Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 19.693891] random: sshd: uninitialized urandom read (32 bytes read, 32 bits of entropy available) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 57.065416] random: sshd: uninitialized urandom read (32 bytes read, 48 bits of entropy available) [ 57.440957] random: sshd: uninitialized urandom read (32 bytes read, 48 bits of entropy available) [ 58.067423] random: nonblocking pool is initialized Warning: Permanently added '10.128.0.54' (ECDSA) to the list of known hosts. 2018/02/05 09:11:40 fuzzer started 2018/02/05 09:11:40 dialing manager at 10.128.0.26:44803 2018/02/05 09:11:43 kcov=true, comps=false 2018/02/05 09:11:44 executing program 0: mprotect(&(0x7f0000db6000/0x1000)=nil, 0x1000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000001000-0xd)='/dev/usbmon#\x00', 0x4, 0x800) write$eventfd(r0, &(0x7f0000d19000)=0x8, 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$unix(r0, &(0x7f0000001000)=[], 0x0, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001000)=0x0) sched_setparam(r1, &(0x7f0000002000-0x4)=0x8001) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000001000-0x50)=[{&(0x7f0000001000)="bf5fd14343fa9cc70cb1339cf830b07d634db0d42f94893739007225d80a04c8683b6819160630fd141fe638dfdfd17eae72f11c13ab7f2e6358f14d5a3df32596131a4b10c0cb02cf4f7cf164d6688c3525bcedd026c4a679a6", 0x5a}, {&(0x7f0000001000-0x22)="7619fdbb02ff6d9466901a6bcdcd6776aaa663df3466c4ce656623e1cb8d0f15899f", 0x22}, {&(0x7f0000001000)="d9f10bc3cffda5b7debbe01b4474d218ac70302d09ce46f713e186991c4f16306ca546b48420e8e127a29774c78a0aeb65eccff3d788159776271dc76abc56730b367949525a64c31da0c2bcef941d57cc8f97b45f42bcf346566f2f1e", 0x5d}, {&(0x7f0000003000-0x9d)="ff0ddb2c1d0fe5807a71c8462a2093d414dd5791027b3f3e0cb0b5d17b31f9f1bd04f89c8e64569dcc157dd58168689ab0803db788b47ddddf5c83ca5fddcb4e2a50ce92d72aa125d330ebaeee4bdc94fea05377462a0d8068936b2e00b0e49e7c002df80c26750e283b882583d2bfccc7d5d3120d564ecd07ed9c928abcda878015c40089453e4d4392e4960c3cf2dbc8888312d7c9b361cdc8b047ef", 0x9d}, {&(0x7f0000003000-0xc3)="11d76ed4dc33b9dbc81bf2c1e394cd8d5f822e008037b18eca86b4d7b617df37c73df7f65227131369d8bdd810ba4f73ea2316f8ad973133dfbf479c053e7c41722a9ce371b321ba71dc7cb61caf9c44d367e4650c597209986d06937a652de57937e8aefdb548300acfbcb5a6f4fc2f039c000306308ba405a6423ccdd3dd8c382b1ee25589c68df73e73fc0c79ddb17945124dd8bbee7946e8ae3ec2735e856dcc58e2b91db43aaf66537093195d2d3161f6c03ce43f2b5aeae15ba325434a453ac6", 0xc3}], 0x5) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000004000-0x8)=@assoc_value={0x0, 0x1000}, &(0x7f0000003000)=0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000003000)={0x0, 0x202, 0x7, 0x5, r2}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) syz_extract_tcp_res$synack(&(0x7f0000003000), 0x1, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = mq_open(&(0x7f0000004000)='vmnet0\x00', 0x0, 0x100, &(0x7f0000003000-0x40)={0x6, 0x100000001, 0xd1d, 0x3, 0x5, 0x10000, 0x100000000, 0xfffffffffffffffb}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000005000)=""/4096) getsockopt$ipx_IPX_TYPE(r3, 0x100, 0x1, &(0x7f0000000000), &(0x7f0000002000)=0x4) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000006000)={0x2, 0x52, 0x1, 0x0, 0x12}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x10, 0x0, 0x0, 0x20492}, 0xc, &(0x7f0000004000)={&(0x7f0000001000-0x260)=@newlink={0x260, 0x10, 0x201, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44000, 0x1018}, [@IFLA_IFNAME={0x14, 0x3, @common='nr0\x00'}, @IFLA_LINKINFO={0x1d4, 0x12, [@IFLA_INFO_SLAVE_DATA={0xe4, 0x5, "da000e9326395a4e70dc41b7560771850a752fb8039adb48b606b1852aea8fa2b0932bd4862c69fc0be603b1ea5d4200eb2ae68ef13d1b56b8406898f701a67c0ee710202ac838c5f9a77782aaa00b9736a39e4fb11578ad8df1d7dfb9be19dc0cacbc62a7d5242a7441a2932bd62b6f5ba6c15708e4d0ff8c39883d929031e9ad25e1d173ba7d65d29ebb53e2c7ac20145e0031b3a92e191a4e226cd827ad8827db63e1ec311f3d561c593c926070cf5c1eeb75b5d2ee70789ffad17b3f3d32433ccbe2e25b74abb68123a397b73d3df90fe4a96094a566e42bbfd7d1841176"}, @IFLA_INFO_SLAVE_DATA={0xec, 0x5, "a6de39e0b13134472a2dc30dc605ce2ecfc99797f143158a60a5104b14f7bae0fb3fa1f4b0d8bd54825857a2f89581f50ac229d65a52770dcc5b5cadb3c2d7490d443bc6f92a0b9077122128039ebd0d098600727c4ae4a1f22b3146f03fae9d44135e097438715e1dd3a668f9eca1016e4d5c2a2f85358bb6ad058becf2d9c9e29af7503e21056a0b9ee13db416232df030147bb4905a1782ffab59edba3917c1bcd6e9938a45d40619b0c14daba2ffdb77608883b7801871af8bb2742a6570c3311a0b126f91747557b48374a60e810a0d0b80ebd1c00ca8417ee957c4ec51fb33a708da2b"}]}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x100000001}, @IFLA_TXQLEN={0x8, 0xd, 0x6}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x5}, @IFLA_LINK={0x8, 0x5, 0x925}, @IFLA_LINKINFO={0x38, 0x12, [@IFLA_INFO_SLAVE_KIND={0x8, 0x4, "8300"}, @IFLA_INFO_DATA={0x2c, 0x2, "9f23aec007edadbb20d7b4ecdf7f0a5f471dadf6a13b0b0fb6b46402ff17237bd0c8fb667432f360"}]}]}, 0x260}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000007000)={r2, @in6={{0xa, 0x2, 0x9, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x800}}}, 0x8c) 2018/02/05 09:11:44 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000be6000+0xf20)='/dev/vga_arbiter\x00', 0x20000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000001000-0x14)={@empty, 0x0}, &(0x7f0000b10000-0x4)=0x14) bind$packet(r0, &(0x7f000002b000)={0x11, 0xff, r1, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x11}}, 0x14) signalfd(r0, &(0x7f0000001000-0x8)={0x9}, 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_tid_address(&(0x7f0000001000)) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$unix(r0, &(0x7f0000001000)=@abs, &(0x7f0000003000-0x4)=0x8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x800) eventfd2(0x6f, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000000)={0x5, 0x1f, 0x3}) r2 = getpgrp(0x0) sched_setscheduler(r2, 0x0, &(0x7f0000002000-0x4)=0x2) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000003000-0x4), &(0x7f0000003000-0x4)=0x4) rt_sigtimedwait(&(0x7f0000001000-0x8)={0x358}, &(0x7f0000001000), &(0x7f0000003000-0x10)={0x0, 0x989680}, 0x8) r3 = accept4$llc(r0, 0x0, &(0x7f0000002000), 0x80000) socket$inet(0x2, 0xa, 0x5) signalfd4(r0, &(0x7f0000002000)={0x86a}, 0x8, 0x800) syz_open_dev$mice(&(0x7f0000003000-0x10)='/dev/input/mice\x00', 0x0, 0x400) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0xf, 0x8, &(0x7f0000003000)={0x0}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000002000-0xc)={@remote={0xfe, 0x80, [], 0x0, 0xbb}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, @empty, 0x5, 0x1f, 0x4, 0x100, 0x80, 0x1, r1}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000003000-0x8)=[&(0x7f0000004000)='/dev/input/mice\x00'], &(0x7f0000000000)=[&(0x7f0000005000-0x11)='/dev/vga_arbiter\x00']) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x6, &(0x7f0000002000)=""/163) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000006000-0x20)={0xfa, 0x2, 0x204, 0x2, 0x3, 0x37, 0x101, 0x0, 0x0}, &(0x7f0000000000)=0x20) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000005000)={r5, 0x1000, 0xc2, "a66a6053a042ae26c30eb770e4e632e087b04ca0b10b8083d06a916d5c46f83597a691ff6f4ad148802b88e3edf8c77d176be739fd54a5c83ddf455d02f2626bb696a6242a1764264f14b9c113bfd2e43b8b261986daed7ddc41f347c82f42d24b9f4829c3fcfb7300b1e87db10ec55f686f2b4e74fdaea2e18a54802063aa301156da9742089df385e618152df3aad8cb5c02bce5055151f593270ce166b9e022b45c728fb2c27e6b4b081cc953bd8d12bcf6b944bcf4ae87927b863352366b47ec"}, 0xca) 2018/02/05 09:11:44 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f00009d4000-0xd)='/dev/usbmon#\x00', 0x9, 0x101000) ioctl$TIOCSCTTY(r0, 0x540e, 0x6) r1 = signalfd4(r0, &(0x7f0000c90000)={0x4e7ac614}, 0x8, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000000)=0x67c, &(0x7f0000000000)=0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001000)={0x0, @in={{0x2, 0x3, @rand_addr}}, 0x0, 0x52, 0x6, 0x8, 0xc}, &(0x7f0000001000)=0xa0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001000)={r2, 0x3, 0x30}, 0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000002000)={r2, 0x7}, &(0x7f0000003000-0x4)=0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000003000)=""/209) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000005000-0x4)=0x0, &(0x7f0000004000), &(0x7f0000003000)) r5 = getegid() fchown(r0, r4, r5) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000005000)) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xc0, &(0x7f0000007000-0xd2)=""/210, &(0x7f0000007000-0x4)=0xd2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000004000)={r3, 0x6}, &(0x7f0000001000-0x4)=0x8) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x4, 0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000007000)={r6, @in6={{0xa, 0x2, 0x7, @mcast2={0xff, 0x2, [], 0x1}, 0xe84}}, 0x3, 0x7}, &(0x7f0000001000-0x4)=0x98) 2018/02/05 09:11:44 executing program 2: sync() r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000d3f000-0xc)='/dev/rfkill\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000001000-0x10)={0x1, &(0x7f0000000000)=[{0x0}]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000000)={r1, 0x2}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000001000-0xb0)=[@in={0x2, 0x1, @multicast1=0xe0000001}, @in={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}}, @in6={0xa, 0x2, 0x1000, @mcast1={0xff, 0x1, [], 0x1}, 0x1a95}, @in6={0xa, 0x3, 0xff, @dev={0xfe, 0x80, [], 0x0, 0xf}, 0x5}, @in6={0xa, 0x1, 0xfff, @empty, 0x2}, @in={0x2, 0x1, @loopback=0x7f000001}, @in={0x2, 0x1, @broadcast=0xffffffff}, @in6={0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x7}], 0xb0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002000-0x15)="2d37507a1b7ec0436b1e05842f71f3b78464f413c2", 0x15, 0x40, &(0x7f0000001000)={0xa, 0x3, 0x6, @mcast1={0xff, 0x1, [], 0x1}, 0x21a2}, 0x1c) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000002000)) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x400) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000001000)=0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000003000)={0x0, 0x5}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000004000)={0x8001, 0xfff, 0x7b9, 0x10001, 0x1, 0x69}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000001000-0x8)={0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0x33, &(0x7f0000006000-0x5)=""/5, &(0x7f0000003000-0x4)=0x5) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000002000)={r2, 0x5, 0x9}, 0x8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r0, &(0x7f0000007000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000004000)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000003000-0x14)={@local={0xfe, 0x80, [], 0x0, 0xaa}, r5}, 0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000004000-0x8)={r3, 0x5}, &(0x7f0000003000)=0x8) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000006000-0x10)={0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000001000)={r6, 0x80000, r0}) getsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000004000-0x4), &(0x7f0000006000)=0x4) 2018/02/05 09:11:44 executing program 3: r0 = add_key(&(0x7f0000590000)='big_key\x00', &(0x7f000011b000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000360000-0x32)="7f59338f41b071da7174a724c8577dc2ed4737aa970272bd4b6c06f5e29c7798f4b20771371faa9a2cb7cb12308c02e95797", 0x32, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r0) r1 = syz_open_dev$random(&(0x7f0000bcc000)='/dev/random\x00', 0x0, 0x143500) exit_group(0x8) r2 = syz_open_dev$sg(&(0x7f00009fc000)='/dev/sg#\x00', 0x8, 0x60200) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000d93000-0xc)={0x10}) modify_ldt$read_default(0x2, &(0x7f0000a83000)=""/81, 0x51) close(r2) madvise(&(0x7f0000056000/0x4000)=nil, 0x4000, 0x6d) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000781000-0x8)=0x100000000, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$packet(r2, &(0x7f0000001000-0x2e)=""/46, 0x2e, 0x2, 0x0, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000001000-0x4)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000001000)=@sack_info={0x0, 0x7, 0x6}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000001000)={r3, 0x6}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = accept$inet(r2, &(0x7f0000002000)={0x0, 0xffffffffffffffff, @dev}, &(0x7f0000003000-0x4)=0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000002000)=0x1) sync_file_range(r1, 0x7ff, 0x200, 0x4) fcntl$getownex(r1, 0x10, &(0x7f0000001000-0x8)) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000004000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) prctl$seccomp(0x16, 0x1, &(0x7f0000002000-0x10)={0x1, &(0x7f0000001000)=[{0x1, 0x5, 0x0, 0xff1}]}) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000004000-0x4)=0x3) r5 = dup2(r1, r1) getsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000001000-0x4), &(0x7f0000001000-0x4)=0x4) 2018/02/05 09:11:44 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x80, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001000-0x4)) ioctl$KIOCSOUND(r0, 0x4b2f, 0x200) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x4, 0x5, 0x81, 0xffff, 0x1, 0x8001, 0x81, 0x5, 0xffff, 0x7fff}, 0xb) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000000)={0xa1c5, 0x5, 0x7da3e0b2}) socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000002000-0x8)={0x0, 0x1}, &(0x7f0000002000-0x4)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001000)={r1, 0x2, 0x0, []}, 0x8) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000002000)={0xff, 0x3f}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000003000)={0x7, {0x2, 0x1, @broadcast=0xffffffff}, {0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x13}}, {0x2, 0x2, @multicast2=0xe0000002}, 0x13, 0x4, 0xcb, 0x869a, 0x1, 0x0, 0x1, 0x2, 0x3}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000004000)='keyring\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000005000-0x7)='keyring\x00', &(0x7f0000004000)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r2) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001000-0x4)) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000003000-0x8)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000005000)) fcntl$notify(r0, 0x402, 0x2) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000007000-0x4)=@int, &(0x7f0000002000)=0x4) 2018/02/05 09:11:44 executing program 5: r0 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000395000), 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000a89000-0x60)=[{&(0x7f0000000000)="2407204156a0b196b561bdd23077192966398f728fe8981cbc0733e5a4d1b9e9f5cb764f670ef01ccddd5ae741d8b76a8cbb9a32f2e112c1405c31fdf4c8c113b002c51017b18d7c0a718e6109f3cba7cf0a8235f0f10f1513d133", 0x5b}, {&(0x7f00000db000-0x5f)="a460f9a42f1b01fe34fd1581a0ec96d78a59e9ba0af9540d4db2cf9014c87702a29c46988fd3c70fcb45e5e4c610f9c03f397c8c4ebad6b9a41de2b604dfcb972746294e3de702fecbb77ee6ee8d8c9025d8507517c5f204ca9286ec6c7698", 0x5f}, {&(0x7f0000001000-0x3f)="a0655af0f511d8ef07e8dea27052081e43f35cc88b969f3337d14caca7c65975d99f2c79856badae7b49230f7a2c0967d4e03ef80dbb401713b95c20996c25", 0x3f}, {&(0x7f0000001000-0xe5)="57d20a85fd87e8f9df5c91a4394c04e022bfad390e330edff7f459fa73e65c698b763807e0a1b37c0e8d9c125add92696af3cc19ff217eccc1c5b3d1af26f7618f6e0c27ae202e2e4111a68779a30d5a2725d6e1e375f3e677711865302db31957802f4ff920e14ba746c4fbd5a4d30ac9b3229b979fc9bc7029c332b36816a86ad7f8c0c17faa3928dea4b0174d6099ea214af15eb323fb9ee55a4310284f66807e996e102c13e0fc9814c40f17ffab713bb9763c0eb1b74f630c51a44006a5af9cb0e4e4ced1eff7c63800ee7aed1d7fbf6419b41a6df9da3ca758a33961fa4d71a3993c", 0xe5}, {&(0x7f0000001000-0xea)="c57fae65398d070d4f6085b6e641a00ee2a2ef6546709bdb5d904025e5258a7eeb6237f578144d39c40bfeedeba5572bcfd86ab2cd3521f5efb88ddc6400f1585703ceceb2176773ebed80b9d1f02cdeda222ba3b11ed5652dbcd1883ef865270a5412fe44a653ee164d11e97c53356153fc272b39c2bce5f70658fd9f591f07e3a84ec84a70208a66d420b209d7171e952b0ac6c0a0e7249a64734f0955770b5cb614c52a57049cd5ed8883925a3beeeebb62a4c96a0b788353e42a5bf306211b4b34203d6338b41cd42170d073daa1c730c60d4bfdc0f2dba50c14980ba0096e06a5b18db87440b079", 0xea}, {&(0x7f0000001000-0x35)="90550bc7fd453303648574127459a675678b612f5cde7fdd04768265d46d30592d28ad81ac30f00ceefbdded16dbbf911625a794f4", 0x35}], 0x6, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000)='/proc/self/net/pfkey\x00', 0x200, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000001000)=""/199) writev(r0, &(0x7f0000002000-0x10)=[{&(0x7f0000000000)="c74bce30a3fa4738821521", 0xb}], 0x1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$pptp(r1, &(0x7f0000003000-0x20)={0x18, 0x2, {0x0, @local={0xac, 0x14, 0x0, 0xaa}}}, 0x20) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000002000)={0x5, [0xfffffffffffffeff, 0x6, 0x5, 0x1, 0x3]}, 0xe) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000000)=0x4, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000003000)={0x2, 0x3, 0x141, 0x6, 0x7fff}) fstatfs(r1, &(0x7f0000001000-0x67)=""/103) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000004000-0x8)={0x0, 0x8b5, 0x0, []}, &(0x7f0000003000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001000-0x98)={r2, @in={{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x56c5, 0xf538}, 0x98) flistxattr(r1, &(0x7f0000004000-0xd0)=""/208, 0xd0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000004000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000003000)={@common='bond0\x00', @ifru_addrs={0x2, 0x1, @broadcast=0xffffffff}}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000004000)={0x4, {{0x2, 0x1, @multicast1=0xe0000001}}}, 0x90) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000004000-0x10)={&(0x7f0000001000/0x4000)=nil, 0x4000}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000005000)={{0xa, 0x2, 0x6, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x5574}, {0xa, 0x3, 0xfff, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x81}, 0x6, [0x47a, 0xe8e4, 0x7, 0x3, 0x40, 0x4, 0x0, 0x84]}, 0x5c) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000005000-0x4)=0x8, 0x4) 2018/02/05 09:11:44 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00004a0000)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) sched_setaffinity(r0, 0x8, &(0x7f0000247000)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x3, &(0x7f0000002000-0x4)=0x9) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) delete_module(&(0x7f0000002000)='#$-:-^[\x00', 0xa00) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) get_robust_list(r0, &(0x7f0000004000-0x8)=&(0x7f0000001000-0x18), &(0x7f0000003000)=0x18) r3 = memfd_create(&(0x7f0000000000)='#$-:-^[\x00', 0x1) ioctl$VT_DISALLOCATE(r3, 0x5608) ioctl$VT_DISALLOCATE(r3, 0x5608) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000004000)={0x0, 0x8}, &(0x7f0000005000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000004000-0x10)={r4, 0x3ff, 0xff, 0x80000001}, 0x10) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) ioctl$TIOCCONS(r3, 0x541d) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000006000-0xc)={r0, r1, r2}, 0xc) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000006000)={@common, @ifru_settings={0x0, 0x0, @sync=&(0x7f0000007000-0xc)={0xeaa, 0x0, 0x1491}}}) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000004000)=""/121) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000008000-0x14)={r4, 0x3, 0x97ec, 0xffff, 0x8, 0x1}, &(0x7f0000008000-0x4)=0x14) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000001000)=0x5, 0x4) ioctl$KDENABIO(r3, 0x4b36) [ 85.736207] IPVS: Creating netns size=2552 id=1 [ 85.779075] IPVS: Creating netns size=2552 id=2 [ 85.816851] IPVS: Creating netns size=2552 id=3 [ 85.872116] IPVS: Creating netns size=2552 id=4 [ 85.947069] IPVS: Creating netns size=2552 id=5 [ 86.023048] IPVS: Creating netns size=2552 id=6 [ 86.124495] IPVS: Creating netns size=2552 id=7 [ 86.249152] IPVS: Creating netns size=2552 id=8 2018/02/05 09:11:47 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/vga_arbiter\x00', 0x420000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@broadcast=0xffffffff, @dev={0xac, 0x14, 0x0, 0x12}, 0x1, 0x3, [@empty, @dev={0xac, 0x14, 0x0, 0x15}, @loopback=0x7f000001]}, 0x1c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) readlinkat(0xffffffffffffffff, &(0x7f0000013000)='./file0\x00', &(0x7f0000002000)=""/141, 0x8d) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/05 09:11:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000001000-0x20)) read(r0, &(0x7f0000455000)=""/52, 0x34) r1 = memfd_create(&(0x7f00001e0000-0x1)='\x00', 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00005b2000-0x4c)={0x10001}) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000041000-0x14)={0x5, 0x0, 0x3, 0x1, 0x12b3000000000001, 0xfffffffffffffffa, 0x80, 0x8000000000000001, 0x1000, 0x97}) 2018/02/05 09:11:47 executing program 7: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000011000-0x10)={0x0, &(0x7f000000e000-0x18)=[]}, 0x10) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000014000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f000000f000-0x4), &(0x7f0000013000)=0x4) sendto$unix(r0, &(0x7f000000d000-0x4), 0x0, 0x0, &(0x7f000000e000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8) 2018/02/05 09:11:47 executing program 7: clone(0x2000400, &(0x7f0000caf000-0x1), &(0x7f0000981000), &(0x7f0000e9a000-0x4), &(0x7f00006e0000)="1f73974807000000922092bb6b26d5fb461d3e6999825605bf55ce819e293b569b80348dd2b7dde4566b156cf74e6429a8") [ 88.698444] syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) 2018/02/05 09:11:47 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) socket(0x9, 0xa, 0x5) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000c9a000)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f0000dd2000)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x12, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_MASTER={0x8, 0xa, 0x8}]}, 0x3c}, 0x1}, 0x0) 2018/02/05 09:11:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b5000-0xa)='/dev/ptmx\x00', 0x106, 0x0) writev(r0, &(0x7f000036c000-0x30)=[{&(0x7f0000b51000)="ebb29c2aa804af648d63b2908439b40213", 0x11}], 0x1) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000557000)={0x7ff}) read(r0, &(0x7f0000bd0000)=""/37, 0x25) ioctl$KDSETMODE(r0, 0x4b3a, 0xfffffffffffffffe) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000567000-0x4)=0x40000000008) ioctl$TCSETA(r0, 0x5402, &(0x7f0000a27000-0x14)) 2018/02/05 09:11:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000086000)='net/rt_acct\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00007df000-0xc)={0x0}, &(0x7f0000580000-0x4)=0xc) syz_open_procfs(r1, &(0x7f0000396000-0x8)='net/raw\x00') lseek(r0, 0x56, 0x0) 2018/02/05 09:11:47 executing program 5: r0 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000395000), 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000a89000-0x60)=[{&(0x7f0000000000)="2407204156a0b196b561bdd23077192966398f728fe8981cbc0733e5a4d1b9e9f5cb764f670ef01ccddd5ae741d8b76a8cbb9a32f2e112c1405c31fdf4c8c113b002c51017b18d7c0a718e6109f3cba7cf0a8235f0f10f1513d133", 0x5b}, {&(0x7f00000db000-0x5f)="a460f9a42f1b01fe34fd1581a0ec96d78a59e9ba0af9540d4db2cf9014c87702a29c46988fd3c70fcb45e5e4c610f9c03f397c8c4ebad6b9a41de2b604dfcb972746294e3de702fecbb77ee6ee8d8c9025d8507517c5f204ca9286ec6c7698", 0x5f}, {&(0x7f0000001000-0x3f)="a0655af0f511d8ef07e8dea27052081e43f35cc88b969f3337d14caca7c65975d99f2c79856badae7b49230f7a2c0967d4e03ef80dbb401713b95c20996c25", 0x3f}, {&(0x7f0000001000-0xe5)="57d20a85fd87e8f9df5c91a4394c04e022bfad390e330edff7f459fa73e65c698b763807e0a1b37c0e8d9c125add92696af3cc19ff217eccc1c5b3d1af26f7618f6e0c27ae202e2e4111a68779a30d5a2725d6e1e375f3e677711865302db31957802f4ff920e14ba746c4fbd5a4d30ac9b3229b979fc9bc7029c332b36816a86ad7f8c0c17faa3928dea4b0174d6099ea214af15eb323fb9ee55a4310284f66807e996e102c13e0fc9814c40f17ffab713bb9763c0eb1b74f630c51a44006a5af9cb0e4e4ced1eff7c63800ee7aed1d7fbf6419b41a6df9da3ca758a33961fa4d71a3993c", 0xe5}, {&(0x7f0000001000-0xea)="c57fae65398d070d4f6085b6e641a00ee2a2ef6546709bdb5d904025e5258a7eeb6237f578144d39c40bfeedeba5572bcfd86ab2cd3521f5efb88ddc6400f1585703ceceb2176773ebed80b9d1f02cdeda222ba3b11ed5652dbcd1883ef865270a5412fe44a653ee164d11e97c53356153fc272b39c2bce5f70658fd9f591f07e3a84ec84a70208a66d420b209d7171e952b0ac6c0a0e7249a64734f0955770b5cb614c52a57049cd5ed8883925a3beeeebb62a4c96a0b788353e42a5bf306211b4b34203d6338b41cd42170d073daa1c730c60d4bfdc0f2dba50c14980ba0096e06a5b18db87440b079", 0xea}, {&(0x7f0000001000-0x35)="90550bc7fd453303648574127459a675678b612f5cde7fdd04768265d46d30592d28ad81ac30f00ceefbdded16dbbf911625a794f4", 0x35}], 0x6, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000)='/proc/self/net/pfkey\x00', 0x200, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000001000)=""/199) writev(r0, &(0x7f0000002000-0x10)=[{&(0x7f0000000000)="c74bce30a3fa4738821521", 0xb}], 0x1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$pptp(r1, &(0x7f0000003000-0x20)={0x18, 0x2, {0x0, @local={0xac, 0x14, 0x0, 0xaa}}}, 0x20) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000002000)={0x5, [0xfffffffffffffeff, 0x6, 0x5, 0x1, 0x3]}, 0xe) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000000)=0x4, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000003000)={0x2, 0x3, 0x141, 0x6, 0x7fff}) fstatfs(r1, &(0x7f0000001000-0x67)=""/103) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000004000-0x8)={0x0, 0x8b5, 0x0, []}, &(0x7f0000003000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001000-0x98)={r2, @in={{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x56c5, 0xf538}, 0x98) flistxattr(r1, &(0x7f0000004000-0xd0)=""/208, 0xd0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000004000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000003000)={@common='bond0\x00', @ifru_addrs={0x2, 0x1, @broadcast=0xffffffff}}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000004000)={0x4, {{0x2, 0x1, @multicast1=0xe0000001}}}, 0x90) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000004000-0x10)={&(0x7f0000001000/0x4000)=nil, 0x4000}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000005000)={{0xa, 0x2, 0x6, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x5574}, {0xa, 0x3, 0xfff, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x81}, 0x6, [0x47a, 0xe8e4, 0x7, 0x3, 0x40, 0x4, 0x0, 0x84]}, 0x5c) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000005000-0x4)=0x8, 0x4) 2018/02/05 09:11:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}}, 0x90) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000407000)='/dev/pktcdvd/control\x00', 0x240000, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000316000)={0x0, 0x6, 0x800, 0x1}, &(0x7f0000dc1000-0x4)=0x10) fstat(r0, &(0x7f0000916000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000059000)='./file0\x00', &(0x7f00001e5000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuseblk_mount(&(0x7f00006ad000-0x8)='./file0\x00', &(0x7f00005c3000)='./file0\x00', 0x1, r3, r4, 0x48e, 0x5, 0x40) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000ebc000-0x8)={r2, 0x9}, &(0x7f00000fd000)=0x8) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000008000-0x3)) 2018/02/05 09:11:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00001db000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pwrite64(r0, &(0x7f0000108000)="05", 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00004a5000)={{{@in=@rand_addr, @in=@rand_addr}}, {{@in6=@dev}, 0x0, @in=@rand_addr}}, &(0x7f000045f000)=0xe8) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000b22000)=""/151) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000e94000)={{{@in=@remote, @in6=@mcast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00007df000-0x4)=0xe8) getresuid(&(0x7f00000d3000), &(0x7f0000cb0000-0x4), &(0x7f0000d0b000-0x4)) setfsuid(r1) 2018/02/05 09:11:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00008b9000-0x10)='/dev/input/mice\x00', 0x0, 0x0) readv(r0, &(0x7f00008fe000-0x40)=[{&(0x7f0000ee5000-0x92)=""/146, 0x92}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid}, &(0x7f00009b2000-0x4)) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000647000-0xa0)=""/160) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 2018/02/05 09:11:47 executing program 2: sync() r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000d3f000-0xc)='/dev/rfkill\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000001000-0x10)={0x1, &(0x7f0000000000)=[{0x0}]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000000)={r1, 0x2}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000001000-0xb0)=[@in={0x2, 0x1, @multicast1=0xe0000001}, @in={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}}, @in6={0xa, 0x2, 0x1000, @mcast1={0xff, 0x1, [], 0x1}, 0x1a95}, @in6={0xa, 0x3, 0xff, @dev={0xfe, 0x80, [], 0x0, 0xf}, 0x5}, @in6={0xa, 0x1, 0xfff, @empty, 0x2}, @in={0x2, 0x1, @loopback=0x7f000001}, @in={0x2, 0x1, @broadcast=0xffffffff}, @in6={0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x7}], 0xb0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002000-0x15)="2d37507a1b7ec0436b1e05842f71f3b78464f413c2", 0x15, 0x40, &(0x7f0000001000)={0xa, 0x3, 0x6, @mcast1={0xff, 0x1, [], 0x1}, 0x21a2}, 0x1c) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000002000)) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x400) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000001000)=0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000003000)={0x0, 0x5}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000004000)={0x8001, 0xfff, 0x7b9, 0x10001, 0x1, 0x69}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000001000-0x8)={0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0x33, &(0x7f0000006000-0x5)=""/5, &(0x7f0000003000-0x4)=0x5) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000002000)={r2, 0x5, 0x9}, 0x8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r0, &(0x7f0000007000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000004000)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000003000-0x14)={@local={0xfe, 0x80, [], 0x0, 0xaa}, r5}, 0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000004000-0x8)={r3, 0x5}, &(0x7f0000003000)=0x8) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000006000-0x10)={0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000001000)={r6, 0x80000, r0}) getsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000004000-0x4), &(0x7f0000006000)=0x4) 2018/02/05 09:11:47 executing program 3: mmap(&(0x7f0000000000/0x8da000)=nil, 0x8da000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f000086d000)='./file0\x00', 0x400002, 0x142) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execveat(r0, &(0x7f0000593000-0x8)='./file0\x00', &(0x7f00008db000-0x30)=[&(0x7f00008db000-0x1)='\x00', &(0x7f000008b000-0x6)='proc)\x00', &(0x7f00003ca000)='self.vmnet1\x00', &(0x7f00008da000)='\x00', &(0x7f0000812000)='$\x00', &(0x7f00008da000)='%+em1\x00'], &(0x7f00008da000)=[&(0x7f00008da000)='\x00', &(0x7f00004cf000)='em0md5sum+nodevposix_acl_accessbdev/\x00', &(0x7f00008db000-0xd)='vboxnet1user\x00', &(0x7f00008db000-0x21)=':md5sumtrustedem0(systembdevbdev\x00', &(0x7f000039e000-0x12)="766d6e6574302e7d776c616e31e5656d3100"], 0x1100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x80000) mmap(&(0x7f00008db000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f00008dc000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x2, @loopback=0x7f000001}}) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f00002b2000), 0x4) 2018/02/05 09:11:47 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000a00000)="2200000015000701000910f700000004020000000100000009000200000100000115", 0x22) pipe2(&(0x7f0000a87000)={0x0}, 0x800) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000855000-0x18)={0x8, 0x7, 0x40, 0x7, 0x2, 0x8}) 2018/02/05 09:11:47 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000993000-0x10)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10) lseek(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000066000-0x38)={&(0x7f00002e0000-0xc)={0x10}, 0xc, &(0x7f0000fd1000)={&(0x7f0000948000)={0x14, 0x7, 0xa, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/05 09:11:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00009fd000-0x8)='net/arp\x00') r1 = syz_open_dev$urandom(&(0x7f00008cb000)='/dev/urandom\x00', 0x0, 0x804) sendfile(r1, r0, &(0x7f0000b32000), 0x100000001) 2018/02/05 09:11:47 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f00008f7000-0x4)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = gettid() setpriority(0x8000000000000001, r2, 0x0) 2018/02/05 09:11:47 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000485000)="402670726f626b7379721a6e6700", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000515000)={0x12, 0x7e, &(0x7f0000e69000-0x7e)="6ded44fd854459e003a69413b4ecd87ea2c3ddae6d660d7bdd23ba71d519b4cc67cba3096293edb3f4ba008d4af0145deaf3507b8790ad390ceb113d31f07f3ff0d9bb650823ac732a7c8856af367d3f5455bf0c93de48cfa69f17a5cf0cd95a251671b1079acf333078fa8041d0e638310017d64292534aa20bbbbed65f"}) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000130000)={0x1000, 0x0, 0xfffffffffffffffd, 0x8, 0x2000000000000}) signalfd(r1, &(0x7f0000b7a000)={0xc2d}, 0x8) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000eb4000-0x96)=""/150) [ 89.017803] audit: type=1400 audit(1517821907.904:5): avc: denied { create } for pid=5025 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 89.073322] audit: type=1400 audit(1517821907.964:6): avc: denied { write } for pid=5025 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/05 09:11:48 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) utime(&(0x7f000076c000)='./file0\x00', &(0x7f0000607000-0x10)={0x7, 0x9}) seccomp(0x1, 0x0, &(0x7f0000008000-0x10)={0x1, &(0x7f0000005000-0x18)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000dfd000-0x20)={0x83b, 0x8, 0x201, 0x1, 0xffffffffffffffcc, 0x3ff, 0x8, 0x4, 0x0}, &(0x7f0000d5b000-0x4)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000a16000-0x98)={r1, @in6={{0xa, 0x3, 0x4e43, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x3}}, 0x0, 0x7}, 0x98) 2018/02/05 09:11:48 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000ccc000-0x8)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x0, 0x4, &(0x7f0000ee0000-0x10)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4), 0x0, 0x0, &(0x7f00006f7000)={0x77359400}, &(0x7f0000877000), 0x0) futex(&(0x7f000000d000-0x4), 0x1, 0x8, &(0x7f0000451000)={0x0, 0x1c9c380}, &(0x7f0000025000-0x4), 0x0) 2018/02/05 09:11:48 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000226000)='./file0\x00', 0x0) fsetxattr(r0, &(0x7f000062c000-0x1a)=@random={'user.', "6367726f757047504c76626f786e657430656d3104"}, &(0x7f00006ba000-0x4)="02000000", 0x4, 0x0) 2018/02/05 09:11:48 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000fed000-0x4)=0x4, 0x47) openat$autofs(0xffffffffffffff9c, &(0x7f00000bd000)='/dev/autofs\x00', 0x2000, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000e5e000)={@link_local={0x1, 0x80, 0xc2}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1=0xe0000001, {[]}}, @icmp=@address_reply={0x12}}}}}, &(0x7f0000e76000)={0x0, 0x1, [0x0]}) recvmsg(r0, &(0x7f0000ec7000)={&(0x7f0000cf2000-0x10)=@nfc, 0x10, &(0x7f0000aaa000-0x50)=[{&(0x7f0000351000)=""/179, 0xb3}], 0x1, &(0x7f00000da000)=""/4096, 0x1000}, 0x0) socket$packet(0x11, 0x3, 0x300) munmap(&(0x7f000010e000/0x3000)=nil, 0x3000) mmap(&(0x7f000010e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f000010f000-0xe)='/dev/keychord\x00', 0x2, 0x0) 2018/02/05 09:11:48 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000004000-0xb0)={{}, 'port1\x00'}) fcntl$addseals(r0, 0x409, 0xb) 2018/02/05 09:11:48 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000d0a000-0x80)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000163000)={{0xa, 0x2, 0x80000001, @dev={0xfe, 0x80, [], 0x0, 0xf}, 0xb62}, {0xa, 0x0, 0x4, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xf}}, 0x1}, 0x9, [0x0, 0x7, 0x0, 0x313d, 0x3f, 0xb6d2, 0x5, 0xfff]}, 0x5c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f000029a000)={0x3, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000a29000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) 2018/02/05 09:11:48 executing program 6: mmap(&(0x7f0000000000/0xe52000)=nil, 0xe52000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000029000-0x10)={0x2, &(0x7f0000e51000)=[{0x25}, {0x6, 0x0, 0x0, 0xffffffff}]}) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000ac2000)='/selinux/enforce\x00', 0x100, 0x0) mmap(&(0x7f0000e52000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000e52000)={0xff, {{0xa, 0x1, 0x56b, @loopback={0x0, 0x1}, 0x800}}}, 0x88) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000c3a000)={0x0}, &(0x7f000070d000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000424000-0xc)={r1, 0x9, 0x30}, 0xc) futex(&(0x7f0000e51000-0x4), 0x0, 0x0, &(0x7f0000e50000), &(0x7f0000e50000), 0x0) 2018/02/05 09:11:48 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000073000-0x12)='/dev/input/event#\x00', 0x0, 0x2) read(r0, &(0x7f000077f000+0x9d8)=""/24, 0x18) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000209000-0x8)={0x0, 0x0}) connect$inet6(r1, &(0x7f00009df000-0x1c)={0xa, 0x1, 0x6, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x7}, 0x1c) write$evdev(r0, &(0x7f0000708000)=[{{0x0, 0x2710}, 0x0, 0x2}, {}], 0x30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000db9000/0x12000)=nil, 0x12000) syz_emit_ethernet(0x57, &(0x7f000043b000)={@dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x14}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xc}, [], {@x25={0x805, {0x3, 0x0, 0x0, "c80fd973a4e06e06778411117f394a4b0cb780d159e0e2744737a2b1c9910dbb0c30883dfa3f98469e9f9184a61a0ab29eb809bfdaa262b213e664a30be76dbfacc621653246"}}}}, &(0x7f0000f58000-0x18)={0x1, 0x4, [0xe03, 0x59, 0xd27, 0xe45]}) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) r3 = accept4(r2, &(0x7f0000aa9000-0x8)=@sco, &(0x7f000039b000)=0x8, 0x80800) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000025000)={0x3, 0x1, 0xf069}, 0x8) 2018/02/05 09:11:48 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000700000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00007a3000)=[@in6={0xa, 0x2, 0x0, @dev={0xfe, 0x80, [], 0x0, 0x17}, 0x4}], 0x1c) pipe2(&(0x7f00008ca000)={0x0}, 0x80800) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f000068a000)={0x0, 0x0, 0x0, 0x0, 0x140000000000000, 0xb, 0x20, 0xc, "2ac85b76d0cf8a174a2c2d0b6dcd309461894c881adf959fb6a59b96983d3a274bd01c19ed593f99b420a7ed9990bf1f6e71376f2d642ff78ed66cd8aa7a85ed", "5318f1d3af6d7ac82830f97af269e40f51b73356e924a742438e51efdbbed591", [0x1, 0x80000000]}) r2 = syz_open_dev$loop(&(0x7f000010d000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r2, 0x400000000000127c, &(0x7f0000e6a000)) 2018/02/05 09:11:48 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000)=0x1, 0x8, 0x0, &(0x7f0000001000), &(0x7f00001a1000), 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000215000-0x4)=0x3, 0x4) 2018/02/05 09:11:48 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001d000-0x4)=0x3a) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000025000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000026000)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f000056b000)) poll(&(0x7f000000b000)=[{r2}], 0x1, 0x0) 2018/02/05 09:11:48 executing program 3: creat(&(0x7f0000007000-0x8)='./file0\x00', 0x0) listxattr(&(0x7f0000002000)='./file0\x00', &(0x7f0000004000-0xf9)=""/249, 0xfffffe76) 2018/02/05 09:11:48 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000067f000)='gid_map\x00') writev(r0, &(0x7f0000b7a000-0x10)=[{&(0x7f000044a000-0x1)="fe", 0x1}], 0x1) 2018/02/05 09:11:48 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00009a8000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000a4e000-0x4)) futex(&(0x7f0000000000)=0x1, 0x8, 0x0, &(0x7f0000001000), &(0x7f00001a1000), 0x0) 2018/02/05 09:11:48 executing program 2: syz_open_dev$tun(&(0x7f00009d6000-0xd)='/dev/net/tun\x00', 0x0, 0x400) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000a1000)={{0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}}, 0x0, {0x2, 0xffffffffffffffff, @loopback=0x7f000001}, @syzn={0x73, 0x79, 0x7a}}) 2018/02/05 09:11:48 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001ee000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000956000-0x10)={0x1, &(0x7f000059e000)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00002e1000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000d2c000)={0x6, &(0x7f000037f000-0x18)=[{0x6, 0x2b58}, {0x0, 0x1}, {0x3, 0x9}, {0x0, 0x7fff}, {0x0, 0x6}, {0x10000, 0x2a1}]}) sendto$inet(r0, &(0x7f00003d3000), 0x28f, 0x8000, &(0x7f0000fe2000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) write(r0, &(0x7f0000973000-0x1000)="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", 0x8fa) 2018/02/05 09:11:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x4000000002283, &(0x7f0000139000)='4') clock_gettime(0x0, &(0x7f00003f9000)={0x0, 0x0}) ppoll(&(0x7f0000ee4000)=[{r0}], 0x0, &(0x7f0000ab7000-0x8)={0x0, r1+30000000}, &(0x7f000028a000)={0x8}, 0x8) write$evdev(r0, &(0x7f0000b5e000-0x78)=[{}, {}, {}, {{0x77359400}}], 0x60) 2018/02/05 09:11:48 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x4, 0x0, &(0x7f000055a000-0x10)={0x0, &(0x7f0000bb6000)=[]}) r0 = getuid() quotactl(0x3f, &(0x7f00006cd000)='./file0\x00', r0, &(0x7f0000f7b000-0x20)="73e13fbd89c2900d0de47633ff5d5a760901457ba88de061e966d01ea5497dd5") readlinkat(0xffffffffffffffff, &(0x7f0000d38000)='./file0\x00', &(0x7f000063a000-0x29)=""/41, 0x29) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) read(r1, &(0x7f0000282000)=""/149, 0x95) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000500000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000fbd000)=[@in6={0xa, 0x0, 0x5f649bb6, @dev={0xfe, 0x80, [], 0x0, 0x11}, 0x7f}, @in={0x2, 0x2, @broadcast=0xffffffff}, @in6={0xa, 0x1, 0xffffffff, @mcast1={0xff, 0x1, [], 0x1}}, @in={0x2, 0x1, @broadcast=0xffffffff}, @in={0x2, 0x2, @multicast2=0xe0000002}, @in6={0xa, 0x3, 0x100000001, @loopback={0x0, 0x1}, 0x8}, @in={0x2, 0x0, @loopback=0x7f000001}, @in6={0xa, 0x3, 0x1, @mcast1={0xff, 0x1, [], 0x1}, 0x6df}, @in6={0xa, 0x0, 0x100000000, @mcast2={0xff, 0x2, [], 0x1}, 0x6}, @in={0x2, 0x1, @empty}], 0xdc) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00009fd000)='/dev/ppp\x00', 0x800, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f000033d000-0x8)=@assoc_value={0x0}, &(0x7f0000fac000-0x4)=0x8) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b37000-0xc)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000747000)={r4, 0x7}, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f00003e2000-0x2)=0x4db, 0x4) symlinkat(&(0x7f0000896000-0x8)='./file0\x00', r5, &(0x7f0000403000)='./file0\x00') 2018/02/05 09:11:48 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000af1000-0xa)=@file={0x0, './file0\x00'}, 0x9de) utime(&(0x7f0000653000-0x8)='./file0\x00', &(0x7f0000d3c000-0x10)={0x5}) connect$unix(r0, &(0x7f0000738000)=@file={0x1, './file0\x00'}, 0xa) 2018/02/05 09:11:48 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f00009fa000-0x4), 0x7, 0x0, &(0x7f0000314000-0x10), &(0x7f0000a0f000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000fdb000-0x4)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0xc, &(0x7f00001f2000-0xc)={0xee2}) 2018/02/05 09:11:48 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x40000) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000240000)=0x1ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000312000-0x4)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cf000-0x78)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) readv(r0, &(0x7f0000855000-0x70)=[{&(0x7f0000a7b000)=""/196, 0xc4}], 0x1) 2018/02/05 09:11:48 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000b75000-0xf)="6d696d655f747970655d5b2ccd4000", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000028000-0xd)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = getuid() r3 = getegid() chown(&(0x7f0000a26000-0x8)='./file0\x00', r2, r3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000c84000-0xc)={0x0, 0x0, 0x0}, &(0x7f00001c6000+0xb85)=0xc) syz_fuse_mount(&(0x7f0000340000)='./file0\x00', 0x2000, r2, r4, 0x4, 0x2000) r5 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000041000)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x007\x00'}) write$sndseq(r1, &(0x7f0000023000)=[{0x0, 0x5, 0x0, 0x0, @tick, {}, {}, @result={0x7}}, {0x80000000000, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}], 0x60) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f000003a000)=@assoc_value={0x0, 0x9}, &(0x7f00008a4000)=0x8) ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000003a000)={0x17, @tick}) 2018/02/05 09:11:48 executing program 0: mmap(&(0x7f0000000000/0xb4d000)=nil, 0xb4d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) sched_getaffinity(0x0, 0x8, &(0x7f0000256000-0x8)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00004dd000)='/proc/self/net/pfkey\x00', 0x8c441, 0x0) mmap(&(0x7f0000b4d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000b4e000-0x8)={0x0, 0xfd, 0x174}, &(0x7f00000cc000)=0x8) mmap(&(0x7f0000b4d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000b25000)={r1, 0x9e, 0x1}, &(0x7f0000b4e000-0x4)=0x8) 2018/02/05 09:11:48 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000500000)='oom_score_adj\x00') fcntl$getownex(r0, 0x10, &(0x7f0000efe000)={0x0, 0x0}) getpgid(r1) read$eventfd(r0, &(0x7f0000e03000), 0x8) 2018/02/05 09:11:48 executing program 1: socketpair$inet(0x2, 0x801, 0xffffffff, &(0x7f0000001000-0x8)={0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept4(r0, &(0x7f0000002000-0x10)=@nfc, &(0x7f0000001000-0x4)=0xc, 0x80000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r1, 0x8000, 0xffffffffffffffe1, &(0x7f0000001000-0x3e)=""/62, &(0x7f0000001000)=0x3e) r2 = getuid() mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000003000-0x8)='keyring\x00', &(0x7f0000003000-0x5)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000002000)={0x0, 0x8, 0x8, 0x559, 0xfffffffffffffffa, 0x7f, 0x3, 0x9, {0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}}, 0x6, 0x8, 0x1, 0x6, 0x8}}, &(0x7f0000004000-0x4)=0xb8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000004000-0x10)={r4, 0x68, 0x738c0fca, 0x100000000}, &(0x7f0000003000)=0x10) keyctl$get_persistent(0x16, r2, r3) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ipx_IPX_TYPE(r1, 0x100, 0x1, &(0x7f0000004000-0x4)=0x3, 0x4) 2018/02/05 09:11:48 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000697000-0x8)='./file0\x00', &(0x7f00001df000-0x44)) r0 = syz_open_dev$sg(&(0x7f0000572000-0x9)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2283, 0x8) 2018/02/05 09:11:48 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000343000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000001000-0xe8)="4a2aad9fcd41f3c039d9a563951e3a4c29c6cd943d41ae63bef9dc777f7fa86d294423d0c0e30bcfc47e9d3f1b13dbb4c95dc0e358fe0a5d50901b969bd3916b38ba6f2fee7b99ad876caa2f1abed51fca6c7a45ae6b397cb6c991e3923beed9c53079941d0c03e53dcc9b4e0bf2a75898eebc2bd91df032ce50e7baae3c4b27ca9ef5b526f58d221942ff7ea8db9e5681469a40b3b192b1f8f7153f88c740d34394c0cfb377e4cef2de184673f19df75b0e53da7058e86841a760cb3cffa2f5141113228402406a121f558f959ff295c6f55cc66317304097b3f7a42ea72e73535d252efd227ab0") r1 = userfaultfd(0x0) clone(0x0, &(0x7f000000d000), &(0x7f0000002000-0x4), &(0x7f0000905000-0x4), &(0x7f0000001000)) read(r1, &(0x7f000090b000)=""/32, 0x20) 2018/02/05 09:11:48 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000f1b000-0x4)=0x0) getresuid(&(0x7f0000fc6000), &(0x7f0000f87000-0x4)=0x0, &(0x7f000098c000-0x4)) getresgid(&(0x7f0000d1d000)=0x0, &(0x7f00003ab000-0x4), &(0x7f0000d70000)) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00006de000-0xc)={r1, r2, r3}, 0xc) write(r0, &(0x7f0000201000)="24000000210025f0071c0165ffff0004000000000000000002a9000c08000a0000400000", 0x24) 2018/02/05 09:11:48 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000cac000)='/dev/ptmx\x00', 0x0, 0x0) socketpair(0x2, 0x10000000000800, 0x1, &(0x7f0000715000-0x8)={0x0, 0x0}) faccessat(r1, &(0x7f0000b71000-0x8)='./file0\x00', 0x4, 0x1800) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000a09000)='./file0\x00', 0x160) creat(&(0x7f0000e64000)='./file0/file0\x00', 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) rename(&(0x7f0000c12000-0xe)='./file0/file0\x00', &(0x7f0000d45000-0xe)='./file0/file1\x00') r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 2018/02/05 09:11:48 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x25) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f0000dba000-0x4)=0x4) lstat(&(0x7f000002d000-0x8)='./file0\x00', &(0x7f00003a2000)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f000081e000)='./file0\x00', &(0x7f0000f18000+0x645)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f000013f000-0x8)='./file0\x00', r2, r3, 0x100) 2018/02/05 09:11:48 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00005af000-0x19)='{em1user*@trusted]vmnet1\x00', 0x3) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000faa000)=0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4$packet(0xffffffffffffff9c, &(0x7f0000523000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000695000)=0x14, 0x80000) accept$packet(r3, &(0x7f0000c8c000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000007000-0x4)=0x14) bind$inet6(r2, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000919000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x11d, 0x20000004, &(0x7f0000cc8000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x52) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000f5b000-0xd)='net/anycast6\x00') ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000b89000-0x4)) accept4(r2, &(0x7f0000219000)=@alg, &(0x7f00004c5000)=0xffffffffffffffb4, 0x0) 2018/02/05 09:11:48 executing program 0: pipe2(&(0x7f0000d57000-0x8)={0x0, 0x0}, 0x800) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000430000-0x1)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000bf5000-0x40)=[{&(0x7f0000645000-0x417)="47c8e05f9a5efd919db8b9f7bcd24ad932fd29479ea8b60456537b04a8369c9da75870dde254a6543d06b87ab9dd77d5c684e9d078d3eb1160711970a17dbb770d5160d124c69749800106c3e36faab5deb604fc41249f53db18778739879336b049a4eb1588a6bf3b3bc81a38cac90adccb7b352a0e328d910967d285f627cdb2d3aaab2d3be3bbf23092cdfe9e91b6f2fa27f9b5f3ed268410940ac393ec565770c9ac9df8fb7ce7b7f0d15ed7addd00c2fab3b314a65ed2b8326aec72a598a3ce5433093854af29c559312dbc2a03483e935e6de8aa03703b4fe3815b5b45d6958f1c7349461d45d85c6a6b24b9b3c3c5b40e252c43d8ee8f93868b093e4d59846367f3bfbe9bff6fd0580a710430f3b9586f80fdcf2571d0edae24302582579fea6e4424ed0fe45afa10175d23741c4a1b4e8c50bbb3d01b2a73ec8ff72ca22e508cd9da67d8c5552c1afdec6dd0d4f844b04cac5644828ced1801145f2af5ce8fbf624a474cc6059500dee9be1176049f63f8a967ef8fe1dadfc008d6a36402e1ede632a801c1c2826152c6c70d05e4d4c2826fcd3706943c4d8cd4fd3d5ba71e9da26893fa8f5595b79cfa2c117f72be57ede90143e3de445259c6cba0e093ca1777a21a9eb051bb307d0606eed70fa0a2a1b4672ab86d34c3440206c8ba6671b60ac23328b8ff51aa4fbee29279fdc87a10292e22844d23c17e9d346c26347fce7f5c575460bd6e3e3e41efee15f62c7929d56b0db42958baf879c3144063deff23cf507163cdb6b4fd672779662ffa92ec596bee3fadf12bebff1929fc5b3a8bce3a999921d47c05af76d6c16c2109469552012ce0855c56ac00acb598b457de0f493df4fc3c84aaea4bee92271e162d68184e9d9f42093e367a876669e6e281b89ffda4f6485b94bd38dd9c284dd259c1d2440872da3224df0e3ed45e66b5f98819b94e390c581fbd378adcf35fa460c142bb6f1307dccf3e3031dc5a245ed4e093a83c7fabf87d1c22d0a76c5cc9f525a930aca817234027a4d3b8c281bbcddd8570595b4a3b3361d5b8f9c3e15f27a9f8e9b8394c09153e3b14390242a966730ca516da751f81982c7b352e20e733e326bb2a0d92275bb1e4d993bc692a35b17d8494d20d5a8577227c0b53d4c24ce8cdd2c0adb2b0380f58adfd0ef54b6ddb3376b0c69b185d4fa4b2ddefb16a5fb712138728b55b070fedc32f45d088fd0553ed009bb1de67c7b1309f6ef124d8dcdf6fafc4eaeaa8da10ce4531128c5a51562832f89a53219c5aeea3b085346ed17353cdc020bb4723b4647fcb78daac3428ab095d9ff430104dde12cca31701a5df5d3cda262459331c617fab831f06aa088e8275a807bab8fd42a7e1fa88567d4782381e5a8ab985f2c534a94d4aaf27ceabf16e2b797606eeb2d99d97443d3dabbc76ee9798c7075e1213a0e27f028f3df2780dce03a60f6a4d94abc099964f744f88f41ec7784763cd5cc8f9385ed5fdc46b7bc8c3a461b7d3b1a25d0cccea19a83c0107d19e877deb3672c58acc0e1bf68bbffe5c00f7f1ea26fbd76f5b970a55fbfee95c96fa8310d8116e80e9bc0e67734597f39948fedcd8267149b1d37160a229f36cd6e08bc671034df047a72c50d27d7b9ee710018934752ca479b4bc4467dfeac53e20b583ebfeea1102a86b0d75a23c266abefa76d0a0d4be70fe35548b8ebaf5a130bc0277c72482264be3d45a785ed00ea421af889ec1b0871ff8a62ec57fe63e353f63ab8dc47b40f67bec79807aee48f1628fee827ca70b826bd61ecba14f588544c311405290cd57f7f9f58246b655fe913b0673454241444bad057fea9d42d64147a7b809957a2af7b1cf33ed9be49b180b39b892ee5e0806a96c829f08eb49357095325e2ae9515a7303873c3a32744076ae18d1ec34c5f7d42fd8c9149b3b0c2aed69a53de3683c2030701d6bf4c275b83ff9f9a1630f773874066cf3a57d2291994251a7fb2e570533b08478e3f95d971945c699d8157aedfd842eb4ad40bdff9829c19980ac2b6d0b03f84715e3d393729d684ac815bcf3362afd433558812abba028d2c4c3ec36f03d6c21bd52615b7169ebfd5e05ba9299446307ab1e7267e19a2a1c02de472b9fc818a0829824e21331c1324db34949ac993bc212fc55e15a665c28dc342d7534bdc0d15fa6645790b4575436acb533d41ca6a0ea726011e689924ced4ad2cd22ae86a5554018e829a2406012c1ad30d029bea620d7604cb5870242162cb4f81897fc150fd9fb0f0d2d769c68940ed0619a200441918654179098d47c72b770e1fedb70230688a0d6ae023c8c58b7c5144e3896b3578fd1813831587760d3e2b43cc911545c50d334f64e1e9114d694073a81220060e49409ded093a8f40c06adfce12eab9f2be3fb6f991d308b02266bf45f8f4299f4aca4e01d5206d77d2f38ce1e978c33345a512deadaa535248f5fe3a943024919d25fbf5933a48b568c1015e34b17ada8a7dd0d3fa4d0bf22af0b8a8d57c0381b0fe1fe42c4dbb8c1bfebe8bfa6800d7326822f25cd271289b904eeb361011ba8db1eb4377e9f198110ac32ecb5440c22e8afa7391a6be5f10193a194c4da95a3c476ed1d81568dad26b04a18069883674fce312e0ec48102d2c4b9e6559b549d0d4f5fbd43f35f8e0352a8517603d3cc8cc75dd3d918c71fbdf0cb9b1e46654d3058df437c66840987f902ea1d31cb63c98a14268f607e0a40655344b45b8acce60692213870eb88da1b4475b49640d792acdbcb0558a0c93bde76107c6ab8c9184ca0ad7c856dac329789605451b85233a59e8280627e10f135a5c1c315afc5cd9ca3d5e608fd3a583fe35c8c3c5fe03218255832491f7854113ec9908bd4ad40d09ea6c050fc2c2db303d1a33b94cb8dac4a480bda97abf7e9e82cf5fe01372ec7ab02e991144879f7711071b463771a440ab2958459ac1a540f3998d3b7740383dac43cf8b31190c9ac41175dfe78b7f538206b35a0d659c0ec0c2b03ee65c2b52b5a0b43f1f63690848a45fbffab2dc1a7b3f4f0a9936220f9483be963e4b3165aa9c024eb95426b7671f15e5f4e77d29940563e13b5d9b0b7a80bf4921818508d563cbc147622d76169538e5799d9137d2e89cd7ebcea753c48b7451d94ef2345af47771010ab39bae73482f258a0c74fdc3ad43d32c180d01f14ace18ad46cd7f6fae13661c42effb7161f6683fac4ebc166fbdf914293c0065ced20f3e911e9b8012755252551f26c7530b6b8a8b06abbd74c532298221392143c2f40706ec99d4fe257c6e4c50780b828335b895cb285a71eb5a3a75ca0b412bacd35d7d99e3e5620dbe6bd2f375a50467b5e5110c37e95fb1b631c1a57040250780e5ab538fdfb23f65fc24280938c387614e7f2dbf8811dccabfb2543e68c61a4dacae2f926530e71b93f950cae8d480b4c945b507415a615ec28e3003b4b870224c464f01a97e3eb3a6524c9be418e5ce1e7497f9b1abebee73bdcbdb604a72b64e839d1c122e95b820f92c6b24c8a12aa5b4cf61fc70e97cd0077d5d82d9ad023b17f0bcc42bedec42bc36bed50e00fab14e892675779eb76c61873b312a0ec4c898ce523315283baac8608749d9dc5b3a0c4ddee10a1f190049c626fd62dfacf04485de64044f885ba228367e4cc8e63e50ef149ffcdf349fc8986ca9568ee01f82c31988ea5580de28bb92df1729a004efc32d18776992ff7fbf8c8e525f3bc2fefb684cf912848161fecfa3f961b06baa5fd43d793cfed49ab6e75928d70a5dc92f4c489956545a26c35b49aefd9be1fd5948eaaacbb8c0e4fcfa58245bc0ecf6e1f8c6dc8b7a6b5d42518984affb91afd855b5038ba45fb5230f4c22ff31e9712a38ade0cb5f578bf6703b20353582690edc6b2cc7cbea208db029baf6fc5c0b6f6b643b2a3d93977e8c6378de847f64bc0610a5673b874e36c76e2e2f827fba13ecf236cef0e4d2881c6426a39c56007bb6ff1b00f6d2fe9cfbfbaba31b4d6e673246620b19ccabe8497f2c9869a97542597bb7d77b9068a419714c65662cfbd05ec2b362eb777fb409deafbebe8c5e3ed98936e369ba1a392161b1166831237b433f9dd9cbf81ea686ef89cdd9c6c99aa8ed022b4c16b29b200366fd78c7584424d262f5ab3b3502b279ec5e9f9028e189ce23f390da24320476f6725b098be13ebaf869378bb46a920ebfea30d1e93edb488882cd3c00dd8286811585a6e52fa817f46977c887be5bc2c3944db10720b25a7abb7b01bbba5f36556de1e3b1fb640d42385bc53afb7684ba7fc0321102a0b5d589fccbd3ab3334e39b1acace6665745f691d9dc3ea2ad043ec4df717b3d588ee2532beb0bdf866e6dce22ff32c8de584c321e00f69b1b4acd648d01cc053b33fdeeb2139f96b131c2ed371aa22168569941a27d7178927723716b4a62255c6516acf5cfeaaf523dd6487574aa071feb1728e321a9182fb3e0c50647ef26c5d4ea6da05ce35a3f9bf36ce2e4ca80ebd3c9a86ee3ef9196cdc5d2bd9a66ce421a1978563c3a1bc08f8cc6e1253427a6413b4d1b985b7011b9096874adca8f9b6149b68b73b40e8f45debad3fdd517bc46b1d142f3ad0717be841713ff6c96d2144e33e127f6f1774a9cde206e053695bb0cf05a1c507040e33f15fef3cfae61ed90af940b225439ae07b5cb71409d98d315fe55a0e2524b7e4df2ccaa3142b68f003c8c2c0c3264dcf85c5bf215051c6543d8cbea520f918ac2c6f5b2ecf87aaad50bd527dbf937cbb9932543f78348eed7d6272afb66ce3f190ae382da032cbeca51b686e9e85b75704b6d0d893248c85525fa1d51b1f1bc769ca97c301af8d0fa8457ccf169d2e9e5949bedbb148ce68686385ee07a4c08218d03360a613b684a83aef92586a55d2328a27aa053f97849d1ef517dd706bc7b748cc413ccbb1477d6eebf2b718b23208c7aac62fd8978fd093776db22072c227a276ca863e8dffa723d6ca5ad3e8795108c9741b9bc016f02e632531e8f3d3395e1af86a119d5f419939d3d98dfa809efadbc07ba5ee780086bdab54240375115d35f5ef5252000e9bf62790abb5cd6a7611ea4b2c1fc277cc40812c95e9d20d36dcdfe3aadc71df4f387904675e868e00114692ccd9e30925e84de4444dec7bdb4366e02e0a18da39461dd2fb407f1c6b6cae932492350a42ef42896ed99394fbce84be1c02b1c801006fcd7205f8b999bdb440f72450219854e680db3a04e729568f2f64789d4399ad8f592ab0ef659a7a55872b8d4aaed002072b7fec9ce8f73049ffcb810253ea0d901d014dd05f0e937cb33b8d23d5af898d75a256be827d469d227d273e69d651bd01abefa98055ff1ed9337b18769562cfe3c7b035a52abf36683d4d67ac53f214d14ae1b0414bb15d62ce3542310b2ee0e4f52e8107d9d784ca31ba79e0b7c1fe944881ff22512a9761b3bd6f243dc6c6990c93f74e9a6cdb576c7103008a4bbf98a13fb7c4141720493f6bab8771144f8d02ab4fd67d4d1c3cb195d4ec59e81d917f24c94932ef5d306d6f59fe24376b429ad02fabd70e80d9fc1495fdcd03a268d73e5f69441d2ee67470403e86a63158d61e225804b87d3bfba4850d7406047a0d86d3374b68deb3ae51f60fc63963fc3d2c419dadc81a9843182266173ea08cd2c6e143c9cfc37e8c50d351f5cf28af28d8b79ae6c1a51c403b2579427e901aa440a0084148f7e5f0d58fa1efb46951c23df889b3c695328fc813536627bb3a4999e2cfccd4b46"}, {&(0x7f0000b69000-0xf8)="54d0299090d8cfe191415a2b11cfde60997372758a29ff75d51b19b0d5815741f171aa991992ba0d5ffa36482fb0821aa8185f4f0181e88671783613173af8da88c746915df0c8141d69ead34b154fdcd87833a4aa24dc8b21b39a65b99f53c3194f446168f28deaf827d6de5f44bc806f8584aa5cdc149bcf9be9c623e4e203852b93b964623f0d9b2f64f9f670fba98a75cac32795b5b4a05eebdaae5c1ea58c7fa02ae7aa258fccdb72c2f45e40c5f4cbc38acfa5c5b4f2a7812654569c80f56666bdd125e7def714e28e462558c9ab511824158ab129c30906cbdce38ff6b44a937d96ec0686c5e9e29194f7f0d8412b1a392f4194dc"}, {&(0x7f0000f15000)="d433b16d682e9f016d48ff70215c4843188c0c31d61979c7a40299647eb523aaa63885055c994af4fc26484902b616f15272ffec09b0f90b7f4d4411829f9f5caebf95ac72b2fbf4e76c5a47f2fc5238880c88a4cb5a4c"}, {&(0x7f0000cff000)="8cfa863a239e2fc189b14122707fa7c951a5e1d888984b384169741169a826ce1919bbccae4d49affa6e512a918b62dfccf26adfde6c1780a8d4fbd667d30355e7db0a3b69ccd33f733198f85880cefeacb0782f363597d8133458dc7d2b65c27b55066b126973f6c680fbb8b265763b065d"}], 0x100000000000036a) 2018/02/05 09:11:48 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$ipx(0xffffffffffffffff, &(0x7f0000001000-0x10), &(0x7f0000000000)=0x10, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000001000-0x4)=0x9a0a, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000bf6000)=0x28, 0xfffffdac) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f00001b1000)=0x800000, 0x4) r2 = socket$inet(0x2, 0x8000e, 0x0) sendto$inet6(r1, &(0x7f0000723000), 0x0, 0x0, &(0x7f0000868000-0x1c)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x9}, 0x1c) fcntl$setflags(r0, 0x2, 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000f87000-0x4)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000498000-0x8)={0x1, r3}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000fa000), &(0x7f0000734000-0x4)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000cec000)={0x7, 0x0, 0x8200, 0x6, 0x800, 0x5, 0x6, 0x8001, 0x0}, &(0x7f0000f2f000)=0x20) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000731000)={r4, 0x8, 0x1, 0xfffffffffffffffd}, 0x10) recvmmsg(r1, &(0x7f0000f61000)=[{{&(0x7f0000f63000-0x10)=@ipx, 0x10, &(0x7f0000fe6000)=[], 0x0, &(0x7f0000f62000)=""/89, 0x59}}], 0x1, 0x2043, 0x0) r5 = dup(r0) ioctl$TCSETS(r5, 0x5402, &(0x7f000010c000)={0x8001, 0x5, 0x1000, 0x0, 0xfffffffffffffffc, 0x5, 0x80000000, 0x1, 0x8000, 0x2, 0x40, 0x1f}) 2018/02/05 09:11:48 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/status\x00', 0x0, 0x0) write(r0, &(0x7f0000ca5000-0x47)="9182ec9d5424202c94618424b52db21d77ef38fff8710f52269c12122c2b149565b298f2ca93b8b560b50f207c1425386ca0137d7efc5ba85635da14b3f2fee8c0c5bf204cb8b2", 0x47) r1 = memfd_create(&(0x7f0000001000-0x4)='$\x00', 0x0) dup3(r0, r1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) sendmsg$nl_route(r1, &(0x7f0000a52000-0x38)={&(0x7f0000d35000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f000092b000-0x10)={&(0x7f0000526000)=@ipv6_getnetconf={0x44, 0x52, 0x100, 0x5, 0x2, {0xa}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x8001}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x1}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x7ff}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x4) 2018/02/05 09:11:48 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000616000)={0x2, 0x2, @multicast1=0xe0000001}, 0x10) r1 = socket$inet(0x2, 0x100000000000002, 0x2) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) bind$inet(r1, &(0x7f0000ae5000)={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x17}}, 0x10) 2018/02/05 09:11:48 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00008d7000-0x5)='user\x00', &(0x7f0000117000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000ed1000-0x97)="b4", 0x1, 0xfffffffffffffffc) keyctl$update(0x2, r0, 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00008f3000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_ipx_SIOCIPXNCPCONN(r1, 0x89e3, &(0x7f00003b2000-0x2)=0x1000) 2018/02/05 09:11:48 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000cf5000)=""/237) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$vsock_stream(r0, &(0x7f0000c76000)={0x28, 0x0, 0xffffffff, @reserved=0x1}, 0x10) ioctl$int_out(r0, 0x5462, &(0x7f0000a20000)) r1 = syz_open_dev$sndseq(&(0x7f00005b7000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f000030d000)={{}, {0xe}, 0x0, 0x6}) 2018/02/05 09:11:48 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000012000)='/dev/ppp\x00', 0x100, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000001000)={0x5338, 0x9, 0xfffffffffffff201, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000001000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000001000)={0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002000)='/dev/ppp\x00', 0x100, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000012000-0x35)="efa0bb6b5d47fa5a3fd34af6a38ec1a2177f8640115bfdfd788a0beef3a4afd69a1bb61cdc2c85ddd23e606530f953831f352f52e2") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000002000-0x4)='tls\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000012000-0xb0)={{}, 'port0\x00'}) 2018/02/05 09:11:48 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f0000000000)={0xb5, &(0x7f000032a000)=""/181}) ioctl(r0, 0x8912, &(0x7f0000000000)) [ 89.551762] TCP: request_sock_TCPv6: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. [ 89.560042] capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) 2018/02/05 09:11:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000001000-0x4)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x3, @empty}, {0x1, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}}, 0x14, {0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, @syzn={0x73, 0x79, 0x7a, 0x0}}) r1 = accept4$inet6(r0, &(0x7f0000001000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @empty}, &(0x7f0000001000-0x4)=0x1c, 0x0) inotify_init() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000001000)='./file0\x00', 0x4000c0, 0x61) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000000)={0x7fffffff, {{0xa, 0x3, 0x1000, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x2}}, 0x1, 0x0, []}, 0x90) socketpair(0x0, 0x805, 0x4, &(0x7f0000001000-0x8)={0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f0000001000)={0x2, 0x1, 'client1\x00', 0xffffffff80000005, "8d5c5e7945233dff", "70edbf9baddf34024ad5a98ca62e8d38ee9d83dda869e42416a159a7a9b23750", 0xbe99, 0x3}) fanotify_mark(0xffffffffffffffff, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000003000-0x8)='./file0\x00') 2018/02/05 09:11:48 executing program 1: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x1, 0x800000000000032, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000bea000-0x4)=0x3, 0x4) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000fbf000)='/dev/sg#\x00', 0x4080000000000, 0x80000) recvfrom$unix(r1, &(0x7f0000c12000-0xb3)=""/179, 0xb3, 0x40000001, &(0x7f0000090000-0x8)=@abs={0x0, 0x0, 0x3}, 0x8) connect$l2tp(r1, &(0x7f00007d8000-0x3a)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x3, 0x4, {0xa, 0x3, 0x7, @empty, 0xff}}}, 0x3a) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f000007a000-0xe5)=""/229) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000fc0000-0x68)=[@in={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}}, @in={0x2, 0x0, @loopback=0x7f000001}, @in6={0xa, 0x1, 0x6, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x7f}, @in6={0xa, 0x1, 0x28, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x5d0f}, @in={0x2, 0x0, @broadcast=0xffffffff}], 0x68) 2018/02/05 09:11:48 executing program 6: r0 = add_key$user(&(0x7f00007c7000)='user\x00', &(0x7f0000b44000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000a16000-0xae)="c352f2c4ac41e66125a15d90ef3a7213c7025b4144bd224b67be7544218fc48e7771895cb1f2ffa29e7c7f6a20e2ba0e3687b7871e442eb108214cf5c03876b4d0bcdb03595e9e4b0d6b332daf87b4445c3d1bd7ac79ea43c573f8c5d9cba9b249d8c6c371fdf3faab1a7de3f9b3f16d0f4ca5c1651d5338e89a90161fad1ae4111d8cb9fae942b295a100b6566e372fed8ed900fdac08fbbe72377d6bd9ba156923d2f3c93c3c3200b3de42db5a", 0xae, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000003000-0x8)='./file0\x00', 0x99) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000001000)=""/67) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x10800, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000773000-0xf7)={0x0, 0xef, "2fb0d2124369b9cb12b883900a25f9ebe24206eff3d6330991cf01b6cea4daa30c1bba964342b3c7ddc229621c40ed6db17edc46cb0dcad575d392cae649f296189d71b738e0a303b81b85ea5f3c88e7aaa819248f4e4d4c15d3b87752a0f2fc67efa0ca6b86ff0d26214e079d8f9fee82c9c765cd7a67a2b07f0b50ef08f7149930071c321e6ca94c11ad25d62b27cf8e4bc780fa80848cb4f78093c2842269c36858d2797e47daf97550194d711c5201d14884acf304aad519008c35f9245f2f0053db38e8f9a44548e9a99adf9ed0e1d7770b470b47ba4f70ded433ff19faddde61c047006486bb554be772cf88"}, &(0x7f0000000000)=0xf7) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000001000)={0x2, 0x1, @dev={0xac, 0x14, 0x0, 0xf}}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = getuid() fstat(r2, &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000002000-0x8)='./file0\x00', r4, r5) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000690000)={r3, 0xffffffffffff5177}, &(0x7f0000aa9000-0x4)=0x6) memfd_create(&(0x7f0000000000)='selftrusted{\x00', 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000-0x8c)={0xd0e, 0x3, 0xfffffffffffffff8, 'queue0\x00', 0x7fff}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = dup(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000774000)={{{@in6=@empty, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000550000)=0xe8) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f00000dd000)={{0x2, 0x0, @broadcast=0xffffffff}, {0x1000000, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}}, 0x29, {0x2, 0x1, @empty}, @common='vlan0\x00'}) 2018/02/05 09:11:48 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000ded000)='/dev/input/event#\x00', 0x101, 0x2000101003) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000d02000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000d13000-0x4)=0x200002, 0x4) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) write(r0, &(0x7f0000528000-0x18)="270000ddff000dfa3f0000bd1ef50aeb1100eaff0308ffff", 0x18) 2018/02/05 09:11:48 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000b66000-0x156)="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", &(0x7f00009ce000-0x5)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000e88000)="ee5e54ad8fbeb3ad596e987ef1150a4f880b3fb544928881268ceb70f5858ce61b32fe569339bf5f8598b16c28b7932176ee5dc12b4c5b89ad95c873edd755e91f37940bb7ff82cdbaad7d31d7c92e7d0dda0494a02ffe2e8855444aec5ab201460161fd5fb1740e35321f91ccfbb682d7b77ea43f47767e3aafd13d0aa142a6515d85a6d89685164638a9f4b03886758110cdac94b6213fa12a0b51d27c336e062a8411065bf0473c36ebb28f8ebe990627f9efe4accec8e3f27e7f77033b9004eaa5bd733c07acb9d5f885a434231ac80b892bb4ec88629c73c08b5f076b4aa2b786ee73e5723776", 0xe9, 0xffffffffffffffff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e00000)='/dev/sequencer2\x00', 0x1, 0x0) r1 = request_key(&(0x7f0000545000)='user\x00', &(0x7f0000ee9000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f000097d000-0xc)='selftrusted\x00', 0xfffffffffffffff8) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000bf9000-0xe)='/dev/keychord\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000c25000-0x10)={0x11, 0xf3, &(0x7f0000348000-0xf3)="560b104fb26c1303892f32e6ad33d1f75e2c56fba1bf9f2b28edb949c5b02275bd9e70abf54ed14f59783ab68c41fc85b67e9fee17f8e20608930a03e2d80bf033d09e80ce01aa91648e4d7cfb52ca9b2c06c870d45fa5f28eefd8055f8fd474475bbea94abefa8dd58efb6088eb60fbd0f3a0224e24903a580b6d9791c84cf808b090dd4a7767a5a8d0870f60306cd2968910061dc9e45aa4b5c8a3f74d42e793a2cd43ddfb8f90400d39c51b296c44ce612ee53026d4be138c98c0eb5aa4b13fdf31e6d12ea8b09478b244cc7ce331c176384b691d33810af39148727ce7046af8baafe22a8f8e824930b64d0625d40c6d87"}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000e14000-0x10)={0x0, 0x74, &(0x7f00007da000-0x74)=[@in6={0xa, 0x2, 0x1000, @mcast2={0xff, 0x2, [], 0x1}, 0x1}, @in={0x2, 0x3, @multicast2=0xe0000002}, @in={0x2, 0x1, @multicast1=0xe0000001}, @in6={0xa, 0x2, 0x2, @mcast1={0xff, 0x1, [], 0x1}, 0x900f}, @in6={0xa, 0x0, 0xb0e3, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}]}, &(0x7f0000e4a000)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000301000-0x8)={0x0, 0xfffffffffffffe00}, &(0x7f000028e000)=0x8) keyctl$get_keyring_id(0x0, r1, 0xfffffffffffffffc) bind$nfc_llcp(r0, &(0x7f000012e000-0x60)={0x27, 0x6, 0x800, 0x4, 0x6, 0x10000, "6a800fc4fa9a2e7ca49a42180331d0a883044030e3b22177ff34999cab698d066f20aa20cb581966607a98849d8c9498bbfc35083eeff91c615dad00c46b2b", 0x401}, 0x60) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000d2f000-0xb8)={r3, 0x1, 0x1f, 0x5, 0x7, 0x10001, 0x0, 0x1, {r3, @in6={{0xa, 0x2, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x6}}, 0x200, 0x0, 0x5, 0x1, 0x80000000}}, &(0x7f0000624000-0x4)=0xb8) r4 = add_key(&(0x7f0000945000-0x6)='logon\x00', &(0x7f000029b000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00003d5000-0xfc)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992f5d65f406a51cc33902126caed6f767582a943f78a1110e4353fcf395a49f5b7ed3b44bef6444f82f6a803034ded636ef55e151c11b4ef7a5384f4b0c297b0000dfeeca5aaa540de461d2260755897533032f5639c4ba79988a49d68e84f2cbed0a84e5e733146f1519cadabd0e3a1c31260cbe13353f3517bb856c74b0cdf4a37483b21a816b83bd0d78159d94830ad29d7e40356d364d7c1e2683f168c4713a7237c492165fa8d1d188d74af7a5dfdb12b433082037ed63a0a4d755a2df2fd5a954bb878a6036a3396571aa5aa813a009a66cd890e27137", 0xfc, r1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000e77000-0xe8)={{{@in=@empty, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f00008a6000-0x4)=0xe8) setfsuid(r5) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000b45000-0x8)={0x0}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f00002ca000-0x8)={r6, 0x3f}) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00003f7000)=""/226, &(0x7f0000ba8000)=0xe2) keyctl$read(0xb, r4, &(0x7f0000b17000)=""/125, 0x7d) 2018/02/05 09:11:48 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x301080) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$selinux_access(r0, &(0x7f0000001000-0x35)={'system_u:object_r:chkpwd_exec_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x39, 0x33}, 0x35) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f00006f3000-0xd)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000fe6000-0x8)={0x0, 0x8}, &(0x7f0000938000-0x4)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000e8e000)={r2, 0x1}, &(0x7f0000464000)=0x8) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000ff000-0x44)={{0x2, 0x2, @broadcast=0xffffffff}, {0x307, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}}, 0x68, {0x2, 0x2, @multicast2=0xe0000002}, @common='vlan0\x00'}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000533000)={@generic="02000000040000000004008000e9bc22", @ifru_settings={0x10001, 0x0, @raw_hdlc=&(0x7f00008a7000-0x4)}}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000250000-0x12)={@generic="fbef39b0030498f2e32d62b966345e12", 0x3ff}) r3 = syz_open_dev$tun(&(0x7f0000ada000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000712000-0x28)={@generic="9438a7c080c5008f3852c862b540c308", @ifru_map={0x294e}}) r4 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000681000-0x4)=0x4, 0x4) sendto(r4, &(0x7f0000cff000-0x12)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) 2018/02/05 09:11:48 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() gettid() timer_create(0xfffffffffffffffc, &(0x7f0000044000)={0x0, 0x12, 0x2, @tid=r0}, &(0x7f00005ba000)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0xc, &(0x7f0000298000-0xc)={0x3}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) rt_sigsuspend(&(0x7f000069e000-0x8), 0x8) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000779000)='/dev/hwrng\x00', 0x80, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f000060e000)=""/218) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getpgid(0x0) tkill(r3, 0x13) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000a37000)='/dev/autofs\x00', 0x420000, 0x0) bind$ipx(r4, &(0x7f0000a27000)={0x4, 0x0, 0x3, "84b6df7a3d21", 0x7}, 0x10) tkill(r0, 0x1000000000013) setpgid(r3, r3) syncfs(r4) fcntl$setownex(r4, 0xf, &(0x7f0000e78000-0x8)={0x1, r3}) fstat(r2, &(0x7f0000262000-0x44)) [ 89.720743] audit: type=1400 audit(1517821908.614:7): avc: denied { create } for pid=5193 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes [ 150.831546] IPVS: Creating netns size=2552 id=9 [ 242.347430] INFO: task syz-executor4:5200 blocked for more than 120 seconds. [ 242.354655] Not tainted 4.4.115-gaa856bd #6 [ 242.359559] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 242.367850] syz-executor4 D ffff8801c616f3a8 27776 5200 3892 0x00000002 [ 242.375263] ffff8801c616f3a8 0000000000000000 0000000000000000 0000000000000000 [ 242.383294] 0000000000000001 ffff8801c616f300 ffff8801db21fdb8 ffff8801db21fde0 [ 242.391303] ffff8801db21f4d8 ffffffff84217840 ffff8801c61e6000 0000000000000000 [ 242.399301] Call Trace: [ 242.401870] [] schedule+0x7a/0x1b0 [ 242.407030] [] schedule_preempt_disabled+0x13/0x20 [ 242.413616] [] mutex_lock_nested+0x306/0x850 [ 242.419659] [] ? snd_seq_do_ioctl+0x15d/0x1b0 [ 242.425774] [] ? __ww_mutex_lock+0x14f0/0x14f0 [ 242.432000] [] ? do_exit+0x82a/0x2a10 [ 242.437436] [] ? syscall_return_slowpath+0x1b5/0x1f0 [ 242.444157] [] ? int_ret_from_sys_call+0x25/0xa3 [ 242.450547] [] snd_seq_do_ioctl+0x15d/0x1b0 [ 242.456489] [] snd_seq_kernel_client_ctl+0xd7/0x150 [ 242.463154] [] snd_seq_oss_writeq_clear+0xe0/0x140 [ 242.469750] [] ? snd_seq_oss_writeq_wakeup+0xc0/0xc0 [ 242.476492] [] ? kasan_slab_free+0x88/0xc0 [ 242.482413] [] ? kfree+0xfc/0x300 [ 242.487511] [] ? create_port+0x230/0x230 [ 242.493200] [] snd_seq_oss_writeq_delete+0x1f/0x30 [ 242.499777] [] free_devinfo+0x61/0xb0 [ 242.505202] [] port_delete+0xd5/0x110 [ 242.510668] [] snd_seq_delete_port+0x1c3/0x200 [ 242.516877] [] snd_seq_ioctl_delete_port+0xf2/0x1d0 [ 242.523545] [] ? snd_seq_ioctl_set_port_info+0x190/0x190 [ 242.530636] [] snd_seq_do_ioctl+0x182/0x1b0 [ 242.536582] [] snd_seq_kernel_client_ctl+0xd7/0x150 [ 242.543241] [] ? snd_midi_event_new+0x200/0x200 [ 242.549543] [] snd_seq_event_port_detach+0xaf/0x100 [ 242.556177] [] ? snd_seq_event_port_attach+0x190/0x190 [ 242.563096] [] ? __ww_mutex_lock+0x14f0/0x14f0 [ 242.569313] [] ? fsnotify+0x5ad/0xee0 [ 242.574733] [] delete_port+0x73/0xb0 [ 242.580081] [] snd_seq_oss_release+0xe4/0x130 [ 242.586220] [] odev_release+0x52/0x70 [ 242.591694] [] __fput+0x233/0x6d0 [ 242.596781] [] ____fput+0x15/0x20 [ 242.601911] [] task_work_run+0x104/0x180 [ 242.607647] [] do_exit+0x82a/0x2a10 [ 242.612896] [] ? release_task+0x1240/0x1240 [ 242.618870] [] ? hash_futex+0x210/0x210 [ 242.624466] [] ? __dequeue_signal+0xa3/0x550 [ 242.630513] [] ? recalc_sigpending_tsk+0x139/0x180 [ 242.637060] [] ? recalc_sigpending+0x76/0xa0 [ 242.643106] [] ? dequeue_signal+0xc4/0x4b0 [ 242.648973] [] ? __dequeue_signal+0x550/0x550 [ 242.655088] [] do_group_exit+0x108/0x320 [ 242.660786] [] get_signal+0x4f2/0x1550 [ 242.666381] [] do_signal+0x8b/0x1d40 [ 242.671735] [] ? avc_has_perm_noaudit+0x460/0x460 [ 242.678210] [] ? setup_sigcontext+0x780/0x780 [ 242.684325] [] ? lookup_user_key+0x224/0xd30 [ 242.690381] [] ? lookup_user_key+0x10f/0xd30 [ 242.696413] [] ? SyS_futex+0x210/0x2c0 [ 242.702023] [] ? do_futex+0x15d0/0x15d0 [ 242.707644] [] exit_to_usermode_loop+0x11a/0x160 [ 242.714034] [] syscall_return_slowpath+0x1b5/0x1f0 [ 242.720649] [] int_ret_from_sys_call+0x25/0xa3 [ 242.726999] INFO: lockdep is turned off. [ 242.731155] Sending NMI to all CPUs: [ 242.735996] NMI backtrace for cpu 0 [ 242.739625] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.4.115-gaa856bd #6 [ 242.746518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.755877] task: ffffffff84217840 task.stack: ffffffff84200000 [ 242.761922] RIP: 0010:[] [] native_safe_halt+0x6/0x10 [ 242.770317] RSP: 0018:ffffffff84207dc0 EFLAGS: 00000246 [ 242.775736] RAX: 0000000000000003 RBX: ffffffff847dd8c8 RCX: ffffffff81d63b5b [ 242.783004] RDX: 0000000000000004 RSI: ffffffff839fe320 RDI: ffffffff84418180 [ 242.790270] RBP: ffffffff84207dc0 R08: 0000000000000000 R09: 0000000000000000 [ 242.797531] R10: 0000000000000000 R11: 1ffffffff0840f86 R12: 0000000000000000 [ 242.804772] R13: fffffbfff070887c R14: ffffffff847ebc38 R15: 0000000000000000 [ 242.812042] FS: 0000000000000000(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 242.820268] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 242.826121] CR2: 0000000020e4a000 CR3: 00000001c73c0000 CR4: 0000000000160670 [ 242.833402] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 242.840660] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 242.847931] Stack: [ 242.850054] ffffffff84207df8 ffffffff81027ed5 ffffffff84208000 ffffffff847dd8c8 [ 242.857580] fffffbfff070887c ffffffff847ebc38 0000000000000000 ffffffff84207e08 [ 242.865083] ffffffff8102945a ffffffff84207e20 ffffffff81221468 dffffc0000000000 [ 242.872793] Call Trace: [ 242.875354] [] default_idle+0x55/0x3c0 [ 242.880887] [] arch_cpu_idle+0xa/0x10 [ 242.886304] [] default_idle_call+0x48/0x70 [ 242.892173] [] cpu_startup_entry+0x5fd/0x8f0 [ 242.898217] [] ? _raw_spin_unlock_irqrestore+0x5a/0x70 [ 242.905111] [] ? call_cpuidle+0xe0/0xe0 [ 242.910739] [] rest_init+0x189/0x190 [ 242.916070] [] start_kernel+0x6b9/0x6ee [ 242.921797] [] ? thread_stack_cache_init+0xb/0xb [ 242.928206] [] ? early_idt_handler_array+0x120/0x120 [ 242.934926] [] ? early_idt_handler_array+0x120/0x120 [ 242.941674] [] x86_64_start_reservations+0x2a/0x2c [ 242.948254] [] x86_64_start_kernel+0x140/0x163 [ 242.954464] Code: 00 00 00 00 00 55 48 89 e5 fa 5d c3 66 0f 1f 84 00 00 00 00 00 55 48 89 e5 fb 5d c3 66 0f 1f 84 00 00 00 00 00 55 48 89 e5 fb f4 <5d> c3 0f 1f 84 00 00 00 00 00 55 48 89 e5 f4 5d c3 66 0f 1f 84 [ 242.973452] NMI backtrace for cpu 1 [ 242.977046] CPU: 1 PID: 486 Comm: khungtaskd Not tainted 4.4.115-gaa856bd #6 [ 242.984232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.993575] task: ffff8800bbae4800 task.stack: ffff8801d8f18000 [ 242.999625] RIP: 0010:[] [] flat_send_IPI_mask+0xf7/0x1a0 [ 243.008357] RSP: 0018:ffff8801d8f1fcb8 EFLAGS: 00000046 [ 243.013775] RAX: 0000000003000000 RBX: 0000000000000c00 RCX: ffffffff8126a292 [ 243.021046] RDX: 0000000000000c00 RSI: 0000000000000002 RDI: ffffffffff5fb300 [ 243.028314] RBP: ffff8801d8f1fce0 R08: 0000000000000001 R09: 0000000000000000 [ 243.035555] R10: 0000000000000000 R11: fffffbfff0ad7e2c R12: 0000000000000246 [ 243.042836] R13: 0000000000000003 R14: ffffffff8426f3a0 R15: 0000000000000002 [ 243.050106] FS: 0000000000000000(0000) GS:ffff8801db300000(0000) knlGS:0000000000000000 [ 243.058369] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 243.064231] CR2: 000000c422ad3000 CR3: 00000001c73c0000 CR4: 0000000000160670 [ 243.071500] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 243.078774] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 243.086027] Stack: [ 243.088168] ffffffff8426f3a0 ffffffff847ef7c0 fffffbfff08fd9ac dffffc0000000000 [ 243.095679] ffff8801db31bca0 ffff8801d8f1fd00 ffffffff810b99fb ffffffff839f61c0 [ 243.103226] 0000000000000003 ffff8801d8f1fd60 ffffffff81d0ed14 ffffffff8386d4c0 [ 243.110765] Call Trace: [ 243.113322] [] nmi_raise_cpu_backtrace+0x5b/0x70 [ 243.119737] [] nmi_trigger_all_cpu_backtrace+0x4a4/0x550 [ 243.126811] [] ? irq_force_complete_move+0x3b0/0x3b0 [ 243.133573] [] arch_trigger_all_cpu_backtrace+0x14/0x20 [ 243.140580] [] watchdog+0x6fa/0xae0 [ 243.145829] [] ? watchdog+0xc3/0xae0 [ 243.151199] [] kthread+0x268/0x300 [ 243.156367] [] ? reset_hung_task_detector+0x20/0x20 [ 243.163043] [] ? kthread_create_on_node+0x400/0x400 [ 243.169705] [] ? kthread_create_on_node+0x400/0x400 [ 243.176342] [] ret_from_fork+0x55/0x80 [ 243.181895] [] ? kthread_create_on_node+0x400/0x400 [ 243.188566] Code: b3 5f ff f6 c4 10 75 e1 44 89 e8 c1 e0 18 89 04 25 10 b3 5f ff 44 89 fa 09 da 80 cf 04 41 83 ff 02 0f 44 d3 89 14 25 00 b3 5f ff <41> f7 c4 00 02 00 00 74 1a e8 0b 2f 17 00 4c 89 e7 57 9d 0f 1f [ 243.207754] Kernel panic - not syncing: hung_task: blocked tasks [ 243.213904] CPU: 1 PID: 486 Comm: khungtaskd Not tainted 4.4.115-gaa856bd #6 [ 243.221075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.230413] 0000000000000000 1bcf46590d1991a2 ffff8801d8f1fca8 ffffffff81d03dad [ 243.238392] ffffffff83882f20 ffff8801d8f1fd80 dffffc0000000000 7fffffffffffffff [ 243.246377] ffff8800ac591c48 ffff8801d8f1fd70 ffffffff8141acca 0000000041b58ab3 [ 243.254366] Call Trace: [ 243.256933] [] dump_stack+0xc1/0x124 [ 243.262276] [] panic+0x1aa/0x388 [ 243.267272] [] ? percpu_up_read.constprop.45+0xe1/0xe1 [ 243.274180] [] ? nmi_trigger_all_cpu_backtrace+0x3f8/0x550 [ 243.281423] [] ? nmi_trigger_all_cpu_backtrace+0x3f8/0x550 [ 243.288665] [] watchdog+0x70b/0xae0 [ 243.293908] [] ? watchdog+0xc3/0xae0 [ 243.299244] [] kthread+0x268/0x300 [ 243.304401] [] ? reset_hung_task_detector+0x20/0x20 [ 243.311039] [] ? kthread_create_on_node+0x400/0x400 [ 243.317674] [] ? kthread_create_on_node+0x400/0x400 [ 243.324310] [] ret_from_fork+0x55/0x80 [ 243.329838] [] ? kthread_create_on_node+0x400/0x400 [ 243.337068] Dumping ftrace buffer: [ 243.340578] (ftrace buffer empty) [ 243.344268] Kernel Offset: disabled [ 243.347864] Rebooting in 86400 seconds..