1, &(0x7f000024d000-0xd)='net/anycast6\x00') get_robust_list(r1, &(0x7f0000b4b000)=&(0x7f0000659000)={&(0x7f0000000000/0x1000)=nil, 0x0, &(0x7f0000000000/0x1000)=nil}, &(0x7f0000597000-0x4)=0xc) readv(r0, &(0x7f000083e000-0x8)=[{&(0x7f00009f1000-0x82)=""/130, 0x82}], 0x20000000000000ff) fallocate(r0, 0x2, 0x3, 0x2) 2018/01/31 15:32:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000043e000)='attr/keycreate\x00') r1 = add_key(&(0x7f0000f2f000-0xd)='dns_resolver\x00', &(0x7f0000ddf000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f000057a000)="05022c08a0ec5681daf9", 0xa, 0xfffffffffffffffd) keyctl$revoke(0x3, r1) readv(r0, &(0x7f00009a6000-0x80)=[{&(0x7f0000a9a000-0x1000)=""/4096, 0x1000}], 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00008ea000)=0xffff, 0x4) perf_event_open(&(0x7f0000bba000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000943000)='keyring\x00', &(0x7f0000f03000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f00004df000-0x28)='|', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r2) request_key(&(0x7f00001d0000-0x5)='user\x00', &(0x7f00002e2000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000a96000)='\\.wlan0)posix_acl_access\x00', 0x0) 2018/01/31 15:32:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000282000)={&(0x7f0000190000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000461000)={&(0x7f0000013000-0x14)={0x14, 0x12, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_mtu=0x3}) recvmsg(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000012000-0x90)=[], 0x0, &(0x7f0000003000-0x13)=""/87, 0x57, 0x0}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x6) pipe2(&(0x7f0000927000)={0x0, 0x0}, 0x0) ioctl$sock_netrom_TIOCINQ(r2, 0x541b, &(0x7f0000000000)=0x0) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000324000-0xc)={@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @loopback=0x0, 0x0}, &(0x7f000051e000-0x4)=0xc) 2018/01/31 15:32:36 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000dab000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000001000-0x8)={0x0, 0x0}) setitimer(0x1, &(0x7f00006b1000-0x10)={{0x0, 0x7530}, {0x0, 0x2710}}, &(0x7f0000000000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000c3d000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f00008e3000/0x2000)=nil) 2018/01/31 15:32:36 executing program 6: mmap(&(0x7f0000000000/0xee6000)=nil, 0xee6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f000051a000-0x8)=0x5) r1 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f000035c000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ee9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000002000)=0xf08, 0x4) sendto$inet(r1, &(0x7f0000edf000)="", 0x0, 0x0, &(0x7f00004ce000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f000079a000-0x4)=0x7fc, 0x4) recvmsg(r1, &(0x7f00005ed000)={0x0, 0xc52f8629fdbe67fc, &(0x7f0000d1e000)=[], 0x2f2, &(0x7f000034b000-0x3c)=""/81, 0xffffff01, 0x0}, 0x40002102) 2018/01/31 15:32:36 executing program 2: mmap(&(0x7f0000000000/0x21000)=nil, 0x21000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000012000)=0x0, 0x4) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000001f000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001c000-0xd0)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000010000)={0x0, 0x0, 0x0}, &(0x7f0000005000-0x4)=0xc) tkill(r1, 0x12) 2018/01/31 15:32:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000b57000)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000ba000-0x4)=0x5bd) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00006f3000)='/proc/self/net/pfkey\x00', 0x4100, 0x0) readv(r1, &(0x7f0000284000)=[{&(0x7f00003e3000-0x36)=""/54, 0x36}, {&(0x7f00009c7000-0x8d)=""/141, 0x8d}, {&(0x7f000098b000)=""/31, 0x1f}, {&(0x7f0000c9d000-0x7d)=""/125, 0x7d}, {&(0x7f000079d000-0x13)=""/19, 0x13}], 0x5) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) r2 = syz_open_dev$sndseq(&(0x7f0000005000)='/dev/snd/seq\x00', 0x0, 0x0) fremovexattr(r2, &(0x7f0000006000)=@known='system.posix_acl_access\x00') 2018/01/31 15:32:36 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000d30000-0xc)='/dev/autofs\x00', 0x80000, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000b4000-0x4)=0x4, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000a85000)='./file0\x00', &(0x7f0000470000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r2, &(0x7f0000d38000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00007bf000-0xe8)={{{@in=@multicast2=0xe0000002, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x0, 0x2, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0xff}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00001a1000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x403c5404, &(0x7f000058c000)={{0x3, 0x0, 0x8, 0x1, 0x4}, 0x88, 0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendto$inet(r2, &(0x7f000017d000-0x3)="03", 0x1, 0x0, &(0x7f0000ee6000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/31 15:32:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00007c8000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000dcc000)={0x0, 0xfe2d, &(0x7f0000698000)=[{&(0x7f00003bc000)='\x00', 0x1}], 0x1, &(0x7f0000011000-0x248)=[], 0x0, 0x20000000}, 0x40) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000017000)=0x9, 0x4) sendto$unix(r1, &(0x7f0000b36000-0x9)="11", 0x1, 0x0, 0x0, 0x0) r2 = syz_fuse_mount(&(0x7f0000575000-0x8)='./file0\x00', 0xc000, 0x0, 0xffffffffffffffff, 0xff, 0x30) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00009dd000)='/selinux/checkreqprot\x00', 0x301440, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000845000-0x4)=r3) r4 = dup(r0) recvfrom(r4, &(0x7f0000e49000)=""/243, 0xf3, 0x0, 0x0, 0x0) 2018/01/31 15:32:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000334000-0x78)={0x2, 0x2, 0x0, 0x9, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_sa={0x2, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x50}, 0x1, 0x0, 0x0, 0x0}, 0x0) flock(r0, 0x3) 2018/01/31 15:32:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000043e000)='attr/keycreate\x00') r1 = add_key(&(0x7f0000f2f000-0xd)='dns_resolver\x00', &(0x7f0000ddf000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f000057a000)="05022c08a0ec5681daf9", 0xa, 0xfffffffffffffffd) keyctl$revoke(0x3, r1) readv(r0, &(0x7f00009a6000-0x80)=[{&(0x7f0000a9a000-0x1000)=""/4096, 0x1000}], 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00008ea000)=0xffff, 0x4) perf_event_open(&(0x7f0000bba000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000943000)='keyring\x00', &(0x7f0000f03000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f00004df000-0x28)='|', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r2) request_key(&(0x7f00001d0000-0x5)='user\x00', &(0x7f00002e2000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000a96000)='\\.wlan0)posix_acl_access\x00', 0x0) 2018/01/31 15:32:36 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00006ab000)='/dev/usbmon#\x00', 0x401, 0x101000) ioctl$VT_ACTIVATE(r0, 0x5606, 0x9) mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr(r1, &(0x7f0000013000-0x11)=@known='security.selinux\x00', &(0x7f0000013000-0x1)='\x00', 0x1, 0x0) 2018/01/31 15:32:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_yield() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e7a000-0x10)='/dev/sequencer2\x00', 0x4000, 0x0) keyctl$assume_authority(0x10, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001000-0xe8)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @rand_addr=0x0}, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000ab8000)=0xe8) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$sndseq(&(0x7f000087c000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0c000-0x8c)={0x0, 0x2, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000a9d000)={0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 15:32:36 executing program 6: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000005000/0x3000)=nil) r0 = dup(0xffffffffffffffff) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000010000-0x4)=0x0) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x4, 0x80000000000000, 0x0) syncfs(r0) 2018/01/31 15:32:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000dbe000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) recvmsg(r1, &(0x7f0000a82000)={0x0, 0x0, &(0x7f0000daf000-0x8)=[{&(0x7f0000a63000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000f4b000-0x1000)=""/4096, 0x1000, 0x9ae}, 0x100) bind$inet(r2, &(0x7f0000ea0000-0x10)={0x2, 0x0, @rand_addr=0x100, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg(r0, &(0x7f000075b000)={&(0x7f0000835000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x2, 0x0, 0x4, {0xa, 0x1, 0x6, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xc9}}}, 0x3a, &(0x7f0000442000)=[{&(0x7f0000086000-0xa6)="54538ffb179a53c5a7b4a64cd4206ab379745ab83e3f9ab8c5ca395e94c15fd6d3ab3ffa93c9a54fd98d563e6098715c1a98e063795e04bb4543908155a2c74622e1ae8a2c835238e4d6f559057b9c91007e43172bb274f45c889f30e49d75bbf817c32ff47be819fda3e9a2166da54976ca10f83ce1d59863f60db7caef51e2de80b4727ea30a5b1d513888745e3e019c3a72fd92e83bf8fc2693e130b9eb56aac424e8a4c7", 0xa6}, {&(0x7f0000b05000-0x73)="83b058fd17b4358f6adbf7d044e20a3b7aae166ab1437e328729161cebbb938b15c1fe8f67efa34933f793422de0be5f05123eb1a79daa2758dc8d57c9f7110a371b6a675851f7f0d0d29b3dd8a6ab5d4d61c7f3134f3ee15ebb864b39ec7190fee42e91fa8a97b3ce110f3d899a453b904a6c", 0x73}], 0x2, &(0x7f00001cf000-0x14d0)=[{0x100c, 0x11f, 0x8001, "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"}, {0x60, 0x10a, 0x6, "04df9a525f89038ac2afb48ae1747b80f249fa9444c80b29af317659db2abcb0dcd006e44e6981b8e7af5fa5cc97c5662363f5c2a5d31b99c7fb352f323673c897e2c7fe20788a55c9541e811470ee346f"}, {0x98, 0x108, 0x7, "5437dbfe33c6315c5f0eacee9869beab0a885985b90c32df2e9c883ebd35b0f27a305721f82b3aa3ba3e89053de5fb6f65df76da49db4b022f1cdaba55be221c38b810116390832c840b303182ee63d2b9cb807dc359bf3224a8362c3fe4c195050858436ec2f89b2090f0a2af993ee64d4bdf8b3fde41cda979faca09079a27fd4c3577266c6be0eccb08"}, {0xb8, 0x10d, 0x4, "566ad94c5ac0b677333c1b17b575e363d1dc661ffe837836062425c20d867b631266a264fc7f30eeb9ad221c8ea86cf0d0034e6941d1a7fd62ce8f06d832dd316299b742f6b6b7ad10140794cc5778c51d3282842f3ff269bb1b864d8f340afa519b02bd97e20d9f8357f3f87b4576b0183f85b45a767cc465fcd77c272aa55c41368b8b70c3069f250d264f8feea84314b482949521751f504efcbea0be44e0c8f7fe29a6c91c55b0437b8b"}, {0x80, 0x100, 0x81, "e2f5a39a2218e0a9c6b4eb2cb8b9f856fa56c31ba3c7fb6c3af490bbc1bd68c055891d2fdb20aaca4f762263478023865bc6caf89ac2a30ac35d26c73bcf1acb9eb859bedf53e2bad72a5422a629687ae276d70a159e6d02a425893f4fcb3c4e8987bb8421ce4ef0b9db9a04a62685097ad37f"}, {0x88, 0x12d, 0x0, "a797816c8e8bc9194d35216d7bf4ddf612c2a7f8f24f8247c5a44fc9b88a4661a655bc1657e6ed1618ada2c0dede30e9f493e5ebbb9f9314a54cb02406475a92c12a65cc6f786d8e70455c0791dd09a8f31e4026932c04faac40909f0c4458736645f1a5ebb6b2519e05ba889d2d5c1dab4e8285708738a00cdee9"}, {0xe0, 0x198, 0xff, "205b6dd9064cde3bc71ad0a2cee8493d09d461d9c42278a46182b049d5aff9da9ad67cce79f66e5a3b85e03f27075b4e858dff28a12c7b92ec3b3ca441760ea539e038e01dfaf2360457c86a2170d60e3fe25a86a5948c3b33aef755ce6e5e9f264d5cb57f338cd15392e0fff2e3c7ea1149cb3cb440646b56c5b20b92deffa1740c9202a646116f78f3cdf893fbf6a905193d711514afc8654d7c192fe2c92e9d2f7d9b237940be95e371d3ccccca50e7f413c2bf625767f019b9a8f9411af7260bef15208677484c6f4d825a17e45d5f74"}, {0x90, 0x13f, 0xffffffff, "7b4c8672432f786fd0883eb7dd20c6d8c6d5d014a49232f1a7e1a6076b8c0fa292cbbc2fae36a6eb5fe122347cc9a2a0c3f14dc9f88ea67f3f60ed4a882818ca6fa9ffd9c3583cee4f5911649b6c8daa89829fdfe64b3b177d8c29cf6b48d1422fb7c72baabe079812411123cd6ed42ca7f2eb82021a9dc32a0f13409deb8691f7c99a"}, {0x80, 0x84, 0x5, "e7f4e15b71c1bb1f9dae166034ad13bdd7c7c03121bd4dce35e9c2ff9ad3ced2c012af27d2b1ac4c75b5cdd35a3be49b7e8e913f3d5891b79de46d54276fcd6660c7ca45516792a11bbd832b82f9bae8446bd13b706bb965cd0cad8f5fa82e8c67011fdfcddbdc0d2430329381e10eba275998"}, {0x1c, 0x113, 0x101, "b05ddc24a25b4091a36d5f59472612"}], 0x14d0, 0x40}, 0x44) ftruncate(r2, 0x5) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00004c5000-0x8)={0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000313000)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x5, &(0x7f000066f000)={0x2c, 0x7, 0xfffffffffffffff7, 0x100}) ioctl$TIOCGPTPEER(r2, 0x5441, 0xbd15) sendfile(r0, r2, &(0x7f000066e000-0x4)=0x0, 0x8) sendfile(r0, r2, &(0x7f000000e000-0x8)=0x0, 0xa) 2018/01/31 15:32:36 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) fcntl$addseals(r0, 0x409, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000d04000)='clear_refs\x00') writev(r1, &(0x7f0000bf9000)=[{&(0x7f0000515000-0x1)='1', 0x1}], 0x1) mprotect(&(0x7f0000375000/0xc00000)=nil, 0xc00000, 0x0) 2018/01/31 15:32:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00002dd000)='/dev/keychord\x00', 0x0, 0x0) write$eventfd(r0, &(0x7f0000025000-0x8)=0x100000001, 0x8) close(r0) 2018/01/31 15:32:36 executing program 2: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000009000-0x30)={0x8, 0x0, &(0x7f0000001000-0x18)=[@release={0x40046306, 0x0}], 0x0, 0x0, &(0x7f0000008000-0xac)=""}) signalfd(r0, &(0x7f0000008000-0x8)={0x8}, 0x8) 2018/01/31 15:32:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000d72000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) connect$unix(r0, &(0x7f0000670000-0xc)=@file={0x1, "e91f7189591e9233614b"}, 0xc) 2018/01/31 15:32:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000714000)='/dev/sequencer\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00005c6000-0xd)='/dev/net/tun\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x802) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, &(0x7f0000408000-0x4)=0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000031000-0x4c)={0x0, 0x0, 0x207, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) dup2(r2, r1) write$sndseq(r1, &(0x7f0000001000-0x1b0)=[{0x5, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) 2018/01/31 15:32:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) 2018/01/31 15:32:36 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syncfs(r0) getpeername$ax25(r0, &(0x7f0000001000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000c5c000-0x10)={{0x0, 0x0}, {0x0, 0x0}}, &(0x7f00003a0000)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/31 15:32:36 executing program 7: mmap(&(0x7f0000000000/0x5e000)=nil, 0x5e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f000005a000)={@common='lo\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f000005e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000005e000)=0x0) capget(&(0x7f0000014000)={0x39980732, r1}, &(0x7f0000029000)={0x7f, 0x9, 0x2, 0x400, 0x2, 0x4f2}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000028000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f000005f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x89f9, &(0x7f0000060000-0xb9)="22624e759dd77a12adc66fd703cd364bd1f2f72369f0bfe646cbea8260b1abfe5848322a9d9ab985cc135e7037b0413c3ad44fc9734eb72e1366abd28aa0e0446eb8ec6e66aa4abd8789b9511afa9d1b7f0db0d58645307e6e28ea4a83034f80dfe374302da87f09aa4287d7e40485c6cae78ed45f8790dfb1fd2397b94a78fefaa7f581354e2b1573c413cfbec6673d432820c327a5aaf9e04a14b86272be62d2124e5c5dd10dbcb2411a62a35392c5c822ea1c816fecb9e8") ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) 2018/01/31 15:32:36 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='eth0eth1\x00', 0x40, 0xa, &(0x7f0000000000)={0xffff, 0x1, 0x5, 0x7, 0x2, 0x1ff, 0xffffffff, 0x2}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x10200, 0x0) connect$netrom(r0, &(0x7f0000842000)=@full={{0x3, {"5b603e5defc937"}, 0x5}, [{"4532fbc8125e03"}, {"19f7d861fe2439"}, {"94ff10337fcc5c"}, {"6bb5abef54d1cb"}, {"ebb680ca7c3218"}, {"6eadf66d00831a"}, {"267385067f32df"}, {"b794c6787908cd"}]}, 0x48) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001000-0x4)=@assoc_id=0x0, &(0x7f0000002000-0x4)=0x4) socket$packet(0x11, 0x2, 0x300) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000000)={r1, 0xfffffffffffffffd}, 0x6) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000000)={0x0, 0x0}) setrlimit(0x0, &(0x7f0000baf000)={0x0, 0x8001}) 2018/01/31 15:32:36 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000b02000-0xe8)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xffe000)=nil, 0xffe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x2, 0x88) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000fff000-0xb)='/dev/hwrng\x00', 0x20000, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000ffe000)=0xffffffff88d7b830, 0x8) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00009f9000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nfc_llcp(r1, &(0x7f0000ffe000)={&(0x7f0000fff000-0x58)={0x27, 0x1, 0xe8cb, 0x4, 0x82e, 0xffffffff, "7f66037a0a7c85c20ee2e3553b4a3380286e1b8df1340f874cfe4cc35912e48dd1a19187b58e75b2fa2ffc3ed7838767cd06d26d25ae93f167e00aed5eb579", 0x612}, 0x58, &(0x7f00004ad000-0x8)=[{&(0x7f000067e000-0x9a)="cccc78df372f3fec9c445470858917996397dd824d8d1efc8ec8d72e1e0fe2390ebf6c5752ddfc8f90415055cf03bf9b4eafe7312b2b97573104769b74e14e91426dcc50f2c91bcae395578083893373adf9b00d65b2afa4b6285ee9e4668be464c4e2ac9d59ce414044f057ec2ec9d146f6a67899963b9cbf61abd5994c1ac8db02a75665cf049f47326a420bb2b3c7d4bd12265f4679202ba7", 0x9a}], 0x1, &(0x7f0000d2d000-0xc4)={0xc4, 0x116, 0x7fffffff, "8cfba81cc794501de24744e33217243bc93c07a4eae45824c65fc94ab5ef760a50aa54fe270ea3cba5967ebbf9069d54ee89967635688282cf73682eb52e743a679065d899c47288b7af5c25a1c50dc4065b47d41e7ffd88d383e3f00a44f6dc77a4986431e760f152a13b11e12bea9736de083b9baab9985f11f4b131c7ed0455ae2491201d02513544c2badfeb0f55d0d3f9bfe6977368656ba6fa78c553a2f4b53d15f76c303637d4b651fb01ca4010bd2cff14abaa"}, 0xc4, 0x800}, 0x20000000) connect$inet(r1, &(0x7f0000ffe000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/31 15:32:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$peekuser(0x3, r0, 0x101) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000d29000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000010000-0x38)={0x0, 0x0, &(0x7f0000b7b000)=[], 0x0, &(0x7f0000011000-0x248)=[], 0x0, 0x0}, 0x0) sendmsg(r2, &(0x7f0000c2b000-0x38)={&(0x7f00009f0000)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c, &(0x7f00000e5000)=[], 0x0, &(0x7f0000ba9000)=[], 0x0, 0x0}, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000d37000-0x4)=0x0) r3 = syz_open_dev$sg(&(0x7f0000e61000-0x9)='/dev/sg#\x00', 0x9, 0x400000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f00008ec000-0xbc)={0x60bd, 0x3, 'client0\x00', 0xffffffff80000000, "af76a20451053f62", "d96eb002e750967eb6ad65a1695863cdba6b4cc306fda8d0dbe1d7fe4adb5284", 0x7ff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 15:32:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e000000071ea9367a030900", @ifru_settings={0x0, 0x10001, @te1=&(0x7f000000c000-0x10)={0x0, 0x0, 0x0, 0x0}}}) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000049e000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00007b8000-0x4)=0x1f) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f00001d1000-0x4)=0x3, &(0x7f00002fa000-0x4)=0x4) recvmsg(r0, &(0x7f0000cf4000)={&(0x7f0000878000-0x10)=@ethernet={0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000dc3000-0x18)=[{&(0x7f0000c5d000)=""/222, 0xde}, {&(0x7f0000ea7000)=""/101, 0x65}, {&(0x7f0000220000-0x1)=""/18, 0x12}], 0x3, 0x0, 0x0, 0xffffffff}, 0x40000000) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000003000-0x9)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000e7f000)={0x40000009, 0x0}) getpeername$unix(r2, &(0x7f0000814000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000a6a000)=0x8) modify_ldt$read(0x0, &(0x7f0000fff000-0x1000)=""/4096, 0x1000) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x4028700f, &(0x7f0000829000-0x4)=0x0) [ 45.195997] binder: 6074:6076 ioctl c0306201 20008fd0 returned -14 2018/01/31 15:32:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) connect$vsock_stream(r0, &(0x7f0000989000)={0x28, 0x0, 0x2710, @any=0xffffffff, 0x0}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000cc0000-0xb)='mountstats\x00') r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00002bb000-0x18)=@add_del={0x2, &(0x7f0000d6f000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x100000000000}) preadv(r1, &(0x7f000039f000)=[{&(0x7f00000e5000-0x95)=""/149, 0x95}], 0x3e8, 0x0) 2018/01/31 15:32:36 executing program 6: prctl$setname(0xf, &(0x7f0000e20000)='\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000002000-0xd)='/dev/usbmon#\x00', 0x7, 0x20000) accept4$vsock_stream(r0, &(0x7f0000001000-0x10)={0x28, 0x0, 0x2711, @my=0x0, 0x0}, 0x10, 0x80000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002000-0xb)='/dev/hwrng\x00', 0x801, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000f4c000)={0x2, {{0xa, 0x1, 0x3, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) getitimer(0x1, &(0x7f0000001000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000001000)=0x4, 0x4) 2018/01/31 15:32:36 executing program 5: ioprio_get$pid(0x1, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00001d4000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000c78000)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = fcntl$getown(0xffffffffffffff9c, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000000)={{{@in=@broadcast=0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000261000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0xa, &(0x7f0000001000-0x28)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) r10 = socket$inet6_icmp(0xa, 0x2, 0x3a) r11 = fcntl$getown(0xffffffffffffff9c, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000719000-0x4)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f00005b4000)=0x0) stat(&(0x7f0000b28000)='./file0\x00', &(0x7f0000e43000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getpgrp(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000002a000)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r17 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x2, 0x0) r18 = socket$inet6_sctp(0xa, 0x5, 0x84) r19 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r20 = accept4$netrom(0xffffffffffffffff, &(0x7f0000001000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000000000)=0x48, 0x800) r21 = socket$nl_netfilter(0x10, 0x3, 0xc) r22 = openat$dir(0xffffffffffffff9c, &(0x7f0000b7f000)='./file0\x00', 0x1, 0x40) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r23 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000000000)=0x58, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r0, &(0x7f0000d45000-0x1c)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f0000000000)=[{&(0x7f0000001000-0x2)="9b99", 0x2}, {&(0x7f00003db000-0x1000)="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", 0x1000}], 0x2, &(0x7f0000000000)=[@cred={0x18, 0x1, 0x2, r1, r2, r3}, @cred={0x18, 0x1, 0x2, r4, r5, r6}, @cred={0x18, 0x1, 0x2, r7, r8, r9}, @rights={0x10, 0x1, 0x1, [r10]}, @cred={0x18, 0x1, 0x2, r11, r12, r13}, @cred={0x18, 0x1, 0x2, r14, r15, r16}, @rights={0x14, 0x1, 0x1, [r17, r18]}, @rights={0x20, 0x1, 0x1, [r19, r20, r21, r22, r23]}], 0xbc, 0x40000}, 0x0) 2018/01/31 15:32:36 executing program 7: mmap(&(0x7f0000000000/0xe81000)=nil, 0xe81000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x40600) r0 = epoll_create(0x51) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000519000-0xc)={0x0, 0x0}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000e7d000)={0x0}, 0x8, 0x0) signalfd4(r1, &(0x7f0000cec000-0x8)={0x0}, 0x8, 0x0) 2018/01/31 15:32:36 executing program 3: mmap(&(0x7f0000000000/0xf73000)=nil, 0xf73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0xb, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) munlock(&(0x7f00003af000/0x3000)=nil, 0x3000) mmap(&(0x7f0000f73000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000f73000)='\x00', 0x2) mmap(&(0x7f0000f73000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f73000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$llc(r1, 0x0, &(0x7f000017c000)=0x0, 0x80800) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000f74000-0xb1)={0x0, 0xa9, "55e036840d6c2a1c6c69cea1fff99eb0be3bc23f86f4ab143613be5882ad9427307cca0fc4d6b0b12d1ba4fceb663895f97a363652f2ca5b0eeb8009cfd25556c152b91dba0b6e280436b4f887b3f08e739f7b2e86f937d892c35d866aa1040d13a1585cb8c479f3ceb2f1c13de048152667d348086b216565903875ea096441dc43099b4d0ce4ea5b9da6753f5c302679649f20d1f4d52d2d333051e5ef07bcf4e2fffe37cd20cf8a"}, &(0x7f0000f73000)=0xb1) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000d0c000-0x20)={@common='irlan0\x00', @ifru_addrs={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f0000f73000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000f73000)={r2, @in6={{0xa, 0x0, 0x10001, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x78, 0x0, 0x33, 0x7f0, 0x13}, &(0x7f000051f000-0x4)=0xa0) 2018/01/31 15:32:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x0}, &(0x7f0000dab000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000614000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f00000e9000/0x3000)=nil) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f000094b000)={0x0, 0x0}) mlock2(&(0x7f000044c000/0x2000)=nil, 0x2000, 0x1) 2018/01/31 15:32:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000b9000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x100000002}, 0x1c) sendto$inet(r0, &(0x7f0000074000)="", 0x0, 0x8000, &(0x7f0000560000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) socket$packet(0x11, 0x2, 0x300) sendmsg$inet_sctp(r0, &(0x7f00006fd000)={&(0x7f0000936000-0x10)=@in={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00008e2000-0x90)=[], 0x0, &(0x7f0000576000)=[], 0x0, 0x0}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000d7d000)='/selinux/checkreqprot\x00', 0x80, 0x0) [ 45.239245] binder_alloc: binder_alloc_mmap_handler: 6074 20000000-20002000 already mapped failed -16 [ 45.265011] binder: 6074:6076 ioctl c0306201 20008fd0 returned -14 2018/01/31 15:32:36 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000536000-0xc)='/dev/autofs\x00', 0x80000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000c17000)=0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000a47000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000fe6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000fe7000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000fe7000-0x8)={0x0, 0x0}, &(0x7f0000fe7000-0x6)={&(0x7f0000c27000)={0x0}, 0x8}) 2018/01/31 15:32:36 executing program 1: openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000686000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00004e0000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00007fc000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000554000-0x8)={0x0}, 0x8}) 2018/01/31 15:32:36 executing program 0: r0 = dup(0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000000)=0x0, &(0x7f0000063000-0x4)=0x4) mmap(&(0x7f0000000000/0xfd3000)=nil, 0xfd3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = inotify_init() mkdir(&(0x7f0000043000-0xa)='./control\x00', 0x0) creat(&(0x7f0000fc7000)='./control/file0\x00', 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000c31000)='./control\x00', 0x86000006) inotify_add_watch(r1, &(0x7f0000fc8000)='./control\x00', 0x2000000) creat(&(0x7f000001d000-0x10)='./control/file0\x00', 0x0) close(r1) 2018/01/31 15:32:36 executing program 7: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x5, 0x10, r1, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004000-0x3)=0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000004000)=0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000005000)=""/222) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000004000)={@syzn={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, @ifru_addrs=@in={0x0, 0xffffffffffffffff, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/31 15:32:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000db4000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x300000000000000, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common="677265300000e400", @ifru_flags=0x2fd}) r3 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000cc4000)={0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000f21000)=0x8c) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000077000-0x10)={0x2, 0x8000, 0x6, 0x800, 0x0}, &(0x7f0000bd6000)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000221000-0xb8)={r4, 0x4, 0x5, 0x9, 0x8, 0x2, 0x10000, 0x80, {r5, @in6={{0xa, 0x2, 0x7, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x10001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x441f, 0x7ff, 0x5, 0x2, 0x0}}, &(0x7f0000859000-0x4)=0xb8) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, 0xffffffffffffffff) 2018/01/31 15:32:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000997000-0x4)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000005000)='sessionid\x00') ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) exit(0x0) preadv(r1, &(0x7f0000013000-0x10)=[{&(0x7f0000012000-0x3e)=""/62, 0x3e}], 0x1, 0x0) 2018/01/31 15:32:36 executing program 4: mmap(&(0x7f0000000000/0xfdf000)=nil, 0xfdf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fdf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000fe0000-0x8)='./file0\x00', 0x401, 0x20) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/31 15:32:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00004b5000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000262000-0x10)={&(0x7f0000000000/0x3000)=nil, 0x3000}) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10) modify_ldt$read(0x0, &(0x7f0000000000)=""/214, 0xd6) 2018/01/31 15:32:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x3) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000183000)={{{@in=@multicast2=0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00002a9000-0x4)=0x3ac) futex(&(0x7f000000d000-0x4)=0x0, 0x800000000008, 0x0, &(0x7f00008df000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) r1 = open(&(0x7f000030e000)='./file0\x00', 0x4400, 0x30) r2 = fcntl$getown(r0, 0x9) mq_notify(r1, &(0x7f000092d000)={0x0, 0x0, 0x0, @tid=r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f0000c44000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f000003a000)='/selinux/status\x00', 0x0, 0x0) mremap(&(0x7f0000646000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000185000/0x2000)=nil) exit(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00008f6000-0x8c)={0x2ca, 0x675, 0x0, 'queue0\x00', 0x7000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 15:32:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000894000-0x33)="7363616c61626c650058f8000154e6f23f69151cce7a0603b665803d7a7b2f6177853e812309f1ddd9d7f584a9bdb0d9cbf722", 0x33) socket$inet(0x2, 0x80001, 0x80000000) sendto$inet(r0, &(0x7f0000fd0000)="", 0xfffffffffffffec1, 0x20000801, &(0x7f0000deb000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/31 15:32:36 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002000-0xc)='/dev/rfkill\x00', 0x401, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000d29000-0x98)={0x0, @in6={{0xa, 0x2, 0x80000001, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xff, 0x8}, &(0x7f0000000000)=0x98) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r1, 0x4}, &(0x7f000031d000)=0x8) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) signalfd4(r2, &(0x7f0000003000)={0x6}, 0x8, 0x80800) read(r2, &(0x7f0000003000-0xe0)=""/224, 0xe0) 2018/01/31 15:32:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000968000-0x11)='/selinux/enforce\x00', 0x10000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000d3000)=0x4, 0x8) capset(&(0x7f00001e9000-0x8)={0x19980330, 0x0}, &(0x7f00003fd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r1, &(0x7f0000fd4000-0xc)=@proc={0x10, 0x0, 0xffffffffffffffff, 0x2000000}, 0xc) lseek(r1, 0x0, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000122000-0x8)={0x0, 0x0}) 2018/01/31 15:32:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00004c0000-0x1c)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r1, 0x0) sendto$inet(r0, &(0x7f00009aa000-0x88)="", 0x0, 0x20008045, &(0x7f00000b0000)={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00004c3000-0x4)='bic\x00', 0x4) close(r1) 2018/01/31 15:32:37 executing program 1: mmap(&(0x7f0000000000/0xfb3000)=nil, 0xfb3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000fb4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x5a76eec900b33e3e, 0x300) mmap(&(0x7f0000fb5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000a37000-0xb)='cifs.idmap\x00', &(0x7f0000112000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000fb6000)="5b6d643573756d68d400", 0xfffffffffffffff8) mmap(&(0x7f0000fb6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000f6b000)='ceph\x00', &(0x7f0000018000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000fb7000-0x91)="cc6beb0de4fe65444a7587ef95cde8c6572089df0c4d29670dec357f5ba7a148bf1488d56b4ea3f2bf759057ef3ce35188a06482842fea93d2ede5f6b750eecc9aa9b4809555312e7e611d639908228967137d491973caa0fdc9045fd32e9b96d35b43fc58a018635aae8b0d2bde118854ae8840585b254d224ccca45fc67027cf3887891371bb722b57254c7e3ccae854", 0x91, r1) add_key(&(0x7f00005c7000)='big_key\x00', &(0x7f00007a8000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000fb5000)="47099ef1c88bb04270e90fc6cec1b05bc4317cd60dc8b7691f4b99", 0x1b, r2) mmap(&(0x7f0000fb5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000fb5000)={@generic="17ea655c000201ec6269ea57dc7fdcc1", @ifru_flags=0x402}) mmap(&(0x7f0000fb4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000fb4000)={0x0, 0x0}) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000bad000-0x4)=0x0) mmap(&(0x7f0000fb4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capget(&(0x7f0000b00000)={0x19980330, r4}, &(0x7f0000fb5000-0x18)={0x5, 0x1, 0x2, 0xae1, 0x7, 0x3}) mmap(&(0x7f0000fb7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000fb7000)={0x73, 0x79, 0x7a, 0x3, 0x0}) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00006ec000)='/selinux/checkreqprot\x00', 0x102, 0x0) mmap(&(0x7f0000fb5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000648000)=0x8e) mmap(&(0x7f0000fb8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000fb8000)=0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f000060b000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000fb6000-0x4)=0xc) keyctl$session_to_parent(0x12) [ 45.555505] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 45.591570] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/01/31 15:32:37 executing program 4: mmap(&(0x7f0000001000/0xed5000)=nil, 0xed5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000001000-0xa)='security\\\x00', 0x802, 0x4, &(0x7f0000b06000)={0x3, 0x8, 0x8, 0x5, 0xae5, 0x9, 0x0, 0x4}) fcntl$notify(r0, 0x402, 0x28) mmap(&(0x7f0000ed6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000ed7000-0x8)='./file0\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f000038c000-0x5c)={0x9, 0x8, 0x401, {0x77359400, 0x0}, 0xb54c, 0x4c6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000cda000-0x8)={@dev={0xac, 0x14, 0x0, 0x10}, @local={0xac, 0x14, 0x0, 0xaa}}, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000cbe000-0x10)='/dev/sequencer2\x00', 0x181100, 0x0) r5 = getpgid(0xffffffffffffffff) mmap(&(0x7f0000ed6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ed6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$netlink(r4, &(0x7f0000ed6000)={&(0x7f0000496000)=@kern={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f000085a000)=[{&(0x7f0000422000-0x1c)={0x1c, 0x17, 0x411, 0x5, 0x3, "", [@typed={0xc, 0x64, @str='\x00'}]}, 0x1c}, {&(0x7f0000cea000-0xf0)={0xf0, 0x3a, 0x2, 0x6, 0x1, "", [@generic="39286777b6b9fcb96f32c40c5c38899ec99e161932f40fd63aca10bc115cec4110098800d9edc8edf72272a72931af8982a14cd1b056ab55dd939aaa9537b520c81159dae6f2e22f666cc96dbc223533a88e07c13045a29cef63c8e08691721e4e8951f14e5e63bbeb", @typed={0x5c, 0x88, @binary="d3c1a564437ed6cf767952d884edbc3200fd510c3bb7ba2a172448f25594a91ad47510c9a58b926c070a89a0a1879821382396d8f62272da5ffb2a165a2f8082632a5a2349b14bb087b1177b5cfac4406d98"}, @typed={0x18, 0x14, @ipv6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}]}, 0xf0}, {&(0x7f0000ed6000)={0x28, 0x1e, 0x0, 0x2, 0x0, "", [@typed={0xc, 0x16, @ipv4=@empty=0x0}, @typed={0xc, 0x40, @pid=r5}]}, 0x28}], 0x3, 0x0, 0x0, 0x800}, 0x4000001) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f000028c000)=0x0) getsockopt$inet_int(r3, 0x0, 0x18, &(0x7f0000eca000)=0x0, &(0x7f000042f000)=0x4) 2018/01/31 15:32:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000041c000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000010000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000006000-0x2c)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000009000-0x30)={0x8, 0x0, &(0x7f0000008000)=[@release={0x400c630e, 0x0}], 0x0, 0x0, &(0x7f0000001000-0xb3)=""}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000215000-0x30)={0x8, 0x0, &(0x7f00002bd000)=[@release={0x40046306, 0x0}], 0x0, 0x0, &(0x7f0000012000)=""}) open(&(0x7f000013e000)='./file0\x00', 0x2000, 0x8) 2018/01/31 15:32:37 executing program 2: clock_getres(0xdffffffffffffff5, &(0x7f00003dc000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000000)={0x0, @in6={{0xa, 0x3, 0xdec, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x5, 0x5, 0x200, 0x2, 0xfffffffffffffff7, 0x10001, 0x6, 0x6, 0x5, 0x1, 0x1, 0xfffffffffffffffa, 0x4, 0x4, 0xfffffffffffffffd]}, &(0x7f0000000000)=0x108) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001000-0x8)={r1, 0xfff}, 0x8) 2018/01/31 15:32:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00006a4000-0x490)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, []}, 0x90) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000c78000-0x410)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, []}, 0x90) r1 = request_key(&(0x7f0000470000)='dns_resolver\x00', &(0x7f0000561000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000026a000)="276574683176626f786e657431776c616e30012c776c616e316367726f75706c6f73656c696e757800", 0xfffffffffffffffb) r2 = add_key(&(0x7f0000b5e000-0x8)='rxrpc_s\x00', &(0x7f0000654000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000ba0000)="094df742c52612a8b31b0509cb430ede193e6221e53380c6229484b78739465f459dea30c0325437d8c4f6011713187ab60ff3308c87da31cc1d3812ad420234a0847688671a1e49a3bdfa3ffba7b9a5572586633171886ce598466a579c80affbc268d92a3457c5f0225ebc193e6a7b712e415d0bbca641ab6fcf48f633ceda5397247acf8d8410", 0x20a, 0xfffffffffffffffa) r3 = request_key(&(0x7f0000158000)='cifs.idmap\x00', &(0x7f0000949000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000762000-0x1)='\x00', 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000d6d000)={r1, r2, r3}, &(0x7f00002b6000)=""/135, 0x87, 0x0) 2018/01/31 15:32:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000632000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f000005f000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_opts(r0, 0x0, 0x20000000050, &(0x7f0000791000-0x10)=""/16, &(0x7f00004d1000)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000ca9000)={0x0, 0x1, 0x1, 0x7f800000, 0x463, 0xd57}, &(0x7f0000584000)=0xffffffffffffffd0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000f41000-0x8)=@assoc_value={r2, 0x1}, &(0x7f0000b1b000-0x4)=0x8) 2018/01/31 15:32:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000595000-0x8)={0x0, 0x0}) syz_open_procfs(r0, &(0x7f0000644000)='net/mcfilter\x00') openat$ashmem(0xffffffffffffff9c, &(0x7f0000e6a000)='/dev/ashmem\x00', 0x8000, 0x0) 2018/01/31 15:32:37 executing program 0: syz_open_pts(0xffffffffffffffff, 0x40000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$setregs(0xd, r1, 0x4, &(0x7f0000002000-0x48)="5c205592cd66efda5903c87c2f36d49343ffcaadb6d49dd2356d7a12290c836ce7a59d4d39f75fb9794fac9bacb5dba6bc4c45ae7b170b19caf9283e1366b96b8c4d7750ab3451da") inotify_init() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r2) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x309800) 2018/01/31 15:32:37 executing program 1: mmap(&(0x7f0000000000/0xfb3000)=nil, 0xfb3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000fb4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x5a76eec900b33e3e, 0x300) mmap(&(0x7f0000fb5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000a37000-0xb)='cifs.idmap\x00', &(0x7f0000112000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000fb6000)="5b6d643573756d68d400", 0xfffffffffffffff8) mmap(&(0x7f0000fb6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000f6b000)='ceph\x00', &(0x7f0000018000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000fb7000-0x91)="cc6beb0de4fe65444a7587ef95cde8c6572089df0c4d29670dec357f5ba7a148bf1488d56b4ea3f2bf759057ef3ce35188a06482842fea93d2ede5f6b750eecc9aa9b4809555312e7e611d639908228967137d491973caa0fdc9045fd32e9b96d35b43fc58a018635aae8b0d2bde118854ae8840585b254d224ccca45fc67027cf3887891371bb722b57254c7e3ccae854", 0x91, r1) add_key(&(0x7f00005c7000)='big_key\x00', &(0x7f00007a8000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000fb5000)="47099ef1c88bb04270e90fc6cec1b05bc4317cd60dc8b7691f4b99", 0x1b, r2) mmap(&(0x7f0000fb5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000fb5000)={@generic="17ea655c000201ec6269ea57dc7fdcc1", @ifru_flags=0x402}) mmap(&(0x7f0000fb4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000fb4000)={0x0, 0x0}) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000bad000-0x4)=0x0) mmap(&(0x7f0000fb4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capget(&(0x7f0000b00000)={0x19980330, r4}, &(0x7f0000fb5000-0x18)={0x5, 0x1, 0x2, 0xae1, 0x7, 0x3}) mmap(&(0x7f0000fb7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000fb7000)={0x73, 0x79, 0x7a, 0x3, 0x0}) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00006ec000)='/selinux/checkreqprot\x00', 0x102, 0x0) mmap(&(0x7f0000fb5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000648000)=0x8e) mmap(&(0x7f0000fb8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000fb8000)=0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f000060b000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000fb6000-0x4)=0xc) keyctl$session_to_parent(0x12) 2018/01/31 15:32:37 executing program 2: mmap(&(0x7f0000000000/0x2f000)=nil, 0x2f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f000002f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0xdd, &(0x7f0000030000-0x4)=0x8, 0x4) sendmsg(r0, &(0x7f0000015000-0x38)={&(0x7f0000007000-0x10)=@in={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x179, &(0x7f000002e000-0x60)=[], 0x21f7, &(0x7f000001f000-0x80)=[{0xc, 0x10f, 0x0, ""}], 0xc, 0x0}, 0x0) 2018/01/31 15:32:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000199000)='/dev/ppp\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000a94000)={0x0, 0x8, 0xcd97, 0x100000001, 0x10001, 0x5}, &(0x7f0000551000)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000d99000-0xa0)={r2, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x16}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x9, 0x7f, 0x1, 0x4d}, 0xa0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00001b6000)=0x2, 0x4) recvfrom$inet(r0, &(0x7f0000118000)=""/194, 0xc2, 0x2, &(0x7f0000cc2000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$TIOCNXCL(r1, 0x540d) 2018/01/31 15:32:37 executing program 4: r0 = getpid() r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000d0f000-0xe)='/dev/keychord\x00', 0x80, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f00001bf000-0x4)=0x14) r2 = getpid() ioprio_set$pid(0x1, r2, 0x7fff) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000001000-0x33)=""/51) ioprio_get$pid(0x1000000000002, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, &(0x7f0000001000)='attr/current\x00') 2018/01/31 15:32:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000595000-0x8)={0x0, 0x0}) syz_open_procfs(r0, &(0x7f0000644000)='net/mcfilter\x00') openat$ashmem(0xffffffffffffff9c, &(0x7f0000e6a000)='/dev/ashmem\x00', 0x8000, 0x0) 2018/01/31 15:32:37 executing program 1: mmap(&(0x7f0000000000/0xdbe000)=nil, 0xdbe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000468000-0x5)="", 0x0) bind$inet(r0, &(0x7f0000dba000)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000dbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000dbe000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000b23000)=0x14, 0x80000) mmap(&(0x7f0000dbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000dbf000-0xe8)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00005ca000-0x4)=0xe8) mmap(&(0x7f0000dbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000dbf000-0xe8)={{{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @in=@local={0xac, 0x14, 0x0, 0xaa}, 0x2, 0x4, 0x0, 0x80, 0xa, 0x80, 0x20, 0x6c, r1, r2}, {0xaa, 0xb5, 0xa6, 0x2, 0x6, 0x7fffffff, 0x3, 0x5}, {0xff, 0xfff, 0x0, 0xffffffff80000000}, 0x4, 0x2, 0x0, 0x0, 0x2, 0x2}, {{@in6=@loopback={0x0, 0x1}, 0x2, 0x33}, 0xa, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0xffffffffffffffff, 0x2, 0x2, 0x7, 0x1074, 0x10000, 0xffffffffffffff57}}, 0xe8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00005c2000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = syz_open_dev$binder(&(0x7f000072b000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000bc7000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000edf000-0x8)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuseblk_mount(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f00002c9000)='./file0\x00', 0xa000, r4, r5, 0x9, 0x3ff, 0x20a000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f000000a000)={0x23e, 0x0, &(0x7f0000002000)=[@reply_sg={0x40486312, {{0x3, 0x0, 0x1, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002000-0x58)=[@fda={0x66646185, 0x1, 0x2, 0x22}, @fda={0x66646185, 0x9, 0x1, 0x22}, @fd={0x66642a85, 0x0, r3, 0x0, 0x0}], &(0x7f0000001000-0x28)=[0x78, 0x40, 0x38, 0x40, 0x20]}, 0x3}}, @release={0x40046306, 0x2}], 0x29, 0x0, &(0x7f0000001000)="1953d21d08787141e27fa19c7c136f69428b0ff38f8c50f97c78c6deb4cde5cbee8b4e57ff1a213803"}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000008000-0x30)={0x44, 0x0, &(0x7f000000e000-0xb8)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x8, &(0x7f00004a7000+0x33c)=[@fda={0x66646185, 0x0, 0x0, 0x0}, @flat={0x77682a85, 0x0, 0x0, 0x0}], &(0x7f0000006000)=[0x20]}}], 0x0, 0x0, &(0x7f000000d000-0xa5)=""}) 2018/01/31 15:32:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000632000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f000005f000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_opts(r0, 0x0, 0x20000000050, &(0x7f0000791000-0x10)=""/16, &(0x7f00004d1000)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000ca9000)={0x0, 0x1, 0x1, 0x7f800000, 0x463, 0xd57}, &(0x7f0000584000)=0xffffffffffffffd0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000f41000-0x8)=@assoc_value={r2, 0x1}, &(0x7f0000b1b000-0x4)=0x8) 2018/01/31 15:32:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$nfc_llcp(0xffffffffffffff9c, &(0x7f0000ef7000-0x58)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000f17000)=0x58, 0x80800) ioctl$fiemap(r0, 0xc020660b, &(0x7f00000c9000-0x138)={0x7fff, 0x1, 0x1, 0x5, 0x5, [{0x6ec11946, 0x9, 0xfeaa, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0}, {0x6, 0x1, 0xfffffffffffffffb, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0}, {0xfff, 0x7fff, 0x9, 0x0, 0x0, 0x286f07e6f5730f44, 0x0, 0x0, 0x0}, {0x1, 0x4, 0x9, 0x0, 0x0, 0xb09, 0x0, 0x0, 0x0}, {0x7, 0x4, 0x100, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0}]}) unshare(0x8000000) r1 = mq_open(&(0x7f00001ab000)='/vmnet1\x00', 0x6e93ebbbcc0884f2, 0x1, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) rt_sigprocmask(0x3, &(0x7f0000e26000-0x8)={0x1}, &(0x7f0000ed9000)={0x0}, 0x8) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000f59000-0x28)=[{&(0x7f00008a7000+0x112)=""/46, 0x2e}], 0x1) [ 45.775631] binder: BINDER_SET_CONTEXT_MGR already set [ 45.788057] binder: 6196:6217 ioctl 40046207 0 returned -16 [ 45.803545] binder: 6196:6203 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 45.819958] binder: 6196:6217 Release 1 refcount change on invalid ref 0 ret -22 [ 45.877269] binder: 6224:6227 got reply transaction with no transaction stack [ 45.887515] binder: 6224:6227 transaction failed 29201/-71, size 0-0 line 2921 [ 45.916914] binder: 6224:6233 got reply transaction with no transaction stack 2018/01/31 15:32:37 executing program 7: mmap(&(0x7f0000000000/0xf8d000)=nil, 0xf8d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000294000)='/dev/pktcdvd/control\x00', 0x0, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00007cf000-0x4)=0x0, &(0x7f00008f5000)=0x4) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000b44000)=0x0) mmap(&(0x7f0000f8d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000001000)='user\x00', &(0x7f0000003000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000002000-0xb6)="", 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r2, 0x0) mmap(&(0x7f0000f8e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000f8f000-0x4)='tls\x00', 0x4) mmap(&(0x7f0000f8e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x3db7) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000724000)=""/0) mmap(&(0x7f0000f8f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000f8f000)=""/31) mmap(&(0x7f0000f90000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0186415, &(0x7f0000f90000)={&(0x7f0000292000/0x4000)=nil, 0x3, 0x3, 0x2, &(0x7f0000023000/0x2000)=nil, 0xc4}) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00005fb000)="04b11a1745a26b1c20ef4d0ec22ace62c585ab2cc1f92d4feb6649ab2c974244703ff5c604fddee1cd00170001874fac46343c05508aed6efecc07041e9ebd2d0000950000000002453b4be780b4fd025b0f5accfe240d728920234eae789e429cf1d795724ef2529b980d2eef022ab7172a45215bcc3b94964778f34e07d8d219524f45f483d2a1f36f9f66c2560789ea41330119a097b76b82e1e3de01e7c10462d79b7258f70ad76028d7814a4dd6317db44ae82c59058b203521439ba0bb651430f1d944a9ac5e48ba708c487349c82e00d68427b329dcfc9b957585a6df788f7774b32a6219d1267d7b2c8767a24e12967d", 0xf4) 2018/01/31 15:32:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00001cb000-0xc)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x4000000000000001) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x1e, 0x3) open$dir(&(0x7f0000764000)='./file0\x00', 0x400000, 0x181) 2018/01/31 15:32:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg(r1, &(0x7f0000247000)={&(0x7f000058d000-0x3a)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}}}, 0x3a, &(0x7f0000a58000-0x20)=[{&(0x7f0000787000-0x1000)="43c552ade9499f006b837d34e3d59b5e2b05d0f1fb5cd3a933bbe36d13b79f3e297ec03e39f5c78a098e87104eefbe48d4ebefbd25aeff6015522455e1752492b914e6c9cfdba4876af4a110543d98ea7adb436387a4c9e140c18d8085e7c93ba89bc871b0e6c95a53aba09bba817fb29ebaf4d276f6b4042bed7b7a31e439df237ac88120e38e6b466bae4ca0b9c44478abbb7fc744ae4a4942b7969c43d4d5fc2a48f8f6baf9182def6950d631d898bc000952396e6e4b8a796431b75a7ecfbce48ccc294baed5d8f71d1deae7d2c6d0868f7919a5677ec01ac04bb53707346813", 0xe2}], 0x1, &(0x7f0000f89000-0x80)=[], 0x0, 0x0}, 0x0) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000e89000)=""/109, 0x6d}, {&(0x7f0000b8c000-0xb1)=""/177, 0xb1}], 0x2) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d42000-0x1000)="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", 0x734}], 0x1) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000c24000)={@rand_addr=0x4, @local={0xac, 0x14, 0x0, 0xaa}}, 0x8) readv(r0, &(0x7f0000db1000-0x30)=[{&(0x7f00008e1000-0x1000)=""/4096, 0x1000}], 0x1) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) shutdown(r1, 0x1) 2018/01/31 15:32:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x2, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000a45000)={0x0, 0x0}) prctl$seccomp(0x16, 0x2, &(0x7f0000eab000-0x10)={0x1, &(0x7f000069a000-0x10)=[{0x5, 0x0, 0x0, 0x0}]}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000e34000-0x9)='/dev/ppp\x00', 0x80000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f000054e000-0x28)={@common='vlan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) connect$packet(r1, &(0x7f00006a1000-0x14)={0x11, 0x8, r2, 0x1, 0x401, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000ae5000)={0x9, 0x1, 0x4, 0x34064dd5, 0x3}, 0xc) ioctl$sock_netrom_TIOCINQ(r1, 0x541b, &(0x7f0000cfa000-0x4)=0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000dc9000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x200}) socket$inet_tcp(0x2, 0x1, 0x0) 2018/01/31 15:32:37 executing program 3: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000008000-0x8)={0x0, 0x0}) syz_open_dev$sg(&(0x7f0000002000)='/dev/sg#\x00', 0x1, 0x20000) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000008000)=0x8, 0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000003000-0x10)=[{r0, 0x1041, 0x0}, {r1, 0x80, 0x0}], 0x2, &(0x7f0000006000-0x8)={0x0, 0x0}, &(0x7f0000009000)={0x0}, 0x8) clock_gettime(0x0, &(0x7f0000006000+0x7bc)={0x0, 0x0}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000002000)={{0x77359400, 0x0}, {r2, r3+30000000}}, &(0x7f0000006000)={{0x0, 0x0}, {0x0, 0x0}}) getrusage(0x0, &(0x7f0000004000-0x45)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/31 15:32:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000e65000)=""/185, 0xb9, 0x0, 0x0, 0x164) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000537000-0x4)=0x1, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000ff8000-0x4)=0x6, 0x4) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000520000)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c, &(0x7f00003b1000)=[], 0x0, 0x0, 0x0, 0x0}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000a94000)='/dev/sequencer\x00', 0x0, 0x0) epoll_pwait(r2, &(0x7f0000d4d000-0x3c)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x5, 0x5, &(0x7f0000d04000-0x8)={0x40e0}, 0x8) 2018/01/31 15:32:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000e48000)='/dev/sg#\x00', 0x0, 0x802) write$tun(r0, &(0x7f0000eff000-0xf5)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "739e3f", 0x10, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "83d4b5", 0x0, "ff00a4"}, ""}}}}, 0x42) socket$nl_crypto(0x10, 0x3, 0x15) read$eventfd(r0, &(0x7f00001eb000)=0x0, 0xb3) ioctl$sock_ipx_SIOCAIPXPRISLT(r0, 0x89e1, &(0x7f00002df000)=0x10000) 2018/01/31 15:32:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd(0x0) fcntl$getownex(r0, 0x10, &(0x7f00000de000)={0x0, 0x0}) ptrace$setsig(0x4203, r1, 0xfff, &(0x7f00004f7000)={0x20, 0xffffffffffff0000, 0xfffffffffffffff8, 0x9}) r2 = socket(0x9, 0x2, 0x1) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000696000)=0x101, 0x4) writev(r0, &(0x7f0000abd000)=[{&(0x7f000004a000-0x93)="69396f608e67e555", 0x8}], 0x1) [ 45.924645] binder: 6224:6233 transaction failed 29201/-71, size 0-0 line 2921 [ 45.937196] binder: undelivered TRANSACTION_ERROR: 29201 [ 45.949707] binder: undelivered TRANSACTION_ERROR: 29201 [ 45.958845] [ 45.960482] ====================================================== [ 45.966793] [ INFO: possible circular locking dependency detected ] [ 45.973200] 4.4.114-gfe09418 #3 Not tainted [ 45.977501] ------------------------------------------------------- [ 45.980079] kasan: CONFIG_KASAN_INLINE enabled [ 45.980087] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 45.980092] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 45.980097] Dumping ftrace buffer: [ 45.980100] (ftrace buffer empty) [ 45.980104] Modules linked in: [ 45.980112] CPU: 1 PID: 6260 Comm: syz-executor1 Not tainted 4.4.114-gfe09418 #3 [ 45.980116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 45.980122] task: ffff8801c82d0000 task.stack: ffff8801c7760000 [ 45.980138] RIP: 0010:[] [] __free_pages+0x21/0x90 [ 45.980142] RSP: 0018:ffff8801c7767a40 EFLAGS: 00010a07 [ 45.980147] RAX: dffffc0000000000 RBX: dead4ead00000000 RCX: ffffffff825b775b [ 45.980151] RDX: 1bd5a9d5a0000003 RSI: 0000000000000001 RDI: dead4ead0000001c [ 45.980155] RBP: ffff8801c7767a50 R08: 0000000000000000 R09: 0000000000000000 [ 45.980158] R10: 0000000000000000 R11: 1ffff10038eecf26 R12: 0000000000000004 [ 45.980162] R13: 0000000000000020 R14: ffff8800bacba100 R15: dffffc0000000000 [ 45.980168] FS: 0000000000000000(0000) GS:ffff8801db300000(0063) knlGS:00000000f6ff0b40 [ 45.980172] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 45.980176] CR2: 00000000201eb000 CR3: 00000001d137c000 CR4: 0000000000160670 [ 45.980183] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 45.980188] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 45.980189] Stack: [ 45.980199] ffffffff83774029 ffff8800bacba258 ffff8801c7767ab0 ffffffff825b7781 [ 45.980209] ffff8800bacba270 ffffed001759744b ffffed001759744e ffff8800bacba268 [ 45.980218] dead4ead00000000 ffff8800bacba240 0000000000000000 0000000000000000 [ 45.980220] Call Trace: [ 45.980228] [] ? retint_kernel+0x2d/0x2d [ 45.980237] [] sg_remove_scat.isra.17+0x1c1/0x2d0 [ 45.980244] [] sg_finish_rem_req+0x2b5/0x340 [ 45.980251] [] sg_new_read.isra.18+0x336/0x3c0 [ 45.980258] [] sg_read+0x8bc/0x1490 [ 45.980265] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 45.980272] [] ? sg_proc_seq_show_debug+0xda0/0xda0 [ 45.980281] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 45.980287] [] ? trace_hardirqs_on+0xd/0x10 [ 45.980295] [] ? sg_proc_seq_show_debug+0xda0/0xda0 [ 45.980302] [] __vfs_read+0x103/0x440 [ 45.980309] [] ? vfs_iter_write+0x2d0/0x2d0 [ 45.980315] [] ? fsnotify+0x5ad/0xee0 [ 45.980321] [] ? fsnotify+0xee0/0xee0 [ 45.980328] [] ? __fget+0x47/0x3b0 [ 45.980336] [] ? avc_policy_seqno+0x9/0x20 [ 45.980343] [] ? selinux_file_permission+0x348/0x460 [ 45.980351] [] ? security_file_permission+0x89/0x1e0 [ 45.980358] [] ? rw_verify_area+0x100/0x2f0 [ 45.980363] [] vfs_read+0x123/0x3a0 [ 45.980369] [] SyS_read+0xd9/0x1b0 [ 45.980374] [] ? do_sendfile+0xd30/0xd30 [ 45.980381] [] ? vmacache_update+0xfe/0x130 [ 45.980386] [] ? do_sendfile+0xd30/0xd30 [ 45.980394] [] do_fast_syscall_32+0x314/0x890 [ 45.980401] [] sysenter_flags_fixed+0xd/0x17 [ 45.980495] Code: c6 9f 0c 00 e9 78 fd ff ff 90 48 b8 00 00 00 00 00 fc ff df 55 48 89 e5 53 48 89 fb 48 83 c7 1c 48 89 fa 48 83 ec 08 48 c1 ea 03 <0f> b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 04 84 d2 75 49 [ 45.980502] RIP [] __free_pages+0x21/0x90 [ 45.980504] RSP [ 45.980511] ---[ end trace 42afbbc263a97a8a ]--- [ 45.980515] Kernel panic - not syncing: Fatal exception [ 46.341289] syz-executor2/6255 is trying to acquire lock: [ 46.346799] (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [] shmem_file_llseek+0xf1/0x240 [ 46.357091] [ 46.357091] but task is already holding lock: [ 46.363032] (ashmem_mutex){+.+.+.}, at: [] ashmem_llseek+0x56/0x1f0 [ 46.371546] [ 46.371546] which lock already depends on the new lock. [ 46.371546] [ 46.379832] [ 46.379832] the existing dependency chain (in reverse order) is: [ 46.387423] -> #2 (ashmem_mutex){+.+.+.}: [ 46.392197] [] lock_acquire+0x15e/0x460 [ 46.398432] [] mutex_lock_nested+0xbb/0x850 [ 46.405016] [] ashmem_mmap+0x53/0x400 [ 46.411078] [] mmap_region+0x94f/0x1250 [ 46.417315] [] do_mmap+0x4fd/0x9d0 [ 46.423128] [] vm_mmap_pgoff+0x16e/0x1c0 [ 46.429449] [] SyS_mmap_pgoff+0x33f/0x560 [ 46.435857] [] do_fast_syscall_32+0x314/0x890 [ 46.442616] [] sysenter_flags_fixed+0xd/0x17 [ 46.449290] -> #1 (&mm->mmap_sem){++++++}: [ 46.454154] [] lock_acquire+0x15e/0x460 [ 46.460394] [] __might_fault+0x14a/0x1d0 [ 46.466715] [] filldir+0x162/0x2d0 [ 46.472516] [] dcache_readdir+0x11e/0x7b0 [ 46.478930] [] iterate_dir+0x1c8/0x420 [ 46.485077] [] SyS_getdents+0x14a/0x270 [ 46.491316] [] entry_SYSCALL_64_fastpath+0x1c/0x98 [ 46.498515] -> #0 (&sb->s_type->i_mutex_key#10){+.+.+.}: [ 46.504710] [] __lock_acquire+0x371f/0x4b50 [ 46.511293] [] lock_acquire+0x15e/0x460 [ 46.517534] [] mutex_lock_nested+0xbb/0x850 [ 46.524122] [] shmem_file_llseek+0xf1/0x240 [ 46.530703] [] vfs_llseek+0xa2/0xd0 [ 46.536590] [] ashmem_llseek+0xe7/0x1f0 [ 46.542824] [] compat_SyS_lseek+0xeb/0x170 [ 46.549326] [] do_fast_syscall_32+0x314/0x890 [ 46.556080] [] sysenter_flags_fixed+0xd/0x17 [ 46.562751] [ 46.562751] other info that might help us debug this: [ 46.562751] [ 46.570863] Chain exists of: &sb->s_type->i_mutex_key#10 --> &mm->mmap_sem --> ashmem_mutex [ 46.580592] Possible unsafe locking scenario: [ 46.580592] [ 46.586619] CPU0 CPU1 [ 46.591254] ---- ---- [ 46.595890] lock(ashmem_mutex); [ 46.599552] lock(&mm->mmap_sem); [ 46.605817] lock(ashmem_mutex); [ 46.611996] lock(&sb->s_type->i_mutex_key#10); [ 46.617079] [ 46.617079] *** DEADLOCK *** [ 46.617079] [ 46.623112] 1 lock held by syz-executor2/6255: [ 46.627664] #0: (ashmem_mutex){+.+.+.}, at: [] ashmem_llseek+0x56/0x1f0 [ 46.636731] [ 46.636731] stack backtrace: [ 46.641211] CPU: 0 PID: 6255 Comm: syz-executor2 Tainted: G D 4.4.114-gfe09418 #3 [ 46.649930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.659254] 0000000000000000 05067f943531ce31 ffff8801d8997a58 ffffffff81d02e6d [ 46.667244] ffffffff851a0090 ffffffff851a9f30 ffffffff851bed50 ffff8801c585cfe0 [ 46.675226] ffff8801c585c740 ffff8801d8997aa0 ffffffff812330b1 ffff8801c585cfe0 [ 46.683211] Call Trace: [ 46.685776] [] dump_stack+0xc1/0x124 [ 46.691113] [] print_circular_bug+0x271/0x310 [ 46.697230] [] __lock_acquire+0x371f/0x4b50 [ 46.703175] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 46.710160] [] ? __lock_is_held+0xa1/0xf0 [ 46.715932] [] lock_acquire+0x15e/0x460 [ 46.721531] [] ? shmem_file_llseek+0xf1/0x240 [ 46.727652] [] ? shmem_file_llseek+0xf1/0x240 [ 46.733771] [] mutex_lock_nested+0xbb/0x850 [ 46.739716] [] ? shmem_file_llseek+0xf1/0x240 [ 46.745835] [] ? mutex_lock_nested+0x5d4/0x850 [ 46.752039] [] ? __ww_mutex_lock+0x14f0/0x14f0 [ 46.758241] [] ? mutex_lock_nested+0x560/0x850 [ 46.764447] [] ? ashmem_llseek+0x56/0x1f0 [ 46.770217] [] shmem_file_llseek+0xf1/0x240 [ 46.776164] [] ? shmem_mmap+0x90/0x90 [ 46.781589] [] vfs_llseek+0xa2/0xd0 [ 46.786837] [] ashmem_llseek+0xe7/0x1f0 [ 46.792431] [] ? ashmem_read+0x200/0x200 [ 46.798114] [] compat_SyS_lseek+0xeb/0x170 [ 46.803970] [] ? SyS_lseek+0x170/0x170 [ 46.809485] [] do_fast_syscall_32+0x314/0x890 [ 46.815604] [] sysenter_flags_fixed+0xd/0x17 [ 46.822086] Dumping ftrace buffer: [ 46.825607] (ftrace buffer empty) [ 46.829284] Kernel Offset: disabled [ 46.832877] Rebooting in 86400 seconds..