0x7f00000001c0)=0x3b, 0x4) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000140)=r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x200000000000042, &(0x7f0000000000)=""/30, &(0x7f0000000040)=0x1e) r4 = dup3(r3, r3, 0x80000) ioctl$TIOCSTI(r4, 0x5412, 0x5) 2018/02/26 20:22:53 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) preadv(r0, &(0x7f0000001300)=[{}, {&(0x7f0000000040)=""/164, 0xa4}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/212, 0xd4}, {&(0x7f0000001200)=""/255, 0xff}], 0x5, 0x0) r1 = syz_open_dev$evdev(&(0x7f000000a000)='/dev/input/event#\x00', 0x20000000000, 0x0) r2 = fcntl$getown(r1, 0x9) fcntl$setown(r1, 0x8, r2) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f000000b000)) socket$nl_crypto(0x10, 0x3, 0x15) 2018/02/26 20:22:53 executing program 7: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00001ec000)) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000469ff4)) 2018/02/26 20:22:53 executing program 3: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000ffc000)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000565ffc)=0x3f73, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000280)={0x6, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYBLOB="bf000000e0b2da5aee88a9449d77edc9cbeaca7e42ed79d1d207215acdbe79d2786cba2715ef580d2a4a09f087b1b094916e6182c4c7ba62fda8051ac71c19a43d398fd486482461c92b6f774bc6161c90f0877f7447e235024d6cb40ea03a27248425342848c736149e95ecb450af4f76ec5f9b5788d391bc6880ca75c68048657e427663b7a7f1e164fc64ada03b715a9a1487d452b65500e5f639b484238579d0bc3bfa69e43ce336a5230094c6f465fe2f744c076d002ab338cf4e744d954688c75f2f"], &(0x7f0000000200)=0xc7) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040)=0x4, 0x4) open(&(0x7f0000000100)='./file0\x00', 0x1, 0x140) 2018/02/26 20:22:53 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000006000)={0xaa}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000040)={0x7, 0x77, 0x3aa7, 0x80000000, 0x90df}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000011fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/02/26 20:22:53 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 2: mkdir(&(0x7f000002a000)='./file0\x00', 0x0) mmap(&(0x7f000002a000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000026000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000029fd4)=""/48, 0x30) [ 39.230297] audit_printk_skb: 6 callbacks suppressed [ 39.230306] audit: type=1400 audit(1519676573.041:17): avc: denied { create } for pid=5974 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 2018/02/26 20:22:53 executing program 4: r0 = socket(0x10, 0x3, 0x4000000000000000) write(r0, &(0x7f0000000040)="260000005e0009000000ea000000ffffff000008db5ee9ff443579de00000000000000000000", 0x26) delete_module(&(0x7f0000000000)='(proc^vboxnet1:H\x00', 0x800) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x2000000000000211, &(0x7f0000000180)=[]}, 0x10) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000080)={0x3f, 0x8, 0x5, 'queue1\x00', 0x8}) r3 = dup3(r2, r0, 0x80000) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000280)='yam0\x00') getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x80000001}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000003c0)={r4, 0x1c71}, 0x8) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x9, 0x8001, 0x3}]}, 0x10) socketpair$inet6(0xa, 0x80000, 0x9, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000300)) 2018/02/26 20:22:53 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x8031, r0, 0x0) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 2018/02/26 20:22:53 executing program 0: mlockall(0x2) mkdir(&(0x7f0000afbff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x10, r0, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000000)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58, &(0x7f00000000c0)=[{&(0x7f0000000080)="a588a3e5ed455b22514ad808376a7d8a926edae29b31f8ef201589be21aff035", 0x20}], 0x1, &(0x7f0000000100)=[{0x28, 0x139, 0x200, "f7349dc565d6f2a4b5780b0e4ebadf42ee06"}, {0xc0, 0x112, 0xf3, "fd6a4091cecdbba68e8c5d0fe4b971530e9dce456942c0c6739eaf06246bb4d4a56d8238306b9f018cab79462a33ad55fd4004f243b931a408736bb1021171a20602e284dae6e0d6e8043100534ce708ee6f180963ac02d4f8e7261b60a5000ec93905dbb1bf758f79d64d552378ab55af87885ced16ee17de76e91d12f50a833c98c93cc4b9a459782122f41f8baae020296e2dc0f1953d8c5be86bf1373c5f8c274f415cf873da527867a9"}], 0xe8, 0x800}, 0x8000) pkey_mprotect(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xe, 0xffffffffffffffff) symlinkat(&(0x7f0000000240)='./file0\x00', r1, &(0x7f0000000280)='./bus\x00') 2018/02/26 20:22:53 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_vif\x00') read(r0, &(0x7f00000000c0)=""/137, 0x89) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) ptrace(0x4207, r1) 2018/02/26 20:22:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) recvfrom(r1, &(0x7f0000000080)=""/95, 0x5f, 0x120, &(0x7f0000000180)=ANY=[@ANYBLOB="18000100000000000000", @ANYRES32=r2, @ANYBLOB="0400040004ddaf4d34c89a4c0002000adf4e24040000000000000000000000000000000000000006000000"], 0x32) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r2, 0x2, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$inet6_tcp_int(r4, 0x6, 0x1a, &(0x7f0000001ffc), &(0x7f0000012ffc)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r3, r0, 0x0) 2018/02/26 20:22:53 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) preadv(r0, &(0x7f0000001300)=[{}, {&(0x7f0000000040)=""/164, 0xa4}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/212, 0xd4}, {&(0x7f0000001200)=""/255, 0xff}], 0x5, 0x0) r1 = syz_open_dev$evdev(&(0x7f000000a000)='/dev/input/event#\x00', 0x20000000000, 0x0) r2 = fcntl$getown(r1, 0x9) fcntl$setown(r1, 0x8, r2) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f000000b000)) socket$nl_crypto(0x10, 0x3, 0x15) 2018/02/26 20:22:53 executing program 7: unlink(&(0x7f0000000b00)='./file0/file0\x00') lgetxattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)=@random={'security.', 'system:%/\x00'}, &(0x7f0000000080)=""/243, 0xf3) 2018/02/26 20:22:53 executing program 7: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000dfa000)=ANY=[], 0x0) sendto$inet6(r0, &(0x7f00007a8fff), 0x1c7, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) fadvise64(r0, 0x0, 0x9, 0x1) accept(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000000000000000000000000000000000d699c4a0ce94e21dcf561a31000000000000000000"], &(0x7f00000000c0)=0x3a) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) syz_extract_tcp_res$synack(&(0x7f0000d77ff8), 0x1, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') timerfd_create(0x5, 0x80000) 2018/02/26 20:22:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x20) ioctl$TCXONC(r0, 0x540a, 0x0) 2018/02/26 20:22:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x12, &(0x7f0000000000), 0x0) 2018/02/26 20:22:53 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {r1, r2/1000+10000}}) recvfrom$unix(r0, &(0x7f0000000100)=""/243, 0xf3, 0x20, &(0x7f0000000200)=@file={0x0, './file0/file1\x00'}, 0x10) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x2, 0x12, r0, 0x0) r3 = request_key(&(0x7f000000cfee)='.request_key_auth\x00', &(0x7f0000004ffb)={0x73, 0x79, 0x7a}, &(0x7f0000000fc0)=')}md5sum:-vmnet0posix_acl_access^ppp1mime_type+keyringmime_type\x00', 0x0) keyctl$reject(0x13, r3, 0x8bd5, 0x5, r3) chmod(&(0x7f00000000c0)='./file0/file0\x00', 0x80) modify_ldt$read_default(0x2, &(0x7f000000d000)=""/191, 0xbf) 2018/02/26 20:22:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sysinfo(&(0x7f0000000040)=""/98) 2018/02/26 20:22:53 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) recvfrom(r1, &(0x7f0000000080)=""/95, 0x5f, 0x120, &(0x7f0000000180)=ANY=[@ANYBLOB="18000100000000000000", @ANYRES32=r2, @ANYBLOB="0400040004ddaf4d34c89a4c0002000adf4e24040000000000000000000000000000000000000006000000"], 0x32) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r2, 0x2, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$inet6_tcp_int(r4, 0x6, 0x1a, &(0x7f0000001ffc), &(0x7f0000012ffc)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r3, r0, 0x0) 2018/02/26 20:22:53 executing program 0: r0 = syz_open_dev$random(&(0x7f0000001000)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c00000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 2018/02/26 20:22:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001900130200000000000000007f000001000000000000000000000000ac1414bb0000000000000000000000004e2000004e2000000a00800000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000007f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15e4fd27694cd40d624b54d7575653a898a50bfd4fd3f0252791087e9a827fcd1f769fd6072f1d87bdeb4c3559e7e8b24b31eb440da562312a26793f8da2666ce79ac59fb079fa846510507793c138217ee9a2a3cf6f44e7d"], 0xb8}, 0x1}, 0x0) 2018/02/26 20:22:53 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) r2 = timerfd_create(0x0, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x800, 0x0) bind$ipx(r3, &(0x7f0000000080)={0x4, 0x1ff, 0xff, "c170c04236e3", 0x252}, 0x10) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000200)=0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f00000000c0)=0x1, 0x8) pkey_alloc(0x0, 0x1) getsockopt$inet_int(r4, 0x0, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) timerfd_gettime(r2, &(0x7f0000000000)) 2018/02/26 20:22:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000c00)={&(0x7f0000000400)={0x10}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000880)=@newsa={0x13c, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@empty}, {@in=@empty, 0x0, 0x6c}, @in6=@local={0xfe, 0x80, [], 0xaa}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106-gcm-aesni\x00'}}}]}, 0x13c}, 0x1}, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x400000) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x2) 2018/02/26 20:22:53 executing program 2: mmap(&(0x7f0000000000/0x8a0000)=nil, 0x8a0000, 0x4, 0x30031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x6, 0x5, 0x8000}, 0x4) syncfs(r0) r2 = syz_open_dev$mice(&(0x7f00008a0000)='/dev/input/mice\x00', 0x0, 0x85) write(r2, &(0x7f0000262fff)='u', 0x1) readahead(r1, 0x0, 0x0) prctl$setendian(0x14, 0x1) 2018/02/26 20:22:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 4: r0 = socket(0x10, 0x3, 0x4) sendmsg$nl_xfrm(r0, &(0x7f00009d3000)={&(0x7f0000c15000)={0x10}, 0xc, &(0x7f00001e5ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c0000001200db670000a5020f0b28ef73597f3f0000000000000000000000000000000000000000240008001d00ec000000140069cc89c8715f16a70271424d1fbdb2787658bf0e7d7bb0bfdfc40560ac77c3be10cf7a5164ef00"], 0x1}, 0x1}, 0x0) 2018/02/26 20:22:53 executing program 7: r0 = eventfd2(0x800, 0x80000) signalfd4(r0, &(0x7f00000000c0)={0x3}, 0x8, 0x80000) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="6664001a000000") fchdir(r1) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000000080)='8/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 2018/02/26 20:22:53 executing program 6: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000f679f4)=0x1, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x1, 0x4) close(r0) 2018/02/26 20:22:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0xffffffffffffd615, {{0x2, 0x4e21, @broadcast=0xffffffff}}}, 0x9a) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400001, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e00a52027f020085ffe60000000005b5d2cb311709d5f8f9fb507bc992e61bb509eba4247dbe362567a448903660fc0f8a9da98a53f5ef82d9dc552dd8444c40f65b0c714cc3e61a828f8796c990273b32f39aaf2cec8557d87e5faed49f3912048d782a017608d9d191a22a275b37416b8bd137062d6860cc45bf889141d4178dfd7620e2aef7edede762320326c0db9bd968efe59a9f015169eb956be392"], 0x10) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000200)={{0x2, 0x4e21, @multicast1=0xe0000001}, {0x6, @empty}, 0x2, {0x2, 0x4e21, @broadcast=0xffffffff}, 'ip6_vti0\x00'}) 2018/02/26 20:22:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 6: socket$inet6(0xa, 0x80002, 0x88) 2018/02/26 20:22:53 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00007e1000)={0x1000000000000000, 0x4, &(0x7f0000df3000)="b3cf6dd84ad5a849"}) write$evdev(r0, &(0x7f0000f15fd0)=[{{}, 0x1, 0x63, 0x2}, {}], 0x30) 2018/02/26 20:22:53 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x100000001}) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000007000)={0x7fff}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa04, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) 2018/02/26 20:22:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x14, 0x0, 0x5, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000e66ff5)='projid_map\x00') fallocate(r1, 0x0, 0x7fffffff, 0x6d) 2018/02/26 20:22:53 executing program 7: unshare(0x8000400) r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x8c2, 0x1000000000000, &(0x7f000004b000)={0xfffffffffeffffff, 0x1, 0x3}) sync_file_range(r0, 0x2, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x14001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000140)={{{@in=@dev, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) rt_sigreturn() fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000040)=""/115, 0x73) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) 2018/02/26 20:22:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa1000)={0x0}, &(0x7f0000fa1000)=0xc) fcntl$setown(0xffffffffffffffff, 0x8, r0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000761ff8)={0x0, 0x0}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000089c0)='/selinux/checkreqprot\x00', 0x10300, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000008a00), &(0x7f0000008a40)=0x10) ptrace$setopts(0x4206, r1, 0xfffffffffffffffe, 0x200000) recvfrom$inet6(r2, &(0x7f0000008ac0)=""/225, 0xe1, 0x40000001, &(0x7f0000008bc0)={0xa, 0x4e22, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) ptrace(0x4207, r1) recvmmsg(0xffffffffffffff9c, &(0x7f0000008700)=[{{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000000000)=""/170, 0xaa}, {&(0x7f00000000c0)=""/234, 0xea}, {&(0x7f00000001c0)=""/151, 0x97}, {&(0x7f0000000280)=""/119, 0x77}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/13, 0xd}, {&(0x7f0000001340)=""/6, 0x6}, {&(0x7f0000001380)=""/88, 0x58}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/4096, 0x1000}], 0xa, &(0x7f00000034c0)=""/163, 0xa3, 0x3}, 0x300}, {{&(0x7f0000003580)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x3a, &(0x7f00000037c0)=[{&(0x7f00000035c0)=""/143, 0x8f}, {&(0x7f0000003680)=""/3, 0x3}, {&(0x7f00000036c0)=""/87, 0x57}, {&(0x7f0000003740)=""/122, 0x7a}], 0x4, &(0x7f0000003800)=""/122, 0x7a, 0x7}, 0xffff}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000003880)=""/25, 0x19}], 0x1, &(0x7f0000003900)=""/4096, 0x1000, 0x6}}, {{0x0, 0x0, &(0x7f0000006d00)=[{&(0x7f0000004900)=""/106, 0x6a}, {&(0x7f0000004980)=""/41, 0x29}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/2, 0x2}, {&(0x7f0000005a00)=""/81, 0x51}, {&(0x7f0000005a80)=""/185, 0xb9}, {&(0x7f0000005b40)=""/4096, 0x1000}, {&(0x7f0000006b40)=""/7, 0x7}, {&(0x7f0000006b80)=""/187, 0xbb}, {&(0x7f0000006c40)=""/192, 0xc0}], 0xa, &(0x7f0000006dc0)=""/142, 0x8e, 0xffffffffffff283b}, 0x1f}, {{&(0x7f0000006e80)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x1e, &(0x7f0000006f80)=[{&(0x7f0000006ec0)=""/54, 0x36}, {&(0x7f0000006f00)=""/98, 0x62}], 0x2, &(0x7f0000006fc0)=""/164, 0xa4, 0x7f}, 0x83ed}, {{0x0, 0x0, &(0x7f0000008240)=[{&(0x7f0000007080)=""/72, 0x48}, {&(0x7f0000007100)=""/54, 0x36}, {&(0x7f0000007140)=""/4096, 0x1000}, {&(0x7f0000008140)=""/140, 0x8c}, {&(0x7f0000008200)=""/56, 0x38}], 0x5, &(0x7f00000082c0)=""/23, 0x17, 0x8}, 0x10000}, {{&(0x7f0000008300)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x26, &(0x7f0000008680)=[{&(0x7f0000008340)=""/74, 0x4a}, {&(0x7f00000083c0)=""/79, 0x4f}, {&(0x7f0000008440)=""/24, 0x18}, {&(0x7f0000008480)=""/123, 0x7b}, {&(0x7f0000008500)=""/205, 0xcd}, {&(0x7f0000008600)=""/89, 0x59}], 0x6, 0x0, 0x0, 0x3f}, 0x400}], 0x7, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000088c0)={0x0, 0xffffffffffffd0b1, 0x4, [0x6, 0x3, 0x10a26303, 0x3]}, &(0x7f0000008900)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000008940)={r4, 0xb653}, &(0x7f0000008980)=0x8) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sched_setattr(r1, &(0x7f0000008a80)={0x30, 0x0, 0x1, 0x6, 0x90, 0xfffffffffffffffe, 0x3, 0x400}, 0x0) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000e7ef81)) 2018/02/26 20:22:53 executing program 6: r0 = memfd_create(&(0x7f0000000000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f00000000c0)={0x10001, 0x7ff, 0x80, 0xad2, 0x8000, 0x3}) 2018/02/26 20:22:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc), 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa1000)={0x0}, &(0x7f0000fa1000)=0xc) fcntl$setown(0xffffffffffffffff, 0x8, r0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000761ff8)={0x0, 0x0}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000089c0)='/selinux/checkreqprot\x00', 0x10300, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000008a00), &(0x7f0000008a40)=0x10) ptrace$setopts(0x4206, r1, 0xfffffffffffffffe, 0x200000) recvfrom$inet6(r2, &(0x7f0000008ac0)=""/225, 0xe1, 0x40000001, &(0x7f0000008bc0)={0xa, 0x4e22, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) ptrace(0x4207, r1) recvmmsg(0xffffffffffffff9c, &(0x7f0000008700)=[{{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000000000)=""/170, 0xaa}, {&(0x7f00000000c0)=""/234, 0xea}, {&(0x7f00000001c0)=""/151, 0x97}, {&(0x7f0000000280)=""/119, 0x77}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/13, 0xd}, {&(0x7f0000001340)=""/6, 0x6}, {&(0x7f0000001380)=""/88, 0x58}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/4096, 0x1000}], 0xa, &(0x7f00000034c0)=""/163, 0xa3, 0x3}, 0x300}, {{&(0x7f0000003580)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x3a, &(0x7f00000037c0)=[{&(0x7f00000035c0)=""/143, 0x8f}, {&(0x7f0000003680)=""/3, 0x3}, {&(0x7f00000036c0)=""/87, 0x57}, {&(0x7f0000003740)=""/122, 0x7a}], 0x4, &(0x7f0000003800)=""/122, 0x7a, 0x7}, 0xffff}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000003880)=""/25, 0x19}], 0x1, &(0x7f0000003900)=""/4096, 0x1000, 0x6}}, {{0x0, 0x0, &(0x7f0000006d00)=[{&(0x7f0000004900)=""/106, 0x6a}, {&(0x7f0000004980)=""/41, 0x29}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/2, 0x2}, {&(0x7f0000005a00)=""/81, 0x51}, {&(0x7f0000005a80)=""/185, 0xb9}, {&(0x7f0000005b40)=""/4096, 0x1000}, {&(0x7f0000006b40)=""/7, 0x7}, {&(0x7f0000006b80)=""/187, 0xbb}, {&(0x7f0000006c40)=""/192, 0xc0}], 0xa, &(0x7f0000006dc0)=""/142, 0x8e, 0xffffffffffff283b}, 0x1f}, {{&(0x7f0000006e80)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x1e, &(0x7f0000006f80)=[{&(0x7f0000006ec0)=""/54, 0x36}, {&(0x7f0000006f00)=""/98, 0x62}], 0x2, &(0x7f0000006fc0)=""/164, 0xa4, 0x7f}, 0x83ed}, {{0x0, 0x0, &(0x7f0000008240)=[{&(0x7f0000007080)=""/72, 0x48}, {&(0x7f0000007100)=""/54, 0x36}, {&(0x7f0000007140)=""/4096, 0x1000}, {&(0x7f0000008140)=""/140, 0x8c}, {&(0x7f0000008200)=""/56, 0x38}], 0x5, &(0x7f00000082c0)=""/23, 0x17, 0x8}, 0x10000}, {{&(0x7f0000008300)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x26, &(0x7f0000008680)=[{&(0x7f0000008340)=""/74, 0x4a}, {&(0x7f00000083c0)=""/79, 0x4f}, {&(0x7f0000008440)=""/24, 0x18}, {&(0x7f0000008480)=""/123, 0x7b}, {&(0x7f0000008500)=""/205, 0xcd}, {&(0x7f0000008600)=""/89, 0x59}], 0x6, 0x0, 0x0, 0x3f}, 0x400}], 0x7, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000088c0)={0x0, 0xffffffffffffd0b1, 0x4, [0x6, 0x3, 0x10a26303, 0x3]}, &(0x7f0000008900)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000008940)={r4, 0xb653}, &(0x7f0000008980)=0x8) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sched_setattr(r1, &(0x7f0000008a80)={0x30, 0x0, 0x1, 0x6, 0x90, 0xfffffffffffffffe, 0x3, 0x400}, 0x0) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000e7ef81)) 2018/02/26 20:22:53 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_delroute={0x38, 0x19, 0x715, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@RTA_IIF={0x8, 0x1}, @RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x1}}]}, 0x38}, 0x1}, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 2018/02/26 20:22:53 executing program 4: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000fdbff8)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000de0ff0), &(0x7f0000039ff0)={0x0, 0x8000000}, 0x8) fcntl$setsig(r0, 0xa, 0xb) r1 = creat(&(0x7f0000fdeff8)='./file1\x00', 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 2018/02/26 20:22:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc), 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 7: prctl$intptr(0xf, 0x4) 2018/02/26 20:22:53 executing program 2: r0 = syz_open_dev$random(&(0x7f0000c44ff4)='/dev/random\x00', 0x0, 0x80002) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cgroup\x00') sendfile(r0, r1, &(0x7f0000000000), 0x10000008000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setuid(r2) 2018/02/26 20:22:53 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x10001, 0x800) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000dbaffc)=0x2ce5, 0x4) signalfd4(r1, &(0x7f0000000080)={0x800000000005}, 0x8, 0x800000002000800) 2018/02/26 20:22:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 7: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000dacfc9)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f00004cafe8)=[], &(0x7f0000c26000)=[]) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) lseek(r0, 0x0, 0x0) pread64(r0, &(0x7f0000f86c2b)=""/84, 0x54, 0x0) open$dir(&(0x7f000026d000)='./file0\x00', 0x26102, 0x0) 2018/02/26 20:22:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc), 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000eacff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) clock_gettime(0x0, &(0x7f0000001f40)={0x0, 0x0}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/rfkill\x00', 0x400100, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x8) recvmmsg(r0, &(0x7f0000001d40)=[{{&(0x7f00000000c0)=@ax25, 0x10, &(0x7f0000001380)=[{&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000140)=""/93, 0x5d}, {&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/214, 0xd6}, {&(0x7f0000001340)=""/14, 0xe}], 0x6, &(0x7f0000001400)=""/235, 0xeb, 0x4}, 0x7}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001500)=""/72, 0x48}], 0x1, &(0x7f00000015c0)=""/134, 0x86, 0x1}, 0x9}, {{&(0x7f0000001680)=ANY=[@ANYBLOB='\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x10, &(0x7f00000016c0)=[], 0x0, 0x0, 0x0, 0x4}, 0x6}, {{&(0x7f0000001700)=@in6={0x0, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000001940)=[{&(0x7f0000001740)=""/51, 0x33}, {&(0x7f0000001780)=""/176, 0xb0}, {&(0x7f0000001840)=""/4, 0x4}, {&(0x7f0000001880)=""/188, 0xbc}], 0x4, &(0x7f0000001980)=""/36, 0x24, 0x4}, 0x7}, {{&(0x7f0000001f00)=ANY=[@ANYBLOB="00000000000000000000f6e8b402e470ca8ac8b5da98074e003d"], 0xc, &(0x7f0000001c00)=[{&(0x7f0000001a00)=""/111, 0x6f}, {&(0x7f0000001a80)=""/174, 0xae}, {&(0x7f0000001b40)=""/43, 0x2b}, {&(0x7f0000001b80)=""/116, 0x74}], 0x4, &(0x7f0000001c40)=""/198, 0xc6, 0x600000000000000}, 0x8}], 0x5, 0x40, &(0x7f0000001ec0)={r1, r2+30000000}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e1e, @empty}, 0x36a) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x580, 0x4) writev(r0, &(0x7f000071a5f9)=[{&(0x7f0000580f69)="e2", 0x1}], 0x1) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10000, 0x0) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) recvmmsg(r0, &(0x7f0000003080)=[{{&(0x7f00000019c0)=ANY=[@ANYBLOB="5a000000000000000000ceca9500000000e338c8e3aecd550b4270df01ab00000000000000696fd405b2c28024345b6c1d2ed2d00da37dac"], 0xe, &(0x7f0000003000)=[], 0x0, &(0x7f0000003040)=""/5, 0x5}}], 0x1, 0x12102, 0x0) 2018/02/26 20:22:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1f00000000002b22"], 0x8) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x800) bind$unix(r1, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e24}, 0x8) 2018/02/26 20:22:53 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000002f40)={0x0, 0xffffffffffffffff}) bind$inet6(r0, &(0x7f0000002f80)={0xa, 0x4e20, 0x2, @loopback={0x0, 0x1}, 0x100000000}, 0x1c) accept4$packet(0xffffffffffffff9c, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000ac0)=0x14, 0x80000) setsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000b00)={@mcast2={0xff, 0x2, [], 0x1}, r2}, 0x14) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x400880, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000180)=0x2) perf_event_open(&(0x7f0000a68000)={0x2, 0x78, 0x48, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = syz_open_dev$sg(&(0x7f00001f1ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r5, 0x227d, &(0x7f0000127000)) unshare(0xffffffffffffffff) ioctl$EVIOCSCLOCKID(r5, 0x400445a0, &(0x7f0000000040)=0xe90) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x46) r6 = dup(r4) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e1c, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) sendto$inet6(r4, &(0x7f0000451000), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) creat(&(0x7f00000001c0)='./bus\x00', 0x80) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000080)={0x8, {{0xa, 0x4e20, 0x5, @empty, 0x10000}}}, 0x88) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 20:22:53 executing program 6: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x7, &(0x7f0000000000)={0x0, 0x39, 0x1, @tid=r0}, &(0x7f0000000080)) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, &(0x7f0000105000)) 2018/02/26 20:22:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000040)=""/160) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x200000000000042, &(0x7f0000339fe2)=""/30, &(0x7f0000148000)=0x10000018e) 2018/02/26 20:22:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) [ 39.819048] audit: type=1400 audit(1519676573.631:18): avc: denied { setuid } for pid=6138 comm="syz-executor2" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/26 20:22:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, 0x6, 0xc, 0x10, "23d64e2df673fabf1f93a1d8a802a0c4212f774a901ac652d3961d4c3865e0cfff9a42b78550adf0388b89df6435724300136627313a068ae8c44f0b5c37c6b4", "cc886a29930c6d74d1aac0a83f23ff4a273805ff5ff8b26bb7ed6f45a5821138", [0x6, 0x6]}) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x100, 0x0, 0x0) 2018/02/26 20:22:53 executing program 6: r0 = socket(0x1, 0x802, 0x0) rt_sigpending(&(0x7f0000000000), 0x8) sendmmsg$unix(r0, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000)=[], 0x0, &(0x7f0000f72000)=[@cred={0x1c, 0x1, 0x2}], 0x20}], 0x1, 0x0) 2018/02/26 20:22:53 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000002f40)={0x0, 0xffffffffffffffff}) bind$inet6(r0, &(0x7f0000002f80)={0xa, 0x4e20, 0x2, @loopback={0x0, 0x1}, 0x100000000}, 0x1c) accept4$packet(0xffffffffffffff9c, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000ac0)=0x14, 0x80000) setsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000b00)={@mcast2={0xff, 0x2, [], 0x1}, r2}, 0x14) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x400880, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000180)=0x2) perf_event_open(&(0x7f0000a68000)={0x2, 0x78, 0x48, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = syz_open_dev$sg(&(0x7f00001f1ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r5, 0x227d, &(0x7f0000127000)) unshare(0xffffffffffffffff) ioctl$EVIOCSCLOCKID(r5, 0x400445a0, &(0x7f0000000040)=0xe90) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x46) r6 = dup(r4) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e1c, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) sendto$inet6(r4, &(0x7f0000451000), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) creat(&(0x7f00000001c0)='./bus\x00', 0x80) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000080)={0x8, {{0xa, 0x4e20, 0x5, @empty, 0x10000}}}, 0x88) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 20:22:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000002f40)={0x0, 0xffffffffffffffff}) bind$inet6(r0, &(0x7f0000002f80)={0xa, 0x4e20, 0x2, @loopback={0x0, 0x1}, 0x100000000}, 0x1c) accept4$packet(0xffffffffffffff9c, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000ac0)=0x14, 0x80000) setsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000b00)={@mcast2={0xff, 0x2, [], 0x1}, r2}, 0x14) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x400880, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000180)=0x2) perf_event_open(&(0x7f0000a68000)={0x2, 0x78, 0x48, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = syz_open_dev$sg(&(0x7f00001f1ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r5, 0x227d, &(0x7f0000127000)) unshare(0xffffffffffffffff) ioctl$EVIOCSCLOCKID(r5, 0x400445a0, &(0x7f0000000040)=0xe90) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x7, 0x46) r6 = dup(r4) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e1c, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) sendto$inet6(r4, &(0x7f0000451000), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) creat(&(0x7f00000001c0)='./bus\x00', 0x80) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000080)={0x8, {{0xa, 0x4e20, 0x5, @empty, 0x10000}}}, 0x88) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/02/26 20:22:53 executing program 6: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x80) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000140)="b7c881bd5d6f2a4665ac5f720b1f83e476653e27adaf752cfbfa42b5be897e9265b85819dd79ed1bf0a1e94633d0f678502c09fe21406e137c21144932049cf9a1d833b34032429685ab91aafadccb433664bd631793248542394541495813b06f824d141be896dd39aa483960efaf43ff07695a44cb5b3df6727a50297b4669", 0x80) r2 = syz_open_procfs(r0, &(0x7f0000000040)='maps\x00') ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/179, 0xb3}], 0x100000000000005b, 0x0) 2018/02/26 20:22:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x37, &(0x7f0000000000)="136c37f6676433f22c89d5a7ef1e8eb8697a006624aa7303562bfc47c8b37a089e8ba4f05046532cb3d3e46bbf668da67ba23bcac9f3bbb34c9d665a3ece7c248549920de84acf12", 0x48) syslog(0x1, &(0x7f0000000100)=""/196, 0xc4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x200, 0x0) r2 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x2010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={r2}) 2018/02/26 20:22:53 executing program 7: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000dacfc9)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f00004cafe8)=[], &(0x7f0000c26000)=[]) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) lseek(r0, 0x0, 0x0) pread64(r0, &(0x7f0000f86c2b)=""/84, 0x54, 0x0) open$dir(&(0x7f000026d000)='./file0\x00', 0x26102, 0x0) 2018/02/26 20:22:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, 0x6, 0xc, 0x10, "23d64e2df673fabf1f93a1d8a802a0c4212f774a901ac652d3961d4c3865e0cfff9a42b78550adf0388b89df6435724300136627313a068ae8c44f0b5c37c6b4", "cc886a29930c6d74d1aac0a83f23ff4a273805ff5ff8b26bb7ed6f45a5821138", [0x6, 0x6]}) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x100, 0x0, 0x0) 2018/02/26 20:22:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000cf6)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000ec9000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) kexec_load(0x75db, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="8f41bc776ab438dc25ecf817c15728da0dcfa567a44d2229516190d9dfc9352000e3f3360f043b1d8dc36a245959b5555c12b656c5617f1e6da4fbc8fd6f87f87d0a279329313567383137a986a7afe7c909f6051ac595d0c5af0eaf9038434f1bd40ac39bb932ae4698567713bef9fff70991e4b82ba579bce451a4c1c6637f806c2cc75a4d33591328e4c043d22641ef85e17bd57a72bcc2857ee1c834e925518b1c9fd39f7cf4251e13a160a59839c72aaca5f90e612a205751433bdd14c51f958d041ff2c3d38d40efa5f20d29e9253b532e9466f3ea4e698b65894b78ac0cd3de", 0xe3, 0x7, 0x6}], 0x3e0000) clone(0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 2018/02/26 20:22:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 6: r0 = socket$packet(0x11, 0x1000000000003, 0x300) getsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000b67ffc), &(0x7f0000f4e000)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = accept(r1, &(0x7f0000000040)=@can, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x7f, 0x3f9f99cb}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000140)={r3, 0xd3, "931b6725090722f467d6467076c201147f1608c53164b8a734deb8dfa36d901f092c8b3b291f6e89702cc4495a51e1d9c889e3709cce33cf0e216fce59d3fa05b436601caa3d4b762adc8115059facac628a3ee5f7f36004e2c44e149e179a6be31a6f2c8314a418106b832d98d41f8199af4b6ffec378e753f61711331fcd6e4d36a7a390a475f9da9d21ef786539fc8d17d3a6a125fbfecb203ba025dae688d98ea670c7549175bf075796c2c25b44ff8e25ba8f37b9e39d197e18b88172d94c46c75c8186946636e35af7f4c62705ab4b2b"}, &(0x7f0000000240)=0xdb) 2018/02/26 20:22:53 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) socket$inet_icmp(0x2, 0x2, 0x1) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0x9016, 0xfffffffffffffe1a) 2018/02/26 20:22:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) readahead(r0, 0x6, 0x1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/02/26 20:22:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000003640)=[{&(0x7f0000001240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6e27515a903bbd4cad11e870b52277d44f8d97540b89c7275d5de5e622c06643350b558ea97133ef61cefff98537f803d52b48a9dcbc88e212590ea6a94131"}, 0x60, &(0x7f0000002580)=[{&(0x7f0000001380)="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", 0x881}], 0x1, &(0x7f0000002600)={0x10}, 0x10}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in={0x2, 0x4e22, @rand_addr}, 0x23c, &(0x7f0000001bc0)=[], 0x0, &(0x7f0000001c00)=[], 0x38}}], 0x4000000000000e1, 0x0) lseek(r0, 0x0, 0x2) 2018/02/26 20:22:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x69a) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0xfbf, 0x200, 0x7f, 0x0, 0x9e6, 0x4}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000ed4000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000617fc9), 0x84, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x20000000}) sendmsg(r1, &(0x7f000009cfe4)={&(0x7f000009ffa8)=ANY=[@ANYBLOB='&\x00aead\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pcrypt(pcrypt(rfc4106(gcm(aes))))\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x58, &(0x7f0000000180)=[{&(0x7f0000697000)="8015b27a0d9e2bd88efb1e7c6b4ef9d1bec8550b7ca1f4b2af2b0c9c0c376391fe4e3a7957eb2f6ff408c4a21ad0f2475c0047e61f7ee239a37eb76740424a2030fe1c954d3c451a827400a096863b226c1fd65bc96c698be9cea658fa7a55e8116f3e01062c48892c0d777fa7ab11939b5d55105ac393532322a292c70e0b417d139220ce63a652665b135b1d9d13c080e685ba0f7b8765c168f873094036ef6fb2f267c3b445c5607a5751afbaeb451600ff96f81469b49a5261b0f24af3684b2c7515fc45c29831da47bad34cb22fcda7fa3a8285d63f591c412a067c9c5e8cbb75fe2f45dabd741e6d54b1cb0fe3a87c70672b61c6594818f6c805464ec3d9393192330de92d0e835a19a44c17823464b8765f1f2068b1cfc5807bc79f02746a0119a8e7fe780f7feee2a282035302a7ddac3bcaeb929e7a5538104bff3a161e9c2a931be24cff509aa5579bac8495b676ecc6a1ae2a6a90d1ceb1f6b8bd783d0eaf7bf32e3d5cba032a9b312177998da11f7115d39a050aa49f2d2597cf6a8c20d95e9ef06d5f19619960b73856051b147d33ec26d7e8d42f583d5a2d0e0f1aa09436f2726934d17b9f4a4bec73329b155b927cc2d54642d9d6fcbaab94316eb58b6f65f48c4d47367aa21df9c90b57aec4f0b81dcf6e469038ed945f93b0cac5ca5f5f531af96b20ea67f5368933bf6c75781b302da1e1dab84ffb9663a59f79c6768b7c445d4e2710eb29680a47e6a4e9040f66262c30a29fe25bfd7dfe5aa1902390529a6613dd50", 0x22c}], 0x1, 0x0, 0x307}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'rose0\x00', @ifru_addrs={0x2, 0x4e23, @empty}}) 2018/02/26 20:22:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:53 executing program 3: mmap(&(0x7f0000000000/0xeef000)=nil, 0xeef000, 0x4, 0x80010, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000480)="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", 0xfffffffffffffee5) 2018/02/26 20:22:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) r1 = mmap$binder(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0xe, 0x12, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={r1}) write$sndseq(r0, &(0x7f0000fa5000)=[{0x5b93, 0x0, 0xffffffffffffffa0, 0x0, @time, {}, {}, @connect}], 0x30) 2018/02/26 20:22:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 7: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$void(r0, 0x41007701) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={0x0, 0xffffffff00000000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r2, 0x3c}, &(0x7f0000000240)=0xc) poll(&(0x7f0000000280)=[{r1, 0x4}], 0x1, 0x5f98) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000340), &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x5, 0x7f72353cf3e3dc83}, &(0x7f00000000c0)=0xffffff76) tee(r0, r0, 0x6, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r3, 0xed23}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000002c0)={0x6, 0x5, 0x3, 0x6, r3}, &(0x7f0000000140)=0xffffff78) 2018/02/26 20:22:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000260000), 0x0, 0x20000004, &(0x7f0000476694)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000040)={0x1a2a, {{0xa, 0x4e24, 0x7fffffff, @empty}}}, 0x88) 2018/02/26 20:22:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff), 0x0, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 3: madvise(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x1) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000040)="e5377e94cd9fde62f9b8d8228ef9de6bc54a6bafd09cb98afef338461b960f0e2e267f005b2f88559da20dd8ddd12a25d68150dd30ec1e5e8872f687396ffcff5dfe999cd1f2f2799bf796a8f38c85b032f592ad26513db61f0f33f81a7e40fe28e5c4f97a294d98e72065a60f939b476335b57de1bd02f337471fbea9fd420f4e16110ab90e1edb63e1d946b260d98128d062d38678225c8b3b7a990324455f3addd2fc4fc587b9cde74eeede8428b61391") madvise(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1) [ 40.238639] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/02/26 20:22:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) readahead(r0, 0x6, 0x1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/02/26 20:22:54 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) fcntl$dupfd(r0, 0x0, r1) r2 = epoll_create1(0x0) fgetxattr(r2, &(0x7f0000000040)=@random={'security.', '/dev/sequencer\x00'}, &(0x7f0000000080)=""/239, 0xef) 2018/02/26 20:22:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff), 0x0, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 6: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ef7000)) r2 = gettid() epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000040)) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f000004efc0)=[{r0, 0x1301}, {r1}], 0x2, &(0x7f000005bd56)={0x0, r4+10000000}, &(0x7f000005b000), 0x8) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r3, 0x100000000, &(0x7f00000000c0)={{r5, r6+10000000}, {0x0, 0x9}}, &(0x7f0000000000)) 2018/02/26 20:22:54 executing program 7: r0 = userfaultfd(0x0) r1 = gettid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e8dfe8)={0xaa, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000c20000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000075ef4e)=""/178, 0xb2}], 0x1000000000000363, &(0x7f000088efe0)=[{&(0x7f0000000040)=""/83, 0xfffffe83}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfb2000)=nil, 0xfb2000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) 2018/02/26 20:22:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) readahead(r0, 0x6, 0x1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/02/26 20:22:54 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\x00', 0x2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x2, 0x40) clock_gettime(0xfffffffffffffffb, &(0x7f00000000c0)) futex(&(0x7f0000000000)=0xfffffffffffffff8, 0x9, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x3, 0x4a2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x9, 0x0, 0x10000, 0x8}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000180)={0x4, r1}) 2018/02/26 20:22:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0xfff, 0x8002, 0x0, 0xffff}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x81, 0x0}, &(0x7f00000000c0)=0x10) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953", 0x10}], 0x1, 0x81006) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) munlockall() sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) ftruncate(r1, 0xfb) umount2(&(0x7f00000000c0)='./file0\x00', 0x6) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) fgetxattr(r0, &(0x7f00000001c0)=@random={'user.', 'vmnet1(!\x00'}, &(0x7f0000000300)=""/156, 0x9c) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x80000) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={r2, 0x10000}, 0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={r2, 0x5, 0x5, [0x7, 0x7, 0x1f, 0x100000001, 0x8]}, 0x12) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f00000002c0)=0x8001, 0x4) 2018/02/26 20:22:54 executing program 2: r0 = memfd_create(&(0x7f0000000000)='cpuset\x00', 0x3) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000040)="ae0d60d5323a8869e6322620be021e83633b250642be875de5b08d3d224e176b66dc49ba0f6f41717f1d4119e48a52c4f0249ab4f0e6a931410e2c6f7a140867e0bcb5cb17c8e4d630ca7930b9a080d1a252139685dca856c7683757a90bef8ccd4ed8a60cd0636f089fe83c9e138ab514b5494936b2dd4f53ae88a969a893b614f0ff56e880a4533d653c8ee226435f34a710e5a671593888f2de7bb63f6f7210b452d848ea5c9c6965fb46ab6377b0cb50624168ff15dd7823295f7308f277c0168b2a2d51a7e2f520226e60471bff45999027db14937bce9df8ba4048522b3206", 0xfffffffffffffdaa) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'sit0\x00', @ifru_data=&(0x7f00000001c0)="c8d3fec2f293793f93958facdf2ca25e24506af78d5c44a93fa8da3b87b10c5f"}) r1 = socket$inet6(0xa, 0x2, 0x0) getpeername$inet6(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) setsockopt$inet6_buf(r1, 0x29, 0x40, &(0x7f00000002c0), 0x0) 2018/02/26 20:22:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc), 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff), 0x0, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff), 0x0, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc), 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 2: setpriority(0x2, 0x0, 0x401) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4100, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e21, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x7fff}, {0xa, 0x4e22, 0x7, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x9, [0x10001, 0x1f0000000, 0x4, 0x284b, 0x40, 0x8, 0x7, 0x10001]}, 0x5c) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x1, 0x3, 0x4, 0x0, 0x9}) 2018/02/26 20:22:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='.', 0x0, 0x20) accept(r0, &(0x7f00000001c0)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000200)=0x1c) r1 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r2 = epoll_create(0xfffffffffffffffe) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000faeff4)) process_vm_writev(0x0, &(0x7f0000001340)=[{&(0x7f0000000040)=""/19, 0x13}, {&(0x7f00000012c0)=""/82, 0x52}], 0x2, &(0x7f0000001500)=[], 0x0, 0x0) chdir(&(0x7f0000000000)='.') clock_gettime(0x0, &(0x7f000070f000)={0x0, 0x0}) ppoll(&(0x7f0000a18000)=[{r2}, {r1}], 0x2, &(0x7f000071d000)={0x0, r3}, &(0x7f0000e33000), 0x8) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r4) getegid() epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x8, &(0x7f00000000c0)={0xffff}, 0x8) r5 = gettid() fcntl$setown(r1, 0x8, r5) mount(&(0x7f0000a38ff8)='./file0\x00', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) umount2(&(0x7f000049c000)='.', 0x0) 2018/02/26 20:22:54 executing program 7: r0 = userfaultfd(0x0) r1 = gettid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e8dfe8)={0xaa, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000c20000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000075ef4e)=""/178, 0xb2}], 0x1000000000000363, &(0x7f000088efe0)=[{&(0x7f0000000040)=""/83, 0xfffffe83}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfb2000)=nil, 0xfb2000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) 2018/02/26 20:22:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc), 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x0, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc), 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 6: r0 = userfaultfd(0x0) r1 = gettid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e8dfe8)={0xaa, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000c20000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000075ef4e)=""/178, 0xb2}], 0x1000000000000363, &(0x7f000088efe0)=[{&(0x7f0000000040)=""/83, 0xfffffe83}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfb2000)=nil, 0xfb2000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) 2018/02/26 20:22:54 executing program 3: r0 = socket$inet(0x2, 0x1, 0x9) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/pktcdvd/control\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000100)='/dev/pktcdvd/control\x00', 0x10f100, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000200)={r1, 0x63000000}, 0x8) accept$ax25(r2, &(0x7f0000000140), &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r1, 0x9}, &(0x7f00000000c0)=0x8) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000fec)={0x1, 0x0, 0x0, 0xfffffffffffffffe}) getsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000dc6ffe), &(0x7f0000904000)=0x4) 2018/02/26 20:22:54 executing program 4: socketpair(0x10, 0x2a031a30c68d91f6, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x1, 0x8, 0x4, 0x7}, {0x5, 0x3f, 0x1, 0x7}, {0x8, 0x6, 0x1, 0x4215}, {0x1, 0x0, 0x452, 0x8}]}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000440)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000e0030000000000000000000000000000f8020000f8020000f802000004000000", @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000e8010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000000100000000000000000000000000000000000000000000000040004552524f5200000000000000000000000000000000000000000000000000c675c6a25caf74de18b9d4844e31bac4128538de0f68722b81abd01c12110000ac1414bbac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000180c20000000000000000000000000000000000000000000000000000000000000000000000000000000000697036746e6c3000000000000000000065727370616e3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000100100000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff0f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x10001, @local={0xfe, 0x80, [], 0xaa}, 0x6}, @in6={0xa, 0x4e22, 0x1f, @local={0xfe, 0x80, [], 0xaa}, 0xb82d}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x868e}, @in={0x2, 0x4e24, @broadcast=0xffffffff}, @in={0x2, 0x4e24, @loopback=0x7f000001}, @in6={0xa, 0x4e22, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0x470}, @in={0x2, 0x4e24, @multicast2=0xe0000002}, @in={0x2, 0x4e20, @empty}], 0xc0) 2018/02/26 20:22:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) readahead(r0, 0x6, 0x1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/02/26 20:22:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x0, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bpq0\x00\x00\x00\x00\x00\x00\x00 \x00', @ifru_map={0x2}}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x5) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/52, 0x34}], 0x1, 0x44) 2018/02/26 20:22:54 executing program 7: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_netrom_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000100)="2400a0237a80308c15aec8c56e6c80546556dbd541aa6ca24394e5b13e10f3c4ed001b40d059f62f5adf3ef2d781ea332664bf291db8d124f0c3a823a5516849c4a969d52825d2377f44368754645db6ddbb6ff7fedfe112010a3d9c3d8d9c64677bf28860d37fa79b618ce4a639efa868e7de0473f51a9361b7fa5e9d2b7ef152c5862f94a3be14aca11d", 0x0) fallocate(r1, 0x100000, 0x0, 0x1ff) sendfile(r1, r1, &(0x7f0000000000), 0x83) personality(0x800000) 2018/02/26 20:22:54 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000c40000)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001effd)='/', r0, &(0x7f0000d06ff8)='./file0\x00') chroot(&(0x7f0000157000)='./file0\x00') r1 = dup2(r0, r0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000000)) renameat2(r0, &(0x7f000000bfec)='./file0/file0/file0\x00', r0, &(0x7f000016517f)='./file0\x00', 0x0) 2018/02/26 20:22:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x0, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000616000)={0x2, 0x4e22, @broadcast=0xffffffff}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00009abffc)=0x8, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e22, @empty}, 0x10) 2018/02/26 20:22:54 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000759000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000c2d000)='oom_score\x00') mmap(&(0x7f0000000000/0xd35000)=nil, 0xd35000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x7) prctl$intptr(0x21, 0xfffffffffffff801) 2018/02/26 20:22:54 executing program 2: prctl$intptr(0x1b, 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80000, 0x0) accept4$llc(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000280)=0x10, 0x800) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.evm\x00', &(0x7f0000000080)='cgroup\x00', 0xfffffffffffffe6d, 0x3) prctl$intptr(0x3d, 0x2) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000000440), &(0x7f00000000c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) sched_rr_get_interval(r1, &(0x7f00000002c0)) sendto(r0, &(0x7f0000000340)="9582b2103d12608f78a753e590c2e7f47b0ca3755ba67b3032dffa39ce9823c47adb26964e47c77a69393e3a3304e2ff25a7690a2402fd7cafba98b0bed3eb3c8351e44794a007a1cbf0642d78afe1a1f50cf7f7139743bd9726d9c7b033eb567418798c544603f679845d87b0462be2ab549ef25c5624a0921ba424a1f7d078d94f982320ca61f957a13fc47458f78fea54f50c41619e201d5830f372926dab7f6c5e820c5bcb646d7e0774fd0d4dbfd1436f328c47951fd842f7164aad469c79e4c3b0f67ce1d2184998ccd9df518b6327bc50245211c4c6720516080fdf710edebb6a49df32b0bd1cd8", 0x15a, 0x40000, &(0x7f0000000100)=ANY=[@ANYBLOB="1a0000f76dffffff0180c2853f00000f091a3a3bea671ee6449ff6ec01c1bfa59727e75b1984135c47f2cf874f9a0033bccb9500d1db1ab02ac0fea49af8"], 0x6f47c1c3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000140)={0xfe20, 0x0, 'client1\x00', 0x2, "b0eea309d427b9cb", "a54481debf29c83d5d95469635d27852ff775c6297d02d4fe95cbbaa2e317619", 0x2, 0x3}) 2018/02/26 20:22:54 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x9, 0x401}, 'port1\x00', 0x10, 0x446, 0x2a, 0x0, 0xffffffff, 0x7, 0xffffffff, 0x0, 0x2, 0x5}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x11, 0x0, 'client1\x00', 0x0, "cc464b0593ac8df3", "d0486be564f3466c30bf0b656e547cbfb7a75895a8cb2ef17472a5e7995eaea0"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{0x8, 0x4}, {0xe, 0x80000000}, {0x3}, {0x72039036ac4b749a, 0xfbf}, {0x2, 0x8}, {0x4, 0x6}, {0x4, 0x5}, {0xc, 0x35e}], 0x8) 2018/02/26 20:22:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) readahead(r0, 0x6, 0x1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/02/26 20:22:54 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000, 0xa0) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendfile(r0, r1, &(0x7f0000000040), 0x5) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') sendfile(r2, r2, &(0x7f00001f0000)=0x8000, 0x40) 2018/02/26 20:22:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000, 0xa0) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendfile(r0, r1, &(0x7f0000000040), 0x5) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') sendfile(r2, r2, &(0x7f00001f0000)=0x8000, 0x40) 2018/02/26 20:22:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) r4 = getgid() getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) setresgid(r3, r4, r5) mq_timedreceive(r2, &(0x7f0000000000)=""/181, 0xb5, 0x5, &(0x7f00000000c0)={0x0, 0x1c9c380}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x1c) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') getdents(r0, &(0x7f0000351000), 0x0) creat(&(0x7f0000b4d000)='./control/file0\x00', 0x0) dup2(r0, r1) 2018/02/26 20:22:54 executing program 3: r0 = accept$ipx(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10) flock(r0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') r2 = open(&(0x7f0000000080)='./file0\x00', 0x101bfe, 0x1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x208, @time={0x77359400}, 0x2, {0x5, 0xffff}, 0x8, 0x1, 0x10000}) 2018/02/26 20:22:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 4: unshare(0x28060400) r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f000051d000)=[{{&(0x7f00009affec)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x14, &(0x7f00006a8000)=[], 0x0, &(0x7f000015afa6)=""/90, 0x5a}}], 0x1, 0x0, &(0x7f00001f6ff0)={0x77359400}) 2018/02/26 20:22:54 executing program 6: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000040)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0xc, "0ea6b91460bc7f1d369dafa8"}, &(0x7f0000000080)=0x14) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)=[]}}, {{&(0x7f0000000000)=@nfc={0x27}, 0x10, &(0x7f0000007380)=[], 0x0, &(0x7f0000000000)=[{0x18, 0x1, 0x1, "fc"}], 0x18}}], 0x2, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x20000000000000, 0x2e6302) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000100)={r1, 0x23, "5c59bc4c0f3158c3f690e25d1057203ecd20ca144a7919f4095bac105b3e7b98fa9019"}, &(0x7f0000000140)=0x2b) 2018/02/26 20:22:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 6: r0 = socket$inet(0x2, 0x4000000000000005, 0x100000000002) unshare(0x400) r1 = accept4(r0, &(0x7f0000000040)=@nfc, &(0x7f0000000080)=0x10, 0x80000) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f00000000c0)=0xf653, 0x4) shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/57, 0x39, 0x0, 0x0, 0x0) 2018/02/26 20:22:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000e9b18a)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000126feb)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r1, r0) memfd_create(&(0x7f0000001000)='/proc/self/net/pfkey\x00', 0x3) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000000)=""/4096) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00001aa000)=[], 0x0) [ 40.823678] audit: type=1400 audit(1519676574.631:19): avc: denied { setgid } for pid=6386 comm="syz-executor7" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/26 20:22:54 executing program 2: prctl$intptr(0x1b, 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80000, 0x0) accept4$llc(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000280)=0x10, 0x800) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.evm\x00', &(0x7f0000000080)='cgroup\x00', 0xfffffffffffffe6d, 0x3) prctl$intptr(0x3d, 0x2) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000000440), &(0x7f00000000c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) sched_rr_get_interval(r1, &(0x7f00000002c0)) sendto(r0, &(0x7f0000000340)="9582b2103d12608f78a753e590c2e7f47b0ca3755ba67b3032dffa39ce9823c47adb26964e47c77a69393e3a3304e2ff25a7690a2402fd7cafba98b0bed3eb3c8351e44794a007a1cbf0642d78afe1a1f50cf7f7139743bd9726d9c7b033eb567418798c544603f679845d87b0462be2ab549ef25c5624a0921ba424a1f7d078d94f982320ca61f957a13fc47458f78fea54f50c41619e201d5830f372926dab7f6c5e820c5bcb646d7e0774fd0d4dbfd1436f328c47951fd842f7164aad469c79e4c3b0f67ce1d2184998ccd9df518b6327bc50245211c4c6720516080fdf710edebb6a49df32b0bd1cd8", 0x15a, 0x40000, &(0x7f0000000100)=ANY=[@ANYBLOB="1a0000f76dffffff0180c2853f00000f091a3a3bea671ee6449ff6ec01c1bfa59727e75b1984135c47f2cf874f9a0033bccb9500d1db1ab02ac0fea49af8"], 0x6f47c1c3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000140)={0xfe20, 0x0, 'client1\x00', 0x2, "b0eea309d427b9cb", "a54481debf29c83d5d95469635d27852ff775c6297d02d4fe95cbbaa2e317619", 0x2, 0x3}) 2018/02/26 20:22:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[], 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 7: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x80, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x100, 0x0) sendto$ipx(r2, &(0x7f0000000080)="15bac8f43d8e29f12e6832ea77169c222fd09a5f16fc77d5fb01f1aeda21919960f9effe937d6c3c2e33bff64a621d27a9164bf99e98a5", 0x37, 0x1, 0x0, 0x0) shutdown(r1, 0x0) 2018/02/26 20:22:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) unshare(0x40600) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x4000, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0xfffffffffffffffe}, 0x1c) fadvise64(r0, 0x0, 0x0, 0x2) 2018/02/26 20:22:54 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002d2ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f00000000c0)="605994fe8517df87e9e309cc60f7f2334ec788b23ad9f56a8e83bd756af9353663515a9c11afd4ffdec2b5fd67bc07f373bb923a0cd837e8762074e402b776ea61827951de17462115cf74d88c61131b5f42a3fd5d41323f8e6943f7dd23d3a16870d2e2f16aadf3495b59f281c1ff8eee699d34c7700c8ae0570a35afacdeb1f21886b3aed2c111fcbda583f563cd5fd22167d1ea7316dd2cf967496cb7ab9d25d7bb3b33935e152c1e798f0d27f3c519feaf7910b498f786861bfdad0030c56b2d709ae51ae589897e248a086c02b1bcb8fb3b") fcntl$lock(r1, 0x7, &(0x7f000043e000)) fcntl$lock(r1, 0x400004000000006, &(0x7f00000f4fe0)={0x1, 0x0, 0x1f}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) 2018/02/26 20:22:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[], 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x329401, 0x0) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0xfffffdb1) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000000), &(0x7f0000f68000)=0x4) 2018/02/26 20:22:54 executing program 4: r0 = getpid() setpriority(0x0, r0, 0x0) socketpair(0x19, 0x4, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) 2018/02/26 20:22:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) readahead(r0, 0x6, 0x1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[], 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[], 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141043, 0x0) fallocate(r0, 0x0, 0x10000, 0x2) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x1000000000000011, r0, 0x1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000015000), &(0x7f0000009ffc)=0xc) listen$netrom(r0, 0x4) r1 = open(&(0x7f0000011ffa)='./bus\x00', 0x0, 0x0) fadvise64(r1, 0x40, 0x100000000, 0x5) 2018/02/26 20:22:54 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0xfffffffffffffe05) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) getpriority(0x2, r2) shutdown(r1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x800, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x4001, &(0x7f0000848ff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendmsg$key(r1, &(0x7f0000e96fc8)={0x0, 0x0, &(0x7f00009df000)={&(0x7f00007cc000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) shutdown(r0, 0x1) 2018/02/26 20:22:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x2c, {0x2, 0x4e20, @empty}, 'lo\x00'}) clock_gettime(0x0, &(0x7f0000001fc0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001e40)=[{{&(0x7f0000000000)=@in6={0x0, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/69, 0x45}, {&(0x7f0000000140)=""/52, 0x34}], 0x2, &(0x7f00000001c0)=""/219, 0xdb, 0x7}, 0x6}, {{&(0x7f00000002c0)=@ipx, 0x10, &(0x7f0000001400)=[{&(0x7f0000000300)=""/99, 0x63}, {&(0x7f0000000380)=""/29, 0x1d}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/23, 0x17}], 0x4}, 0x2}, {{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)=""/208, 0xd0}, {&(0x7f0000001540)=""/13, 0xd}, {&(0x7f0000001580)=""/86, 0x56}, {&(0x7f0000001600)=""/109, 0x6d}], 0x4, 0x0, 0x0, 0x8}, 0x101}, {{&(0x7f00000016c0)=@alg, 0x58, &(0x7f0000001800)=[{&(0x7f0000001740)=""/175, 0xaf}], 0x1, &(0x7f00000020c0)=""/245, 0xf5, 0xffff}, 0x100000000}, {{&(0x7f0000001940)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @empty}}}, 0x3a, &(0x7f00000019c0)=[{&(0x7f0000001980)=""/64, 0x40}], 0x1, &(0x7f0000001a00)=""/22, 0x16, 0x864e}, 0x100000000000}, {{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001a40)=""/217, 0xd9}, {&(0x7f00000021c0)=""/250, 0xfa}, {&(0x7f0000001c40)=""/147, 0x93}, {&(0x7f0000001d00)=""/238, 0xee}], 0x4, 0x0, 0x0, 0x3}, 0x3}], 0x6, 0x10000, &(0x7f0000002000)={r1, r2+30000000}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000002040), &(0x7f0000002080)=0x14) 2018/02/26 20:22:54 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000028f000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={&(0x7f0000013000/0x4000)=nil, 0x4000}) creat(&(0x7f000018c000)='./control/file0\x00', 0x0) rmdir(&(0x7f00002ccff0)='./control/file0\x00') close(r0) 2018/02/26 20:22:54 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2710, @reserved=0x1}, 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)="34b2", 0x2}], 0x1, 0x0) sendfile(r0, r0, &(0x7f00000003c0), 0x83) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000000)=0x8e6) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000240)={0x0, 0xfff, 0x7ff, 0x3}, 0x8) ioctl$TIOCSBRK(r1, 0x5427) 2018/02/26 20:22:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[]}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000011bfe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020f000010000000ffffffffffffffff030006000000000002004e20e0000000efffffff0000000006001900ca3e236c597bb107eed1810000000000000000000000000000fe800000000000000000000000000000ac140000000000000000000000000000030005000000000002004e2000000000000000000000000000000000000000000000000000000000"], 0x80}, 0x1}, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0xe, &(0x7f0000000100)="a94fc16c8ef14c73ce7c7a872fd4955d", 0x10) 2018/02/26 20:22:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_delroute={0x38, 0x19, 0x715, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@RTA_IIF={0x8, 0x1}, @RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x1}}]}, 0x38}, 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') accept$packet(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000180)=0xd1) 2018/02/26 20:22:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[]}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x2fb) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000080)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ipx\x00') getsockopt$packet_buf(r1, 0x107, 0x5, &(0x7f0000000100)=""/138, &(0x7f00000001c0)=0x8a) recvfrom(r0, &(0x7f0000000000)=""/101, 0xfffffeb9, 0x0, 0x0, 0x0) 2018/02/26 20:22:54 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) tkill(r0, 0x26) r1 = add_key(&(0x7f00005a8ffb)='user\x00', &(0x7f0000fccffb)={0x73, 0x79, 0x7a}, &(0x7f0000d46000), 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r1) keyctl$read(0xb, r1, &(0x7f0000540000)=""/4096, 0x1000) 2018/02/26 20:22:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:54 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000028f000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={&(0x7f0000013000/0x4000)=nil, 0x4000}) creat(&(0x7f000018c000)='./control/file0\x00', 0x0) rmdir(&(0x7f00002ccff0)='./control/file0\x00') close(r0) 2018/02/26 20:22:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000bd5000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r1) unshare(0x400) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) readv(r2, &(0x7f000087cfb0)=[], 0x0) fcntl$lock(r1, 0x7, &(0x7f0000115fe0)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000d61fe0)) dup2(r0, r1) 2018/02/26 20:22:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[]}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:54 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) readahead(r0, 0x6, 0x1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000d6af50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000c03000)={{0x20000000000080}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'lo\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='\a']}) 2018/02/26 20:22:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20000000000, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f00000000c0)=0xfffffffffffff001) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x5, 0x2) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/69) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000bfdff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f00007ef000), 0x4) ppoll(&(0x7f00006d4000)=[{r1, 0x40}, {r2}], 0x2, &(0x7f000055cff0)={0x77359400}, &(0x7f0000329ff8), 0x8) writev(r2, &(0x7f0000070f60)=[{&(0x7f0000d83f30)="eefa4f6cf554e3ee47dd842376496244579e3fca323fdd92b649fb5460efd090541c3607f1b2576dc9f9dff23c52746b4ce83306f1062765380ebc5d18afcf55650aa2b8422e02ba7609dec00ca9460a71943e0aa7574874c24820b224f5323411e74af6b82527990ec6627708149442265023502c9f86d41aca17af5a9ec3a7d752d42e4d0a634498a5d8a267c2212226813cb067766392f346de309e438eab9e01f1a1c39ebd3720d304ad31771e9625ff7a15ec575e799a5391221d8a68fd52", 0xc1}], 0x1) sync_file_range(r0, 0x5, 0x0, 0x7) 2018/02/26 20:22:55 executing program 4: r0 = creat(&(0x7f0000d26000)='./file0\x00', 0x0) fsetxattr(r0, &(0x7f0000d4bfe8)=@known='system.posix_acl_access\x00', &(0x7f00009b8000)="0200000001a5180040000000", 0xc, 0x0) 2018/02/26 20:22:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x4) sendmsg(r0, &(0x7f0000003fc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007f00082d1cb2a4a280930206620100a84309000000000000000503000149dc50ca8a9848a3c728f1c46b7b31afdc0938d54400009b84136f075afb83de448daa7f000000b8220000bf0cec6b1391d4", 0x55}], 0x1, &(0x7f0000004000)=[]}, 0x0) 2018/02/26 20:22:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fchmod(r0, 0x2) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$void(r0, 0x5451) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400000, 0x0) writev(r1, &(0x7f00000000c0)=[], 0x0) pipe(&(0x7f0000000040)) ioctl$KDSETMODE(r2, 0x4b3a, 0x1f) 2018/02/26 20:22:55 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'dummy0\x00', &(0x7f0000000000)=@ethtool_modinfo={0x42, 0x7fffffff, 0xffffffffffffff80, "f89335696614a50f"}}) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f00000000c0)={0x3, 0x0, 0x6, 0x8, 0x1, 0xff}) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000a6efff), 0x0, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0x0, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/02/26 20:22:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff), 0x0, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) readahead(r0, 0x6, 0x1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec", 0x2}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 4: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00009ceff2)='/dev/keychord\x00', 0x40800, 0x0) fcntl$setstatus(r0, 0x4, 0x44400) accept$inet(r0, &(0x7f0000000000)={0x0, 0x0, @empty}, &(0x7f0000000040)=0x10) 2018/02/26 20:22:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff), 0x0, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec", 0x2}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 4: clock_nanosleep(0x7, 0x1, &(0x7f0000000000), 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f000093a000), &(0x7f000093e000)=0x4) 2018/02/26 20:22:55 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/dev/binder#\x00', 0x2) ioctl$sock_ipx_SIOCAIPXITFCRT(r1, 0x89e0, &(0x7f0000000080)=0x6a7a0fc6) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00001eafd0)={0x8, 0x0, &(0x7f0000000000)=[@increfs={0x40046304}], 0x0, 0x0, &(0x7f00004ec000)}) 2018/02/26 20:22:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff), 0x0, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000202000)=[{&(0x7f000060d000)="580000001500190000bb4b080000005602063b8502cae0765596430018fe58a2ca4a03ca910000000000000001213edb3ffaec1000174100005bffff0000e1ed5e0000000000000006b795461b0300fd97ab4f914a0f538e", 0x58}], 0x1) r1 = fcntl$dupfd(r0, 0x100200, r0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000340)=[0xffffffffffffffff]) syz_fuse_mount(&(0x7f0000000240)='./file0\x00', 0x0, r2, r3, 0x4, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x1ff, @local={0xfe, 0x80, [], 0xaa}, 0x8}}, [0x7, 0x4, 0x1, 0x6, 0x5, 0x9892, 0x100000001, 0x1, 0xbb, 0xa7a, 0x8001, 0x401, 0x8, 0x0, 0x40]}, &(0x7f0000000140)=0x108) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000180)=r4, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) bind$llc(r1, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x20, 0x8, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) socket$unix(0x1, 0x5, 0x0) 2018/02/26 20:22:55 executing program 6: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) sched_rr_get_interval(r0, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00003c7ff1)='/dev/sequencer\x00', 0x88386, 0x0) ioctl(r1, 0x5101, &(0x7f000042a000)) [ 41.490260] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=24 sclass=netlink_tcpdiag_socket pig=6557 comm=syz-executor2 [ 41.518277] binder: 6565:6567 ioctl c0306201 201eafd0 returned -14 2018/02/26 20:22:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:55 executing program 2: r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @host=0x2}, 0x10) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r1, &(0x7f0000ff1000)=[{0x0, 0xf75f, 0x0, 0x0, @tick=0x1, {}, {}, @result}], 0x30) dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time, {}, {}, @note}], 0x30) 2018/02/26 20:22:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec", 0x2}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000200)="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") sendfile(r2, r0, &(0x7f000030fff8), 0x10001) ioctl$KDSKBLED(r0, 0x4b65, 0x9) sendfile(r2, r0, &(0x7f0000000080), 0x1) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 2018/02/26 20:22:55 executing program 6: r0 = socket(0x20000000000000a, 0x2, 0x0) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80800) setsockopt$inet6_buf(r0, 0x29, 0x31, &(0x7f0000530ffe), 0x0) 2018/02/26 20:22:55 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000570ff3)='/dev/snd/seq\x00', 0x0, 0x400000001) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000c03000)={{0x20000000000080}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x77, 0x10000a}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}]}) fcntl$getflags(r2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f000007bff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 20:22:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x0, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) readahead(r0, 0x6, 0x1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) [ 41.525278] binder: 6565:6569 ioctl c0306201 201eafd0 returned -14 [ 41.553072] netlink: 64 bytes leftover after parsing attributes in process `syz-executor4'. [ 41.555697] netlink: 64 bytes leftover after parsing attributes in process `syz-executor4'. 2018/02/26 20:22:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x0, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a", 0x3}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f000009a000)=0x1, 0x4) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x4e1f, @empty}, 0x10) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 2018/02/26 20:22:55 executing program 3: clock_gettime(0x0, &(0x7f0000fd4000)={0x0}) futex(&(0x7f000000cffc)=0x7, 0x0, 0x4, &(0x7f0000edfff0)={r0}, &(0x7f0000048000), 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000000)=0x7fffffffffffe) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f000000d000)={0x400000000}, &(0x7f0000fd5ffc), 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000040)={0x0, 0xd4e, 0x5, [0x0, 0x71ff, 0x3, 0x3, 0x4]}, &(0x7f0000000080)=0x12) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r2, 0x1, 0x1f}, &(0x7f0000000100)=0x8) 2018/02/26 20:22:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x0, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a", 0x3}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x15, 0xa, 0x80000001) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="040224788229ce5340d4f0e5190000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0x14) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000001080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}, 0x1c) 2018/02/26 20:22:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:55 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:55 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3a, &(0x7f0000000080), &(0x7f00000000c0)=0x4) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r1, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) mmap(&(0x7f000008d000/0x1000)=nil, 0x1000, 0x10001, 0x24850, r1, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r3, 0x0) ioctl$sock_ipx_SIOCAIPXPRISLT(r1, 0x89e1, &(0x7f0000000100)=0x1f) r4 = socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_buf(r4, 0x0, 0x480, &(0x7f0000f3b000), &(0x7f0000000000)) 2018/02/26 20:22:55 executing program 4: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00004b7fe8)={0xaa}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x600, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@empty, @empty, @local}, &(0x7f0000000100)=0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000c20000)={{&(0x7f0000200000/0x200000)=nil, 0x200000}, 0x1}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0xcc00, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000040)={&(0x7f00003b9000/0x2000)=nil, 0x2000}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={0x0, 0xec7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], 0xb8) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000fcc000)={&(0x7f0000535000/0x4000)=nil, 0x4000}) 2018/02/26 20:22:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x10d000) ioctl(r0, 0x1000, &(0x7f0000000200)="10edf20e5ed600fec99c2fe6cf0190744ec5e3cdb53f14f8fb2f3b2535f0ce1d444efe3c7b8be799757b2716c6f9e48b566739ee5e31501ef96b060df303da506ab544877e") r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4000) ioctl$TCSBRK(r1, 0x5409, 0xfff) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000100)=""/252, 0xfc}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x2, 0x0) 2018/02/26 20:22:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a", 0x3}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 2: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400100, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x3, 0x80000001, 0x200, 0x0, 0xffffffff}, &(0x7f0000000080)=0x14) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x200080, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0xc) 2018/02/26 20:22:55 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x20000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000080)={{0xffffffffffffffff, 0x3, 0x100000000, 0x0, 0x1ff}, 0x3, 0xf3b}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f00000026c0)=[], 0x0, &(0x7f0000001500)=[]}}, {{&(0x7f0000003680)=@in={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10, &(0x7f0000003700)=[], 0x0, &(0x7f00000000c0)=[]}}], 0x2, 0x0) 2018/02/26 20:22:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:55 executing program 6: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000ed3000)=0x3e, 0x4) bind$inet6(r0, &(0x7f0000afe000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='vlan0\x00', 0x100}) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000e00000)=0x3f, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) listen(r1, 0x0) listen(r0, 0x0) 2018/02/26 20:22:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[], 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 3: socketpair(0x1b, 0x6, 0xd7b7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)={0xffffffffffffffff, 0x3, 0x80, 0x0, 0x7fffffff}) r2 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x40000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00007e5fcc)={{0x100000001, 0x0, 0x0, 0x200000003}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f000001cfb0)={0x0, 0xb}) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'syz_tun\x00'}}) 2018/02/26 20:22:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x50, "2d2eefb1ce650dbe77ec2041c601bf99831108f6a1cc34150a984c9a8f67f2e3e428d4b58f462cd62257892aed8678514bc6bc4a2770c0a3f37864743dcb9ad907ba44138e792fd58b166d0af5b4e89d"}, &(0x7f00000000c0)=0x58) getsockname$packet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x14) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={r1, 0x8}, &(0x7f0000000140)=0x8) preadv(r0, &(0x7f0000002600)=[{&(0x7f0000001140)=""/117, 0x75}], 0x1, 0x2000000000000000) 2018/02/26 20:22:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[], 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 6: socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0xfffffffffffffffe, {0x2, 0x4e23, @broadcast=0xffffffff}, {0x2, 0x4e24, @loopback=0x7f000001}, {0x2, 0x4e21, @broadcast=0xffffffff}, 0x200, 0x7f, 0x5, 0x7fffffff, 0x3, &(0x7f0000000300)='bcsf0\x00', 0x4, 0x6, 0xe979}) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x14000, 0x0) umount2(&(0x7f00002f5000)='./file0\x00', 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x10000, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) pause() setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x2, 0x4) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000400)={0xbec8, {{0x2, 0x4e22, @multicast1=0xe0000001}}}, 0x90) accept4$packet(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000001c0)=0x14, 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000280)={0x2, 0x54b, 0x11}) pipe2(&(0x7f00000003c0), 0x4000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x1, 0x7fff, 0x9, 0x4}, 0x14) socketpair(0x1f, 0x80000, 0x41, &(0x7f0000000140)) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000080)=0x3) 2018/02/26 20:22:55 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:55 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000784000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x2d, 0x80000001, 0x4c7}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f000000d000)={{0x1}, {0x1000000000}, 0x0, 0xfffffffffffffffc}) 2018/02/26 20:22:55 executing program 3: capset(&(0x7f00001f3000)={0x19980330}, &(0x7f0000103000)={0x0, 0xffffffffffffffa0}) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x7ff}, &(0x7f0000000080)=0x8) accept$ipx(r0, &(0x7f00000001c0), &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r1, &(0x7f0000000100)=0x4) 2018/02/26 20:22:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[], 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000049b000)={0x0}, 0x800) r1 = dup2(r0, r0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000000)) bind$pptp(r0, &(0x7f0000232000)={0x18, 0x2, {0x2, @multicast1=0xe0000001}}, 0x20) r2 = add_key(&(0x7f0000943000)='keyring\x00', &(0x7f0000f02ffb)={0x73, 0x79, 0x7a}, &(0x7f00004defd8)='|', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r2) request_key(&(0x7f00001cfffb)='user\x00', &(0x7f00002e2000)={0x73, 0x79, 0x7a}, &(0x7f0000a96000)='\\.wlan0)posix_acl_access\x00', 0x0) 2018/02/26 20:22:55 executing program 3: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000564000)=@abs, 0x1, &(0x7f0000000080)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x80}], 0x2e, &(0x7f0000000180)=[]}, 0x20000000) r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x2e5, 0xffffd}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/02/26 20:22:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[]}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[], 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:55 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) getdents(r0, &(0x7f0000fadf2e)=""/72, 0x48) fcntl$dupfd(r0, 0x402, 0xffffffffffffffff) getdents(r0, &(0x7f0000000000)=""/111, 0x6f) 2018/02/26 20:22:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[]}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000617fc9), 0xffffff96, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e27, @loopback=0x7f000001}, 0xffffffffffffffdb) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000100)=0x40, 0x4) 2018/02/26 20:22:55 executing program 6: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x148, 0x20000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000400)={0x7, 0x8001, 0x3, 0x2, 0x0}, &(0x7f0000000440)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000480)={r1, 0x100000000, 0x9, 0x4}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000080)=""/180, &(0x7f0000000000)=0xb4) connect$inet6(r2, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380)=[], 0x0, &(0x7f00000003c0)=[]}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000500)}], 0x1, &(0x7f0000000000)=[], 0x2d3}}], 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x6, 0x208, 0x3, 0x3, r1}, &(0x7f0000000180)=0x10) 2018/02/26 20:22:55 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) getpeername$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x8) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000000, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[], 0x25a) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[], 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='9', 0x1}], 0x1, &(0x7f0000000140)=[]}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendmmsg(r0, &(0x7f0000278000)=[{{&(0x7f00002b8000)=ANY=[], 0x0, &(0x7f0000282f90)=[{&(0x7f0000e0c000)='3', 0x1}], 0x1, &(0x7f0000942e20)=[]}}], 0x1, 0x0) 2018/02/26 20:22:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[]}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:55 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000f5d000)=[], 0x0, 0xfffffffffffffffe, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000200)={r1, &(0x7f0000000100)=""/203}) write(r0, &(0x7f0000000240)="c509865896f51f0028b8912232cf714110fe14ed6df5400de854c34c4914b9af05167701e217eae134fcc3bd26230d9998842caae92008fe529d8559e9d8435287f1413e44a00a2d43911cee3a4c4749638ba26fb21370c2f9a64bcb7f5011724f991548781bdddd3a", 0x69) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000002c0)={0xc}) 2018/02/26 20:22:55 executing program 4: r0 = syz_open_dev$tun(&(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) exit(0x3ff) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"62707151000000000000d82000", @ifru_map={0x2}}) ioctl$TUNSETLINK(r0, 0x400454cd, &(0x7f00000000c0)) r1 = getuid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipx_SIOCAIPXPRISLT(r2, 0x89e1, &(0x7f0000000040)=0x4) ioprio_get$uid(0x3, r1) 2018/02/26 20:22:55 executing program 6: r0 = socket$inet6(0xa, 0x9ff4e7ed4eadb42b, 0x3f1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000f003000020020000000000002002000008030000080300000803000004000000b442ee9969a4ad8558dd", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000"], @ANYBLOB="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"], 0x440) fcntl$setflags(r0, 0x2, 0x1) 2018/02/26 20:22:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00005a5000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x5, 0xa, [0xff, 0x0, 0x100000000, 0x4, 0x3, 0x0, 0x0, 0x20, 0x9, 0x5]}, &(0x7f0000000100)=0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0x10001, 0x30}, 0xc) exit(0x6) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x200, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000040)={0x8000000, 0x1, 0x9}) sendto$inet(r0, &(0x7f0000617fc9), 0x0, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000189000)="59c39b3ffda32e60e3b3f0575061f1f2085409d2f6bc043a5e70350c450a2bc0436bfc1f2246192dd89214ba7b10c1a0b74caf5bf66ba628084b20051b2d011e0d1c84512180ae36180285db43c2cbfa85f04d1bbcf99fa457733e315b5f0e3dd33dccf77a87e15bf02c16be41b28c26", 0xfffffd7d, 0x8000, &(0x7f0000581000)={0x2, 0x4e22, @multicast2=0xe0000002}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000ec5000)=0x3f, 0x4) 2018/02/26 20:22:56 executing program 0: ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:56 executing program 4: r0 = syz_open_dev$tun(&(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) exit(0x3ff) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"62707151000000000000d82000", @ifru_map={0x2}}) ioctl$TUNSETLINK(r0, 0x400454cd, &(0x7f00000000c0)) r1 = getuid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipx_SIOCAIPXPRISLT(r2, 0x89e1, &(0x7f0000000040)=0x4) ioprio_get$uid(0x3, r1) 2018/02/26 20:22:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 6: getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/dev_mcast\x00') write$selinux_context(r1, &(0x7f0000000000)='system_u:object_r:semanage_trans_lock_t:s0\x00', 0x2b) close(r1) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000140)=""/150) ioctl$sock_proto_private(r1, 0x89ee, &(0x7f0000000280)="fcb8513e2dc8138a2aff5cafe9f54a93228c1f4be894ef68eccdcd70653a9f413cb94b48e5dc0a83d300b9d5e591a9a46c8da39c65af1eeb7ea9dfc51324527cd033b52e85150817b3b26763ac2ccb33ccf670aa02a84ab43229013d3e1b62fb4429138d5ad99a57c03076fad185f56f204f8ec23d41f6363105e537938a686ea4f324c14b67900c9ba492694ac0f99fada5cdea065b0c8607e5f11e69f106140c347032c21ea3e3c25ba0736fad3b09e8dcdc73fcbea79db8dc8d42a3e3b3a23473") setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x4, {{0xa, 0x4e24, 0x4, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0xfffffffffffffffa}}}, 0x88) 2018/02/26 20:22:56 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000080)=""/149) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00009ee000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000040)=[], 0x369, 0x4) restart_syscall() ppoll(&(0x7f0000b7fff0)=[{r3, 0xfffffffffffffff8}], 0x1, &(0x7f0000345ff0)={0x0, r0}, &(0x7f0000d5c000), 0x8) connect$unix(r2, &(0x7f00006edffb)=@file={0x0, './file0\x00'}, 0xa) 2018/02/26 20:22:56 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 6: r0 = socket(0x10, 0x2, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000100), &(0x7f0000000080)) getgroups(0x8, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) fchown(r0, r1, r2) write(r0, &(0x7f000087d000)="260000001200470020000083140022e3041000ff01000000000000010009749d060010000500", 0x26) 2018/02/26 20:22:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec", 0x2}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec", 0x2}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:56 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000080)=""/149) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00009ee000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000040)=[], 0x369, 0x4) restart_syscall() ppoll(&(0x7f0000b7fff0)=[{r3, 0xfffffffffffffff8}], 0x1, &(0x7f0000345ff0)={0x0, r0}, &(0x7f0000d5c000), 0x8) connect$unix(r2, &(0x7f00006edffb)=@file={0x0, './file0\x00'}, 0xa) 2018/02/26 20:22:56 executing program 4: r0 = socket(0x10, 0x802, 0xfffffffffffffffc) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000000c0)=""/174) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000040)={{0x2, 0x7ff}, {0xfff, 0x1}, 0x5, 0x6, 0x3}) write(r0, &(0x7f000024e000)="240000001a0025f00000000401111f0e0a0300000004bf00000009ec0800030005dcf300", 0x24) 2018/02/26 20:22:56 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec", 0x2}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a", 0x3}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0xa, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, &(0x7f0000b4a000)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = syz_open_procfs(r0, &(0x7f0000000100)='net/tcp\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000140)) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) rt_sigprocmask(0x1, &(0x7f0000000240)={0x736}, &(0x7f0000000280), 0x8) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000180)=""/97, &(0x7f0000000200)=0x61) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f00000002c0)=""/200) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000fc0)={0x9}, &(0x7f0000013fc0), &(0x7f0000000ff0), &(0x7f0000000ff0)={&(0x7f0000001000), 0x8}) sched_rr_get_interval(r0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) getrusage(0xffffffffffffffff, &(0x7f00000003c0)) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x121000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x100000001, 0x2, 0x4, &(0x7f0000580000/0x2000)=nil}) 2018/02/26 20:22:56 executing program 6: timer_create(0x2, &(0x7f000014b000)={0x0, 0x1f, 0x0, @tid}, &(0x7f00002d3ffc)) timer_settime(0x0, 0x0, &(0x7f00000e4fe0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f000094c000)) timer_create(0x2, &(0x7f0000000040)={0x0, 0x31, 0x4, @tid}, &(0x7f0000000000)=0x0) clock_nanosleep(0x2, 0x0, &(0x7f000065dff0)={0x0, 0x989680}, &(0x7f000097fff0)) clock_gettime(0xfffffffffffffffc, &(0x7f000039a000)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f00007a3fe0)={{0x77359400}, {0x0, r1+10000000}}, &(0x7f00006dcfe0)) 2018/02/26 20:22:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:56 executing program 4: clone(0x6, &(0x7f00004c2000), &(0x7f0000476ffc), &(0x7f00005c6ffc), &(0x7f0000297000)) r0 = signalfd4(0xffffffffffffffff, &(0x7f000089aff8)={0xeb}, 0xffffffffffffff3f, 0x0) read(r0, &(0x7f0000898000)=""/128, 0x3f2) r1 = socket(0x5, 0x80003, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0xfffffffffffffffb, 0x2, 0xffffffffffff0001, 0x3f, 0x0}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000080)={r2, @in6={{0xa, 0x4e22, 0xdc12, @dev={0xfe, 0x80, [], 0x16}}}, 0x2, 0x8461, 0x40, 0x200000000, 0x1}, 0xa0) 2018/02/26 20:22:56 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:56 executing program 3: setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100)={0x3}, 0x1) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000140)={0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x2c, 0x0, &(0x7f0000000180)=[@dead_binder_done={0x40086310, 0x1}, @decrefs={0x40046307, 0x4}, @register_looper={0x630b}, @increfs_done={0x40106308, r0, 0x2}], 0x8, 0x0, &(0x7f00000001c0)="2664198446d67e6c"}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000038ff0)='/dev/sequencer2\x00', 0x802, 0x0) pwrite64(r1, &(0x7f0000706000)="94000bfff3d40060", 0x8, 0x0) 2018/02/26 20:22:56 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x44000, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x3) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000d55000)={0x10}, 0x1ed, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, 0x1, 0x40001, 0x800000101, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 20:22:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a", 0x3}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000be1000)='/dev/snd/seq\x00', 0x0, 0x808a002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, "e06594d23224d148b0c30905cebdbd09c0a763e2bfc2a32152615d0e5e0520000012ddd208000000000000007bc093842621790b637ae5ed23d8b2adf92fc9dd"}) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2]}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @result}}}], 0x60) write$sndseq(r0, &(0x7f000004f000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{}, {0x0, 0x20000c}}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @note}], 0x60) write$sndseq(r0, &(0x7f0000000200)=[{0x4, 0x1, 0x7, 0x401, @tick=0x2, {0x4e0d, 0x4}, {0x2, 0x3}, @connect={{0x800, 0x7}, {0xc4, 0x2}}}, {0x3f, 0x1, 0x0, 0x5, @tick=0x80000001, {0x6, 0x800}, {0x1, 0x86}, @note={0x5, 0x0, 0x0, 0x101, 0x10000}}, {0x1f, 0x0, 0x10001, 0x84, @time={0x0, 0x989680}, {0x1, 0x8}, {0x0, 0xfd9}, @control={0x10001, 0x1800000, 0x5}}, {0x9, 0x7, 0x40, 0xfffffffffffffff9, @tick=0x8000000, {0x1, 0x401}, {0xc10a, 0x56e}, @raw8={"a1f24751bc3ea9fa4acf5238"}}, {0xfff, 0x100000001, 0x0, 0x3000000000000000, @tick=0x9, {0x2, 0x35afa097}, {0x8, 0x7ff8000000}, @raw32={[0x4, 0xffffffff, 0x101]}}, {0x4, 0xfffffffffffffff8, 0xbe3d, 0x79f123f8, @tick=0x80000001, {0x4, 0x7fffffff}, {0x5}, @control={0x1, 0x5a5a086a, 0x9}}, {0x800, 0x5e9, 0x10001, 0xffffffff, @tick=0x3f, {0x40, 0x20}, {0x5, 0x100}, @quote={{0xcd, 0xa54}, 0x81, &(0x7f00000001c0)={0xff, 0x1000, 0x1, 0x3, @tick=0xfffffffffffffff6, {0xc29, 0x10000}, {0x8, 0x1}, @quote={{0x6, 0x8b}, 0x7fff, &(0x7f0000000180)={0xfffffffffffffff7, 0x5, 0x6d, 0x200, @time={0x77359400}, {0x6, 0x4}, {0x9, 0x7}, @addr={0x9, 0x600000000000}}}}}}, {0x34426efa, 0xbd3, 0xff, 0x548, @tick=0x41e, {0x5}, {0x2, 0x4246}, @control={0x9, 0x2, 0x6558196f}}], 0x180) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x303, @time={0x77359400}}) 2018/02/26 20:22:56 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000be1000)='/dev/snd/seq\x00', 0x0, 0x808a002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, "e06594d23224d148b0c30905cebdbd09c0a763e2bfc2a32152615d0e5e0520000012ddd208000000000000007bc093842621790b637ae5ed23d8b2adf92fc9dd"}) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2]}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @result}}}], 0x60) write$sndseq(r0, &(0x7f000004f000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{}, {0x0, 0x20000c}}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @note}], 0x60) write$sndseq(r0, &(0x7f0000000200)=[{0x4, 0x1, 0x7, 0x401, @tick=0x2, {0x4e0d, 0x4}, {0x2, 0x3}, @connect={{0x800, 0x7}, {0xc4, 0x2}}}, {0x3f, 0x1, 0x0, 0x5, @tick=0x80000001, {0x6, 0x800}, {0x1, 0x86}, @note={0x5, 0x0, 0x0, 0x101, 0x10000}}, {0x1f, 0x0, 0x10001, 0x84, @time={0x0, 0x989680}, {0x1, 0x8}, {0x0, 0xfd9}, @control={0x10001, 0x1800000, 0x5}}, {0x9, 0x7, 0x40, 0xfffffffffffffff9, @tick=0x8000000, {0x1, 0x401}, {0xc10a, 0x56e}, @raw8={"a1f24751bc3ea9fa4acf5238"}}, {0xfff, 0x100000001, 0x0, 0x3000000000000000, @tick=0x9, {0x2, 0x35afa097}, {0x8, 0x7ff8000000}, @raw32={[0x4, 0xffffffff, 0x101]}}, {0x4, 0xfffffffffffffff8, 0xbe3d, 0x79f123f8, @tick=0x80000001, {0x4, 0x7fffffff}, {0x5}, @control={0x1, 0x5a5a086a, 0x9}}, {0x800, 0x5e9, 0x10001, 0xffffffff, @tick=0x3f, {0x40, 0x20}, {0x5, 0x100}, @quote={{0xcd, 0xa54}, 0x81, &(0x7f00000001c0)={0xff, 0x1000, 0x1, 0x3, @tick=0xfffffffffffffff6, {0xc29, 0x10000}, {0x8, 0x1}, @quote={{0x6, 0x8b}, 0x7fff, &(0x7f0000000180)={0xfffffffffffffff7, 0x5, 0x6d, 0x200, @time={0x77359400}, {0x6, 0x4}, {0x9, 0x7}, @addr={0x9, 0x600000000000}}}}}}, {0x34426efa, 0xbd3, 0xff, 0x548, @tick=0x41e, {0x5}, {0x2, 0x4246}, @control={0x9, 0x2, 0x6558196f}}], 0x180) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x303, @time={0x77359400}}) 2018/02/26 20:22:56 executing program 3: r0 = creat(&(0x7f0000003ff8)='./file0\x00', 0x0) write$fuse(r0, &(0x7f0000011fb0)=ANY=[@ANYBLOB="50000000000000000000000000000000070000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff3f14929f0a10ab0000"], 0xfffffffffffffe97) 2018/02/26 20:22:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a", 0x3}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='smaps\x00') setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0x4, 0x4) pread64(r1, &(0x7f00000001c0), 0x0, 0x1) 2018/02/26 20:22:56 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000011ffc)=0x3ff, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000002000)={&(0x7f0000011fe4)=ANY=[@ANYPTR64], 0x1}, 0x1}, 0x0) 2018/02/26 20:22:56 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:56 executing program 3: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x400001f, &(0x7f0000000000)=""/175, &(0x7f00000000c0)=0xaf) write$sndseq(r0, &(0x7f0000048fe4)=[{0x5, 0x1ff, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x9, @local={0xfe, 0x80, [], 0xaa}, 0x9c8}}, [0x100, 0x252, 0x8, 0x7, 0x1, 0x0, 0x6, 0x8, 0x5fa, 0x200, 0x80000000, 0x3, 0x1, 0x100, 0x8]}, &(0x7f0000000240)=0x108) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000280)={r3, 0x5}, 0x8) 2018/02/26 20:22:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000240)={'tunl0\x00', @ifru_data=&(0x7f0000000080)="38e33310e87044f21e13559eb24861865136eed191f2864d54a9c60dc92c69c2"}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x800, 0x0) inotify_add_watch(r1, &(0x7f0000000180)='./file0\x00', 0x4000002) r2 = dup(r0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000000)={{0x2, 0x4e22, @loopback=0x7f000001}, {0x7, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10, {0x2, 0x4e20, @empty}, 'sit0\x00'}) 2018/02/26 20:22:56 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)="f3", 0x1, 0x0) prctl$setendian(0x14, 0x2) 2018/02/26 20:22:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000013000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) close(r0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x8, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0463044000000001a5237853ebeda1819516379e31f578ed97f86047898287634ca5"], 0x0, 0x0, &(0x7f0000008f37)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000540)=[@decrefs={0x40046307}], 0x0, 0x0, &(0x7f00000002c0)}) 2018/02/26 20:22:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000af5000)='illinois\x00', 0x9) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x2) recvfrom(r0, &(0x7f0000000000)=""/101, 0x1000001c5, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000a34000)=[{{&(0x7f0000bb9fa8)=@alg, 0x58, &(0x7f000094a000)=[], 0x0, &(0x7f0000351f5a)=""/166, 0xa6}}], 0x1, 0x0, 0x0) [ 42.739670] binder: 6918:6919 IncRefs 0 refcount change on invalid ref 16777216 ret -22 [ 42.751947] binder: 6918 invalid dec weak, ref 28 desc 0 s 1 w 0 [ 42.778496] binder: 6918:6927 tried to acquire reference to desc 0, got 1 instead 2018/02/26 20:22:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 6: r0 = epoll_create1(0x200080001) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000021ff4)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000330000)) 2018/02/26 20:22:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 2: r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) mq_timedreceive(r0, &(0x7f0000f6df20)=""/224, 0xe0, 0x0, &(0x7f0000acf000)={0x77359400}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='limits\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000280)={0x0, 0x5}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000340)={r2, 0x0, &(0x7f0000000300)=[]}, &(0x7f0000000380)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = dup(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) getgroups(0x4, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0]) syslog(0x4, &(0x7f0000000140)=""/229, 0xe5) fchownat(r3, &(0x7f0000000040)='./file0\x00', r4, r5, 0x1000) mq_timedsend(r0, &(0x7f0000726fff)="cb", 0x1, 0x0, &(0x7f000066cff0)) 2018/02/26 20:22:56 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:56 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0x100, {{0x2, 0x4e21, @multicast1=0xe0000001}}, 0x1, 0x0, []}, 0x98) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f000074e000)={0x18, 0x0, 0x2, 0x900000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x4, 0xb, []}]}, 0x18}, 0x1}, 0x0) 2018/02/26 20:22:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080), 0x102000004) [ 42.790932] binder: BINDER_SET_CONTEXT_MGR already set [ 42.796319] binder: 6918:6927 ioctl 40046207 0 returned -16 [ 42.803344] binder: 6918:6927 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 42.803354] binder: 6918:6919 IncRefs 0 refcount change on invalid ref 16777216 ret -22 2018/02/26 20:22:56 executing program 6: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) mkdir(&(0x7f0000027000)='./file0\x00', 0xffffffff7ffffffe) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x100000001}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={r1, @in6={{0xa, 0x4e22, 0xbe6, @dev={0xfe, 0x80, [], 0x17}, 0x7d}}, 0x9, 0x3, 0x1ff, 0x2, 0x50}, &(0x7f00000003c0)=0xa0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, @dev}, &(0x7f0000000240)=0x1c, 0x80000) r2 = socket$inet6(0xa, 0x807, 0x0) r3 = accept(r2, &(0x7f0000000280)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, &(0x7f00000002c0)=0x24c) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r4) setsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000080)="aac0d2b393d56c17eafa06805b8895fed111c4e8f4371df33e8ba712844a7cfec6a10c711574f1b89a250a51983d51750c1628222a5c5bbf30ce3c19ddcbbdfa815d7974f235cd1ea77bca5132360b64455278393be844c1c8dae32cdc5e9ca18b097df7f4ee8c01896388a6bd615bb0816fccda0108251673a14d983ddfd4a8f18330d5e991a44ca08885b0963899080f7d4bf1", 0x94) creat(&(0x7f000002cff4)='./file0/bus\x00', 0x0) truncate(&(0x7f0000011ff4)='./file0/bus\x00', 0x0) 2018/02/26 20:22:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)=0x100000000, 0x4) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f0000000080)="7f4e3371b4358d954e57c644d1998ea7f07893738818ae006a2698e052a3cdb510bd94e6c36d056882337a4eed612576026e084803e672296c74e5d9aac88517fe6c20f160e6cb5f71bc2247bd51404ee0ea5b72c02b2e9468bbb36719e68ec9c05334cab529f6443d754366edc61728f222c553eef9b75bde7094d58c38f8b046d7afac3bc6bd2e042745a7723afa6e58860f6bd8eb7b19928960a80c8802868d312f9b1d38b2569a", 0xa9) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000a62ff4)={0xc04, 0x0, 0x0, 0xffffffffffffffff}, 0xc) 2018/02/26 20:22:56 executing program 2: r0 = memfd_create(&(0x7f0000000000)='.request_key_auth\x00', 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'bcsh0\x00', @ifru_settings={0x0, 0x3fb, @fr_pvc_info=&(0x7f0000000100)={0x892, 'lo\x00'}}}) r1 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x2, 0x12, r1, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x20}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e20, 0x1ff, @loopback={0x0, 0x1}, 0x1ff}}, 0x7, 0x8, 0x7, 0x4, 0x80}, &(0x7f0000000300)=0xa0) request_key(&(0x7f000000cfee)='.request_key_auth\x00', &(0x7f0000004ffb)={0x73, 0x79, 0x7a}, &(0x7f0000000040)="297d6d643573756d3a2d766d6e657430706f7369785f61636c5f6163636573735e707070316d696d655f747970652b6b657972696e676d696d655f747970650000e8c6fd75dc00865089750315427efdf32c06f71c8de207b01127f229a918c104b26cb8c1295978e168dfc249b9dfad0b492b1092124ad91e606c62694a623615a622b909b22f50a55e0ac0b7dd247274e0765e577c8f43e739c5e88f40e4", 0x0) clone(0x0, &(0x7f0000001fca), &(0x7f000000d000), &(0x7f0000000ffc), &(0x7f0000000000)) 2018/02/26 20:22:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 4: r0 = socket$inet(0x2, 0x80a, 0x0) sendto(r0, &(0x7f0000000280)="08c9e48042f5f27bbef7863e73e6105255efff6f15e7db0e9200c90785167f6e8f546ee7f64935674e03a7924fbdb2a08fb2f983e6220d3283b9b1b1aac23b3617c7855f7628c6000000000000b4ec8ad1b90800075a910fcd", 0x59, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000100000000000000", @ANYRES32, @ANYBLOB="0000000000000000000007000000000000004e2000000000ff02bb00000000000000e6b60000000100000000"], 0x3) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000040)='\x00', &(0x7f0000000080)='\x00'], &(0x7f0000000200)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='-\x00', &(0x7f0000000180)="637075736574706f7369785f61636c5f6163636573732bb36367726f7570766d6e6574302370726f635c2900"]) 2018/02/26 20:22:56 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000080), 0x0) 2018/02/26 20:22:56 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000280)) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000340)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000600)="6e65742f6e657466696c746572009f974a47f4a7ff0f13d2602cc5e568eacfa7d167e92a6c9aac7d44218974bca47e77de2c78b9bb66efa6994bb41ffd1cd5e03a2c6e9a19c02dff517d459eab184ab4936833a2fca87da5050fac73d020602c94fa55b379be073813efef3e3d17579f4b1c6f498f225045407598a942a17d08219a8a07387ffa2aeed1936440d21d7c") setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000001c0)=0xf7f, 0x4) connect$inet(r0, &(0x7f0000561000)={0x2, 0x4e20, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) r3 = dup(r0) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x4, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6_vti0\x00'}}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000240)=0x9b4b, 0x4) chroot(&(0x7f0000000200)='./file0\x00') r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x80, &(0x7f0000000080)="4e772b218daaa8be456b4376695670047b44759b0fcd9fac5075881f016e9d707897f08cce95e63ae0d73035b5596e0043a5a1b12aa277da180957b674534a1b4f84e894371cdd68e54e7cceb3c94d0fd88bda6b29c1ef0ee8afc970da52b69a1022922eacded7f9c8fdf8b52fb0fffd24e19054616440bacb905bec6a5251b43c89c1d2310de6b6cab10ff4b0a0938364cdc07612c005b2a6f23aad371628bda7c287ee272a3217") ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000000)={{0x80000000}, {0xe13, 0x6}, 0x7f, 0x0, 0x3}) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) recvfrom$inet(r0, &(0x7f0000ffc000)=""/109, 0xfffffffffffffd9c, 0x0, &(0x7f0000797ffd)={0x2, 0x4e20, @empty}, 0x10) 2018/02/26 20:22:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 3: r0 = memfd_create(&(0x7f0000000ffd)='[,\x00', 0x0) mprotect(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x200000f) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0xa012, r0, 0x0) mprotect(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) 2018/02/26 20:22:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000040)="6844761253a561c454dcf390d2d730ce70ee1937e43b123234b1576495057e0d4d5ddf", 0x23) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in=@multicast2=0xe0000002, @in6=@dev={0xfe, 0x80}, 0x4e20, 0x0, 0x4e20, 0x0, 0xa}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x3c}, 0x0, @in6=@empty}}, 0xe8) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e1c, @empty}, 0x10) 2018/02/26 20:22:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) r1 = dup3(r0, r0, 0x80000) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040)=0x8, 0x4) r2 = socket$inet6(0xa, 0x803, 0xfffffffffffff800) shutdown(r2, 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[{0x0, 0x9}, {0xd30a4fafa7c3cdf0, 0x100000001}, {0x0, 0xffffffffffffff00}, {0x2, 0x7}, {0x4, 0x3}, {0x2, 0x100000000}, {0x6, 0x5}, {0x8, 0x4}, {0xc, 0x1}, {0x6, 0x5}], 0xa) 2018/02/26 20:22:56 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f000034a000)='./bus\x00', 0x5) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x1, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000ffa)='./bus\x00', &(0x7f0000011000)=""/1, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000689ffa)='./bus\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000f12ff8), 0x6) fadvise64(r1, 0x0, 0x0, 0x4) 2018/02/26 20:22:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) fcntl$setown(r0, 0x8, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f00001b1fff)='O', 0x1) ioctl$TCXONC(r0, 0x540a, 0x1) 2018/02/26 20:22:56 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000feeffc)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000080)={0x2, {0x2, 0x4e24, @multicast1=0xe0000001}, {0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e23, @multicast2=0xe0000002}, 0x100, 0x0, 0x3, 0x7, 0x7ff, &(0x7f0000000040)='bridge0\x00', 0x6, 0x9, 0x20}) 2018/02/26 20:22:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 7: r0 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="6f6f6d5f61646a00aceb048ace6a7fe4299541856162c2caee4ddcec07751e2f54b9cbf0357fa60e7f8e7f6304370006f19190212c4a9e569adb10d57a4df1ac9de547a489ee151288214d250681714c92c72529697f2a774835bb6f09301d08f3c72fbbd90fe9775e40875adddc5c6c9f923b2d5899a66add2811c07319d9ddba60e2b798d5dbc662") read(r0, &(0x7f0000000100)=""/1, 0x1) pwrite64(r0, &(0x7f00000000c0)="a8eb2d", 0xffffffffffffff43, 0x2) socket(0x7, 0x80000, 0x9) 2018/02/26 20:22:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000040)='/dev/pktcdvd/control\x00', 0x10000, 0x0) getsockopt$ax25_buf(r1, 0x101, 0x19, &(0x7f00000000c0)=""/208, &(0x7f00000001c0)=0xd0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000200)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:56 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000123000)='net/ip6_tables_matches\x00') close(r0) 2018/02/26 20:22:56 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x22}) r1 = epoll_create1(0x0) r2 = accept4(0xffffffffffffff9c, &(0x7f00000000c0)=@hci, &(0x7f0000000100)=0xc, 0x80000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0xfffffffffffffff7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0x80000000, 0xffffffff, 0x8009, 0x7b36, 0x1, 0x9, 0xfffffffffffff001, 0x9, r3}, 0x20) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x488a03, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000040)={0xffffffff, 0x9}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000094afe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r5 = syz_open_dev$sndtimer(&(0x7f0000c19000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/02/26 20:22:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xfffffffffffffffe, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000f58000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, "000000000100000000001bf3fffffff60100190000edff00007d60e6338eb8ea79af4c0bbb18e58d1c43473000e05026fb0000e38400040000000000ff0001d7", "cea40005003500f7ff0002ff000000000000000000810000dc01867d00000ef1"}) 2018/02/26 20:22:57 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000000), &(0x7f000023a000)=0x4) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000080)={'vcan0\x00', @ifru_addrs={0x2, 0x4e20, @broadcast=0xffffffff}}) 2018/02/26 20:22:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:57 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xfffffffffffffffe, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000f58000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, "000000000100000000001bf3fffffff60100190000edff00007d60e6338eb8ea79af4c0bbb18e58d1c43473000e05026fb0000e38400040000000000ff0001d7", "cea40005003500f7ff0002ff000000000000000000810000dc01867d00000ef1"}) 2018/02/26 20:22:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:57 executing program 3: r0 = dup(0xffffffffffffff9c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000240)="9de54f04816d2e94aef1f6cec2d979c933f95cf4a3587f46dedc6e4eea1ad9512788f12c872de60eb706ed0914ee01f846a5b38f165971a494abaa86bf4578353b308ef8e0a9461c5e245c93f67eab0b08f141f26a87738114e4669af47905781ed5443366410146ce83db46d16f2119a7ff2bbbed1a8fc83007b5d6c592db65bbfbded96e812a3883c0c92476e3def2e9e6df0b745420f90cfdde7a144a0dfc7e4a012eb570540ba9e21e5711901bac420a") ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000340)) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000831000)) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000027c0)={0x0, 0xf8, 0x9, 0x3}, &(0x7f0000002800)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000002840)={0x0, 0xdc, "4130c0cddc8e2b1e7413e9e58a2e1ccfb1b7cf70c22f59aa40674374f3593b14de5cfdbd08f6cc11c2e12a4c2b6460f6b0d551389c0584a5b01d69a3ffbbd16d3dc36b1eddd1522052acc4bd7f2a29d3fcb8c3827d5bd22d98b7b056dfbdbca051afa2ccca84e9e6d5eaced47e6889341b595bf8a9f66be9a1846aa3c2da035650c5d534d0b76d4c213c1e7cffc3e977c55f943926f0550e57489f87a481a43063463c3d092979beb8815cb6f8d880c3ab0301a703f09dc13fa530a1122c5e34d83f8908c2a4472b0130d413a27c64d2781dde60627229ec8275abe6"}, &(0x7f0000002940)=0xe4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000002980)={0x0, 0x4}, &(0x7f00000029c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000002a00)={0x0, 0x5}, &(0x7f0000002a40)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000002a80)={0x0, 0xffffffff}, &(0x7f0000002ac0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002b00)={0x0, 0xfffffffffffffe01}, &(0x7f0000002b40)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000002b80)={0x0, 0x8000}, &(0x7f0000002bc0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000002c00)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000002c40)=0x10) sendmsg$inet_sctp(r1, &(0x7f0000002e80)={&(0x7f00000004c0)=@in6={0xa, 0x4e24, 0x9, @remote={0xfe, 0x80, [], 0xbb}, 0x6}, 0x1c, &(0x7f0000002740)=[{&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="aaf395af446bee8774ff360410c69a44b4ddc3f97b95acb010a27f13fabbc4538c9a6f413d86e0987e6adc0fb2e4e2da2ce0355138e8061502a97f86c62914ae934c15d1969e299b787b3049ed6984ea91f11603cf55d65dcfe4df25d7f45919ccdfb78195ba5dcb52551aa55158ceca53830aa1b2a5cdfbcaf6d48958292e33dd42231e17bcfae7261b97dfc7883fe5a8fa59db3140e140fddfd2556aa27217585abe02784c734c83bf95efad9666e43484eaa630fc3ff9749c2c9ad5bf7dd6", 0xc0}, {&(0x7f00000015c0)="97f55ecc883853a88c5d9160d01121fe3367005696221736d73766288c2200695c792cdd9f5941dd4b8afe75b921a3ea1a60ca61d26bfeb6df7985c6c1aa001f6d73368043545b8193b5df93a171b3970750d0b3d37625", 0x57}, {&(0x7f0000001640)="165f0c4504a78fb1e8c2cc0b127fbace78ac9a48fd161396dfd76c6354772151cd9913b2ac310d1b5d0d36e99f4264014a0c54d341971ff33f82f2051f8aa84eab214b585b8bbe68bc1a3129d3082a0127e4f26e20f214f93f8bffe7a01b0fd40eb102bae04a565eb5c40411fd2aa0690c42b87be0a428dfdf035faf563fa7d4a5a752fcab63f72cb437a49ef62b01d2693b8b00dea66d27703b0e20155d1dbea02ba790eb3c3f23ead24915b47e14d5dd7155e222fbeb5ebbb9ef335b216e957f48c6181984ebfe9839ef4117a17e484f6668e02c2ab8f7a40b7e01", 0xdc}, {&(0x7f0000001740)="e6251a084a0630f8ccd975e19bf6687504ecc1d65ae6cbae992d4f151c157bb6afbebbefaa0f6e5351387283fde79abacdbbe8a68da31ab07a3de3886d14f07eed1c37c9df722f6b82024e3ed569e6802eb55c3702c801bd4afacdb1926c91e510ffd205dc147e342dcf38ab7079791fc0ac5e72bc900c384eb8e451c6e23976883dfbe3a945faba625637c66b97650bf71f87f394dde7c17fa7979eca1913a7a926303557660f2db9fa767d2cfa28d170f1c10f2b3c8d9c7afbfc0a0d016eda0a27aa5d94a4ccbe5defbc2a98da726a77c30ff9f971e46e46e0d6909f45dfaa529d2e06a088c0651f0a7678b3d65a77b94d5d0888abc114dec630d91a303ff673d3b2f1d8803987e9bb6ff07eca85c212d6d3b16e2f3ab4e272097220956b05a19ec28054307923458f8b1c9e556823430d4f1cc0bb306c86b938c8191ffed19204211032afa4840cf36ac028c756cec9781aad8300151986e2cdb01141679c5fa73a22f9acc8212bbd314ef5e7c71278c6df65a74dc8153b7e9feb7ee79fd7fbd70c6ab8c0379cea377bb05dd861f44501ea952ba65c0e51422ea42ac00e875dc5b89aa5410ff4ddddb5ce87695c78a8f333840998fe2e21f97c68824c85d01f1b130d6787c74b0536152d33e10a98dc320b9ccbb596e1b79d7abb1139f5823f867412b4dabb3acdfca4daa19d6f7f135ee0e682812ce845fe0dd5280a15024b5ef5af04330fb84092fed477105b41c9dc0f3ef1b627a7af59f67e119428a281b2017b41596b7ad8cc455387d4137fdb7f0f1763762c658101487a4ffa76d7b9c2561635d9401b6b1ff2280a31c07c19e16a8af15fda5c7bb0ffe9c12b443cf3e48065b3b3f8e1f3fbc468a77ab66b89207e9509c45b624f7bd34d64709e77d034b6897515a0194ead019dd319a26c93e37d990dd370b1dacdc0e9c54d574f107ccbc9085b11df119f80040d10403c3cb9fdbb63a7fe5aefaa8e483a184f6c787bf90f9988cd2bfd59a4ece2fc6b457d7e8ecf9e74c01604e988db0f6d5893d6d815b4e2c670f938ef63e6537744eda1c67909f09b9b3be2649b6ef4b44418a64394374d92aee6e3bb7c3ad050dc85f30d6d21ec91d089b43c9d0cd6e5eb6568733aa3e3be7485966c838f5884ff9f6591abfbed25c8b25aae5de498677f661d0985afa024dc4b6ff879fc51a971302416cadec1f6ed1ee29bf80d5849283450ccd2420b2ae7c417eba17db346ed5612c795ef94ee67db54fd6de4fd127f580a4ca1d2c582e7a1f1da9771a2cc93e18520507644a58227d386761bbcd1ea3470b5f3b049b1577da5458de8b11b1c21c72b294eca1d7598c1de50914575ada0e477dcf6672bc82a1821f9842f022bc73357e1a05d619d09a99d4523d481d4671d89e8478fd510aa4e7f9ae5b471619d94c16d415b3fd5c13b66938da662fea1b259611e4a00907818973322d8502ded0cd9c89dd04cc0d0df5f24ff875521fca1071bd5a8b4ddd5c0c96ad0eee17ec798731006597aa02c22112895c94e063e25daa35fd5a96095afff89fe8208e793c4fdf00830cd0d214a7dcea10666abbd8f1ac6cf11d1af2eb1e0706f1eb38af1115f0ac4f932d2961d0e6ab211dbe96e081443d748006840a89950f5b910925ad81a640549f1e769a23a55e76c19a34ca3db36854f84c0ed46c6ae804c7d4e0315db3fe40f240ed32da42e4f14f55810054890dd02c2fe68938647f70cfce036c1620ce6bac28e17a5ec6f5df4cd7afcfce9e056b5fd7becb7aa3a183c76ee684a9b23f61a0087eb770f695f330cc072195f8b769c6d1ee661bb6aa19ee79f3b5baf14c4c6485b8023a7df6e3b28bda56805e961259d77be29844c06fcf29b9e7a30d6b94968cae2be48a5793d4674549fae28f3ccc973d81b86f77b0c0d3ba7059fe394fb71e442fa4a6e7db3c6208dd659353e9adfb3f0dcc6b79ff2e2ec9fcafc3bb260e15a636a4eec47550919f3654b03ee836eb86903a19ec336117b4fffb40f30fd11b3c3ee057ee95c3976af645dc90429253d56621c36a690dd4ac8636ebaf87c3da2a3893ed307ca75b29ed0e81e4b0ff6e826bfce22e295024b6bd79b3725cc6a9e5265016b440a8b55eb836334d268a2637ff23d5e122a88ae001d4d5f24fb37254e732dc6f6ea27aa5f1d3e4b6da8717d2d3005f81a7b4f2d889d43ad55931105e0c5b14daf164b8783b338a57cf08e7373a11d2b0f7067f0f0fc49a646c3c3a6215b6ea72088d159b9286377668f5a121962582e59eb9fe308160def8432a28aae3eaf139ede0bafee0166be2d948be9fcd92d6d47cee0b32d679ff7058a5baf935001c63ef413df8ea6e6d2e3663eb71b2cd51eda28d3d1b16776515c68239bda7a2b3667113c50a02aa313e5d95da662c2780300f143cc3bad5466fad1364688d430be3d0d3c9bd9e3293dcbc92b6b5483faaef1ba5566c3fedaad187de28d0635298134bd7f71547f1b73802535aa46ecb5f625559ce62d05e7687dc44f0b06b94824ca2cced552db53d2afa9bc256b1421ad1274382bc03a5c225a92b745abd15f540c0fd45f33d12d20b017917999660ca959acf68249e5bf1e5f3f7ea6195f117b20ddeb64ecdadc9f5b443eaf5dcc9587e4967739a4544c59916716458a28cbb86266ac11fd68a1838bf15089eb6aa950b1857d470b9d152b8476ef0c0da4b99ba96f8c851b3350001da3021ad9189c07c23190b259be7d9f1c4c31207563d14e5c219d28705f8f691e25dbfcb76172a743754de455400d380f56bda0a1ad31f6b7c612d1a395e39201da8527234f8bcfb020fadc66d61edb9ead248ed6a2704104fbd348cc0f01c93086364b90a7d3ecb84538ce71088f4b7191d9f8984c6a9f525ecc4c4a8bcfec92a301a66d22f0efb5a8769738c1964c4eec4c5faeaae829788726d7fba959a832507add047af441ea0e5a3f37cf0952ec1ab6e4de9ad151b3e501e205ac1a918702a2fd9856be23a6a88ceb813939019b93698c228b928c710c41d656e29fb90203e443768f20e533b29434ae4016f6169df6314e9cb75966fd0d01fa4443921b12e963ae2bcfc90c105f7d8165d997c4e049237547bfbd90938b4adabc36e42e765e4b82ce922b3afb04a63e7e4e149cc0af8a3a667410854f243ce5bcfe3bcd9b40ba7acf1a78c4977a3f39428ce91c5c8a19772415cac4c4ff89824ca80242dd643fbbabc14b6ad7cc85af43615d31542110c6bbde3afef595d9f9151c7424ce383bbb10506a90962a08f99ff1c9bdc9e98a7a9ee12efdf1434f7a61ff61157a58a0e3a958dae3cdeeead5d656712615dd81122dfb28ff6980aebf5242897822c4fdd09490f6a64fcb2ee7ed159855d70da9b7e17a884f747ddfc7d50ce8ab57b9d4a14438a501aa370211b305fa4bb9488f15d5e32cf50711c706dc61c60ea81790975b4611055d7f57e7ba62a3d199b903c3bfa6f0a6f7754b575e0435db0290a7f00bcea45307cc2f9e2616c84b45bce8734d86f492e60c020ee001da05ed499af4e3b72696039630dafbe782b2bda74d5f336ac3e7511c96738a43aa8c1e766331132cd7fb5576594700ebc44e74fddaa38dfa1d6c08003de43fad7f830d50d971386221af4cd9eb19064d2bcae26edae9ec060731a267ce9ddc32f3a443f00dd9066d914ef7cda925983c9e0f3a082e4353ea5cd6b715bbf9d69f87f85c616d28e61ab36e3738f1b74e9eb31b511a5c493a33e355739b16bab6d9a83b577d7bcba8d02f30c50bb6a05d215bd5f7b6687e8a6db12d278133ab6a5b374bc6964d090a16cd3b4f4749970f2e4ee0c48cf52a69acf9f6073f8504014ceaa57497515981e34c9833e2f68591609fc9448fb332839840b095de22113ee018cb2f8932779433baa6261bbb4325d61878fc1e9837ac3d1d24a40490741d8d02959b2055782efd77d446ce9efb4d21078bd642ecabf1d0bd6a869f50157ee41a3aacbf80a835b8341871ae3fbb3353494032978b3fe649e871d488bea717421ac60a9de8a90365cb9eabe2a1102ac64f4f2f5d6731eed032554e8050f5cd9a7f7b7479c3da049f5534a23cc5fe5a34d1db1a6d2729072018a904113106d3c2c382548dd66d99a5c47a807b95b6ab80977125e1f81aacd6cd2174148517a0bf37d52d989a11d765517e1c11560901dc814d2948a97b05321537bbfe069cda99a770a4c15d8abb605249c23626721a99a1c1b31d4e33d30a32c11612a9cc917a0bf7821831f86b2899eae897f0d516392cd114bf9e085bc128c2b8ee2197a4ebe4c18f8cb5f37ebd427ba3fbeb4bd7c15f9b4e9ee4151f1ea46e499225fd0082fc091b7d33f87a9524c437b53e772b462f5ff69533ce2f294b1a2573bd1fbd0e59378acd8c6ff60de0eb070463b98f9af4d76d58fc1c13c74c1cbb42552b54d4526ec6938e7a5ec5cc87cca7c850e192e9f3794e1c50d4210b5d35df2105abdab7de2bf3df608b29d06582ef2b3853fe8ca6f12e76c374a0d666e24e1972e89e24da6132bbff873e25c5ef1d3a1e543ece71de5cdbedfc343b0894d70b2da989d4ddae96709095b9a14d6fadb5543a8db5f88b010a97be9fb5c6e5d9f0dd4bc2d4f93f2fe9f703033bf8ccccb206edec4f03aeea97bb661c55c16b1b425a304e84f36861c9a91f28fc7809018531c6f3cba94d85b61f9f77b44abb29ffed97c166d333a0f866f86bb7d7514017b65d9f4b4098cfb0b691ba46b9a359c77c5744125ee8290dc702ead07136e1b7e2f5d5865555220538ac143284f098798047912f90f8c3d12b1a8b9b93eb593da24c5b5f28b0b33e804b1b3052261cbd4635fbcd96b3faf75109093a7c0c749b5458f51aea76b632c6aa739aa5ed4097437a6ec59744dad77a28403e8249835f433838ee5438c863a9cfba947445401307b9d3b942eba136e08c5168dd455ad665617a64ee4ad5c078b1ae62a55fa1b38816fe100a86626fa43d821936417a8f9c5de233f9db374996ced025af0d52e453c525c27d9c48fb6f20b79b72d3c2254437b29bad3b12ddcfdb3460b877109e5fca6d63706aab0f727ff2c17780e29b1986398319f182d3cc702b2dcee9fb0ca9306997cd59c9c81bde2aa42e51932fdeb68416261e873168882aac885f57785bceda9615e20b1583f6ee8fd67fdce35141a62d7d2fdcd8f04abef9e52610563d2548657ba6e4abb8156fe067086494e98d645bc42be6c8277b542460f0c9935863b12ca4b7022529d38a5fa2aa50fa26dd6f4632ef40f7eb41755df9c49faeb3188aa6b5e7c642c16f9b41601b0e91f49aa2c7339107f20b0198af9dbd665f813f195990e129364ba18113e4948bda0787a3a40139fc25e44414e9fb845aed783b82bd942c9636d0d5f49514cd477139919497a0da7736f7a35bc03049deefcfcd0b8f4a44aca272887d82d0662c64d9ed8066ef727543cd1135b8a65070bfe7db5b32c249da79d6cfac24fa9b9c02fa96806c45b7f1852e3834ec104a93ee602c3a777f88e730509185a3b68ae4883f4f9a83e49a992ab5fbaa384bff7fc97a12a87a601d2742d15c02954b253ec7b4dd7089fe4b569a3c735c2883c1d0e1ec2d9fc344ed39adca114bc65a41a7ac892de90781c7bd3ad23d060e4f3a23d142b80cff3ff6c06c1176dd0848530242fa0f78b3576825468ddca0ee687dd954c6f067397a2d8859fc143c15bb1258bab7765a03cf4713efe1bf3b2701252cce55764c3ae8dc10764e248396327ee49e25b02ad6f55d8f3f068b6968db55e04f2b", 0x1000}], 0x5, &(0x7f0000002c80)=[@init={0x18, 0x84, 0x0, {0x1, 0x9, 0x5}}, @sndrcv={0x30, 0x84, 0x1, {0x7fffffff, 0x5, 0x8, 0x2, 0x3, 0x10001, 0x6, 0x3, r2}}, @sndrcv={0x30, 0x84, 0x1, {0x400, 0x800, 0x207, 0x7, 0x71c, 0x1ff, 0x3ff, 0xfffffffffffffffb, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x7, 0x2, 0xfe4, 0x3, 0x977e, 0x101, 0x80000001, r4}}, @sndrcv={0x30, 0x84, 0x1, {0x21, 0xcfff, 0x8000, 0x7, 0x8, 0x5, 0x800, 0x5, r5}}, @sndrcv={0x30, 0x84, 0x1, {0xc3, 0x401, 0x4, 0x0, 0xcd35, 0xff, 0x1, 0x5, r6}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x1, 0x3f, 0x1, r7}}, @init={0x18, 0x84, 0x0, {0x80, 0x0, 0x528, 0x3}}, @sndrcv={0x30, 0x84, 0x1, {0xa45, 0x4, 0x4, 0x5, 0xf833, 0x2, 0x1, 0x7, r8}}, @sndrcv={0x30, 0x84, 0x1, {0xffffffff, 0x2, 0x8000, 0x20, 0x2, 0x7ff, 0x3, 0x9, r9}}], 0x1e0, 0x4000000}, 0x40) r10 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r10, 0x84, 0x13, &(0x7f0000000000)=0x195, 0x4) remap_file_pages(&(0x7f000092d000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000001c0)=0xa4c0d93d4c180efb) ioctl$TIOCCBRK(r0, 0x5428) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) ioprio_set$uid(0x3, r11, 0x8000) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/02/26 20:22:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) dup3(r0, r0, 0x80000) openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x200, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000240)) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x3f, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_getoverrun(r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x800, 0x0) write$tun(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0xdb) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x3, &(0x7f000000b000)=[{0x100050}, {0x2d}, {0x6}]}, 0x10) writev(r1, &(0x7f0000009000)=[{&(0x7f000000e000)="8f", 0x1}], 0x1) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000200), &(0x7f0000000240)=0x4) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0xfffffffffffffffe, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000300)={r4, 0x101}, &(0x7f0000000340)=0x8) 2018/02/26 20:22:57 executing program 6: r0 = socket(0x800000000000000a, 0x1, 0x0) r1 = socket(0x5, 0x0, 0x5) getsockopt(r0, 0x0, 0x7, &(0x7f00001e2000)=""/33, &(0x7f0000929ffc)=0x21) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f00000000c0)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@int, &(0x7f0000000080)=0x4) 2018/02/26 20:22:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:57 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000000)={0xcd, &(0x7f00000000c0)="b0a21d195721162e80cf047bbdd3245238767c5225a2fe3293eae227c34cb97b95117850ff5a839a4aaed665ca801d3b02cb546cf0e5a7851d32e98b5bce1be5bcd8be790951ad82b17ad14d71fa4ac43940ae5ddffc0ba3f0cdf0c251024f2d3876064d3726a84300a243dc8a387238dc17e041efdf12f28e6b55f3e03b669f2a2cca86bdd25ebf9b044f23d7e9f1899fcc4721fd72844e8f83747df392697eda7653cf4f85199c6a417e1ee71b8aac537c3838130c1cf6af35ddbe9e413f5356caf4bb65a4d7238e6dc44309"}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000340)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @local}, @in=@broadcast}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) 2018/02/26 20:22:57 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) [ 43.313581] mmap: syz-executor3 (7048) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/02/26 20:22:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) [ 43.358586] device syz_tun entered promiscuous mode [ 43.437136] device syz_tun left promiscuous mode 2018/02/26 20:22:57 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:57 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x100000000000088) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f000073bffc)=0xfffffffffffffffe, 0x4) sendmsg$inet_sctp(r1, &(0x7f0000959fc8)={&(0x7f0000a34000)=@in={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000f71000)=[{&(0x7f0000f6ff9b)="470a3747e4d6c6dc7e519c8cfa37b13380c40d870100010000000000a6fa401ca8969a47542c8e2cb000000b0000000000dbf1eedf91d955a9e84c62af9fc4452b9c97c651", 0x45}], 0x1}, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f00000000c0)) ppoll(&(0x7f0000000000)=[{r1, 0x100}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080)={0xfffffffffffffe01}, 0x8) recvmmsg(r0, &(0x7f00000cbf80)=[{{&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x46, &(0x7f0000000900)=[{&(0x7f0000000440)=""/139, 0x8b}], 0x1, &(0x7f000068ffd2)=""/46, 0x2e}}], 0x1, 0x0, &(0x7f00005661bb)) 2018/02/26 20:22:57 executing program 3: r0 = userfaultfd(0x0) fcntl$setpipe(r0, 0x407, 0x1ff) r1 = socket$netlink(0x10, 0x3, 0x14) writev(r1, &(0x7f0000000080)=[], 0x10000154) tee(r1, r1, 0x6, 0xd) tee(r1, r1, 0x10000, 0x1) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x8, [{0x7, 0xb4}, {0x66, 0x7}, {0x4, 0x4}, {0x6, 0x7}, {0x3, 0x80000001}, {0x6, 0x10000}, {0x6, 0x28000000}, {0x0, 0x8}]}}) 2018/02/26 20:22:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x30400, 0x40) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000000c0)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:57 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000000)={0xcd, &(0x7f00000000c0)="b0a21d195721162e80cf047bbdd3245238767c5225a2fe3293eae227c34cb97b95117850ff5a839a4aaed665ca801d3b02cb546cf0e5a7851d32e98b5bce1be5bcd8be790951ad82b17ad14d71fa4ac43940ae5ddffc0ba3f0cdf0c251024f2d3876064d3726a84300a243dc8a387238dc17e041efdf12f28e6b55f3e03b669f2a2cca86bdd25ebf9b044f23d7e9f1899fcc4721fd72844e8f83747df392697eda7653cf4f85199c6a417e1ee71b8aac537c3838130c1cf6af35ddbe9e413f5356caf4bb65a4d7238e6dc44309"}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000340)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @local}, @in=@broadcast}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) 2018/02/26 20:22:57 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000356000)='/dev/sequencer\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000249ffc)) getpeername(r0, &(0x7f0000000000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000040)=0x10) 2018/02/26 20:22:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:57 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000356000)='/dev/sequencer\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000249ffc)) getpeername(r0, &(0x7f0000000000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000040)=0x10) 2018/02/26 20:22:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:57 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10000000002, &(0x7f0000496fff)="c9", 0x1) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f00005e2f83)=""/125, &(0x7f00009cd000)=0x7d) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x400440, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/02/26 20:22:57 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) [ 43.482988] device syz_tun entered promiscuous mode [ 43.493058] audit: type=1400 audit(1519676577.301:20): avc: denied { create } for pid=7100 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 [ 43.522672] device syz_tun left promiscuous mode 2018/02/26 20:22:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:57 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x800, 0x4) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000140)) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x7fff, 0x90000) ioctl$TIOCSCTTY(r2, 0x540e, 0x1) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r3) 2018/02/26 20:22:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000300)=0x8, 0x4) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) fcntl$lock(r0, 0x6, &(0x7f0000000100)={0x0, 0x0, 0x10000, 0x1f, r2}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000200)={0x9, 0x4, 0x9, 'queue1\x00', 0xfffffffffffff001}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000140)={0x0, 0xff}, &(0x7f0000000180)=0x8) socket$inet(0x2, 0x6, 0x100) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000001c0)={r4, 0xffffffff}, 0x8) r5 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) sendfile(r5, r5, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:57 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="0022118b", @ANYRES32=0x0, @ANYBLOB="e6ffffff000002000001000011fb7c1d6dd83a0ae80bf433091d5b3da3ba3966e0f1b400"], &(0x7f0000000100)=0x14) setsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f0000000140)=0x6, 0x4) mkdir(&(0x7f0000014000)='./file0\x00', 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f0000000080)='./file0/', 0x0, 0x0) symlinkat(&(0x7f000001effd)='/', r2, &(0x7f0000d06ff8)='./file0\x00') renameat2(r2, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000000)='./file0/', 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x8, 0x8}) getdents(r2, &(0x7f0000000200)=""/4096, 0x1000) 2018/02/26 20:22:57 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) mq_notify(r0, &(0x7f00000001c0)={0x0, 0x1c, 0x4, @thr={&(0x7f0000000080)="788a04b38e42cc4add698b935bdf088f3357cce3be8aa58d55ded5ce888891695b3a2ac18943b70cbec533385fbc90bc87f19f0be2f84b274136f2c394b1a880523c4e094c6074d155b3ba5540f6f72ea11bd76279c6d9d65733ad628fe287333157f90c99d591977c51898ca7d2b3b54ba43bd3ecfa25c546a8fa8e9ec739cd7142f25f2c1a3adddc", &(0x7f0000000140)="eff0f70a9e495c79828592053a62ec8ee32af3dbc6be6cfa532d8327b839226c82be06e8359175856ac8b7151399b0e14ac5dacc0c99ef3b0b5b948e83f3fe2a96c75f96580e47641b30a12910589d8d856f43865a2d5088f5b2d5894758f6f8b37aa401b34a27dd8debfc5c044713b412f04bf72cadf90ae2a3ce53cf"}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000b2dfef)='/dev/vga_arbiter\x00', 0x0, 0x0) finit_module(r1, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x3) r2 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x20140) r3 = dup3(r1, r2, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000280)={0x0, 0x0, 0xaf48}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f00000002c0)={r4}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) 2018/02/26 20:22:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:57 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[], 0x0, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8372bf46b0c", 0x26}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:57 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x800, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) 2018/02/26 20:22:57 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000005b80)=[{{&(0x7f0000000040)=@sco={0x1f}, 0x8, &(0x7f0000000300)=[], 0x0, &(0x7f0000000380)=[]}}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10, &(0x7f0000000900)=[], 0x0, &(0x7f0000002680)=[{0x10}], 0x10}}, {{&(0x7f00000046c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x26, &(0x7f0000004900)=[], 0x0, &(0x7f0000002680)=[{0x10}], 0x10}}], 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x5cdee08aaf891309, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0x4, @remote={0xfe, 0x80, [], 0xbb}, 0x1}}, 0x3, 0x9, 0x1, 0x9, 0x42d5fd38}, &(0x7f0000000000)=0xa0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={r3, 0x8, 0x10}, &(0x7f0000000180)=0xc) 2018/02/26 20:22:57 executing program 3: r0 = socket(0x10013, 0x800, 0x800000000000000) bind$netlink(r0, &(0x7f0000341000)={0x10, 0x0, 0xffffffffffffffff, 0x10001}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fa4000)={0x1, &(0x7f0000f95ff0)=[{0x6}]}, 0x10) 2018/02/26 20:22:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:57 executing program 4: r0 = socket(0x10, 0x200000002, 0x1a2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e24, @loopback=0x7f000001}}}, &(0x7f00000000c0)=0x8c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r1, 0x9, 0x7ff}, &(0x7f0000000180)=0x8) ftruncate(r0, 0x9) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000080)={0xae68, 0xbb, 0x4b, 0x200}, 0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r1, 0xf4, 0x666, 0x3b7, 0x10001, 0x425}, 0x14) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0x0, 0x4}, 0x20) 2018/02/26 20:22:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:57 executing program 3: futex(&(0x7f0000002b80)=0x1, 0x800000000006, 0x1000, &(0x7f0000002b40)={0x77359400}, &(0x7f0000048000)=0x8000000000003, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000002dc0)={@mcast1, 0x0}, &(0x7f0000002e00)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002e40)={@local={0xfe, 0x80, [], 0xaa}, r1}, 0x14) futex(&(0x7f000000cffc)=0x1, 0x400000006, 0x0, &(0x7f0000365ff8), &(0x7f0000869000), 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x800, 0x0) recvmmsg(r2, &(0x7f0000002a40)=[{{&(0x7f0000000040)=@ipx, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)=""/175, 0xaf}], 0x1, &(0x7f0000000180)=""/161, 0xa1, 0x3}, 0x2}, {{&(0x7f0000000240)=@nl=@unspec, 0xc, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/145, 0x91}, {&(0x7f0000000340)=""/75, 0x4b}], 0x2, &(0x7f0000000400)=""/164, 0xa4, 0xd4}, 0x3}, {{&(0x7f00000004c0)=@rc, 0xa, &(0x7f00000019c0)=[{&(0x7f0000000500)=""/81, 0x51}, {&(0x7f0000000580)=""/110, 0x6e}, {&(0x7f0000000600)=""/149, 0x95}, {&(0x7f00000006c0)=""/174, 0xae}, {&(0x7f0000000780)=""/55, 0x37}, {&(0x7f00000007c0)=""/229, 0xe5}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/219, 0xdb}], 0x8, &(0x7f0000001a40)=""/4096, 0x1000, 0x90}, 0xfffffffffffff3b0}], 0x3, 0x40000000, &(0x7f0000002b00)) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) 2018/02/26 20:22:57 executing program 6: recvmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x32, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/26, 0x1a}, {&(0x7f0000000240)=""/221, 0xdd}], 0x2, &(0x7f0000000380)=""/131, 0x83, 0x9}, 0x40010101) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='net/ip6_tables_matches\x00') r1 = accept4$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711, @reserved=0x1}, 0x1b, 0x7ffff) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000080)=0x100) mmap(&(0x7f0000000000/0x48000)=nil, 0x48000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000200)=0x10000, 0x4) fsetxattr(r2, &(0x7f0000000100)=@known='com.apple.FinderInfo\x00', &(0x7f0000000140)=')\x00', 0x2, 0x2) readv(r2, &(0x7f0000000000)=[{&(0x7f000004f000)=""/128, 0x467}], 0x1) timer_create(0x3, &(0x7f000004c000)={0x0, 0x16, 0x0, @thr={&(0x7f0000000040), &(0x7f0000001040)}}, &(0x7f000004cffc)) r4 = dup2(r1, r2) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f00000000c0)) timer_settime(0x0, 0x20000000000001, &(0x7f000004a000)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) 2018/02/26 20:22:57 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[], 0x0, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:57 executing program 2: mkdir(&(0x7f0000027000)='./file0\x00', 0x40) r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@ethernet={0x0, @link_local}, &(0x7f0000000040)=0x10) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @empty, 'ip6gretap0\x00'}}, 0x1e) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) rename(&(0x7f0000034ff4)='./file0/bus\x00', &(0x7f0000016000)='./file0/bus\x00') r1 = dup2(r0, r0) write$selinux_create(r1, &(0x7f00000000c0)=@objname={'system_u:object_r:hald_cache_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x31, 0x36, 0x20, './file0\x00'}, 0x3c) 2018/02/26 20:22:57 executing program 4: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa1000)={0x0}, &(0x7f0000fa1000)=0xc) fcntl$setown(r0, 0x8, r1) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000000c0)={0x2, 0x40000, 0x9, 0x8}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x3}}, 0x9, 0x4, 0x2, 0x29, 0x6}, &(0x7f00000001c0)=0xa0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000200)={r3, 0x3ff, 0x5605, 0x2aea, 0x858, 0x780b}, &(0x7f0000000240)=0x14) fcntl$getownex(r0, 0x10, &(0x7f0000761ff8)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace(0x4207, r4) fcntl$getownex(r2, 0x10, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ptrace$setsig(0x4203, r4, 0x0, &(0x7f0000000040)) 2018/02/26 20:22:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000140), 0x102000004) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, @empty}, &(0x7f00000000c0)=0x10, 0x800) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@int, 0x4) 2018/02/26 20:22:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:57 executing program 4: r0 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000080)='trustedppp0wlan0-\x00', 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x80000003) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x400000, 0x0) ioctl$KDDISABIO(r1, 0x4b37) getpriority(0x0, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x9) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x3, 0x10001, 0x2, 0xe2c58a6, 0xd832, 0x6, 0xa18e, {0x0, @in={{0x2, 0x4e23, @multicast1=0xe0000001}}, 0xfffffffffffffeff, 0x5, 0x878, 0x2, 0x40}}, &(0x7f0000000200)=0xb8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000240)={r3, 0x0, 0x4, 0x4}, &(0x7f0000000280)=0x14) 2018/02/26 20:22:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000dd9fc8)={&(0x7f0000697ff4)={0x10}, 0xc, &(0x7f0000684000)={&(0x7f0000c30000)=@del={0xe0, 0x11, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{'ecb-camellia-aesni\x00'}}, []}, 0xe0}, 0x1}, 0x20000000) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40000) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req={0x8, 0x81, 0x1, 0x8}, 0x10) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000080)=""/215) 2018/02/26 20:22:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f00000000c0)={0x0, 0xffffffffffffff9e}) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:57 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) bind$unix(r0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e23}, 0x8) getsockopt$inet6_dccp_buf(r0, 0x21, 0xc2, &(0x7f00000001c0)=""/149, &(0x7f0000000140)=0x95) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) symlink(&(0x7f0000dfdff8)='./file0\x00', &(0x7f0000000180)='./file0/file0\x00') umount2(&(0x7f0000714ff2)='./file0/file0\x00', 0x0) 2018/02/26 20:22:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x6, 0x4) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$sock_netrom_SIOCGSTAMP(r2, 0x8906, &(0x7f0000000080)) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000001c0)="85908984429100a258be5e56506ae8cbb48e0e667f5bf184dbc3f5c543e894ffcd4b031ae3cdd63fa9d315258052d692475c8cb6f02727382d2de4c632e51a69c40b714a2806525bae84cf6530ff06f5f7d99cfb7c3bf1f01ca662c8b8812b99", 0x60, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001040)="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", 0x1000, 0xffffffffffffffff) r5 = request_key(&(0x7f00000002c0)='big_key\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000340)="2c73656c696e75785e2b3a24766d6e657431dc2500", 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000380)={r3, r4, r5}, &(0x7f00000003c0)=""/33, 0x21, &(0x7f00000004c0)={&(0x7f0000000400)={'crc32\x00'}, &(0x7f0000000440)="21e241412348d0bf4894f47a944731fe0fea9135f4235dfb338e1a4f7527f804b275f9b84c97e59882266938ab8e51a83abb679f423eaa1e2a3a705d83ef29cdbdf190ff1b5f83b5d9a701b994e1a5c47cb8b4a6de89e737620e0c521d699ce31160b42f2d47debc6c627f6f4ff0166eac2564f01e7a3df1e24cbc", 0x7b}) write$selinux_context(r2, &(0x7f0000000100)='system_u:object_r:crond_unit_file_t:s0\x00', 0x27) writev(r0, &(0x7f0000003000)=[{&(0x7f0000001000)="390000001300090469000000810000000700004003000000450001070000001419001a000400020007000000020000080001010c00f41ee400", 0x39}], 0x1) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00000000c0)) 2018/02/26 20:22:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000040)='/dev/pktcdvd/control\x00', 0x901, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:58 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[], 0x0, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$sock_int(r0, 0x1, 0x400000000002f, &(0x7f0000018000), &(0x7f00000d2000)=0x4) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) connect$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x2, @loopback=0x7f000001}}, 0x20) 2018/02/26 20:22:58 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/keychord\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000001400), &(0x7f0000000300)=0xb) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001480)=0x1, 0x4) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000000040)) rmdir(&(0x7f0000001380)='.') socket$packet(0x11, 0x0, 0x300) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x7, 0x0, 0x800, 0xfffffffffffffff7, 0x5, 0xffffffff80000000, 0x7ff, 0x4c32, 0x2, 0x9, 0x8, 0xec7, 0x794, 0x4]}, &(0x7f0000000080)=0x108) statfs(&(0x7f0000000340)='.', &(0x7f0000000380)=""/4096) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e21, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0x5}}, 0x3800000000, 0x1, 0x5, 0x3, 0x3fe}, &(0x7f00000014c0)=0xa0) creat(&(0x7f00000000c0)='.', 0x8) umount2(&(0x7f00000000c0)='.', 0x0) close(0xffffffffffffffff) 2018/02/26 20:22:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:58 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00001f1000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00007e5fcc)={{0x100000001, 0x0, 0x0, 0x200000003}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0xb}) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) prctl$setmm(0x23, 0x7, &(0x7f0000ffd000/0x1000)=nil) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000140)={0x2a1b, 0x6, r2, 0x7fff, r3, 0x1000, 0xa7ab, 0x8000}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x4) mkdir(&(0x7f0000000200)='./file0\x00', 0x8) 2018/02/26 20:22:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:58 executing program 3: r0 = inotify_init() r1 = socket(0x7, 0xf, 0x401) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x1, 0x5, [0x401, 0xffffffff, 0x0, 0x80, 0x401]}, &(0x7f00000000c0)=0x12) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e24, 0xfffffffffffffff9, @local={0xfe, 0x80, [], 0xaa}, 0x20}}, 0x401, 0x10001, 0x6, 0x1000, 0x10}, &(0x7f00000001c0)=0xa0) flock(r0, 0x1) flock(0xffffffffffffffff, 0x1) r3 = epoll_create(0x102010002) r4 = getpgrp(0x0) fcntl$lock(r3, 0x7, &(0x7f0000000200)={0x0, 0x2, 0x8000, 0x4, r4}) flock(r3, 0x5) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r5, 0x5600, &(0x7f0000000040)) 2018/02/26 20:22:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:58 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000002000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x227b, &(0x7f0000000000)="02") ioctl(r0, 0x8, &(0x7f0000000040)="8f11c0dac9b20a095925d7e8da8dbef18c3d31757c48e4f40c67c3ba5d50dc4590746dcb47947460811683") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000003fa8)=""/88, 0x45) fgetxattr(r0, &(0x7f0000000080)=@known='security.selinux\x00', &(0x7f00000000c0)=""/185, 0xb9) 2018/02/26 20:22:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:58 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f00000000c0)={0x6, 0xd14, 0x100000001, 0x8, 0x8, 0xd20}) syslog(0xa, &(0x7f00007c6000)=""/148, 0x94) r1 = getpgid(0x0) prlimit64(r1, 0x6, &(0x7f0000000000)={0x3, 0xb5f6}, &(0x7f0000000040)) 2018/02/26 20:22:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[], 0x0, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:58 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r0, r1, &(0x7f0000000080), 0x102000004) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x80ca) 2018/02/26 20:22:58 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:58 executing program 6: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x200000, 0x0) syz_open_pts(r2, 0x8080) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000040)) init_module(&(0x7f0000000080)='[cpuset\\lo\x00', 0xb, &(0x7f00000000c0)='\':\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000100)="b1c694e522b6e7773b235384c5d04c06", 0x10) listen(r1, 0x0) 2018/02/26 20:22:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:58 executing program 6: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x200000, 0x0) syz_open_pts(r2, 0x8080) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000040)) init_module(&(0x7f0000000080)='[cpuset\\lo\x00', 0xb, &(0x7f00000000c0)='\':\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000100)="b1c694e522b6e7773b235384c5d04c06", 0x10) listen(r1, 0x0) 2018/02/26 20:22:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:58 executing program 6: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x5) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x2) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) 2018/02/26 20:22:58 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x20000, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc\x00', 0x20000, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000002c0)='./file0\x00', 0x1) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x8000, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000380), &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0xe5, "c1176f78578041e193f1c3cf3e5b41e5a19315691a70dfddd69bdd87a24c30ec0ccf49762d4038b8b3e2968105f5adb58af5752a5297db7d0f772e43e75a20417bd168658149e7b85329baad3afa2d1a37fb273c952d642c4114d007cc60a0f4d43520e1f07044f65d6f224dd6c949a1000f8e16499a0432bd5693ba0571f7a51bfd391113327fad77df99264c4ff2ef2c7c2c5ffb7e3b2e61dead2d792ab22d1748b6ab6920e059357af5e72c6c2f0392eb8be1f58282dde24c1448831e2fbb2cfdb09850dfcab794f3cc20a12db417c48025444ba6e93081a40f064b12e33abdafdff08c"}, &(0x7f00000001c0)=0xed) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000200)={r3, 0x6, 0x10, 0x8001, 0x101}, &(0x7f0000000240)=0x18) r4 = socket(0x11, 0x4000000000080003, 0x0) mkdirat(r1, &(0x7f0000000340)='./file0\x00', 0x44) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000300)=0x8, 0x4) fallocate(r4, 0x3, 0x2000000000000001, 0x100000001) setsockopt(r4, 0x3, 0xc, &(0x7f0000660000), 0x0) 2018/02/26 20:22:58 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087e", 0x13}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = socket$inet(0x2, 0x8000a, 0x8) getsockopt$inet_tcp_buf(r1, 0x6, 0x21, &(0x7f00000000c0)=""/185, &(0x7f0000000040)=0xb9) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:58 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000040)={{0xc3, 0x17}, 'port0\x00', 0x4, 0x20, 0x7fffffff, 0x20, 0x3b, 0x8000, 0x3ff, 0x0, 0x3, 0x20}) r1 = socket$inet6(0xa, 0x802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000557fc8)={&(0x7f0000e3aff0)=@in={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000b03000)=[]}, 0x0) set_robust_list(&(0x7f0000000100)={&(0x7f0000ffb000/0x4000)=nil, 0x7, &(0x7f0000ffb000/0x2000)=nil}, 0x18) 2018/02/26 20:22:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xf9a, 0x0, 0x6}]}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f000098dffc)=0x6, 0x4) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000976000), 0x0, 0x200408d7, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, &(0x7f0000254000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 2018/02/26 20:22:58 executing program 6: r0 = socket(0x13, 0xafcee5d3daad502f, 0xc) write(r0, &(0x7f0000f77000)="1f0000000104ff00fd4354c0071100010205010008000100030423dc0cd000", 0x1f) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1, 0x14000) 2018/02/26 20:22:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:58 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @dccp={{0x4e20, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000140)=0x4, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r1, 0x1f}, &(0x7f00000000c0)=0x8) sendto$inet(r0, &(0x7f0000168f26), 0x0, 0x0, &(0x7f00008d2000)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000b0d000)) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x2, 0x600000) 2018/02/26 20:22:58 executing program 6: flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/212, 0xd4) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x3, {{0xa, 0x4e24, 0x8, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x911}}}, 0x88) 2018/02/26 20:22:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:58 executing program 2: futex(&(0x7f000000cffc), 0x3, 0x80000001, &(0x7f00006b8ff2), &(0x7f0000fd6ffc), 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) sched_getaffinity(r0, 0x8, &(0x7f0000000040)) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000000c0)=0x70d) 2018/02/26 20:22:58 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @dccp={{0x4e20, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000140)=0x4, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r1, 0x1f}, &(0x7f00000000c0)=0x8) sendto$inet(r0, &(0x7f0000168f26), 0x0, 0x0, &(0x7f00008d2000)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000b0d000)) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x2, 0x600000) 2018/02/26 20:22:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:58 executing program 6: mmap(&(0x7f0000000000/0x4cc000)=nil, 0x4cc000, 0x0, 0x65031, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000c2a000)='./file0\x00', 0x918, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x100) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000140)={0x10001, 0x5}) r1 = dup(0xffffffffffffffff) accept$llc(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x10) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000e4c000)=[], &(0x7f0000138000)=[]) r2 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x2) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x101, 0x0, 0x1000}, 0x4) 2018/02/26 20:22:58 executing program 4: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r0 = socket(0x10, 0x400000802, 0x0) write(r0, &(0x7f0000000000)="1f0000004a00070100021b0a000008ff0a3f801719d1ab967a918f1e777fff", 0x13) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000700)=""/158, 0x9e}], 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x2e2c}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r1, &(0x7f0000000340)=0x1e) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000680)=""/75, 0x4b}, {&(0x7f00000001c0)=""/106, 0xfffffffffffffcb7}, {&(0x7f0000000240)}, {&(0x7f0000000240), 0x27b}, {&(0x7f0000000280)=""/152, 0x98}, {&(0x7f0000000540)=""/183, 0xb7}, {&(0x7f0000000400)=""/48, 0x3}, {&(0x7f0000000600)=""/123, 0xfffffffffffffdeb}], 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x4}, 0x8) recvmmsg(r0, &(0x7f0000000e00)=[{{&(0x7f00000000c0)=@ipx, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000ec0)=""/42, 0x2a}, {&(0x7f00000007c0)=""/220, 0xfffffffffffffee1}, {&(0x7f00000008c0)=""/209, 0xd1}], 0x3, &(0x7f00000009c0)=""/206, 0xce, 0x101}, 0x4}, {{&(0x7f0000000440)=@in={0x0, 0x0, @multicast2}, 0x10, &(0x7f0000000d80)=[{&(0x7f0000000480)=""/51, 0x33}, {&(0x7f0000000ac0)=""/54, 0x36}, {&(0x7f0000000b00)=""/229, 0xe5}, {&(0x7f0000000c00)=""/221, 0xdd}, {&(0x7f0000000d00)=""/106, 0x6a}], 0x5, 0x0, 0x0, 0x8}, 0x7}], 0x2, 0x400000a0, &(0x7f0000000e80)={0x77359400}) 2018/02/26 20:22:58 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087e", 0x13}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:58 executing program 0: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) tkill(r0, 0x6) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:58 executing program 6: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/policy\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000080)=""/13, 0xfffffeeb) iopl(0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000040)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000002c0)=0xfffffffffffffc49) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@loopback=0x7f000001, @in=@broadcast=0xffffffff, 0x4e21, 0x6, 0x4e24, 0x0, 0x2, 0x80, 0xa0, 0x2e, r1, r2}, {0x97, 0x8, 0xffffffffffffff01, 0x7b, 0x1, 0xfffffffffffffc00, 0x7, 0xffffffff}, {0x2, 0x1, 0xffffffff, 0xfffffffffffff40e}, 0x3ff, 0x0, 0x1, 0x0, 0x2, 0x1}, {{@in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x4d4, 0xff}, 0xa, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x3500, 0x5, 0x0, 0xfffffffffffffffd, 0x26, 0x101, 0x200}}, 0xe8) 2018/02/26 20:22:58 executing program 4: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0, 0xa972, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a94000/0x3000)=nil, 0x3000, 0x1000001) r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'vlan0\x00', @ifru_addrs={0x2, 0x4e23, @empty}}) 2018/02/26 20:22:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:58 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825dde", 0x1d}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f0000028ff0)={&(0x7f0000005000)=@ipv4_newroute={0x1c, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, []}, 0x1c}, 0x1}, 0x10000000000) 2018/02/26 20:22:58 executing program 2: unshare(0x28060400) r0 = socket$unix(0x1, 0x1, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) utimensat(r2, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={{0x77359400}, {r3, r4/1000+10000}}, 0x100) r5 = add_key(&(0x7f00000048c0)='syzkaller\x00', &(0x7f0000004900)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000004940)="0da51330fa61f9c6c63a6fe56222f2da7516d294245fc28710dc498e18743e70446dc5ba45cb378a7a7a127acb4768e256a7eaf0aeff3270209e0d4a86cc62aa9c4e4a8d439ccc9d5c12272f44dc1d248507e3a5109442f8873e993fd8e23db0da2403008b082866c6d0b1a3bd6090a3a7813a029128aaef7e8a606c09dc289a13", 0x81, 0xfffffffffffffffc) add_key(&(0x7f0000004a00)='.dead\x00', &(0x7f0000004a40)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000004a80)="adf8f390d69665118047f965e716763cccb8fc4c68f525c57a13309cd768a5e2e35825ad57bc28a9ca0e60dbd674399e1e82a35ece2a22405ae0bbd327cb4854ac6fd9475614e1fe98bf888dd6d86c0d8068156eacbd9769ac7f662f87a0253ba3ee2c8897d40654d71b641b6ac5bd50a3c644958b1be51d162e1c4dc0cf9aeb903c8e7303b804fb28e12d48bc50aa6d960b1551e3", 0x95, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000004b40)={0x0, @in={{0x2, 0x4e20, @loopback=0x7f000001}}, 0xe000000000000000, 0x10000, 0x1ff, 0x1, 0x40}, &(0x7f0000004c00)=0xa0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000004c40)={r6, 0x3f, 0x30}, 0xc) keyctl$reject(0x13, r5, 0x3, 0xffff, r5) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000004dc0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000580)=0xe4) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000400), &(0x7f0000000440)=0xb) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r7, 0x3, 0x6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r8, 0x3, 0x30}, &(0x7f0000000240)=0xc) unshare(0x40600) clock_gettime(0x0, &(0x7f0000004800)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000004740)=[{{&(0x7f00000005c0)=@hci={0x0, 0x0}, 0xc, &(0x7f0000001800)=[{&(0x7f0000000600)=""/201, 0xc9}, {&(0x7f0000000700)=""/78, 0x4e}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/120, 0x78}], 0x4, &(0x7f0000001840)=""/222, 0xde, 0x2}, 0xc20}, {{&(0x7f0000001940)=@alg, 0x58, &(0x7f0000002140)=[{&(0x7f00000019c0)=""/120, 0x78}, {&(0x7f0000001a40)=""/10, 0xa}, {&(0x7f0000001a80)=""/187, 0xbb}, {&(0x7f0000001b40)=""/160, 0xa0}, {&(0x7f0000001c00)=""/206, 0xce}, {&(0x7f0000001d00)=""/175, 0xaf}, {&(0x7f0000001dc0)=""/172, 0xac}, {&(0x7f0000001e80)=""/149, 0x95}, {&(0x7f0000001f40)=""/239, 0xef}, {&(0x7f0000002040)=""/219, 0xdb}], 0xa, &(0x7f0000002200)=""/4096, 0x1000, 0x2}, 0x2}, {{&(0x7f0000003200)=@vsock={0x0, 0x0, 0x0, @host}, 0x10, &(0x7f0000003680)=[{&(0x7f0000003240)=""/184, 0xb8}, {&(0x7f0000003300)=""/63, 0x3f}, {&(0x7f0000003340)=""/26, 0x1a}, {&(0x7f0000003380)=""/144, 0x90}, {&(0x7f0000003440)=""/38, 0x26}, {&(0x7f0000003480)=""/222, 0xde}, {&(0x7f0000003580)=""/36, 0x24}, {&(0x7f00000035c0)=""/28, 0x1c}, {&(0x7f0000003600)=""/72, 0x48}], 0x9, &(0x7f0000003740)=""/4096, 0x1000, 0x7}, 0xffff}], 0x3, 0x2001, &(0x7f0000004840)={r9, r10+10000000}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000004880)={r11, @broadcast=0xffffffff, @empty}, 0xc) r12 = request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000100)='\\keyring\x00', 0xffffffffffffffff) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000340)=""/131) keyctl$get_keyring_id(0x0, r12, 0x3cfd) accept4(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000000c0)=0xfffffcb8, 0x1) 2018/02/26 20:22:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:58 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000394feb)='/proc/self/net/pfkey\x00', 0x0, 0x0) pipe2(&(0x7f000023cff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) unshare(0x20000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd, 0x2}, &(0x7f0000f08fc0), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000d0a000)={&(0x7f00001da000), 0x8}) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000140)=0x8000, 0x4) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000000)=""/196, &(0x7f0000000100)=0xc4) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000180)={'gre0\x00', @ifru_addrs={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}}) getpeername$netrom(r0, &(0x7f00000001c0)=@ax25, &(0x7f0000000200)=0x10) 2018/02/26 20:22:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:58 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:58 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000f6f000)) ioctl$TCSETAF(r0, 0x5404, &(0x7f00009f1000)) 2018/02/26 20:22:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:58 executing program 6: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x9f, "259bbe480e3d6536a3e1d1997a5f17c1cf1e26afd916ff07df8c645d5efbbf3b9d0ca8dad3c3e957b2eb855668b226992b6841b1b6458c476e3823cf198c43966b7185523c5ac74d38665fca47303a54d41f54b107cefca0e73ed140ddb4b78ffdc0beee5c22638caf5a69b226cc8495086c2fc48f02000e12757bef733d6b902b67a1d6134a9076b49160d7c5e2a0241be76da38da1ec1563fd49342d17b3"}, &(0x7f00000001c0)=0xa7) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={r4, 0xfff}, &(0x7f0000000240)=0x8) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000280)) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f00000002c0)={0xfff, {{0x2, 0x4e20, @rand_addr=0x63}}}, 0x90) ioctl$TIOCSTI(r0, 0x5412, 0x80) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000380)={0x5, 0x5, 0x4, 0x9e3, 0xffffffff, 0x7f, 0x3, 0x100, 0x5, 0x7, 0x2b}, 0xb) accept4$ipx(r0, &(0x7f00000003c0), &(0x7f0000000400)=0x10, 0x0) bind$vsock_stream(r0, &(0x7f0000000440)={0x28, 0x0, 0xffffffff, @host=0x2}, 0x10) getcwd(&(0x7f0000000480)=""/131, 0x83) getpeername$inet6(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, @empty}, &(0x7f0000000580)=0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f00000005c0)) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000680)=@assoc_value={r5, 0xfff}, &(0x7f00000006c0)=0x8) getsockname$packet(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000740)=0x14) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000780)) ioctl$TCGETS(r0, 0x5401, &(0x7f00000007c0)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000800)=0x20, 0x4) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000840)=""/55) uname(&(0x7f0000000880)=""/216) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000980)=0x5) r7 = memfd_create(&(0x7f00000009c0)='-\x00', 0x2) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, r2) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000a00)={0x1, 0x3, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}]}) getsockopt$inet_sctp_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000000a40)=@assoc_value={r6, 0x2}, &(0x7f0000000a80)=0x8) ioctl$TUNGETFEATURES(r7, 0x800454cf, &(0x7f0000000ac0)) ioctl$sock_ipx_SIOCIPXNCPCONN(r0, 0x89e3, &(0x7f0000000b00)=0xe82) ioctl$TIOCLINUX5(r7, 0x541c, &(0x7f0000000b40)={0x5, 0x4, 0x1, 0x7, 0xfffffffffffffff7}) 2018/02/26 20:22:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETSW(r0, 0x5402, &(0x7f0000590000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00001aa000)=[{&(0x7f00006aaf01)=""/255, 0xcc}], 0x1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x380, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) sendto$packet(r2, &(0x7f0000000080)="2c5cd9b474b6cbeb54221ca821767cb91805aa2de50128bce13852cc467ee847381fcb0c5d69edd94099667c35f53cace4fca64d822674bd82037fd5c864e014da380bdf0f8900b2964a9629a69ec9f20544853dbc9a5842545f3576523da05fa0e1679dfdb6d87f07478f78a25043e952d2cd7637a977c3c3763824d1f0aa2efb83a0b253a64f7232cfc2a09b95d4f03eb4727b688c360e3b0f0bdcd3904d699924d7c35dbab86d9f4b1a75b5e0d3e68917e2755b85210b6845acbc9a69312a8c779e8ca7b08b0170e03271dfaae491f936be9f2c3b055bc82ecc5b", 0xdc, 0x801, &(0x7f0000000340)={0x11, 0x18, r3, 0x1, 0xfffffffffffffe00, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x20) ioctl$TCXONC(r0, 0x540a, 0x2) 2018/02/26 20:22:58 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:58 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/41, 0x29, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000a07000)=""/53, 0xfffffffffffffefc, 0x0, &(0x7f00007aa000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}}, 0x1c) sendto$inet6(r0, &(0x7f0000867000), 0x0, 0x0, &(0x7f000064afe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 2018/02/26 20:22:58 executing program 2: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) tkill(r0, 0x6) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) socketpair$inet(0x2, 0x0, 0x2e, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 2018/02/26 20:22:58 executing program 1: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) tkill(r0, 0x6) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:58 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000140)=0x14, 0x80000) r2 = request_key(&(0x7f00000009c0)='ceph\x00', &(0x7f0000000a00)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000a40)='.dead\x00', 0xfffffffffffffff8) add_key$user(&(0x7f00000008c0)='user\x00', &(0x7f0000000900)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000940)="43425f1f563fa944f98d1cbaa6e345c70d54606c09472530997b4f6d879aae2c4d731ad43d4710cd276fb0de106f6a810b37f97cc411faedf0d6176b571be651ead9df63143513fab98736e59ae627195e1a234e2e471e9a17c3da8fa1788a", 0x5f, r2) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000180)=@req={0x236, 0x337, 0x4, 0x8}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_ipx_SIOCIPXCFGDATA(r3, 0x89e2, &(0x7f0000000280)) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000a80)=0x3, 0xda24) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) open(&(0x7f0000000880)='./file0\x00', 0x40400, 0x1) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000840)) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value={0x0}, &(0x7f0000000440)=0x26d) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000200)=0xffffffff, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000480)={{{@in=@multicast2, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000002c0)={r4, @in={{0x2, 0x4e24, @empty}}, 0x9, 0xff80000}, &(0x7f0000000380)=0x98) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f00000001c0)={0x101, 0x401, 0x6}) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f00000005c0)={{0x2, 0x4e20, @multicast2=0xe0000002}, {0x7b4a0b6ce49f5eeb, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x12, {0x2, 0x4e24, @empty}, 'bond0\x00'}) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000400)=0x9, 0x4) r5 = add_key(&(0x7f0000000640)='.dead\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000006c0)="39edd4574db7ef1ed10f27e1c0535ae6543e85a0c227c02fd6d593c9a434e1c9950b321e03d714113f7c092e620f9a8015efa2b193c560edb7b1a9edbc4cc47faec597dcc53b8df586cdb403e3361080670a3f4366433028fc3a5cc2075e0231572fef9453c7d518229b2456f2ed", 0x6e, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r5, &(0x7f0000000740)='cifs.spnego\x00', &(0x7f0000000780)={0x73, 0x79, 0x7a, 0x3}, r6) sendto$inet(r0, &(0x7f0000000100)="90e854901babfa3db7de2857a89cbf5fa7aab0dbe81dc5ea02adccfae9b0137ee5028a64d1bfdb223dcacb20b548d42dace1dd84d7abe9d6", 0x38, 0x40051, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:59 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000008c000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x40045408) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f00000000c0)={r1, &(0x7f0000000040)=""/76}) 2018/02/26 20:22:59 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0xe4, "5c03911c1b60cddbe6fa307fcdc2571928dd4e77bf1f783ad4df737e605a558eec8320f437328f961557f0d9c055d0132ab4982f4cd5c141d02fc197970ed8d55ffa3a69009576b15d22fff22431672a3dad21194a4cf9b54891c5d6d3e49446a1f01bc3192fbd7d87ec0fb80bef8fd32a99e2d1352f3d16e89ef6cd0c260a87bcc00b02159d8a2785d26dbbc2d3a6d05ba8c8efaa31b32d19b582ab76f35ad074615fd3b4ab79a241998a7e0b6665b8911c95808f71ce1988a01663120d279371db25b61cb4153fcf5be1303760e1a4a402f471d52af238d9b9c6f761a4b1ae2b93c7d3"}, &(0x7f0000000080)=0xec) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={r1, 0x9, 0x22}, &(0x7f0000000240)=0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) syz_open_procfs(r2, &(0x7f00000000c0)="6e732f697063de936c25e862fc16c500") syz_open_procfs(0xffffffffffffffff, &(0x7f0000000ff9)='ns/ipc\x00') 2018/02/26 20:22:59 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:59 executing program 1: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) tkill(r0, 0x6) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000140)=0x14, 0x80000) r2 = request_key(&(0x7f00000009c0)='ceph\x00', &(0x7f0000000a00)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000a40)='.dead\x00', 0xfffffffffffffff8) add_key$user(&(0x7f00000008c0)='user\x00', &(0x7f0000000900)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000940)="43425f1f563fa944f98d1cbaa6e345c70d54606c09472530997b4f6d879aae2c4d731ad43d4710cd276fb0de106f6a810b37f97cc411faedf0d6176b571be651ead9df63143513fab98736e59ae627195e1a234e2e471e9a17c3da8fa1788a", 0x5f, r2) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000180)=@req={0x236, 0x337, 0x4, 0x8}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_ipx_SIOCIPXCFGDATA(r3, 0x89e2, &(0x7f0000000280)) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000a80)=0x3, 0xda24) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) open(&(0x7f0000000880)='./file0\x00', 0x40400, 0x1) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000840)) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value={0x0}, &(0x7f0000000440)=0x26d) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000200)=0xffffffff, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000480)={{{@in=@multicast2, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000002c0)={r4, @in={{0x2, 0x4e24, @empty}}, 0x9, 0xff80000}, &(0x7f0000000380)=0x98) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f00000001c0)={0x101, 0x401, 0x6}) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f00000005c0)={{0x2, 0x4e20, @multicast2=0xe0000002}, {0x7b4a0b6ce49f5eeb, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x12, {0x2, 0x4e24, @empty}, 'bond0\x00'}) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000400)=0x9, 0x4) r5 = add_key(&(0x7f0000000640)='.dead\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000006c0)="39edd4574db7ef1ed10f27e1c0535ae6543e85a0c227c02fd6d593c9a434e1c9950b321e03d714113f7c092e620f9a8015efa2b193c560edb7b1a9edbc4cc47faec597dcc53b8df586cdb403e3361080670a3f4366433028fc3a5cc2075e0231572fef9453c7d518229b2456f2ed", 0x6e, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r5, &(0x7f0000000740)='cifs.spnego\x00', &(0x7f0000000780)={0x73, 0x79, 0x7a, 0x3}, r6) sendto$inet(r0, &(0x7f0000000100)="90e854901babfa3db7de2857a89cbf5fa7aab0dbe81dc5ea02adccfae9b0137ee5028a64d1bfdb223dcacb20b548d42dace1dd84d7abe9d6", 0x38, 0x40051, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:59 executing program 1: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000040)={0x5, 0x6, 0x2, {0x0, 0x1c9c380}, 0x3f, 0x6}) getsockopt$inet_buf(r0, 0x0, 0x400000000000485, &(0x7f0000dcffe8)=""/24, &(0x7f0000e59000)=0xffffffffffffff57) 2018/02/26 20:22:59 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xc0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/02/26 20:22:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:59 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) r1 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x6, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x100000001, 0x10, 0x6, 0x3}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000002c0)={r2, 0x8df}, 0x8) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000d80)=""/4096) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) socket$inet6(0xa, 0x3, 0x80) socketpair(0x8, 0x6, 0x9, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, &(0x7f0000000200)=0xfffffe9e) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x1, 0x676b6489}, &(0x7f0000000340)=0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000100)={'syzkaller1\x00', 0xf2}) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:59 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac", 0x1e}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:59 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101000, 0x100) setsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f00000000c0)=0x2, 0x4) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f000000b740)=[{{&(0x7f0000007700)=@can, 0x10, &(0x7f0000009980)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1, &(0x7f00000099c0)=""/255, 0xff}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001040)=""/185, 0xb9}], 0x1, &(0x7f000000a080)=""/4096, 0x1000}}], 0x2, 0x3, 0x0) sendto$inet6(r0, &(0x7f00009c8000), 0x0, 0xc0c0, &(0x7f000049d000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000419000)="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", 0x184, 0x0, &(0x7f0000253fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 20:22:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:59 executing program 3: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = fcntl$getown(r1, 0x9) getpgrp(r2) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0xf328, 0x8) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) read(r0, &(0x7f0000b81fe4)=""/28, 0x1c) fcntl$setpipe(r0, 0x407, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) dup2(r0, r3) 2018/02/26 20:22:59 executing program 1: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)={0x0, 0x1, 0x80000000002, 0x0, 0x0, 0x30}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0x97, 0x4) prctl$setptracer(0x59616d61, r1) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) prctl$intptr(0x200000002f, 0x2) 2018/02/26 20:22:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:59 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:59 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac", 0x1e}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:59 executing program 1: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)={0x0, 0x1, 0x80000000002, 0x0, 0x0, 0x30}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0x97, 0x4) prctl$setptracer(0x59616d61, r1) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) prctl$intptr(0x200000002f, 0x2) 2018/02/26 20:22:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:59 executing program 4: sysfs$2(0x2, 0x8, &(0x7f0000000000)=""/39) 2018/02/26 20:22:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000048, &(0x7f0000000000)=0x2ce7, 0x4) 2018/02/26 20:22:59 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={'irlan0\x00', @ifru_flags=0x3000}) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:59 executing program 2: unshare(0x20000400) mkdir(&(0x7f0000b8f000)='./file0\x00', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10000000002, &(0x7f0000496fff), 0x0) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000b99e7d)='./file0\x00', 0x8) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000040)={0x6, 0x1}) inotify_rm_watch(r1, r2) 2018/02/26 20:22:59 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06ce", 0x20}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:59 executing program 3: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = fcntl$getown(r1, 0x9) getpgrp(r2) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0xf328, 0x8) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) read(r0, &(0x7f0000b81fe4)=""/28, 0x1c) fcntl$setpipe(r0, 0x407, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) dup2(r0, r3) 2018/02/26 20:22:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac", 0x1e}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @multicast1}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000000c0)=0xe8) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$llc_int(r3, 0x10c, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000000}, 0xfffffe96, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="000000001b0000042dc97000fedbdf25fe020000ec20a8dff21a1e8fbea611a8d627a7000006000000000200000000000000000000000000000000000000000041000000000000", @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="ffff000000000000ffff00000000000094000000000000000000000000000000810000000000000001fcffffffffffff00020000000000000400000000000000ffff000000000000e80000000000000002000000000000000200000000000000030000000000000002000203000000002b00000000000000000015005a073500930d000000000400fdff4e234e210000ff01000000000000000000000000000100000500fe8000000000000000000000000000bb000004d30000000002000000ff020000000000000000000000000001033500000401000009000000ff0f00000400000000000000000000000000000000000000000004d4ff0000000a000000ff010000000000000000000000000001033500000103810005000000010000007f00000000000000000000000000ffffac1414bb000004d2000000000a00000000000000000000000000ffffac1414aa0235000006000100070000006601000004000000ff010000000000000000000000000001000004d67c00000002000000000008000000000000000000000000000200000003031f00000100006e00000004000000ac1414bb000000000000000000000000000004d50000000002000000000000000000000000000000000000010535000001030300f9ffffffde000000c0000000fe800000000000000000000000000017000004d33f0000000a000078c79928010000000000000000000000000335000003030700cc00000009000000690c0000e0000001000000000000000000000000000004d23c00000002000000e0000001000000000000000000000000ff340000070304004e0f000005000000ff0f0000e0000001000000000000000000000000000004d23f0000000a000001ac1414bb000000000000000000497385aa849eca31a2d1000000ff3400000402070003000000ff000000fcffffff00000f000000"], 0x14}, 0x1}, 0x0) 2018/02/26 20:22:59 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) r1 = getpgrp(0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'vlan0\x00', @ifru_addrs={0x2, 0x4e23, @broadcast=0xffffffff}}) ioprio_set$pid(0x2, r1, 0x7) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000180)={0x0, 0x200}) 2018/02/26 20:22:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000000)={@dev}, &(0x7f0000000040)=0x14) r2 = dup3(r0, r1, 0x0) accept4$ipx(r2, &(0x7f0000000140), &(0x7f0000000100)=0x10, 0x7fd) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000eefffc)=0x7fd, 0x4) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000aa5ffc)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000e5d000), 0x4) 2018/02/26 20:22:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) getsockname$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c) 2018/02/26 20:22:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:59 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06ce", 0x20}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06ce", 0x20}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:59 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) socketpair(0x15, 0x6, 0x7, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000180)={r1, 0xeba}, &(0x7f0000000240)=0x8) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:59 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) r1 = timerfd_create(0x6, 0x800) r2 = accept$ax25(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) shutdown(r2, 0x1) timerfd_gettime(r1, &(0x7f0000000000)) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x800) 2018/02/26 20:22:59 executing program 4: getrusage(0xffffffffffffffff, &(0x7f0000000100)) r0 = socket$unix(0x1, 0xffeffffffffffffe, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x400, 0x200, 0x6, 0x40, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000000c0)={r3, 0xffffffff, 0x2, [0x1000, 0x7]}, 0xc) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 2018/02/26 20:22:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:59 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8", 0x21}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:59 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x201, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x80000000, 0x1dd4, 0x2, 0x4, 0x5, 0x7, 0x7, 0x0, 0x4ae9, 0x3, 0x9}, 0xb) 2018/02/26 20:22:59 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x8) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, &(0x7f0000000140), 0x102000004) 2018/02/26 20:22:59 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r1, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x100, 0x9}, &(0x7f0000000040)=0xc) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{0x9, 0x7fff, 0x200, 0xffffffff}, {0x44, 0x6, 0x4cb, 0x1}, {0xe52d, 0x0, 0x1, 0x7}, {0xc9, 0x7, 0xe9, 0x65}, {0x5219, 0x78, 0x3f, 0x8}]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x4, 0x0, 0x7fffffff, 0x3d, r3}, &(0x7f00000000c0)=0x10) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00005ea000), &(0x7f0000000000)=0x8) sendto$inet(r1, &(0x7f0000482000)="be", 0x1, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x852b, 0xffff, 0x10000007fffffff}, 0x14) writev(r1, &(0x7f0000cb1ff0)=[{&(0x7f00003b7fff)='1', 0x1}], 0x1) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc0189436, 0x3ffffc) 2018/02/26 20:22:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f00000282dc)=@dellink={0x28, 0x11, 0x50b, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_GROUP={0x8, 0x1b, 0x7}]}, 0x28}, 0x1}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x1, 0x4) 2018/02/26 20:22:59 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000000, 0xfffffffffffffe45) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x40000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000100)=0x8a04, 0x8) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000080), 0x0, 0xfffffffffffffffa) keyctl$get_security(0x11, r3, &(0x7f00000000c0)=""/35, 0x23) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000001c0)={r4, 0x55, 0x20}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)="13c17c44c70f5f3c1c7700989b8e8b2d7f058d600cce7c605c2870a1043e834eeb5eb3f64f53d2a74a61fa54527d4bfa898fc9032e93689d6d2d0a2a3741a352fc015145b85f45d8bdfa8ba03971d76bccda41090add402dc9f5769bf976be0da4694ebf958b87f9171816ea4255b84ebd021dd03b085f417ccfc31e7db0fc877705d929de110805c6b175b5d9ad1f09d3cf3a65f3a332d3fe6aecc7a1fbf8cdce", 0xa1) 2018/02/26 20:22:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:59 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xf1, 0x0, &(0x7f0000497ff0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000000000008, &(0x7f0000aca000), 0xfffffffffffffe60) sendmmsg(r0, &(0x7f000041cf88)=[{{0x0, 0x0, &(0x7f0000dbd000)=[{&(0x7f0000945f3a)='^', 0x1}], 0x1}}], 0x1, 0x0) recvfrom$inet(r0, &(0x7f00000000c0)=""/24, 0x18, 0x0, &(0x7f0000000100)={0x2, 0x4e21, @multicast2=0xe0000002}, 0x10) shutdown(r0, 0x1) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/02/26 20:22:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:59 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8", 0x21}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:59 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xf1, 0x0, &(0x7f0000497ff0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000000000008, &(0x7f0000aca000), 0xfffffffffffffe60) sendmmsg(r0, &(0x7f000041cf88)=[{{0x0, 0x0, &(0x7f0000dbd000)=[{&(0x7f0000945f3a)='^', 0x1}], 0x1}}], 0x1, 0x0) recvfrom$inet(r0, &(0x7f00000000c0)=""/24, 0x18, 0x0, &(0x7f0000000100)={0x2, 0x4e21, @multicast2=0xe0000002}, 0x10) shutdown(r0, 0x1) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/02/26 20:22:59 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)="6ee0fa8c248adf99cf4b4d843ccba4b9b7e7ccc3c6297276784d402fb856a24abb5ba2cf70e28718be946ad4630d1e0d1e2738499f3dba28bade958ee4ba", 0x3e, r0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000080)="ed", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) 2018/02/26 20:22:59 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2b, &(0x7f0000000540)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f00000007c0)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000004c0)=@generic={0xffffffff7fffffff, 0x7879, 0x800}) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000500)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[{0xb, 0x5}, {0x3, 0x800}], 0x2) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000005c0)={r1, 0x2}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000700)=@assoc_value={r1, 0x9}, 0x8) futex(&(0x7f0000000140)=0x2, 0x0, 0x9a, &(0x7f0000000180)={0x77359400}, &(0x7f0000000240)=0x800, 0x6) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000380)) getsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000740)={@empty, @remote, @multicast2}, &(0x7f0000000780)=0xc) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) chroot(&(0x7f00000003c0)='./file0\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={r1}, &(0x7f0000000300)=0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001, 0x0, 0x400000}, 0x14) recvfrom$inet6(r3, &(0x7f0000000400)=""/77, 0x4d, 0x2142, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x6}, 0x1c) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000680)={0x101, {0x2, 0x4e24, @multicast2=0xe0000002}, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, 0x9, 0x7fff, 0x100000001, 0x6, &(0x7f0000000640)='bcsf0\x00', 0x7f6, 0x27b00000000000, 0xffffffff}) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f0000000340)={0xffffffffffffffff, 0x6}) 2018/02/26 20:22:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:59 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x8001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0x3}, {}, {}, {}, {}, {}, {}, {}], 0x54) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x420481, 0x0) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000240)=0x8, 0x4) r2 = request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)='\x00', 0xfffffffffffffffd) keyctl$update(0x2, r2, &(0x7f00000001c0)="6efe947f7d1081d8daab4f65d89769bb06a681a31970504520b06e149154f4486d", 0x21) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x7f) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000000c0)=""/124) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000000280)=0xe8) getgroups(0x5, &(0x7f00000002c0)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) fchownat(r1, &(0x7f0000000140)='./file0\x00', r2, r3, 0x1500) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:59 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000009ff3)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) request_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000300)="8237b990752e65a863cc50aabb2f2218327f637b89da13f5e8eab1c395b8ef226240a10c6b5983de306c736489d46028cb654586ee9cb4a66d4734c8eaa2a8e1bf8c576794620393df0ad23433ce999651d5f7d5e11bc054889bacc5502def082865f9588ffdfd358a516aad428c6933230abeca88f2b79d7790161c040e478d41c15a2bdaa58497c09f13d535ae14117f6362c7279d0c1eedb7fa7d8810842c96a785e443f66f06b32b9c1b2185b72040024333c5b7fc2b2bba80b7af695e6c1610aedb9267a45adbb44a856cd20a2e1eef37", 0xd3, 0xfffffffffffffffa) r1 = request_key(&(0x7f0000000480)='id_resolver\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000500)='/dev/binder#\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000440)="706b6373375f7465737400616d83ecf01eb9dffdf6718617e27095be94c6ca7252121181fd867a99507d522207b209fd9477a6", &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, r1) 2018/02/26 20:22:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef8", 0x21}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:59 executing program 1: syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x4}) 2018/02/26 20:22:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000d59fc8)={@broadcast=0xffffffff, @loopback=0x7f000001, 0x0, 0x0, []}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000eee000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) 2018/02/26 20:22:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f000000dff8)=@file={0x1}, 0x2) listen(r1, 0x8000) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000001880)=0x14) sendmmsg(r1, &(0x7f0000001c00)=[{{&(0x7f00000018c0)=@can={0x1d, r2}, 0x10, &(0x7f00000019c0)=[{&(0x7f0000001900)="ac40367ba02e09cb4cfab764c9057cf6306bfb3ce7d265b39bdeebb553e9490781e8ad48af19413015758eeff51a8a52460c0ac8c1bb2b1506839913f62e15fdb15e", 0x42}, {&(0x7f0000001980)="34850f1942d3016767", 0x9}], 0x2, &(0x7f0000001a00)=[{0x40, 0x10f, 0x5, "61ff5a7fecf11205bee52948e14e08e3eb04d837d4c2059b92d164faf072a4865a513b34c8024bb1c977599ea45f88"}, {0xd8, 0x11f, 0x37, "f6b0e36c2d9ba05421cebf8ce1f9de5cced78cfd98b3573200be3097ce8042b5c2b3f1f28ce415dd6b8bbb1a3b34be9c8fbbf8d11846f63ced2c20b33f0be2de043f1362e6be59bc97b34bc015dc74219a06aefb1c3bffaf841dc6c7cfd60f9fa77a3ca185e5c0e74ec0cdc89a25b2a7dc1d5faf49a5f6f865c3b235c33b3c8ce0856b54d33dcfc49ad4c94110d414d844b5fccffc77b668e02b931f796796c2ab3f2ddf643b243d398d1a6fd4a5be369fa44359a3ffc9198d98c0e7d6124cc690a1fd80"}, {0xb0, 0x0, 0xffffffffffff0001, "0a1e2b7eafcbed5656bcce4e34acdf80055efa92786b26a8324d1f74056d27100e646557f04bfb73db2b26b71ffa198866cebad2439db81744564a09738212578ef43d6ac3dcb9250d22a6f415baacf26a53f64ec50d70250612b4f45080e8536bd7a3f1166e3eae2ccf7dd382e2e82affd7e1cb1efe6296c39c0c4e22481f3958e89344baac6a3ba627f94815bd6807cf736ee5d82b9a8706ecb7cb039e87"}], 0x1c8, 0x4}, 0x3}], 0x1, 0x4000000) ppoll(&(0x7f0000000040)=[{r0, 0x100}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x8) 2018/02/26 20:22:59 executing program 1: r0 = socket$inet(0x2, 0x102, 0xfffffffffffffffc) connect$inet(r0, &(0x7f0000d2eff0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x0, 0x16}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000003, 0x4) sendto$inet(r0, &(0x7f00000000c0)="32ac99c03c702293e3845fd78688fcf3a9815d84f7ee28852c7c7945d7688e830a7c9d68", 0x24, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr}, 0x10) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x20a901, 0x0) r1 = dup3(r0, r0, 0x80000) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040)=0x1, 0x4) 2018/02/26 20:22:59 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x7) r1 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000debff0)={0x0, 0x123, &(0x7f0000261000)}) 2018/02/26 20:22:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000acd000)='/dev/loop#\x00', 0x0, 0x4000000004006) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, "e5f09d786740d4cf2447ccd66f3df3377eb9698951146d4f35d12178251785dda8243f0751dd705bab158d3ada95f172cf13a37a27f83ba156c60e8e2a7526e6", "e35be2a7c577e9df50a998fb4e68acf5b6d2c5eb47ae386104aa7b6cab7a202495c59d79ee0f3a23ff38a8211c7e9dd23b9122013eb017441bc80827ddb00d27", "e7b4b8193b0d42195b350df9f1044bf36bc3b2c581cd0901a2b73679879f2d47", [0x1, 0xfffffffffffffff7]}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={0x0, 0xff, 0x7, [0x400, 0x6908, 0x200, 0x4, 0x101, 0xffffffffffffffff, 0x7]}, &(0x7f0000000180)=0x16) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000001c0)={r2, 0x5210299b}, &(0x7f0000000200)=0x8) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000480)=0x202e960b, 0x4) recvmsg(r1, &(0x7f0000000440)={&(0x7f0000000240)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/211, 0xd3}, {&(0x7f0000000380)=""/51, 0x33}], 0x2, &(0x7f0000000400)=""/7, 0x7, 0x400}, 0x1) 2018/02/26 20:22:59 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:59 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000028000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00002b8000)={0x60000004}) epoll_pwait(r1, &(0x7f0000f30000)=[{}], 0x1, 0x0, &(0x7f0000ecbff8), 0x8) 2018/02/26 20:22:59 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:59 executing program 1: unshare(0x4000400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x6100, 0x0) fchmodat(r0, &(0x7f0000000080)='./bus\x00', 0x4) ioctl$sock_ipx_SIOCIPXCFGDATA(r0, 0x89e2, &(0x7f00000000c0)) mkdir(&(0x7f000056b000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000256000)='./file0\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x40000, 0x10) readahead(r1, 0x0, 0x0) 2018/02/26 20:22:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) r1 = dup3(r0, r0, 0x80000) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000001c0)="94b25716958ec5e98fd045b8c9396314a4ef96d86e826a4ff40d1269d961bd299a2624a90584cd2c4e3cc8d67d1a0a447027fac18c06b86cd18500cf90d1a60264136d21dd14533035d6fafc9c430912237758d993b0888013fff529e56a87c6e135f999d457862c449532bbcaaa244e1635c5b642454a0382190704f5ed6991c3497ceb48af5fe7ce4437d18890f90442544431e2b71049361c39c4faccb6ffe83cd7afd08afa9d") setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:59 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000100)=0x100000001, 0x1ba) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) socket$inet(0x2, 0x6, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:22:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x400, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) process_vm_writev(r3, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/50, 0x32}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x2, &(0x7f0000002740)=[{&(0x7f0000001200)=""/124, 0x7c}, {&(0x7f0000001280)=""/241, 0xf1}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/208, 0xd0}, {&(0x7f0000002480)=""/126, 0x7e}, {&(0x7f0000002500)=""/39, 0x27}, {&(0x7f0000002540)=""/254, 0xfe}, {&(0x7f0000002640)=""/34, 0x22}, {&(0x7f0000002680)=""/179, 0xb3}], 0x9, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000100)) sendfile(r0, r0, &(0x7f00000000c0), 0x102000004) 2018/02/26 20:22:59 executing program 4: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000b2000)='/dev/ptmx\x00', 0x0, 0x0) socketpair(0x0, 0xa, 0x7, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=""/68, &(0x7f0000000100)=0x44) ioctl$int_in(r0, 0x80045430, &(0x7f0000000000)) 2018/02/26 20:22:59 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x8000, 0x0) r1 = accept$inet6(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x1ff, @remote={0xfe, 0x80, [], 0xbb}, 0x5}}, [0x6, 0x0, 0x7, 0x80000001, 0x26b, 0x9, 0x2, 0x0, 0x8, 0x7, 0x10000, 0x4, 0x4, 0x2, 0x3]}, &(0x7f0000000200)=0x108) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={r2, 0x2}, &(0x7f0000000280)=0x8) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000002c0)=0x5, 0x4) accept4$unix(r0, 0x0, &(0x7f0000000300), 0x800) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x100, 0x0) bind$pptp(r0, &(0x7f0000000380)={0x18, 0x2, {0x0, @broadcast=0xffffffff}}, 0x20) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000003c0)={r3, 0xffffffffffffffbb}, &(0x7f0000000400)=0x8) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x800, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000480)=0xd08, 0x4) syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x8, 0x1) r7 = gettid() ptrace$setopts(0x4206, r7, 0x7f, 0x2) r8 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x400) mq_open(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x162, &(0x7f0000000580)={0xffff, 0x9, 0x4, 0x101, 0x10001, 0x1d9f, 0x10000, 0x7fffffff}) fcntl$lock(r0, 0x5, &(0x7f00000005c0)={0x1, 0x6, 0x70f8, 0x2, r7}) ioctl$DRM_IOCTL_MARK_BUFS(r6, 0x40206417, &(0x7f0000000600)={0x8, 0x7ff, 0x3, 0x7, 0x13}) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000640)={r3, 0x7, 0x2, 0x9, 0x6de, 0xfffffffffffffff7, 0x3ff, 0x2, {r5, @in6={{0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xfffffffffffffffe}}, 0x1000, 0x1, 0x9, 0x3f, 0x881}}, &(0x7f0000000700)=0xb8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000740)='dctcp\x00', 0x6) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000780)="ce432e", 0x3) syz_open_dev$tun(&(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x42002) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000800)={&(0x7f0000ffb000/0x4000)=nil, 0x63, 0x5, 0x80, &(0x7f0000ffc000/0x3000)=nil, 0x6}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000840)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000880)={r9}) fallocate(r8, 0x2c40dad63cb31f0a, 0x40000000000000, 0xcf3) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in=@multicast2}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f00000009c0)=0xe8) r10 = getegid() lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r10, r11) 2018/02/26 20:22:59 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000140)) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc0189436, 0xc00000000000000) 2018/02/26 20:22:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:22:59 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) write(r0, &(0x7f0000000100)="3271ba555e08748530b39b9e06d50f7e4a226d6ffa7984e4be783070f3084a8a0bf1c12405927a54a1aaca7c0fb135d161ce1af0cd32e32f99cc048f09f251f2aaa17487f0f397e9b0cecc2bcb07cf3df708b425de71895ff547d7722642717fffb11ac6039707d1cfb053c6a60d15e93c54c1e05a008c0a65b4da42f31937de5c710798305d9a453683864c4554494878b48d51683d414ac2e3a17e8465eb4782c8ffd5df3495e2d3e2cbb6e80118609bbad801f242d492cc11e429335d2a3badfb04116c6297dc4f17e4d3c2a119cfd879ae85f28f3785cd36", 0xfffffffffffffe81) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000000)="240000002a0007000000000004000006fb06ffff01009c0000000000130000000000fd10", 0x24) 2018/02/26 20:22:59 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f0000fd9ff0)={0x100}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x5, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) r0 = open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$sock_netdev_private(r0, 0x89f8, &(0x7f0000000080)="7d4e01bb6a9a292e5028d0d9d3132fe0bf012466fcaae54aa64930c2312e234718317a48a311e1bfda730632f682f17ab2a2dfb2f5adc3929e5744111bd841c13966ec638ceaccfde45530b2ce6570c17a5e349f3708a77a6e8fa43b1f73479241dc1f5df5eae8c2b91aa54356f688516a141cae635170e04c6863ed27532531cc86cb8c66d4bf39dd088e4d87bbee12724d8f01ab41d0687dbea9e1c51d7f0a9e0b754d706b637e89db740206879034cec827f5ed81dc34ef9582ee0b5e13a02bf68c7598d48817f2501a8011b5e4afd41cf58cb865bc01b3488c0f7c5bc6e8dfeb43952f6785350fc898c90d804dad") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000180)={0x1000, 0xf1, 0x8001, 0x7fff, 0x2, 0x4}) rt_sigprocmask(0x0, &(0x7f0000b1aff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000dd7ff0), &(0x7f0000039ff0)={0x0, 0x8000000}, 0x8) accept$inet(r0, &(0x7f0000000000)={0x0, 0x0, @multicast2}, &(0x7f0000000040)=0x10) truncate(&(0x7f0000767ff8)='./file0\x00', 0x0) 2018/02/26 20:22:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x9d) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/8, 0x8}], 0x1) openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x4000401, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)) [ 46.003378] Buffer I/O error on dev loop0, logical block 1, async page read [ 46.084713] Buffer I/O error on dev loop0, logical block 1, async page read [ 46.192760] Buffer I/O error on dev loop0, logical block 1, async page read 2018/02/26 20:23:00 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000003c0)=0xaa4, 0x4) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x8000, 0x2) sendmsg$nl_crypto(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x40000}, 0x44) 2018/02/26 20:23:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x2ec}, 0x1, 0x0, 0x0, 0x1}, 0x4800) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ftruncate(r0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0xc75e, 0x4) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 2018/02/26 20:23:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) r1 = accept4(r0, &(0x7f0000000180)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, &(0x7f0000000140)=0x1, 0x800) getsockname$packet(r2, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000680)=0xffffffffffffffb1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @remote}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) r5 = dup3(r1, r2, 0x80000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r5, 0x4010641c, &(0x7f0000000640)={r6, &(0x7f0000000540)=""/198}) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in=@loopback=0x7f000001, 0x4e24, 0xeeb8, 0x4e23, 0xfff, 0xa, 0xa0, 0x20, 0x3b, r3, r4}, {0x8001, 0x2038, 0xfd1e, 0x8000, 0x3, 0x13, 0x10001, 0x7}, {0x6, 0x873, 0x1, 0x100000000}, 0x1f6, 0x6e6bb2, 0x0, 0x1, 0x2}, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4d5}, 0x2, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x3, 0x6, 0x3, 0x2, 0x40}}, 0xe8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) getsockname$unix(r1, &(0x7f0000000500)=@abs, &(0x7f00000001c0)=0xffffffffffffff8f) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$KDENABIO(r7, 0x4b36) getpeername$inet6(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000280)=0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e21, @broadcast=0xffffffff}}}, &(0x7f00000007c0)=0x8c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000800)={r8, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x3, 0x7, 0xe817, 0x1, 0x42}, 0xa0) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:00 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:23:00 executing program 3: socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x00') r2 = syz_open_procfs(0x0, &(0x7f0000865ff5)='projid_map\x00') sendfile(r2, r1, &(0x7f0000317ff8)=0xf, 0x400000ff) 2018/02/26 20:23:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x9d) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/8, 0x8}], 0x1) openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x4000401, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)) 2018/02/26 20:23:00 executing program 4: r0 = socket(0x1000000010, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x20, 0x18, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0x4, 0x8}]}, 0x20}, 0x1}, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000100)) 2018/02/26 20:23:00 executing program 1: chmod(&(0x7f0000000040)='./file0/file0\x00', 0x0) mkdir(&(0x7f00001af000)='./file0\x00', 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f00000001c0)=""/161) mount(&(0x7f00000d0ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x8, 0x0) open(&(0x7f00001fd000)='./file0/file0\x00', 0x8140, 0x1) mount(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x820000, &(0x7f0000000180)="91de390acddee4fe85da8474ab720dd309d902fa25cd03570151bbb44007cb8d740e093ad029ef0515f8eafec015e5bf1b") execve(&(0x7f0000159ff2)='./file0/file0\x00', &(0x7f0000000000)=[], &(0x7f000001e000)=[]) 2018/02/26 20:23:00 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000b9c000)) fstat(0xffffffffffffffff, &(0x7f0000638fbc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r0, r0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x200, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000080)=""/169) 2018/02/26 20:23:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x10004e1e, @multicast1=0xe0000001}, 0xffffffffffffff6a) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00009abffc)=0x8, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e22, @empty}, 0x10) recvfrom(r0, &(0x7f0000000040)=""/159, 0x9f, 0x2, &(0x7f0000000100)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) 2018/02/26 20:23:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f000036d000)=[{&(0x7f00001f8000)=@abs, 0x8, &(0x7f0000016000)=[], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000100000001000000d6f119e4098fc870a6b3625ef01d940fd2d908570e5d9ea316ee53", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x18}], 0x1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4000, 0x93) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) sendmsg$unix(r1, &(0x7f00007f4fc8)={&(0x7f0000000000)=@abs, 0x8, &(0x7f0000026000)=[], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000010000000100000038f0f5811b6a6dd4eaccec1e699ba68f1be22c0efb735e00fdc5b2570548d4dcd71bc40eb98344", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) dup2(r1, r2) r4 = dup3(r1, r0, 0x0) connect$unix(r4, &(0x7f000002d000)=@abs={0x1}, 0x8) 2018/02/26 20:23:00 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) connect$ax25(r0, &(0x7f0000000240)={0x3, {"dcce36bc782d57"}, 0x41f}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x4, 0x0, 0x10000, 0x5}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000200)={r1, 0x80}) r2 = dup(0xffffffffffffff9c) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000000140)=""/120, &(0x7f0000000040)=0x78) r3 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, 0xffffffffffffffff) sendfile(r3, r3, &(0x7f0000000080), 0x102000004) 2018/02/26 20:23:00 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)='\x00', 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{0x2}, {}, {}, {0x0, 0x1}, {}, {0x2}, {}, {0x2}], 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:00 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udp\x00') ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f00000000c0)=""/5) poll(&(0x7f0000000100)=[{r0, 0x20}, {r1, 0x1}, {r1, 0x20d0}, {r0, 0x5000}, {r1, 0x4}, {r2, 0x2400}, {r2, 0x3000}], 0x7, 0x9) 2018/02/26 20:23:00 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:23:00 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000b27000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/raw6\x00') getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e24, 0x7, @loopback={0x0, 0x1}, 0x100000000}}, 0x400, 0xfffffffffffffff7, 0x9, 0x7, 0xffffffff}, &(0x7f0000000140)=0xa0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r2, 0x8}, &(0x7f0000000300)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000054fb0)={{0x0, 0x1}, {0xf, 0xfff}}) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000340)={0x2, 0x34, &(0x7f00000001c0)="99c020eb69cbfb8f166910c895658366ae65c3294de7fe3876f831ee220414d6215a00f4e074846c2ee9fc8b1527a1923a2c9ea9"}) finit_module(r0, &(0x7f0000000000)='\x00', 0x0) read(r1, &(0x7f0000000200)=""/254, 0xfe) 2018/02/26 20:23:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000240)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='$vmnet0.-cpuset\x00', 0x3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x3, 0x8, 0x80000000, 0xfe0000, 0x2}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:00 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) modify_ldt$write(0x1, &(0x7f0000000100)={0xffffffffffff0000, 0x20000000, 0xffffffff, 0x947, 0x5, 0xffff, 0x80, 0x6, 0x6, 0x10000}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) [ 46.311886] Buffer I/O error on dev loop0, logical block 1, async page read 2018/02/26 20:23:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001480)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000014c0)={0x0, 0x4}, &(0x7f0000001500)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001540)={r2, 0x4}, &(0x7f0000001580)=0x8) sendmmsg$nfc_llcp(r0, &(0x7f0000001300)=[{&(0x7f0000000100)={0x27, 0x3, 0xff, 0x1, 0x1, 0x2, "02fd4bbfabab5bbee7a57baa44dbd79193ce40a6459ea62d49d70f7f6093b36399bd6d06656a43dd9d81a3131f8ebcc619ae986a07dbe65ea22f6ba145460b", 0x7}, 0xfffffffffffffff3, &(0x7f00000001c0)=[{&(0x7f0000000180)="a6922a0e39300fc21bf44ee752a334db9aee6f2f9445e230921999e2ecfc571742d9", 0x22}], 0x1, &(0x7f0000000200)={0xa8, 0x117, 0x3f, "2b10602d37c5f7f014903123cc0ae555964fb2cef208813a30487177383b525a4607507b3e57147e48fde041d8a2c7a81a5cbc8e2693c7f91d82c26e1326202bb662e5fa708f22646d4d6a861758e8d3e1e1b4be6b08f8bc7d21bf631a77331721b9b34e1b9d72e8b5990ea5ad5bf6297023426c6d99096b9457fbea34ccb7881412e98578ca3948f8630714ee775e3428b5204b80658ac5"}, 0xa8, 0x4044}, {&(0x7f00000002c0)={0x27, 0xfff, 0x7, 0x5, 0xa1b0, 0xffff, "01f0487b745647837f2457276b052a272c13feb868843918249ed9f7374b5e35f6717611c0d81dea8d39e38d58b2d85335527d44302eee0c75dd851a93d5a1", 0x1}, 0x60, &(0x7f0000000540)=[{&(0x7f0000000340)="eb3c15ab219c4c42a28d53280e4fd7e429281791dec745d9959139607757ee5a4dc091d66736c6a16ee11ab6134ff120898632cf30f4b23370bdf4ad778706f72f61c1b1f60b5101f337727328fd9612ef034e3165068e6e339a047179ddce0e9ec09b9a35b8a7e98f52f63460f39af183d26516a7a101842f912186bc63103e7720c68b94a18cd14d824890c8548e71c3c32d636abef1c1fa", 0x99}, {&(0x7f0000000400)="a4f85cd7a4cc7e5403bf41eb6ae6f1f9ed4d9515cde4bbead80abc04f67cf7300b56dbf3370cf390d887e5a29a634457b182e89d2891e45952455a3d73e734b26fc88dd5a3009f0086cc47728e4e5c80b61c216d7ec0c265377ebe65ea46a794db971beb5e77c51bf43e19cdf66e5e2f140d693f00366de029caaf58135c5125bd30ea3636875893b9d624d2145a01a61f2599fe80855bfac2e62952bbef5533beebefe9df90b91b78b16186cbcc52aaf0048fcae0baf65a8d9cabea13e6f8bf0b", 0xc1}, {&(0x7f0000000500)="5dc349b5fa3e46f537b13b3e805908c8909c01a641d6ca7e2a1e22cba4507b68431530dae7e45ea482425cd258caa0181f9e640ae8bfa817", 0x38}], 0x3, &(0x7f0000000580)={0x68, 0x1ff, 0x5, "e591d0b82877d953279585d9109510d4771081e1004f845e25110e074863e9812ed38da4caaaa3d7ed5a7b7a1d60a4a5fdfb6cdfe08cce30fbe0c595d222a05c1ea14aa86151625e92e7977dad21236529c6a4"}, 0x68, 0x20000000}, {&(0x7f0000000600)={0x27, 0x9, 0x8, 0x7, 0x1, 0x30000000000000, "0b0d0d0b2f5e03704f788f82c08683b591385036b4833a89642476986e6f4fabf66cb00e70314a51721c31e5721b6a1295dd4f3fdb2b0e24a7b0021b1dd8eb"}, 0x60, &(0x7f0000000800)=[{&(0x7f0000000680)="8edafbaaec2728b61dd0a17c29e8ee8ca03920ce5a761d86ec6046d8058bcfcd42749ff7b1f623dd", 0x28}, {&(0x7f00000006c0)="7da80c911f98003c82b8a06c88cd9c63a917d811d7f200507fd052a7104f0025bcdecbfa18573157e7ca71dc3c2a8d2f854b975f265c12ddc5a07253e8ae55ac6fadc829ca8fa17a928504a8f9cb354f98d5758e28fa3bc55ea9bd8cb994816b30919df8b12d0e17c0c434540796e6cdbf88603c6a5c9123028a436f217aa07869e90890b605a6a01605915ba8cdbf18d18f", 0x92}, {&(0x7f0000000780)="ab5cde078f48065a4bb9edbb1393f2afa593a35a21d2612caa526bdd08d6928daa9cb8ecf82cb24b3c6e0e4f32c3b4229dbe8dcb078f3e9e6432decf4a139cb42922d2a200", 0x45}], 0x3, &(0x7f0000000840)={0x98, 0x113, 0x40, "beef08142b275e23fdf96c2b82fc4bddc6f751b891ada4df80191dfdd8a02acee893c491af77a839585464d15f4c0fee33fa6da7894c1986b7dc5b795fdca445ab40845f1c88cb455bb3588ab50efe50f1628503cfa086df876ecb41cf11619b9236cd6902f0e95596823a2cf348ed5b45cb0ded48be29a61d33f779f7d184cd948ffec2dd2a"}, 0x98, 0x4000001}, {&(0x7f0000000900)={0x27, 0xffff, 0xc074, 0x5, 0xc9edd75, 0x2, "b2250cdabe914fedeb5e34c1ef4f34cc610ac323bbef5eeab77f73d23c74c49f3ae768344f4aae897f537ff4df0cfa4ad390aa606d60d43816d70fd3d744e8", 0x7c0000000000}, 0x60, &(0x7f0000000b00)=[{&(0x7f0000000980)="c87c9cffa6c4ce675379e7a5d0aa1506e0ebbf3f15d6367e8ad4b2ab14b53549a3e00636d541eb6de92600fc4fd6edca2b6d09ea7b4105c5aa04cbe1bbcf35a4a3ad8a5b3496e4fd89c562371e1d586fa0af876b7f40552cab88d3a59be7d7dd417941ae3871bfbdfc20568de725607456109c54d53a8ae8c48ce04d7bd33f8fcb4b8b482addfd6b7a7615", 0x8b}, {&(0x7f0000000a40)="50350c0851ead2d44d64e1a6d22c2b435b47f6d4c15924ed877bfde42c996b186e17f6f067e5c62074592bdb4c0259debec55114959880b4f650b6ce05a5f4e0e7c260ed5cbc2b1492751f967cb83c5a8f7c547824004b8b85636f3b6fca36176e12df8fe9507030fcd517ffcbda0dd83d221e67c6d97de4ff4b58a913f561aafdf302d073d97b06350dd4c29e", 0x8d}], 0x2, &(0x7f0000000b40)={0xa8, 0x12d, 0x1, "ab34271e881c8bc7d74d7cbe23cd6e9db826950f4c8199a1edc82c96b583d143630e36a9b106e2d259cdd05dfe34d6b1ea035a003f18f314d0db550e296e496a58d2e7f6a29454025f3dc41f752fc2784eaac4350d01425e4cf63a6b3d69fe1c973b3519a5d03710ee185a7a7b244aa5f5c68f9b1169abae6be5f52f7d15d1c4fe2e9d7286f6b4d2abe2bfa916500d7ecc85b278f3863a58"}, 0xa8, 0x48004}, {&(0x7f0000000c00)={0x27, 0x4, 0x20, 0x6, 0x5, 0x3, "bfe089c0a39138fcc19a58a5856925556bbba0fc178c52de1958b40276ff5368432c0028e9853a6b04fd2a256129ec2747003d489624573267a5444e955b27", 0x4}, 0x60, &(0x7f0000000f00)=[{&(0x7f0000000c80)="d1f87e8e92bf1863b1daf2fa4301d41d10ccfa7fd5a7076f0bbcb65a7609f65e18fe268669486358a875c50c15dc7cd03b6b05a0620cbc91aa4ff5cc7622cc9c", 0x40}, {&(0x7f0000000cc0)="d1a82baa551fd3ff8f1a6ae45fedd33f0b7efbabd8def7e366739a61619cac9e4fa6130bfacc6ecb55e1b6", 0x2b}, {&(0x7f0000000d00)="2fa820621df1e9db74dbbe79738e106021d46b57feadb96ad84b5ef3507470d3427c4dd1d3395a5ed3f54bed91f81bd50d0a9e2212999e54fa906962569ebae43f0750", 0x43}, {&(0x7f0000000d80)="b12c2ff0c43dd0a4acd0c4eb7eb514e6bc9d4720e78d4291b5", 0x19}, {&(0x7f0000000dc0)="85370b29ecddb4ed7b3ee7af8fa8287715717e788571221a6defba4d0a4d75821560866e5e", 0x25}, {&(0x7f0000000e00)="eab23d82c0c8b533994df35dd85c852c10f6498480ecd6a1bd87d64db1bae8223c6cdbd6db3e86c86544597f96319644b9e6fff40d268b73de0e5ee4d8335fa76a82c06e4e42f11427d4794f60674b5f00bf611e2871d3ab2fa05fc75ea6090ee85dd5597df2b4a18cf8980866290618379fb5455f249767cffe55d2345ef395a59cb936f8ec96397d8693b7570ccff7cbadcda88ed671c3e6110cd7c5573ec6ac7ea827b30179e3b93e9b4f34c876cdae613333100c0627dd4d5cb46258209be1b24787a4ce9408b900d7438528bf816340dedc984a20d11b69e04544aff82548f58ccc82720fcb", 0xe8}], 0x6, &(0x7f0000000f80)={0xd0, 0x107, 0x4, "2620a659a5f936f6e2f631f178f85d7333f183ce64a5b745422cbcc64f3ce1dcf79904b38e3538d84c7f8c246e9a0b4d4e08650aac7a32f58398e7095f6e8b61c246917b3a9e54b72373d84b340d430d4e43210d4f75f8187962e20258c0d056a9076f8c8b88397e06e1f4a4b5e1bb278321e037b83ceb0199dd55f06622729938c854c0f389bf9dc593883cd10e88435b6c9fd62e8ec6e8fc7b599da656ee4d117e430dc8120ab9f19958ba198b8976fcc37405f83e5f0f3cdd80f10293e5"}, 0xd0, 0x4000000}, {&(0x7f0000001080)={0x27, 0x6b5, 0x1f, 0x7, 0x0, 0x1f, "9d685a7ad73762213a6077119bf53eff5750275a80f3f0d43843f26863fe94547f1df7e2e30d24375639e2f6d1a75d0b14b29e747b0740940509cb8fccf3ed", 0x7}, 0x60, &(0x7f0000001200)=[{&(0x7f0000001100)="bf9551466df27e2ca51ac73eb1845221b78d606649c1b5baf2da919a1ae1d1006a01ad85c5bd4deaca4872d63aa4b1b3c6369bf9496d4f7b33c89c4d6f82d18a599fe7c0beeb43730dd96acf25c025d62cdcdf3e7ad1c6d805ab040db7d876c3c24e4a973e12a28e4d6f1306da8958ce191d5cc41e808bf5873868922b4a0d9c24ccd5afb84411d8aebc60c13522f0e783095100a31a194bea95253448b028dfbfd79a848a00eaf0bbd9fb2af7bf73d26896e3d0d449acee61eba4be3d123d671a5c200a4e0c09b72186768aff94f85dca1978462f6fdc49c3e68e2ec2ea4192ffc79a8f", 0xe4}], 0x1000000000000146, &(0x7f0000001240)={0xb0, 0x88, 0xfffffffffffffffb, "21a8746c1eb0b0a533db901c21b9c652c963f4f75d2966707e3a758164dc2a4249bb021b7906ee56bf0b82b2115e83a0bc02fcd2105f6e0aab46bf5d03aae688bb84d0aa49f999250d11eaefcb7c33daa795bd678c7141cbc3ae254c6ab2143a17cd865bae10fbcc206aa7dd1e5e5bf8fe23ac6903ad14dc13260e100fba310a6c475a3654f7ad9e045094018f4179dd10f18cf5a7f82cc39844ca59"}, 0xb0, 0x4000}], 0x6, 0x24000000) sendmsg$nl_generic(r0, &(0x7f0000009fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000007000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000000010000901ffffffffffffffff030000000c00010010000000e17bc1f4aa19390bf4771b766a36908e1c0aafdfec9b73d39b1e2e12c05a7444ce0b347e30c85f4d07d1dfaf0909dda143a12121c914ec199009ed2cea022f923dfc29c8cfeee8bd2cdb78387934b94bea21eb742ac639a01a34b378f18b36f87a519714c311cb7a5eda3db5993075f95ef22bd22d99", @ANYRES32], 0x20}, 0x1}, 0x0) fcntl$setsig(r0, 0xa, 0x37) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000015c0)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000001600)={r2, 0xa79}, &(0x7f0000001640)=0x8) 2018/02/26 20:23:00 executing program 5: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x1, 0x800000000000032, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x800000000000002, &(0x7f0000000000), &(0x7f00000000c0)=0xfffffffffffffe5b) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x8a00, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000080)={0x3, 0x0, [0x0, 0x0, 0x0]}) 2018/02/26 20:23:00 executing program 3: r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x40, 0x103) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x401, 0x32, r0, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000380)=""/4096) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0), 0x4) symlinkat(&(0x7f0000000200)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00') r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x240400, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000300)={@dev={0xac, 0x14, 0x14, 0x13}, @multicast1=0xe0000001, @multicast1=0xe0000001}, 0xc) waitid(0x0, 0x0, &(0x7f0000000000), 0x11bedce265e9de75, &(0x7f0000006000)) clone(0x0, &(0x7f0000000040)="01e3b1c0dfda30088e6ceac584ead23d01272db2a90e5c862fc6ba8092205db33b43561f7dc79f0fd1f77fd9a4cfa0fda5e572ad07d527dc110b810e26420911463e2ecf78d4701b582feffb43bcad4a5d41450cc72c7b9e819c8a4a37e09d39cfb283e6563c29f1de584c510d7418d42f1a51d00d727794c51d9fa8762a8fd58fc499c1f6c3880bbe8b27ba3fa2c73165f870385a4f1d66153297bab2a35affc742529e1cb404bc92493e8d3a73aa51a5c7f47c4e8e290b91890b35fae528", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="d521fa79f667ef277fb1091bc750dd9320091c7813ae8aa6c34d8875775368c688fca3bd2217aaf901a258310ab511cab68c6550b75d4ee0a235a5e06772a99e70371c9b3b265a776033405c885637dd84f8f80f00ffad0345d10e002ea888ace6772f4e8e204979fd74d426b9c84c") 2018/02/26 20:23:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0xca101, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:23:00 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:00 executing program 4: request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)='bdev{-$\\)lo+*system\x00', 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) 2018/02/26 20:23:00 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x1, 0x100) r1 = accept$packet(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) sendfile(r0, r1, &(0x7f0000000100), 0xcf5) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r2, r2, &(0x7f0000000080), 0x102000004) [ 46.386058] audit: type=1400 audit(1519676580.191:21): avc: denied { net_broadcast } for pid=7786 comm="syz-executor3" capability=11 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 46.394662] audit: type=1400 audit(1519676580.191:22): avc: denied { getopt } for pid=7784 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 46.395550] audit: type=1400 audit(1519676580.191:23): avc: denied { write } for pid=7784 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 46.410854] Buffer I/O error on dev loop0, logical block 1, async page read 2018/02/26 20:23:00 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000064000)='attr/current\x00') write(r1, &(0x7f0000000fc2), 0x0) 2018/02/26 20:23:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0x4f}, {0x2, 0x80000000}], 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {0x2}, {}, {}, {}, {}, {}], 0x8) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) accept4$packet(r1, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000007c0)=0x14, 0x80804) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) writev(r0, &(0x7f0000000700)=[{&(0x7f0000000140)="09d1ffd8c902adab41e6b4f18114a69d5c1319d7e401ba71ec8066e49d6524ef87dd4489f21cf8ef6128651662fd2d57879f2023fd46e3fba08d794a08c0c829bcb720e48a7533342df65a5ae351d61012e489777f89fb00c3842cd6a7f4161c27b905c295a3560ff40c3b0b81c7a2952454f365806bdef6c34584852fcfcdaa95d88354f861284d738c5d0aaa1c5be40dffbdad86c7f4a8a1288f7a72bc9c8453eb9ab2bd2a24ebbf28a1be0d00a98042b2ee2fa78c88bf60dc1e276e19f203c6ed8c7bc638139a10882d5faae8", 0xce}, {&(0x7f0000000240)="0afd16235d72b838d9cedd27613ae339f3c9479a35f79805d94d45d882fdbddaf802440efc2c8255b790d53985e65ea1bac5ec40bf9fbaed6cf95da6ca776d5217e9970052edad6605c0e88fb1b8a6759d481d78145ebc381a60b39e88b1aace68b51bc758c78ba2587d0acc1d4f18d0cfe74f99ec5a0d5d2ae411aae9feff657d0fa6e3d00fc6f7ed1a84e3593cccb0ab9acb77c1a8f5935d2003fe3bb46e611e3c5fc238a25625abc5182270f5308baa81df79fdb7", 0xb6}, {&(0x7f0000000300)="04faec661e6b2903adcc0ba923128ea07479c24aca9ec4b0136689bc5774736d3df8f2f3c44d70", 0x27}, {&(0x7f0000000340)="d33bd78bc7e754000e1c45e0abf32a2ecc7b316e24cb8078e25d58a7a447dd18150524409196ffe2c9c10cb554aa69dde7f7edc80be23c0c0eeab48cc34a476d4a97bfd47c8ec7c303c40c6d263ba7557afe37a3671e4a5a3cdd1471a9352f930d05cf79346e621509aa0d7c6da466bb7b0221fb98c758069c17993bfbead5ffc9e1a1307145596ea084be756b41b925d735c0126c424b23a28d03409cfbd6ab5fc31ab0f37e9c3dddc46c690acd08377ce76fe67dbb08dea10c05f8ffda28c4c572af797b1ae114c404a1645fa4f63f62c552df3191b74d11dc7b209e4db82acaa5dcc0e0b2d6b47e44f526e695e6bacdb1961f56", 0xf5}, {&(0x7f0000000440)="96cfd3a59ba1aed6959ddd0845527537f26ace99e8da6997b9fb96d07ae2d6dc603c1a9e0d8341187e2131fc9d4c1a8fc5fc688d27744edcb59b69fd8669de0a8b3fd36b291039b7699b957eb4bdb483659b885d7029489e3308fc54eaf8684df064c1d20c16a67d5a43aaa5c32b267e2779644c2e64acfb1c1f89cb078dce7feb426854f65c23af63d19f5f93b4d1a027e3c378d31e35de9e46641699c8761ea7b47906bb324639bc6ae631ed95c1f9dbf8db12ea9f3eb69c97a0", 0xbb}, {&(0x7f0000000500)="6ae0ea959a838ee3d65de4f1ce7d3a5d93e4c1c8c731bdbd9e757871e13d860e36b33542c7628d520f2e0cab5b2a1e196ad4ea3558ddfaca386e1ca07a649137ce3eddbac5282ef3254c12f560b181a6e54e34d61bb22ce16751597060159fb13ae6d357f6680a4e573c87d419becf73d00881a2785e8b933e0eeb995d9b2fb4d3741f89b26286f85178fca9c1458d0f140952834d8a9e09edc14d1ef257ecf3282bf17c578f4daae1293e726edf881bd24c695c0caaa27e00", 0xb9}, {&(0x7f00000005c0)="4ad67518c98fab9e6185d10cf07541c5102144c95d9e8cb149ac4f1da9a0c601965bbf686a76f0deae11984f3c1e65a2283606389327903a216bc0e62cf6d99bb4baa189980be01c36b80d4dbc1fced1c4a1671ab728cdf5f340a800fb883d1860f3f078d224ecea5de0606cb9a774744152836ef7539022d6c685d7f894c853e3e01b3d8a5bb6f78cc35c1e96c60e197c63941584b66a7bba7f319139c12e848eddd097ff62ed2dd6e220ab2bbb90161ee2108f1bcb1cfa975b97cc6af24d7cea996b9d00058856927ff47e29e1f638b63e3a5b10", 0xd5}, {&(0x7f00000006c0)}], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x6) 2018/02/26 20:23:00 executing program 3: timer_create(0x2, &(0x7f000099ffa0)={0x0, 0x22, 0x0, @thr={&(0x7f0000fc0f3c), &(0x7f0000fc1000)}}, &(0x7f0000ce0ffc)=0x0) clock_gettime(0x0, &(0x7f0000666000)={0x0, 0x0}) timer_gettime(r0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000001fe0)={{}, {0x0, r1+10000000}}, &(0x7f0000001fe0)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r2, 0x75) r3 = getuid() r4 = gettid() unshare(0x28060400) exit(0x0) syz_open_procfs(r4, &(0x7f0000000080)='ns/net\x00') setuid(r3) timer_gettime(0x0, &(0x7f0000182000)) 2018/02/26 20:23:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = dup2(r0, r0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000040)=0xffff, 0x4) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0)=0x1f, 0x4) 2018/02/26 20:23:00 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0xce20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000080)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10, &(0x7f0000000500)=[]}, 0x0) 2018/02/26 20:23:00 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:23:00 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@ipv4={[], [0xff, 0xff], @rand_addr=0x4}, 0x0, 0x2, 0xff, 0x8, 0xffffffffffff0001, 0x5, 0x3ff}, 0x20) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000340)=0x3, 0xcc) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:00 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0x279d, 0xba) fcntl$setlease(r0, 0x400, 0x1) ioctl(r0, 0x2288, &(0x7f0000871000)) 2018/02/26 20:23:00 executing program 1: r0 = syz_open_dev$random(&(0x7f0000bdeff4)='/dev/random\x00', 0x0, 0xb) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x2000, 0x0) bind$netrom(r1, &(0x7f0000000040)=@full={{0x3, {"c938704c0daad9"}, 0x2}, [{"d8336dda28872d"}, {"e0c1bf5b8f9a27"}, {"3153de61858288"}, {"c2fe58a17986b2"}, {"e66e9f6050fc0c"}, {"c37f370976b18e"}, {"a0aa6968c07455"}, {"b63b80dc180e3c"}]}, 0x48) flock(r0, 0x0) 2018/02/26 20:23:00 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000ff3)='/selinux/mls\x00', 0x0, 0x0) read(r0, &(0x7f0000001000)=""/4096, 0x1000) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x2, 0x4) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ftruncate(r1, 0x3d) 2018/02/26 20:23:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x2, 0x0) times(&(0x7f0000000000)) read(r0, &(0x7f0000001040)=""/111, 0x6f) write(r0, &(0x7f000017d000)="9d", 0x1) 2018/02/26 20:23:00 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000bacff8)={0x0, &(0x7f00006fd000)=[]}, 0x8) r0 = perf_event_open(&(0x7f000002ef88)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x1f) madvise(&(0x7f00008f4000/0x1000)=nil, 0x1000, 0x40d) r1 = dup2(r0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x8000) ioctl$KDDELIO(r1, 0x4b35, 0x5) [ 46.532842] Buffer I/O error on dev loop0, logical block 1, async page read 2018/02/26 20:23:00 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) sendto(r0, &(0x7f0000000040)="b48138ce593b8a5753e423675ef1626a1beb161953fe48666e041da2e5b8142a585234499ba10465403862ddbc2a18fafa20365d939db467094fe850cd9783af5628dfe54604bea8b851065a36b0de7f359b08c476911de67973c264b3a09e1a84fb96d669f69870defcbc6ab2d4839968bdb30510f8ac4cc3b9b77f5adbcb5af031f3ed3e9cc08c896142d1a03226f209d88565838575a2320fa8be73a5cdf6801a7d2c4dd2a52d82102126bbddf53f963dbcc8a6d97814b5e4df46c9c478836980b44b0ad5480b97bb4426b856f26dc572", 0xd2, 0x4, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x2, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x20) r1 = syz_open_dev$sg(&(0x7f0000afa000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r1, 0x2282, &(0x7f0000007000)) 2018/02/26 20:23:00 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x8, &(0x7f0000000100)=[{0x3fcd, 0x1, 0x101, 0x58}, {0x8, 0x9, 0x31e1, 0x7ff}, {0x8, 0x400, 0xacce, 0xa020}, {0x9, 0x3, 0x5, 0x9}, {0x2, 0x3, 0x4, 0x9}, {0x10000, 0xad9, 0x3, 0x8000}, {0x8, 0x5, 0x3, 0xc0f4}, {0x7, 0x1, 0x6, 0xfffffffffffffff7}]}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:00 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:23:00 executing program 1: r0 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000490000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00002c9ff0)={&(0x7f000083ef98)=@ipv4_newroute={0x24, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@RTA_OIF={0x8, 0x4}]}, 0x24}, 0x1}, 0x0) 2018/02/26 20:23:00 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1f, 0x4) fanotify_mark(0xffffffffffffffff, 0xfffffffffffffffc, 0x0, 0xffffffffffffffff, &(0x7f00006d3ff8)='./file0\x00') 2018/02/26 20:23:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) [ 46.594825] Buffer I/O error on dev loop0, logical block 1, async page read 2018/02/26 20:23:00 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:23:00 executing program 3: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000ff9000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f000016d000)=""/4096, &(0x7f0000ffaffc)=0x1000) socket$inet6_tcp(0xa, 0x1, 0x0) 2018/02/26 20:23:00 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) prctl$setname(0xf, &(0x7f0000000100)='vmnet1ppp1eth1%{\x00') setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000200)=""/122, 0x7a}, {&(0x7f0000000280)=""/101, 0x65}, {&(0x7f0000000300)=""/143, 0x8f}, {&(0x7f00000003c0)=""/158, 0x9e}, {&(0x7f0000000480)=""/102, 0x66}], 0x5, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) write$fuse(r1, &(0x7f00000000c0)={0x106, 0x1, 0x6, @random="15ba7c9595a46d7bf4d4f3739d5c67dea37ad53480dbb8fb3620b785d835445a0be9d02b96c7fa7ffea91a26e419b10c4621541201af67792099405a5d2675597274c6f8618ffb1959bf41d52cb6a5bba18ccd141d8f500a52d02e3187c1978bf1e16403b5c73b61e54a1f8f0d513399c97571ad602d699ba5b1f9d5d2c4b8cb1595d31842d34a2573ebab3373db66f4f523758183f0ff1ec75ce60f42600d5e03559a33ccc6afde4288f7964a60609c1a7edd8b30a6520ecf9fd33127b406b6e099676506ff3fff0317eb664e4cfaf78bcf57e9f78c2922f4ee97789b54a245f3855c2ff85a9b3e26eb5317483543d837284acf643b"}, 0x106) 2018/02/26 20:23:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0x4f}, {0x2, 0x80000000}], 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {0x2}, {}, {}, {}, {}, {}], 0x8) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) accept4$packet(r1, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000007c0)=0x14, 0x80804) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) writev(r0, &(0x7f0000000700)=[{&(0x7f0000000140)="09d1ffd8c902adab41e6b4f18114a69d5c1319d7e401ba71ec8066e49d6524ef87dd4489f21cf8ef6128651662fd2d57879f2023fd46e3fba08d794a08c0c829bcb720e48a7533342df65a5ae351d61012e489777f89fb00c3842cd6a7f4161c27b905c295a3560ff40c3b0b81c7a2952454f365806bdef6c34584852fcfcdaa95d88354f861284d738c5d0aaa1c5be40dffbdad86c7f4a8a1288f7a72bc9c8453eb9ab2bd2a24ebbf28a1be0d00a98042b2ee2fa78c88bf60dc1e276e19f203c6ed8c7bc638139a10882d5faae8", 0xce}, {&(0x7f0000000240)="0afd16235d72b838d9cedd27613ae339f3c9479a35f79805d94d45d882fdbddaf802440efc2c8255b790d53985e65ea1bac5ec40bf9fbaed6cf95da6ca776d5217e9970052edad6605c0e88fb1b8a6759d481d78145ebc381a60b39e88b1aace68b51bc758c78ba2587d0acc1d4f18d0cfe74f99ec5a0d5d2ae411aae9feff657d0fa6e3d00fc6f7ed1a84e3593cccb0ab9acb77c1a8f5935d2003fe3bb46e611e3c5fc238a25625abc5182270f5308baa81df79fdb7", 0xb6}, {&(0x7f0000000300)="04faec661e6b2903adcc0ba923128ea07479c24aca9ec4b0136689bc5774736d3df8f2f3c44d70", 0x27}, {&(0x7f0000000340)="d33bd78bc7e754000e1c45e0abf32a2ecc7b316e24cb8078e25d58a7a447dd18150524409196ffe2c9c10cb554aa69dde7f7edc80be23c0c0eeab48cc34a476d4a97bfd47c8ec7c303c40c6d263ba7557afe37a3671e4a5a3cdd1471a9352f930d05cf79346e621509aa0d7c6da466bb7b0221fb98c758069c17993bfbead5ffc9e1a1307145596ea084be756b41b925d735c0126c424b23a28d03409cfbd6ab5fc31ab0f37e9c3dddc46c690acd08377ce76fe67dbb08dea10c05f8ffda28c4c572af797b1ae114c404a1645fa4f63f62c552df3191b74d11dc7b209e4db82acaa5dcc0e0b2d6b47e44f526e695e6bacdb1961f56", 0xf5}, {&(0x7f0000000440)="96cfd3a59ba1aed6959ddd0845527537f26ace99e8da6997b9fb96d07ae2d6dc603c1a9e0d8341187e2131fc9d4c1a8fc5fc688d27744edcb59b69fd8669de0a8b3fd36b291039b7699b957eb4bdb483659b885d7029489e3308fc54eaf8684df064c1d20c16a67d5a43aaa5c32b267e2779644c2e64acfb1c1f89cb078dce7feb426854f65c23af63d19f5f93b4d1a027e3c378d31e35de9e46641699c8761ea7b47906bb324639bc6ae631ed95c1f9dbf8db12ea9f3eb69c97a0", 0xbb}, {&(0x7f0000000500)="6ae0ea959a838ee3d65de4f1ce7d3a5d93e4c1c8c731bdbd9e757871e13d860e36b33542c7628d520f2e0cab5b2a1e196ad4ea3558ddfaca386e1ca07a649137ce3eddbac5282ef3254c12f560b181a6e54e34d61bb22ce16751597060159fb13ae6d357f6680a4e573c87d419becf73d00881a2785e8b933e0eeb995d9b2fb4d3741f89b26286f85178fca9c1458d0f140952834d8a9e09edc14d1ef257ecf3282bf17c578f4daae1293e726edf881bd24c695c0caaa27e00", 0xb9}, {&(0x7f00000005c0)="4ad67518c98fab9e6185d10cf07541c5102144c95d9e8cb149ac4f1da9a0c601965bbf686a76f0deae11984f3c1e65a2283606389327903a216bc0e62cf6d99bb4baa189980be01c36b80d4dbc1fced1c4a1671ab728cdf5f340a800fb883d1860f3f078d224ecea5de0606cb9a774744152836ef7539022d6c685d7f894c853e3e01b3d8a5bb6f78cc35c1e96c60e197c63941584b66a7bba7f319139c12e848eddd097ff62ed2dd6e220ab2bbb90161ee2108f1bcb1cfa975b97cc6af24d7cea996b9d00058856927ff47e29e1f638b63e3a5b10", 0xd5}, {&(0x7f00000006c0)}], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x6) 2018/02/26 20:23:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fd7000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x10000001) syz_open_pts(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00008c0000)=[{&(0x7f0000000040)="2900000018003109002001090000e6060200000000ffff06800000000c00080004000200000ef4ff01", 0x29}], 0x1) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r3 = dup2(r0, r1) getsockname$ax25(r3, &(0x7f0000000000), &(0x7f0000000040)=0x10) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000100)={0x84, 0x5, 0x10000007fffffff, 0x9}, 0x8) 2018/02/26 20:23:00 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_open_procfs(r0, &(0x7f000062cff1)='net/ipv6_route\x00') readv(r2, &(0x7f00009a5f80)=[{&(0x7f0000a99000)=""/4096, 0x1000}], 0x1) readv(r2, &(0x7f0000d3bff0)=[{&(0x7f0000979000)=""/4096, 0x1000}], 0x100000000000003b) 2018/02/26 20:23:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000012, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) [ 46.662468] Buffer I/O error on dev loop0, logical block 1, async page read 2018/02/26 20:23:00 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40001, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f00000000c0)=0x5) seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x3, &(0x7f0000000000)=[{0x1d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0xffffffff}]}) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) 2018/02/26 20:23:00 executing program 1: socket$packet(0x11, 0x400000003, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) recvmsg(r0, &(0x7f00006b2000)={&(0x7f00006b7000)=@un=@file={0x0, ""/108}, 0x6e, &(0x7f000066efd0)=[], 0x0, &(0x7f0000ef5f11)=""/239, 0xef}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000069a000)='illinois\x00', 0x19c) shutdown(r0, 0x1) pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000000)={0x0, 0x40, 0x13ec}) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000a93000/0x1000)=nil}) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x6) vmsplice(r2, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) bind$packet(r1, &(0x7f00000001c0)={0x11, 0xf, r3, 0x1, 0x2, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) 2018/02/26 20:23:00 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:23:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x0, 0x1}, 0xffffffffffffffff}, 0x20) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host=0x2}, 0x10) 2018/02/26 20:23:00 executing program 5: r0 = socket(0x10, 0x2, 0x0) sync_file_range(r0, 0x1, 0x6, 0x4) write(r0, &(0x7f0000605000)="26000000110047f1936cbff70722000c14fff700010000000100ffffb807475105001a000000", 0x26) 2018/02/26 20:23:00 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080), 0x102000004) 2018/02/26 20:23:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fd7000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x10000001) syz_open_pts(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00008c0000)=[{&(0x7f0000000040)="2900000018003109002001090000e6060200000000ffff06800000000c00080004000200000ef4ff01", 0x29}], 0x1) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r3 = dup2(r0, r1) getsockname$ax25(r3, &(0x7f0000000000), &(0x7f0000000040)=0x10) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000100)={0x84, 0x5, 0x10000007fffffff, 0x9}, 0x8) 2018/02/26 20:23:00 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x0) 2018/02/26 20:23:00 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) prctl$getreaper(0x19, &(0x7f0000000500)) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000240)="e08d22b7ed176edf87016b18728e0419b777d370cc40a9831478ca546101606b3e5fa7038636bbbd9f627bfcc4f3f86c1d1fe6a64859221061b35c0a5ab18751ffd98c76bbbc5dfb4f4a3fb0f657bd6b948337448fdfb891751fde02b61038ccd8ee425309404f6b709988a580b5bf679e277b9f6a1376148e34551fc2af0c1522b261bee5c04f286b1431d2b59232d8143c8da2bbad962613a8c5cb45ae55bfa7b0f8605cde1387030736d6e234a17cf377f510e6ae5d62d278a231dfec039936137a06d0a963a5ef3cfaa7f15a25bb01910aaa", 0xd4, 0x4001, &(0x7f0000000100)={0x2, 0x4e21, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000340)={0x200000000000ceba, 0x80, 0x1, 0x100000001, 0x8000000101, 0x3, 0x3, 0xde1f, r1}, 0x20) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[{0x8, 0xfffffffffffffffb}], 0x1bafb93e) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000f43ffc)=0x4f, 0x4) sendto$inet(r0, &(0x7f00000000c0)="92", 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) prctl$setname(0xf, &(0x7f0000000100)='vmnet1ppp1eth1%{\x00') setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) [ 46.808841] Buffer I/O error on dev loop0, logical block 1, async page read 2018/02/26 20:23:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r0, &(0x7f0000482000), 0x0, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x852b, 0xffff}, 0x14) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)}], 0xffffffffffffcec) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e21, @loopback=0x7f000001}}}, &(0x7f0000000240)=0x8c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000280)={r3, 0x8001, 0x30, 0x0, 0x80000001}, &(0x7f00000002c0)=0x18) 2018/02/26 20:23:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) uname(&(0x7f0000000100)=""/5) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:00 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) socket$inet(0x2, 0x5, 0x7) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000140)={0x8, 0x12, 0x5, 0x81, "8a9c1307f39338edd587998824fb4c9cfe15c424332f97cac9c8e5a046a35ea0"}) 2018/02/26 20:23:00 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000140)={r2, r3/1000+30000}, 0x10) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:23:00 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20, @empty}, 0x10) getsockname$inet6(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000af5000), 0x0) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000000000)) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f3ff0)={0x2, 0x4e20, @empty}, 0x10) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000e5bffc)) 2018/02/26 20:23:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) fallocate(r0, 0x1, 0x0, 0x4) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:23:00 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000f64fc8)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000400000c3bd000000ffffffff003bcddb6345c80e2a5d56c9aa0cc1d1838b4a5988446fd97ec104814a12f680d0431b6df8bcf00818570034b53baa5b874461"], 0x10, &(0x7f00004a2ff0)=[], 0x0, &(0x7f0000a8c000)}, 0x1ffffffffffb) 2018/02/26 20:23:00 executing program 1: socket$packet(0x11, 0x400000003, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) recvmsg(r0, &(0x7f00006b2000)={&(0x7f00006b7000)=@un=@file={0x0, ""/108}, 0x6e, &(0x7f000066efd0)=[], 0x0, &(0x7f0000ef5f11)=""/239, 0xef}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000069a000)='illinois\x00', 0x19c) shutdown(r0, 0x1) pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000000)={0x0, 0x40, 0x13ec}) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000a93000/0x1000)=nil}) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x6) vmsplice(r2, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) bind$packet(r1, &(0x7f00000001c0)={0x11, 0xf, r3, 0x1, 0x2, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) 2018/02/26 20:23:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000d55000)={0x10}, 0x1ed, &(0x7f0000000300)={&(0x7f0000000040)={0xfffffffffffffdf4, 0x1, 0x40001, 0x800000101, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x200}, [@generic="7e6539c9801f08576b74be9df1e4c76a03314f39ac6e192426f1bd647d2313791e30d1f9ae9f90d0863c93ff031744c80307f63c65e045180464af04de60742d3d2f91687e682609a5f4b404a2c0ec0ba54bde3bc0945529381751070054634804a355aa50545f9d2c10a1ddaf004de947189e1273014f4b90a2b40fe4deb804e69586c045d8c97d8f6356f1caa28e4a870bca840bd95a34ca8ac57a174525a6a63e2dcbedfb9ff9e42e08bd61f33957ea119af3248e663318f2bd92614a62b6467ff237c1d7fcbee4232ca49c6f61e2ee13af26537e990bd860"]}, 0xfffffffffffffd6d}, 0x1}, 0x0) 2018/02/26 20:23:00 executing program 3: pipe(&(0x7f0000356ff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)) dup2(r1, r0) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000200)="d1", 0x1}], 0x1, 0x0) socketpair(0x1a, 0x80007, 0x8, &(0x7f0000000000)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) 2018/02/26 20:23:00 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001380)=[@in={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, @in={0x2, 0x4e21, @multicast2=0xe0000002}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e24, 0x10001, @local={0xfe, 0x80, [], 0xaa}, 0x80000000}, @in={0x2, 0x4e20, @broadcast=0xffffffff}, @in6={0xa, 0x4e22, 0x7fff, @loopback={0x0, 0x1}, 0x1}], 0x78) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x9, 0x3, [0x0, 0x6, 0x6]}, &(0x7f00000000c0)=0xe) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000280)={r3, 0x7}, &(0x7f00000002c0)=0x8) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000140)=0x14) sendmsg$nl_xfrm(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@delsa={0x70, 0x11, 0xe00, 0x70bd29, 0x25dfdbfe, {@in=@loopback=0x7f000001, 0x4d4, 0x0, 0x2b}, [@mark={0xc, 0x15, {0x350759, 0x4}}, @encap={0x1c, 0x4, {0x0, 0x4e22, 0x4e23, @in6=@local={0xfe, 0x80, [], 0xaa}}}, @srcaddr={0x14, 0xd, @in=@empty}, @offload={0xc, 0x1c, {r4, 0x3}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x40) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000300)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000001340)={r5, &(0x7f0000000340)=""/4096}) sendmsg$nl_xfrm(r1, &(0x7f0000414000)={&(0x7f0000147000)={0x10}, 0xc, &(0x7f00001a8ff0)={&(0x7f000010af1c)=ANY=[@ANYBLOB="b8000000130001030000000000000000ac14ffaa00000500000000000000000e3114ffbb0000000000000000000000004e2000004e2000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}, 0x1}, 0x0) 2018/02/26 20:23:00 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000100)={0x8, 0x3, 0x3, 0x0, 0x2, [{0x0, 0x7, 0x7, 0x0, 0x0, 0x80}, {0xfff, 0x400000000, 0x401, 0x0, 0x0, 0x4}]}) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x51) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:23:00 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f00007bc000)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x8001, 0x7, 0x8000, 0x6, 0x189, 0x0, 0x1, 0x81, r1}, 0x20) 2018/02/26 20:23:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe6ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x30fd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) ioprio_get$uid(0x3, r2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000587ff4)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b8ffc)=0x51) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 2018/02/26 20:23:00 executing program 3: r0 = inotify_init1(0x800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00006f6000)={0x0}, &(0x7f00009ee000)=0xfffffffffffffff3) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x240400, 0x0) getsockopt$inet_int(r2, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000b6fff8)={0x0, 0x0}) waitid(0x3, r1, &(0x7f0000000000), 0x1000008, &(0x7f0000000140)) ptrace$setopts(0x4206, r3, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) tgkill(r3, r3, 0x30) ptrace$cont(0x18, r3, 0x0, 0x0) 2018/02/26 20:23:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000001c0)={0x7}, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x2000, 0x0) getrandom(&(0x7f0000000200)=""/29, 0x1d, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x100000000, 0x0, 0x3, 0x100000001}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000180)={0x9, r2}) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:00 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000140)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x8000000002, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:23:00 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000784000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{0x2, 0x2}, {}, 0x0, 0x0, 0x3}) 2018/02/26 20:23:00 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0xb4, @mcast1={0xff, 0x1, [], 0x1}, 0x5}}, [0x0, 0x49, 0x38d, 0x8001, 0x4, 0x101, 0x25235002, 0x877f, 0x5, 0x9, 0x4, 0x1, 0x6, 0x80]}, &(0x7f0000000200)=0x108) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240)={r2, 0x401}, 0x8) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fdatasync(r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:23:00 executing program 1: clock_gettime(0x0, &(0x7f0000fd4000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) futex(&(0x7f0000000000)=0xfff, 0x1, 0x80000000, &(0x7f0000edfff0)={r0, r1+10000000}, &(0x7f0000048000)=0x401, 0x9) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f000000d000)={0x400000000}, &(0x7f0000fd5ffc), 0x0) 2018/02/26 20:23:00 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0xfffffe48) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) getrusage(0x0, &(0x7f0000000240)) r1 = open(&(0x7f0000000100)='./file0\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x8000, &(0x7f0000000040)={0x2, 0x2, @loopback=0x7f000001}, 0x10) 2018/02/26 20:23:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x3eca, 0x50000) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000240)={0x3f}, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x2, 0xffffffff}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000140)={r3, 0x3d}, 0x8) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x30000, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}) 2018/02/26 20:23:00 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) sched_getaffinity(r1, 0x8, &(0x7f0000000100)) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00000000c0)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000140)=""/219) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@dev, @broadcast, @multicast1}, &(0x7f0000000040)=0xc) [ 46.975820] Buffer I/O error on dev loop0, logical block 1, async page read 2018/02/26 20:23:00 executing program 3: socketpair$inet6(0xa, 0x0, 0x4, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000100)={0x10001, 0x0, 0x10003, 0xff}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000140)={0x2, r2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, r0, 0x800000000000000) capset(&(0x7f0000000040), &(0x7f0000000080)) 2018/02/26 20:23:00 executing program 4: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=r1, @ANYBLOB="0200080095008000000000009bb96a64c68129435609207e85a1124de7172aff5f4017afbd01b2e687b897189a23b9d5ef5ec8a828e07858a555f54c7efe012fdc9c19287664ecdb0fdfa3c2fab82f378cc2972141b3f3ec3bed95cb427422c48f10f7b5ee0f89619006009bff0700002dd7e1b8950ffd4153a0b85cd71a2305f2582cafe5daad4f"], &(0x7f0000000140)=0x18) futex(&(0x7f0000125000), 0x5, 0x0, &(0x7f0000000040), &(0x7f0000000000), 0x0) 2018/02/26 20:23:00 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@pppoe={0x0, 0x0, {0x0, @remote}}, &(0x7f0000000080)=0x1e) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000000c0)=0x1, 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x10002, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000001040)=""/4096) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000140)) 2018/02/26 20:23:00 executing program 1: r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x8, 0x2, 0x6, 0x4, 0xe8, 0xdf, 0x4606, 0x0, 0x6, 0x6, 0x0, 0x9, 0x2, 0xe651, 0x3]}, &(0x7f0000000400)=0x108) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000440)={r1, 0xe, "fb41d19cf11d7c1273f06b546825"}, &(0x7f0000000480)=0x16) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) getpeername$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x8) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000000, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {0x4}], 0x22d3) sendmsg(r2, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)='9', 0x1}], 0x1, &(0x7f0000000140)=[]}, 0x0) modify_ldt$write(0x1, &(0x7f00000001c0)={0x8001, 0xffffffff, 0x400, 0x6, 0x1ff, 0x0, 0x970e, 0x9, 0x3, 0x400}, 0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)=0x2, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000240)={0x8, 0x7fff, 0x6, 0x2}, 0x8) sendmmsg(r2, &(0x7f0000278000)=[{{&(0x7f00002b8000)=ANY=[], 0x0, &(0x7f0000282f90)=[{&(0x7f0000e0c000)='3', 0x1}], 0x1, &(0x7f0000942e20)=[]}}], 0x1, 0x0) 2018/02/26 20:23:00 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:00 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x1f, 0x4) r1 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = mmap$binder(&(0x7f0000dbd000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840", @ANYRES64=0x0, @ANYBLOB="000087101f480000"], 0x0, 0x0, &(0x7f0000002000)}) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000dbd000/0x13000)=nil, 0x13000}, 0x3}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000002fd0)={0xc, 0x0, &(0x7f00004f4fa8)=[@free_buffer={0x40086303, r2}], 0x0, 0x0, &(0x7f000049b000)}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x4, 0x3, [0x7, 0xa1, 0x1f]}, &(0x7f0000000100)=0xe) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000140)={r4, 0x9, "3fd2614c13cfef0c4e"}, &(0x7f0000000180)=0x11) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) [ 47.079793] binder: 8007:8011 BC_FREE_BUFFER u0000000020dbd000 matched unreturned buffer [ 47.100445] binder: BINDER_SET_CONTEXT_MGR already set [ 47.105950] binder_alloc: 8007: binder_alloc_buf, no vma [ 47.111906] binder: 8007:8016 transaction failed 29189/-3, size 0-0 line 3127 [ 47.113765] binder: 8007:8019 BC_FREE_BUFFER u0000000020dbd000 no match 2018/02/26 20:23:00 executing program 4: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x7, 0x4000) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x80001, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x5, 0x4, 0xa385, 0x0, 0x4, 0x1, 0x7, 0x8, 0x100, 0x2, 0x7, 0x1}) r1 = socket$inet(0x2, 0x5, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000ed4000)=0x7b, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0xffffff81) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000d26000)={0x1, &(0x7f0000000180)=[{0x800, 0x0, 0x6, 0x103}]}, 0xffffff07) sendto$inet(r1, &(0x7f0000000080)="04", 0x1, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmsg(r1, &(0x7f0000012fc8)={&(0x7f0000015000)=@in={0x2, 0x4e20, @dev={0xac, 0x14}}, 0x10, &(0x7f000072a000)=[{&(0x7f000059f000)="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", 0x457}], 0x1, &(0x7f000002a000)=[]}, 0x0) 2018/02/26 20:23:00 executing program 3: socketpair$unix(0x1, 0xb, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000440)={0x4, 0x2, {0x3, 0x2, 0x2, 0x3, 0x1000}}) sendto$unix(r0, &(0x7f000005a000), 0x0, 0x0, &(0x7f000000dff8)=@abs, 0x8) socket$pptp(0x18, 0x1, 0x2) socketpair(0x12, 0x0, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000200)={r4, 0x23c1a927}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="710000000b00629112436564565315be4b12ab29613ef36099bb5f83c9a40562fe7a5ec856516db6096ce9d4429a99c7df7412175472444767a9b1f2cda076c15728a1cd9985a4ce8c223cfc08607b183a514c0e69832786e80d65c2499be18dedc8f80361815118964365c9fe6bd63fca4bb2d02e"], &(0x7f0000000100)=0x79) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r5, 0xffffffffffffffff}, 0x8) socket$pptp(0x18, 0x1, 0x2) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000280), &(0x7f00000002c0)=0xb) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000380)=0xfffffffffffffd49) 2018/02/26 20:23:00 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000180)={0x6, 0x1, 0x1ff, 0x6, 0x4}, 0xc) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futimesat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{r2, r3/1000+10000}, {0x0, 0x2710}}) 2018/02/26 20:23:00 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @loopback=0x7f000001}}, 0x7, 0x6}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={r1, 0x17, "165043e57f58927bdb60ae2cf467cf633b70522fe52651"}, &(0x7f00000001c0)=0x1f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000040)={'ifb0\x00', @ifru_mtu=0x4}) 2018/02/26 20:23:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) fcntl$setsig(r0, 0xa, 0x2b) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000000c0)) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:23:00 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) r1 = dup(r0) openat(r1, &(0x7f0000000100)='./file0\x00', 0x0, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000001c0)={0x7}, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x2000, 0x0) getrandom(&(0x7f0000000200)=""/29, 0x1d, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x100000000, 0x0, 0x3, 0x100000001}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000180)={0x9, r2}) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[], 0x390, 0x0, 0x0, 0x40000000000000}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x7fff, 0x90000) ioctl$TIOCSCTTY(r1, 0x540e, 0x10000002) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000180)=[@enter_looper={0x630c}], 0xb8, 0x0, &(0x7f00000001c0)="22a44dc04abdb21fbc22ed7cc9de6703c7329350cf71cd4e13fd2f27df1a1158f52706aad4aeb69ffb81cbe7e360da5e37a39e7dc221c7691386ac62a2c47ad96e8555d43755d1381a6e245f7f168d34c385ea7feb1a2f7c78475e9e3fd08d087136fdfb84e82a3ad61eead3c14d49e0e91032e38230ba061a21b6996d93a59bc32476f5e0db643565b029f328ae22682cec6d90cbc8929e7da78ce01f63a47767cb93c9ffc3885231495be571d763392e982464b643b026"}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000100), 0x4) 2018/02/26 20:23:01 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0xfffffffffffffe07, 0x0, &(0x7f0000000100)=[@dead_binder_done={0x40086310, 0x4}], 0x1ee, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x14, 0x0, &(0x7f000000cf68)=[@request_death={0x400c630f}, @enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x10, 0x0, &(0x7f0000000000)=[@request_death={0x400c630e}], 0x48, 0x0, &(0x7f0000000040)="4f6f482283b35fe0e7feabb3b87130ff5aeaf1ac1570ac439b57ab4a4c4e4484f75f3397c04356994af05af85cda6eba975b877d654bb66c4a6e480a800bbc9b8d5b8d3de05e7b6e"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000006fd0)={0xc, 0x0, &(0x7f0000007000)=[@dead_binder_done={0x40086310, 0x3}], 0x0, 0x0, &(0x7f0000011000)}) 2018/02/26 20:23:01 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000240)=@dstopts={0xff, 0x17, [], [@calipso={0x7, 0x18, {0x1, 0x4, 0x4, 0x20, [0xfffffffffffffffe, 0x2]}}, @calipso={0x7, 0x50, {0xa5e, 0x12, 0xffff, 0x8, [0x9644, 0x1, 0x62e, 0x1f, 0x7fffffff, 0x0, 0x240000000000000, 0x10001, 0x5]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @remote={0xfe, 0x80, [], 0xbb}}, @hao={0xc9, 0x10, @mcast2={0xff, 0x2, [], 0x1}}, @calipso={0x7, 0x18, {0x3, 0x4, 0x4, 0x9, [0x7, 0x5]}}, @enc_lim={0x4, 0x1, 0x401}, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x2}]}, 0xc8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:01 executing program 4: socket$key(0xf, 0x3, 0x2) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'btrfs.', '&+\x00'}, &(0x7f00000000c0)=""/205, 0xcd) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000001c0)) [ 47.113832] binder: 8007:8011 ioctl 40046207 0 returned -16 [ 47.133611] binder: undelivered TRANSACTION_ERROR: 29189 [ 47.139357] binder: release 8007:8011 transaction 32 out, still active [ 47.149071] binder: undelivered TRANSACTION_COMPLETE [ 47.165177] binder: send failed reply for transaction 32, target dead 2018/02/26 20:23:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f0000eb4000)=[{&(0x7f0000f4c000)="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", 0xec1}], 0x1) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x1f) syncfs(r1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) 2018/02/26 20:23:01 executing program 3: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)) gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x2, @thr={&(0x7f0000000180)="08f9a41d2d0d32b1a70797b4dfc523e263a38206bdf9bdcea268e1cc2d5fd5b221683d0ed36d", &(0x7f00000002c0)="aca83fed62d2b745dcf6f03c08d722bd9a79a4fbee52fa7afa6d5c8b0a52ef47e44db03aa379b7f37165548fd0b482a77a4a98344a314b78245582852dc2603b91b325a54c3c9761f37f8d8b28dcbe6a431bab50647b6e81a575a32318ad8c90d26eca83dab2945a80d7653902ff7cd184e09f3b61863f553b"}}, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r1+10000000}}, &(0x7f0000000000)) r2 = accept$llc(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000000100)=0x10) r3 = accept$inet(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x0, @local}, &(0x7f0000000340)=0x10) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000380)={0x100}, 0x8) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/status\x00', 0x0, 0x0) r6 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000400)={0x0, 0x0, 0x0, @empty}, &(0x7f0000000440)=0x1c) r7 = accept4$ax25(0xffffffffffffff9c, &(0x7f0000000480), &(0x7f00000004c0)=0x10, 0x800) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x60200, 0x0) ppoll(&(0x7f0000000540)=[{r2}, {r3, 0x1}, {r4, 0x80}, {r5, 0x19}, {r6, 0x10}, {r7, 0x2438}, {r8, 0x1000}], 0x7, &(0x7f0000000580)={0x0, 0x989680}, &(0x7f00000005c0)={0x4cadb496}, 0x8) 2018/02/26 20:23:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x10000) accept$inet6(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, @empty}, &(0x7f0000000100)=0x1c) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000001c0), 0x4) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) pkey_alloc(0x0, 0x1) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) sendfile(r0, r0, &(0x7f0000000040), 0x892c) 2018/02/26 20:23:01 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:23:01 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000180)={0xffff}, 0x4) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) [ 47.216450] binder: 8050:8067 BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 47.231899] binder: 8050:8067 BC_DEAD_BINDER_DONE 0000000000000003 not found 2018/02/26 20:23:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000240)=@dstopts={0xff, 0x17, [], [@calipso={0x7, 0x18, {0x1, 0x4, 0x4, 0x20, [0xfffffffffffffffe, 0x2]}}, @calipso={0x7, 0x50, {0xa5e, 0x12, 0xffff, 0x8, [0x9644, 0x1, 0x62e, 0x1f, 0x7fffffff, 0x0, 0x240000000000000, 0x10001, 0x5]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @remote={0xfe, 0x80, [], 0xbb}}, @hao={0xc9, 0x10, @mcast2={0xff, 0x2, [], 0x1}}, @calipso={0x7, 0x18, {0x3, 0x4, 0x4, 0x9, [0x7, 0x5]}}, @enc_lim={0x4, 0x1, 0x401}, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x2}]}, 0xc8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:01 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) ptrace$getenv(0x4201, r1, 0x80, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00000000c0)={'rose0\x00', @ifru_flags=0x1000}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000000)) 2018/02/26 20:23:01 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x100, 0x0) sendto$inet6(r1, &(0x7f0000000240)="42ecdc104dda4f0c1c24bb2576ba2b4a3c263c728156c3061e2c541399b8e2f633f46ede7cfe433ae36b8552472bc611b09fef76d602f8debaeaabc904afe2518cb1375e8666f5953bced8e54d9bfa10c54ca44ea81c7c8ff3c688b9404798b601cf2e0181d546a95f2f974546a4fd34210feb904cf22155d1f17ce2687d0cfd82a5b7c6121c66813758864c7c7707da8c3dc82eba953137b00dbe9cbdc3c16ec85a1d1cb0106d0a2902c1d27e774e07179fbf73f94cda04e7bc9a940d9cd5b1fa9e6bb35b0e009c381eacba827c714322f6667867dc6b7b7057b2743d11d783", 0xe0, 0x4000, &(0x7f0000000340)={0xa, 0x4e23, 0x4baf, @loopback={0x0, 0x1}, 0xfffffffffffff001}, 0x1c) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000140)=0x2, 0x4) 2018/02/26 20:23:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000240)=@dstopts={0xff, 0x17, [], [@calipso={0x7, 0x18, {0x1, 0x4, 0x4, 0x20, [0xfffffffffffffffe, 0x2]}}, @calipso={0x7, 0x50, {0xa5e, 0x12, 0xffff, 0x8, [0x9644, 0x1, 0x62e, 0x1f, 0x7fffffff, 0x0, 0x240000000000000, 0x10001, 0x5]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @remote={0xfe, 0x80, [], 0xbb}}, @hao={0xc9, 0x10, @mcast2={0xff, 0x2, [], 0x1}}, @calipso={0x7, 0x18, {0x3, 0x4, 0x4, 0x9, [0x7, 0x5]}}, @enc_lim={0x4, 0x1, 0x401}, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x2}]}, 0xc8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140)={0xb23d, 0x5, 0x3b72, 0x1b6b, 0x6, 0x40, 0xfffffffffffff801, 0x200, 0x7f, 0x2, 0xbdb7}, 0xb) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000f43ffc)=0x8, 0xfffffffffffffdba) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:01 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4080045, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000b1aff8)={0xfffffffffffffffe}, 0x0, 0x8) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000dd7ff0), &(0x7f0000039ff0)={0x0, 0x8000000}, 0x8) truncate(&(0x7f0000000100)='./file0\x00', 0x5) close(r0) setsockopt$inet_dccp_int(r0, 0x21, 0x1, &(0x7f00000000c0)=0x7fffffff, 0x4) [ 47.259685] binder: 8050:8082 BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 47.272470] binder: 8050:8091 BC_DEAD_BINDER_DONE 0000000000000003 not found 2018/02/26 20:23:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000333f88)={0x2, 0x5, 0x0, 0x7, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}]}, 0x50}, 0x1}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000080)=@req={0x50, &(0x7f0000000000)={'bond0\x00', @ifru_names='erspan0\x00'}}) 2018/02/26 20:23:01 executing program 5: r0 = socket$inet6(0xa, 0x804, 0x9) connect$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = dup(r0) mmap(&(0x7f0000017000/0x2000)=nil, 0x2000, 0x0, 0x80012, r0, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[]}, 0x4008000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x300000000000000, @mcast1={0xff, 0x1, [], 0x1}, 0xae78ed8}, 0x1c) r2 = accept(r0, &(0x7f0000000040)=@rc, &(0x7f0000000080)=0xa) sendmsg$netrom(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@ax25={0x3, {"c9c38968946a75"}, 0x71}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="6a371e5317c91b88a37eb2f51b8e8116fc", 0x11}, {&(0x7f0000000240)="4d4ea62bcc5849455f4ec05bd8f92b36d9f7c1708b9d1568b90b4661891a22a3a1ae7c3c322fc4eadcbd45803996c6a5c6d582c3e66d934c42812391f2c78229c12426a7f094246df3357637bf3e76814e6b6e285438fa97574c1a8065869aae0d568069febc926a6ce0842581cc2c9357594a68ed65b915e5bcc5635d2ccaf9757c99ddf07363cb01a3e16ec538054a0f7c10fb52f0c8023494f5de266b2f07ffeb7207879b6cf017381a4491da8f15e9cd944676ab4ce6c5ec287549b940380e45248d3c824f01a93f5c54a0a92f338d925f42f3682e3bc332e57c2484b3a66354f8a4af", 0xe5}, {&(0x7f0000000340)="c2edddced8725fcf8acc29a971dae8e1b7465d9dba3279f9901d5a8e3e776109d01d72ba179d8a41b125eecb1ed561ccd5350138188e508244620e1ae3f67f132f6c4bc6b4cbea38005f51b13f0ca8012f61da7a0af4982b30ddc86d6b1118f0a5a75ee5ab0c90aca309a9b2251f0f6b11e5ccc2ead7101be929526af6fb5efeeb01ac0c4b10e9769e4a08a85c4616e99ba93f42d03951bc39e2e8b6869911fdaab14feae00771bd8a52d3e1a2478f64c57ff64a4a8b365be32c24ca1ef7822cd60ba8388c8a17d2fe0156eca9bfc31e110b5af58533358222edd7a5fc6832d1c4f56254ce8999ce7a3963e50b585f7b", 0xf0}, {&(0x7f00000011c0)="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", 0x1000}], 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xf8, 0x840}, 0x0) sendmsg(r0, &(0x7f0000022000)={0x0, 0x0, &(0x7f0000006000)=[{&(0x7f00000171f5)="87", 0x1}], 0x1, &(0x7f0000004ff0)=[]}, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000540)={{0x2, 0x4e21, @multicast2=0xe0000002}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xd}}, 0x40, {0x2, 0x4e20, @broadcast=0xffffffff}, 'ip6_vti0\x00'}) 2018/02/26 20:23:01 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000140)={'ifb0\x00', @ifru_flags=0x8a00}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) r2 = fcntl$dupfd(r1, 0x406, r1) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in=@remote}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r1, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:01 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$nfc_llcp(r1, 0x118, 0x4, &(0x7f00000000c0)=""/109, 0x6d) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:23:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) faccessat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0xa00) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000180)={0xa745, 0x3, 0x7, 0x3}, 0x8) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) 2018/02/26 20:23:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = socket(0x11, 0x0, 0xff) sendmsg$nl_crypto(r1, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x100}, 0x1, 0x0, 0x0, 0x80}, 0x11) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x8001, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) connect$netlink(r1, &(0x7f00000000c0)=@unspec, 0xc) 2018/02/26 20:23:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000d0e000)={0x0, 0x0}) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x0, r0+10000000}, &(0x7f0000048000), 0x0) exit(0x8) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) mq_timedsend(r1, &(0x7f0000000040)="116212f0d4ba0d1084d1e055b757787f41d15bc695765ef974aa4a9c577c3773edda0a9acb2c5b19a51634ee4495af2db7958f6b244a64e381ffe630775f20fbbe774dec0dfc07415cbc4d9e39ecc39af31d3b6efd3eec398f6fad7833599e51f817eb303dcf29673e5e8768347c9f6ae539cda671e7b9231141ad54e4367d1c9154056ea49ffe7a7c5c11d665eefa3d5319b395d9fa90d6ef6484ae3b5778c2d018595d830ed4f6403c8eee8466a376e81be9bb8898f898f5f5fd1d3013204bc17d7e8e693ca13f88882d286fcacfd776baf713e27cd73952200556268bad7d", 0xe0, 0xffffffff, &(0x7f0000000180)={r2, r3+10000000}) futex(&(0x7f000000cffc), 0x3, 0x4, &(0x7f0000852ff8), &(0x7f0000326ffc), 0x0) 2018/02/26 20:23:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000240)=@dstopts={0xff, 0x17, [], [@calipso={0x7, 0x18, {0x1, 0x4, 0x4, 0x20, [0xfffffffffffffffe, 0x2]}}, @calipso={0x7, 0x50, {0xa5e, 0x12, 0xffff, 0x8, [0x9644, 0x1, 0x62e, 0x1f, 0x7fffffff, 0x0, 0x240000000000000, 0x10001, 0x5]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @remote={0xfe, 0x80, [], 0xbb}}, @hao={0xc9, 0x10, @mcast2={0xff, 0x2, [], 0x1}}, @calipso={0x7, 0x18, {0x3, 0x4, 0x4, 0x9, [0x7, 0x5]}}, @enc_lim={0x4, 0x1, 0x401}, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x2}]}, 0xc8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000240)=@dstopts={0xff, 0x17, [], [@calipso={0x7, 0x18, {0x1, 0x4, 0x4, 0x20, [0xfffffffffffffffe, 0x2]}}, @calipso={0x7, 0x50, {0xa5e, 0x12, 0xffff, 0x8, [0x9644, 0x1, 0x62e, 0x1f, 0x7fffffff, 0x0, 0x240000000000000, 0x10001, 0x5]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @remote={0xfe, 0x80, [], 0xbb}}, @hao={0xc9, 0x10, @mcast2={0xff, 0x2, [], 0x1}}, @calipso={0x7, 0x18, {0x3, 0x4, 0x4, 0x9, [0x7, 0x5]}}, @enc_lim={0x4, 0x1, 0x401}, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x2}]}, 0xc8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:01 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) 2018/02/26 20:23:01 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x522, @empty, 0xffffffffffffffe8}, @in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e24, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x9}, @in6={0xa, 0x4e20, 0x3, @empty, 0x9}, @in6={0xa, 0x4e21, 0x9b0, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}], 0xb0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xfffffffffffffff7, 0x6, 0x8, 0x1}]}, 0x10) fallocate(r0, 0x0, 0x80010000, 0x2) fcntl$getflags(r0, 0xb) r1 = open(&(0x7f0000011ffa)='./bus\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0xb8b3, 0x4) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)=""/151, &(0x7f00000002c0)=0x97) fstat(r0, &(0x7f0000000300)) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'ip6gretap0\x00'}}) 2018/02/26 20:23:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), &(0x7f0000b65000)=0x4) 2018/02/26 20:23:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e22, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) accept(r0, 0x0, &(0x7f0000000280)) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={{{{0x2, 0x4e23, @empty}}, {{0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1a}, 0xffffffffffffbe79}}}, 0x8, 0x6, 0x4, "735985be1575537bcb607256f1d62547d1e17ea4ece2d9f25241e0becd7c820b8d1085c6b179f9472f552894cafee31f56355cdd3e2e0a6414da6138606188db7fae901ea72f16c68fb678f420d313ab"}, 0x160) 2018/02/26 20:23:01 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x0) 2018/02/26 20:23:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x204000) r1 = dup2(r0, r0) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x3ff, @ipv4={[], [0xff, 0xff], @rand_addr=0x5}, 0x8}, @in6={0xa, 0x4e24, 0xfe1, @dev={0xfe, 0x80, [], 0xb}, 0x6}, @in6={0xa, 0x4e23, 0x100000000, @remote={0xfe, 0x80, [], 0xbb}, 0x6}, @in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}]}, &(0x7f0000000300)=0x10) dup2(r0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000340)={r2, 0x5}, 0x8) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYRES32=r2, @ANYBLOB="236a87510200"], &(0x7f00000003c0)=0xa) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000440)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000100)) sendfile(r0, r0, &(0x7f00000000c0), 0x102000004) 2018/02/26 20:23:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) 2018/02/26 20:23:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000081dff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000c9d000)={0xffffffff, 0x80000001}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00001d3fdc)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x8000000006) writev(r2, &(0x7f00009c9f90)=[{&(0x7f0000a8b000)="54e48d", 0x3}], 0x1) 2018/02/26 20:23:01 executing program 1: mkdir(&(0x7f0000ee3000)='./file0\x00', 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000040)) mount(&(0x7f000036f000)='./file0/file0\x00', &(0x7f00001d6000)='./file0\x00', &(0x7f000048d000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) r1 = openat(r0, &(0x7f0000591000)='./file0\x00', 0x10d000, 0x0) symlinkat(&(0x7f0000779000)='/', r1, &(0x7f0000220ff8)='./file0\x00') fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)=0x1) renameat2(r1, &(0x7f000000bfec)='./file0/file1\x00', 0xffffffffffffffff, &(0x7f0000213ff8)='/', 0x0) 2018/02/26 20:23:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000240)=@dstopts={0xff, 0x17, [], [@calipso={0x7, 0x18, {0x1, 0x4, 0x4, 0x20, [0xfffffffffffffffe, 0x2]}}, @calipso={0x7, 0x50, {0xa5e, 0x12, 0xffff, 0x8, [0x9644, 0x1, 0x62e, 0x1f, 0x7fffffff, 0x0, 0x240000000000000, 0x10001, 0x5]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @remote={0xfe, 0x80, [], 0xbb}}, @hao={0xc9, 0x10, @mcast2={0xff, 0x2, [], 0x1}}, @calipso={0x7, 0x18, {0x3, 0x4, 0x4, 0x9, [0x7, 0x5]}}, @enc_lim={0x4, 0x1, 0x401}, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x2}]}, 0xc8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0xffffffffffffffe4) 2018/02/26 20:23:01 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') prctl$seccomp(0x16, 0x2, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0x2, 0x3, 0x3, 0x4000000000000000}, {0x0, 0x7, 0x7fff, 0x5}, {0x3, 0x80000001, 0xca, 0x5}]}) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001, 0x0, 0x100000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000017000)={&(0x7f0000002ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2400000008002100000000000000290000020000ef0000000100000000080005007f000001c033e49db036c2bca2306a607e6dd2d1858b5f7e65ef36b29aa386edd0b599af529e3fdcd6b42a916726be9936d2884676af931e7d8330c51d9899795f00000000000000000000e72086768a627bc6f9756a418ad4a06fc1165f99b49eb842a424bce9f8546532e1e4b60c85daae32c4dbc51d4efffa8ae0d5e19150facfe8a6176caec04c3fb557d5de3393dbd0d2284748291f350c878f9427ce1fe672879b338edafd9f7a52288fd306e3"], 0x24}, 0x1}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200200, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, @in6={0xa, 0x4e22, 0xfffffffffffff35b, @local={0xfe, 0x80, [], 0xaa}, 0x8000}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in={0x2, 0x4e20, @loopback=0x7f000001}, @in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, @in6={0xa, 0x4e24, 0x56c, @remote={0xfe, 0x80, [], 0xbb}, 0x1}, @in6={0xa, 0x4e23, 0x6, @mcast2={0xff, 0x2, [], 0x1}, 0xa30}, @in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}, 0x9}, @in6={0xa, 0x4e21, 0x5, @local={0xfe, 0x80, [], 0xaa}, 0x9}, @in={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}], 0xdc) 2018/02/26 20:23:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000240)=@dstopts={0xff, 0x17, [], [@calipso={0x7, 0x18, {0x1, 0x4, 0x4, 0x20, [0xfffffffffffffffe, 0x2]}}, @calipso={0x7, 0x50, {0xa5e, 0x12, 0xffff, 0x8, [0x9644, 0x1, 0x62e, 0x1f, 0x7fffffff, 0x0, 0x240000000000000, 0x10001, 0x5]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @remote={0xfe, 0x80, [], 0xbb}}, @hao={0xc9, 0x10, @mcast2={0xff, 0x2, [], 0x1}}, @calipso={0x7, 0x18, {0x3, 0x4, 0x4, 0x9, [0x7, 0x5]}}, @enc_lim={0x4, 0x1, 0x401}, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x2}]}, 0xc8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) [ 47.664093] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pig=8180 comm=syz-executor5 [ 47.687906] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pig=8180 comm=syz-executor5 2018/02/26 20:23:01 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r0, &(0x7f0000000100)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0xffffffda}], 0x1}], 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) socketpair$inet6(0xa, 0x100000000000002, 0x9, &(0x7f00000002c0)={0xffffffffffffffff}) sendto$inet6(r1, &(0x7f0000000140)="cc180d79d41dd7c7", 0x8, 0x2000c000, &(0x7f0000000180)={0xa, 0x4e20, 0x9, @local={0xfe, 0x80, [], 0xaa}, 0x80000000}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x7ffffffd, 0x2}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x1, 0x2043) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000200)=""/246) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x7f, {{0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x90) socket$inet6(0xa, 0x80801, 0x400) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) 2018/02/26 20:23:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000140)=0x3ff, &(0x7f0000000180)=0x4) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:01 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={{{{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}}, {{0xa, 0x4e22, 0xc6, @mcast2={0xff, 0x2, [], 0x1}, 0xfffffffffffffff7}}}, 0x3f, 0x4, 0x10001, "8a6da075bbf4ae60ff2481f6c59be97fe2ecf0abfdb476e37534dcdcb6e693836f3f4f86820e7c7da8665c50ea175fc85d24ea8f7f90aa075c0762b082678a4b97cd4c7b68d0027fc4fdb08b1aae864e"}, 0x160) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000240)) 2018/02/26 20:23:01 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000e5a000)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000067cff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00003cb000)={0x4c, 0x0, &(0x7f00001e9000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000495000)=[], &(0x7f00000fd000)=[]}}}], 0x0, 0x0, &(0x7f00002f6000)}) 2018/02/26 20:23:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000240)=@dstopts={0xff, 0x17, [], [@calipso={0x7, 0x18, {0x1, 0x4, 0x4, 0x20, [0xfffffffffffffffe, 0x2]}}, @calipso={0x7, 0x50, {0xa5e, 0x12, 0xffff, 0x8, [0x9644, 0x1, 0x62e, 0x1f, 0x7fffffff, 0x0, 0x240000000000000, 0x10001, 0x5]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @remote={0xfe, 0x80, [], 0xbb}}, @hao={0xc9, 0x10, @mcast2={0xff, 0x2, [], 0x1}}, @calipso={0x7, 0x18, {0x3, 0x4, 0x4, 0x9, [0x7, 0x5]}}, @enc_lim={0x4, 0x1, 0x401}, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x2}]}, 0xc8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:01 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x14000) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0xb2fb, 0xb3, 0x7f, 0x0, 0x5, 0x7}) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, &(0x7f0000000080), 0x102000004) 2018/02/26 20:23:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000af6000)='net/raw6\x00') preadv(r0, &(0x7f00007cdfe0)=[{&(0x7f0000985fcb)=""/1, 0x1}], 0x1, 0x400000002) sendfile(r0, r0, &(0x7f0000000000), 0x1) 2018/02/26 20:23:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000240)=@dstopts={0xff, 0x17, [], [@calipso={0x7, 0x18, {0x1, 0x4, 0x4, 0x20, [0xfffffffffffffffe, 0x2]}}, @calipso={0x7, 0x50, {0xa5e, 0x12, 0xffff, 0x8, [0x9644, 0x1, 0x62e, 0x1f, 0x7fffffff, 0x0, 0x240000000000000, 0x10001, 0x5]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @remote={0xfe, 0x80, [], 0xbb}}, @hao={0xc9, 0x10, @mcast2={0xff, 0x2, [], 0x1}}, @calipso={0x7, 0x18, {0x3, 0x4, 0x4, 0x9, [0x7, 0x5]}}, @enc_lim={0x4, 0x1, 0x401}, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x2}]}, 0xc8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:01 executing program 5: sched_setattr(0x0, &(0x7f0000000fd0), 0x0) r0 = syz_open_dev$sg(&(0x7f0000ccaff7)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f000004c000/0x1000)=nil, 0x1000, 0x3, 0x32, r0, 0x0) ioctl$int_out(r0, 0x1, &(0x7f000004bff8)) 2018/02/26 20:23:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000240)=@dstopts={0xff, 0x17, [], [@calipso={0x7, 0x18, {0x1, 0x4, 0x4, 0x20, [0xfffffffffffffffe, 0x2]}}, @calipso={0x7, 0x50, {0xa5e, 0x12, 0xffff, 0x8, [0x9644, 0x1, 0x62e, 0x1f, 0x7fffffff, 0x0, 0x240000000000000, 0x10001, 0x5]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @remote={0xfe, 0x80, [], 0xbb}}, @hao={0xc9, 0x10, @mcast2={0xff, 0x2, [], 0x1}}, @calipso={0x7, 0x18, {0x3, 0x4, 0x4, 0x9, [0x7, 0x5]}}, @enc_lim={0x4, 0x1, 0x401}, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x2}]}, 0xc8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:01 executing program 5: syz_fuse_mount(&(0x7f0000593000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x562e3336c0ed74de) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x5, 0x0, 'client1\x00', 0x4, "9e0aff54310a7207", "111d9445cef7de63394917ee13cdcf18b6f31b8c77cf60a85775678f11c8b9e2", 0x9, 0x444}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000140)={0x8, &(0x7f0000000100)=[{}, {}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000180)={r1, 0x1}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000001c0)={0x7, [0xfff, 0x66000000000, 0xfffffffffffffff8, 0x0, 0xfffffffffffffe01, 0x1, 0x5]}, &(0x7f0000000200)=0x12) [ 47.881084] binder: BINDER_SET_CONTEXT_MGR already set [ 47.893074] binder: 8188:8193 ioctl 40046207 0 returned -16 [ 47.900187] binder_alloc: 8188: binder_alloc_buf, no vma [ 47.900206] binder: 8188:8202 transaction failed 29189/-3, size 0-0 line 3127 2018/02/26 20:23:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000240)=@dstopts={0xff, 0x17, [], [@calipso={0x7, 0x18, {0x1, 0x4, 0x4, 0x20, [0xfffffffffffffffe, 0x2]}}, @calipso={0x7, 0x50, {0xa5e, 0x12, 0xffff, 0x8, [0x9644, 0x1, 0x62e, 0x1f, 0x7fffffff, 0x0, 0x240000000000000, 0x10001, 0x5]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @remote={0xfe, 0x80, [], 0xbb}}, @hao={0xc9, 0x10, @mcast2={0xff, 0x2, [], 0x1}}, @calipso={0x7, 0x18, {0x3, 0x4, 0x4, 0x9, [0x7, 0x5]}}, @enc_lim={0x4, 0x1, 0x401}, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x2}]}, 0xc8) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:01 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0xf1, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x40) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x6, 0x200) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)=0x4, 0x4) ioctl$TIOCEXCL(r1, 0x540c) recvfrom$inet(r0, &(0x7f0000000000)=""/235, 0xeb, 0x0, &(0x7f0000000100)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/member\x00', 0x2, 0x0) 2018/02/26 20:23:01 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)='/dev/loop#\x00', 0x2) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000007) fcntl$setflags(r1, 0x2, 0x1) 2018/02/26 20:23:01 executing program 5: socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000100)=""/47) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)="626f6e643000000000001600", 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000000c0)) ioctl$VT_RELDISP(r2, 0x5605) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x800) ioctl$TIOCCONS(r2, 0x541d) 2018/02/26 20:23:01 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000240)={@local, @multicast2}, &(0x7f0000000280)=0xc) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x400d00, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) [ 47.930319] binder: release 8188:8190 transaction 39 out, still active [ 47.937359] binder: undelivered TRANSACTION_COMPLETE [ 47.947037] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/26 20:23:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000100)={@rand_addr=0x7b3c, @local={0xac, 0x14, 0x14, 0xaa}}, 0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000240)=@dstopts={0xff, 0x17, [], [@calipso={0x7, 0x18, {0x1, 0x4, 0x4, 0x20, [0xfffffffffffffffe, 0x2]}}, @calipso={0x7, 0x50, {0xa5e, 0x12, 0xffff, 0x8, [0x9644, 0x1, 0x62e, 0x1f, 0x7fffffff, 0x0, 0x240000000000000, 0x10001, 0x5]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @remote={0xfe, 0x80, [], 0xbb}}, @hao={0xc9, 0x10, @mcast2={0xff, 0x2, [], 0x1}}, @calipso={0x7, 0x18, {0x3, 0x4, 0x4, 0x9, [0x7, 0x5]}}, @enc_lim={0x4, 0x1, 0x401}, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x2}]}, 0xc8) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:01 executing program 1: r0 = socket(0x2, 0x0, 0x1) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0x0, 0x9) sendto$inet(r0, &(0x7f000038cf97), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000080000)=0x3, 0x4) sendfile(r0, r1, &(0x7f0000af5000), 0x10001) 2018/02/26 20:23:01 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x3, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000240)=@dstopts={0xff, 0x17, [], [@calipso={0x7, 0x18, {0x1, 0x4, 0x4, 0x20, [0xfffffffffffffffe, 0x2]}}, @calipso={0x7, 0x50, {0xa5e, 0x12, 0xffff, 0x8, [0x9644, 0x1, 0x62e, 0x1f, 0x7fffffff, 0x0, 0x240000000000000, 0x10001, 0x5]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @remote={0xfe, 0x80, [], 0xbb}}, @hao={0xc9, 0x10, @mcast2={0xff, 0x2, [], 0x1}}, @calipso={0x7, 0x18, {0x3, 0x4, 0x4, 0x9, [0x7, 0x5]}}, @enc_lim={0x4, 0x1, 0x401}, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x2}]}, 0xc8) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) [ 47.971758] binder: send failed reply for transaction 39, target dead 2018/02/26 20:23:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) socketpair(0x9, 0x6, 0x2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x7fff, 0x3}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e23, 0xf2, @loopback={0x0, 0x1}, 0xff}}, [0x1, 0x3, 0x7, 0x100000001, 0xc56f, 0x2, 0xffffffffffffffff, 0x80, 0x0, 0x9f07, 0x469, 0x3, 0x9, 0x1, 0x9]}, &(0x7f0000000280)=0x108) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x7fffffff, 0x280000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) sendmsg$netrom(r2, &(0x7f0000000ac0)={&(0x7f0000000300)=@full={{0x3, {"f7da5897f371b9"}, 0x6}, [{"c27bf52d10063e"}, {"dca705f3202906"}, {"074b428831a325"}, {"247ad283d1b9a3"}, {"aec4c5b297219a"}, {"98f28733aefa3c"}, {"8f33684315e23f"}, {"1108ece4d52ad0"}]}, 0x48, &(0x7f0000000680)=[{&(0x7f0000000380)="fb0980545bb09f777c88352d56aa3543fcd69dd222de089e171d5bd5b52f103b6e986cbc36b2a16460df065a8225f7ff593a172c51052b29b2fbd110a89ea08403e0158f980b2e3bb4d8159581877c6718444d8361c0673bf2a4489512bc36c8d83dac192e07acd9e66f56d30f9d6987", 0x70}, {&(0x7f0000000400)="a08dcc6361ec3a72fd3dc7b3d4e779f194b6c99020d791130a9d2ab717769aee5ec259ec771472bf5ac5f418ead5d0def5327c33f8754cc3f2eaef06de6ba146af044b122fd99c0dbdca46dd97448b192410f21f873ea769ec48", 0x5a}, {&(0x7f0000000480)="e08ac011ae5aa28158b975885d19f304195ad9f65963407a1644d9bd3806b9667c29a91500dd2816fe6bddf3f70b81cf83969ce2ec3cec", 0x37}, {&(0x7f00000004c0)="6f9b787a2974b8e45ad03cb4180690ad624ed2b198aacf86cde2ae6dc1e33bc21b89d600254e820619fc928f2c49518a70117e8dcc91fc7c061ec2189593858f07e665713d64b2770f02a54cab1aedaa2dd35d58adb6bb311623c9334d7326f7c15156f14c5b3f637d3df5c60e8704609910b9bdf590f21b02ad", 0x7a}, {&(0x7f0000000540)}, {&(0x7f0000000580)="f2d6ee4970a91f58f185af8bfb0d7e0c6f06d1899132936aa86efece163f148c0d0b9d1e27ab37c64070368447755ce6f641815db2146332201d3e7e4d558aa60cfe54d5160c752fbeb9fdbdab8b4964a210b6735a9a11a555c4df822d064a5a81fed6c908491008787e91870d67b195a47a6ccd8a84e271cdb26b20836e97d19acfd669809dce5a368a4511920ffd422b19e3187820801c94e1eb9c8a80bb644919de06736aee32cf495851b3671122ba0d71df4f899746e9f85d299585165ff84bc741d1a91d00fa4091e85d7e8f83a48e7cebbc8f413a", 0xd8}], 0x6, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x3b8, 0x10}, 0x1) sendfile(r0, r0, &(0x7f0000000080), 0x100102000004) 2018/02/26 20:23:01 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0)=0x3ff, 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x5, @loopback={0x0, 0x1}, 0x7}], 0x1c) 2018/02/26 20:23:01 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000020000)={0xaa}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x200000}) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000000c0)='\'!\x00', r2) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000022000)={{&(0x7f0000002000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004000)={{&(0x7f0000004000/0x1000)=nil, 0x1000}, 0x1}) 2018/02/26 20:23:01 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) getgroups(0x4, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0]) syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x1000, r1, r2, 0x401, 0x2, 0x20000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001, 0x0, 0xfffffffffffffffd}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x7304, 0x2, 0x89}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r3}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000013ff0)={0x3, &(0x7f000000b000)=[{0x100050}, {0x2d}, {0x6}]}, 0x10) writev(r1, &(0x7f0000009000)=[{&(0x7f000000e000)="8f", 0x1}], 0x1) 2018/02/26 20:23:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) r1 = getpid() sched_getparam(r1, &(0x7f0000000180)) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) pipe2(&(0x7f00000001c0), 0x7fffc) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bind$unix(r2, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e23}, 0x8) 2018/02/26 20:23:01 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bpq0\x00\x00\x00\x00\x00\x00\x00 \x00', @ifru_map={0x2}}) ioctl$TUNSETOWNER(r0, 0x400454cc, &(0x7f0000000040)) 2018/02/26 20:23:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) fgetxattr(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='tzusted.cpuqeteth0proc\x00'], &(0x7f00000000c0)=""/45, 0x2d) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000180)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) poll(&(0x7f0000000100)=[{r0}, {r0, 0x8000}, {r0, 0x2001}, {r0, 0x8288}], 0x4, 0x80000000) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:23:01 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:23:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000100)={@rand_addr=0x7b3c, @local={0xac, 0x14, 0x14, 0xaa}}, 0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:01 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000e78a42), 0xffae, 0x8084, &(0x7f00004d4000)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="b5161c683d6d39877d7ef97e174e1ee5d9a7b8ff55", 0x15}], 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000f78000)=0x4) writev(r0, &(0x7f0000f64000)=[{&(0x7f0000a57000)="81", 0x1}], 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200002, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000040)={0x8, 0x9, 0x70f}) 2018/02/26 20:23:01 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000300)="b74b6be5f5d9894c64550e81bc00", 0xe, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x1f, &(0x7f0000000000), &(0x7f00000002c0)=0x4) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000140)=@int, &(0x7f0000000180)=0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 1: r0 = memfd_create(&(0x7f0000000340)='\\^cgrouptrusted%\x00', 0x3) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000380)={0x0, 0xfffffffffffffeff, 0x7}) mkdir(&(0x7f0000fd7ff8)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000005c80)={0xb5}, 0x77c26e222b18e165) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_dccp_buf(r1, 0x21, 0xc, &(0x7f0000000040)="bad1d9ba66735f223f7cbd25f4d962ed", 0x10) r3 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) recvmsg(r3, &(0x7f0000000300)={&(0x7f0000000080)=@un=@abs, 0x8, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/219, 0xdb}], 0x1, &(0x7f0000000200)=""/216, 0xd8, 0x2}, 0x0) lseek(r3, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000018c0)={0x0, 0x8, 0x100000001, 0x8, 0x0, 0x7, 0x81, 0xfffffffffffffeff, {0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xffffffffffffffe0}}}, 0x6, 0x4, 0xe4, 0x9}}, &(0x7f0000001980)=0xb8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000019c0)=@assoc_value={0x0, 0x40}, &(0x7f0000001a00)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000007680)=ANY=[@ANYRES32=0x0, @ANYBLOB="f4000000145838f42676a9abfaa65ea5e93c7d5c7333d36b33118202b75889a16040f0529bc178b4137db4c47b2af075fb874d765b72e77d4b9795a958e613918ba69147f84835767c8fe12d20d249bac30e415c100875609a67ca6f1135e9f5933896587e2ed4894993cb82092c0b22b8187ebe2dbdb00b03f34bab5678e60165dd23af828f41a04e082a47def5976598784cf82c53c4b6e8b9e48a2c58314b337de2098a5daad600d48dbdcdc483d1e9c86d25e230d0e651d4ecfe67f2f6918c9e5854f8626d541c959ee2d5bd69ecc40ce25f3c23ff0dd017b2c7d8cc443d87dc4d72b7c848ccef3b9bf7dc8ae7a5bfe931b7c930c519318bce17cf0e7ab2083703bf7b6a1159852fb1e9955ebaccf3d3fd45b964358219cb4e7a8e74850ccbb19033c5dba129b47f24fdf1c9bf30398337037261d6fa65c379a9d0b4942a40d6ec4994c30d592cc937b392d6"], &(0x7f0000002ec0)=0xfc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000002f00)={0x0, 0x2}, &(0x7f0000002f40)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000002f80)={0x0, 0x74}, &(0x7f0000002fc0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000004500)=@sack_info={0x0, 0x3, 0x8709}, &(0x7f0000004540)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000004580)={0x0, 0x1, 0x3, 0xef77}, &(0x7f00000045c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000004600)={0x0, @in={{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x3, 0x1, 0x7, 0x200000000000000}, &(0x7f00000046c0)=0xa0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000004700)={0x0, 0x9, 0x2, [0x4, 0x5]}, &(0x7f0000004740)=0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000005e40)={0x0, 0x6000000}, &(0x7f0000005e80)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000005ec0)={0x0, 0x7, 0x1, 0x9dc4}, &(0x7f0000005f00)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000007240)={0x0, 0x9}, &(0x7f0000007280)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000072c0)={0x0, 0x8, 0x2, [0x3, 0x546a]}, &(0x7f0000007300)=0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000007340)={0x0, 0x80000000}, &(0x7f0000007380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000073c0)={0x0, 0x7, 0x7, 0x2af, 0x8000, 0x2}, &(0x7f0000007400)=0x14) sendmmsg$inet_sctp(r2, &(0x7f0000007500)=[{&(0x7f00000003c0)=@in={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000001840)=[{&(0x7f0000000400)="869661e8b47cc577c46524441809487c293cbc60d2979176788b3e6d4492cfafc8e0078f413eff9d01fccd8ba4713394690447d0f1d58c84189f", 0x3a}, {&(0x7f0000000440)="62ff55ba4c2518949d84792a556e7b68451e96b3f909764bbaf19894fd02d6dae9fd76af70b6082154b61a242ffaa3f0f3e7aa21b697a901cbca443f4e496f7eff29ddf646dc07ddecb82f935a492dfcb2945a071e830e94e373a58c25374315b0305baaf1897d47190d4e8c194dd0f7c64bb2ece631991332209eca32e9446d66ccd9e3c416f8f8af74e8b198c72deedb30d71a07ac999c4bf859e833", 0x9d}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="b5f440794d0149ae624f469f6f4e91d0f945f41d1ca5ffe61ac71fe594687c31041180f602c58f2e6498c5a0b2516c8d90e6807fc73fb1241b9b357d58d3534586c8c478da02d749071788321efa72c917ac32ce0bb0cadc262e8b75abf7f02f69da1a2ed358c22ca82773df42fb5a", 0x6f}, {&(0x7f0000001580)="a3164a2facb7662d37282eab705835dfd80f6ac8de2e5c77a43ca88122e7583d31afb07c65711eb93a724f7a6a2db171a16bbf03558b06ad395f125586581c47b85e092bfacd9189b36236059966a69cc20e043de64f23fdeb413ec8923e3db17c83cdc2a33b08c37b1fa11aa0e370895c4b7776f5dff6c94d51030ccb8f6efdab1f2355890f8851be6952e0d01c9bea41f8816b84da0ba4", 0x98}, {&(0x7f0000001640)="fa8ef06329d3274da671e4d30d12978d5a4e979f9272b8d5fd9192d0fd3de671d8e499033d0d878a6c36ca20aea05dd13ee3dd775a988b191ebf31613c51b0b358c0a62a80e7d73b48", 0x49}, {&(0x7f00000016c0)="e4e0acbdedc75f405d573c3df13676deb682d2db0299c856b0543abd998793b560546a17646df0446d2bd8064ff690ab223f00d3795954f13120329898f6d733b8bc495312a1838891353971335ee4cf4ef53a1e9aeb4ce905b1e43d75519510517ac64250cc7f13d640e8207f6078d2a31572321e50d994260aa79ad65dab0608cdba2f446c9bb4031e7c3264430e5e9d04b19683c900378eac646df4328012f14987a42212bd0eb77e284ad9cb7d9b46e4e81020209ef5c5", 0xb9}, {&(0x7f0000001780)="75c5465e22e72846fea338f960faf35e7179cd9a2789ccee3cc49eef3eb5cf7dd322eb13326f68392ad3f0c180fe825de3679afbcc360c19f34521c18d26ecfab6c4d37b0aad6dbe358952b8ac16df752750884a4f684630f35d5c15f111579d305b0ddc75c4d049f1c196014588b566bab49b4c22e3c5ed30b816bf5cd2fe125886173542d03eda3550d22ca736b7e8f61172f9af7cc0d3d286309bf651a9e26b3f3f0fafac7423c59345e2", 0xac}], 0x8, &(0x7f0000001a40)=[@init={0x18, 0x84, 0x0, {0xe8d, 0x200, 0x9, 0x5}}, @sndrcv={0x30, 0x84, 0x1, {0x1ff, 0x7ff, 0x800d, 0x3, 0x1ffe00000000000, 0x1000, 0x7, 0x0, r4}}, @sndinfo={0x20, 0x84, 0x2, {0x3, 0x800a, 0x9, 0x36c1, r5}}, @init={0x18, 0x84, 0x0, {0x5, 0x5, 0x400, 0xffffffffffff2c57}}], 0xc0, 0x800}, {&(0x7f0000001b00)=@in={0x2, 0x4e22, @multicast1=0xe0000001}, 0x10, &(0x7f0000002d80)=[{&(0x7f0000001b40)="8f297ec19ae571f94e8de7d3a2b51dc5317e50255f5c9c9391532d2585fffe0baca71105a711d735058c7533f5fb5a306e39a4c6f4b5bcf252fb9e7bacdcd1f496add384975b4e20b845b2838ac7b0f775b775d80f32e739dfcd3dc321c208d885dfe1d2b3368c7055131fb6e8ccd669609e02b79b20b9e10f43fcda172509347b001458f5d720cf561aded4264d9a0ed9e2e2ccd7de16cd7f14ac21facbaad33cb0ddd99debee74cf1746074884586bf03d98eba3e41bb720d586f33896523e7e5c4f074029783d0e345a818f68e9f7ea4bb8a25d3ceaa9850057315e", 0xdd}, {&(0x7f0000001c40)="0f15ac2c8aab8a262d87e078a48b23b69c79eb7768df30291a23b1214dfef2", 0x1f}, {&(0x7f0000001c80)="053d5777e046bc8f369d45dfac89659524c01cdb1db0d78250ebbe42e17e2be1957b7011bc60a12448f80ee1c1d222e2d099d7c91c676ea93317e5fb4a2b3d2a6e486ff499205df3aa3bf1afeea58b4db56a8059b43352a0ca9ab1f1c399765c6b997d091ef16fffa96bcca90ccc1a45d2261803657c1040de39128965f6fb0f3aae3963815c5383e7f3f9017953ff6db4edf6eb1f845a2c10a646c0b4cfcd17661806c8ca0b0c00cdcde4d91982d7c372bf97945236011973069f9a0b0fcf843b8889df105de8b818258f00f66444982392e58c730c6016e97f1799bd003e1a43325896819c109ae8b2c9a2c93f344848cc375b6a", 0xf5}, {&(0x7f0000001d80)="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", 0x1000}], 0x4, &(0x7f0000003000)=[@sndinfo={0x20, 0x84, 0x2, {0x6, 0x200, 0x6, 0x637, r6}}, @sndinfo={0x20, 0x84, 0x2, {0x3a, 0x0, 0x8, 0x3ff, r7}}, @init={0x18, 0x84, 0x0, {0x20, 0x4, 0x9}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x100, 0x8202, 0x4, 0x7f, 0x4, 0x2740, 0x0, r8}}, @init={0x18, 0x84, 0x0, {0x4, 0x2, 0x3, 0x1ff}}], 0xf0, 0x4000000}, {&(0x7f0000003100)=@in={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10, &(0x7f0000004400)=[{&(0x7f0000003140)="dc6f2c726de8179b8538b63890e8a46e98919d325cc85296db3621e0cc8a8afe4ae0488b9ea81aa0466ea5497df9bbb031a51586f7c2580a906599e88f9c2f9ffb1a276b1c99d18b7a2dd6f6e765fbc6e173594a652b6ce26ac6d8ca6b93d46f20873514dfab042c708c66b7f307bc5fcda0fe6d5cba045320f02f6e3ae60d11c49c63e968ca3df184f618e14f826bad4d6e8f53be5d5e1bcb7ca6a95b85fa9063218b9dbbacd66f1892a40dfe239ba1b0e0ca650917984c90cf541c473a91fb9c7f4902a9d930f97d94", 0xca}, {&(0x7f0000003240)="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", 0x1000}, {&(0x7f0000004240)="80dca89d1c13f89ad49c78b5771c392a7b57c1b34aa3ef3f67c45f31e1ed79a1ab375c533c481fd5f281c5dcded3b0b5f8db366a2b04a7a5cc55bc2bd94a88705dd1b012baed7ba8f2d0a09418fa5efd7d9ae27ae0e33c1cc01eba494310e4748513bea629f74b96f8410b3df0af15b08c7410d25db9c64a69050eb938f18d3cb23971fbf7499d9271d983ef95317c3dd9fbdeb539de104bfa5ff62e45c4134d3b00d8c16085c63cfa6bcf1483b36696b3639f3c986199d406951a861fb43936936bc790e7235fa39a0f889b09c4f2a2184af144c8ad63c86a1a10125819", 0xde}, {&(0x7f0000004340)="43a7dda137b61e9a3d7bb984c85e3a41d7d8aae09ec6ef1fc58add23542539bb7bab2b5556c795ff01a59fd6e88450cfb8814a50f637f6888f3bf51a5588911260552051421333f36e6e38d141a99429557d8af47ab7fefdd8aa2e365cbbce912771b2c33bd914b6ffb70899e87e399d9f23af12f3a7a99bb3a37e3e4146eea448f669e06855af7ae8bb613fbb49674182ad58776145a340b06c704d9fe8f13cee1e0bfdfe2863cf92b5d330a602ee04e15a2bafefb756e2da784047bea047e0", 0xc0}], 0x4, 0x0, 0x0, 0x40}, {&(0x7f0000004440)=@in={0x2, 0x4e21, @rand_addr=0x10001}, 0x10, &(0x7f00000044c0)=[{&(0x7f0000004480)="9086aa", 0x3}], 0x1, &(0x7f0000004780)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x4, 0x800a, 0x6, 0x385b, 0x9, 0xfffffffffffffff7, 0xffff, r9}}, @sndrcv={0x30, 0x84, 0x1, {0x534, 0x8, 0x4, 0x9, 0x1, 0xc6, 0x794, 0x401, r10}}, @init={0x18, 0x84, 0x0, {0x7fff, 0x1, 0x7, 0x2}}, @sndinfo={0x20, 0x84, 0x2, {0x7, 0x2, 0x2, 0x7ff, r11}}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x1, 0x8000, 0xfffffffffffffffb, 0xfff, 0x6, 0x200, 0x7ff, r12}}], 0xf0, 0x810}, {&(0x7f0000004880)=@in={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10, &(0x7f0000005dc0)=[{&(0x7f00000048c0)="094e4a6d2d9d7cff3eb679864404edaaa9e3bb9c75866dc605f95a0c2139e3554b79f8c920e7c5a9ac1ad78130288163bfb9e9f28d797985129d52a2d36536b4c7d3fac92d93802f264a78cc5f60a3503658b47a7438314fa4f2c4bf9ecbd1a65d0357847ab49b4a18e71ed1834d47001314a1cef8c908a250f7bcd7f601853fd8b34cc66cffb18481153bc498b7031b74d1b82d47ae7eed8dd1bf1c5bebc7b74a038477182eecc05e409103d37b4bbe7ef33ff1ada50beee0c65bcae7c410165ccce72de7c82bb3cc116f85a3608c460613ed31b94f9f30", 0xd8}, {&(0x7f00000049c0)="bbe4661181380db30976d69d83e27175c7bc7582fdc54a4af43803c82c2afa3bb9a5319892424e7ce87e20d46debc7dfbc6761fc0b17bbe4c78ab5ec3dc4dfe2e5c32a9ab47ba0867bb106c10401164474e936df3c73dbf5664c52c984d4cfcee1e3a7eac84b09a02e1bfec23a288852afae190fdb1325b1120114b0955dacced843dcf8be8cacdc9ff52327efefa9d8539d1e2dda5133560fbb97bcca02befadcaef24d39fa54ec1bfb9345a512892b3a3aea4b24bf291a44d782a983e2b15c30d3b98525f2b5de339845d4932d0a6ece5338e3ae8e9316f971b42805fc0686e24084e46f9a", 0xe6}, {&(0x7f0000004ac0)="c8b4d3153a87ff8c670688919dc2bd8463fe5a1b7a886d45592f51c94ccec33f3f472814ca109abdf06498eb69164e4cfbf5b902d26ef5ea54c8503503185b0cc13d882318cb14116041dc333e607273cac92b9a02df379d70294dfe676a606e5fd4e3f709db895a688eeeb32e7fc9b4", 0x70}, {&(0x7f0000004b40)="ea81f1f71c7a4294a158e9d6fca3ab90908a87d16e69027b4d8769b27eb4915c86fb85398ac404bd02dae8e4616f1f409e90b0d41425541d48c9a367706779147c90edf4e903e474d6018225cb2c1f2fa35d66761c957c0dd773b0f8", 0x5c}, {&(0x7f0000004bc0)="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", 0x1000}, {&(0x7f0000005bc0)="6abd7e620c45e4be242ac9996e877042e0dde32029a6ff38982ffa0ab7dff65004bc33edbc79976df7bc3501b0bc20e2bd34375e8f7bd8e3de3b2bb17fe85d8e704707cf6f7859e63b3e5bfaa5b6e22e81a61fe0a8aac1ca4cb6e0925253ae60efae379d6d5377845249214d2a95750ea13092affe68e87b34d7905d18a55f7be570926c7ab967007249ca6f83854a17f6881f2c648c16894fde51ba5d35be14168fe10ef5f9e56a", 0xa8}, {&(0x7f0000005c80)}, {&(0x7f0000005cc0)="8af57f9f753e0268e584dd44ec93b7c5947f6c8011f0652fee807795b8856d178918e8a4d4bdfc731a1ade3ab6df0158964b04b26d4b8a25e8435701c3d10f7bdc5f37eab41420fc2fbf86d0bf54f68ec10cb5c79dd6ef98bdd9699da24c56a859c6caa9ba2136ce65fb997df394529644bb49f313061000d3f9d558aa7b55c58c3a8d1846346acff3eeb96fddd7d344861a785b6acc3dbc2c8c636e21345516fc6fa0424d6f814138ee6bcd88e91694182d9ece99c77699079cd16c97c77e16d0c9ce193626adb198508faabcdb70c5917d38a5cadd56c1f2de7854c99b4620", 0xe0}], 0x8, &(0x7f0000005f40)=[@sndrcv={0x30, 0x84, 0x1, {0x4, 0xb9e, 0x8202, 0x1, 0x5, 0x5, 0x0, 0x47, r13}}, @init={0x18, 0x84, 0x0, {0xcd32, 0x780e0efb, 0x1, 0xc188}}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x2, 0x5, 0x4, r14}}], 0x90, 0x4}, {&(0x7f0000006000)=@in={0x2, 0x4e21, @loopback=0x7f000001}, 0x10, &(0x7f0000007200)=[{&(0x7f0000006040)="4d2c292a14b457d60b4eb8d6a509a3590fe41c901ef01bf9229b601189b041808602a750b3baaefc365669e09725b70dcbdf46cec97a55292e45758ddb6e2e6ec4170bffcbd18d871cad90f75283851c89707fac7de8a04007d46a9b92d136f5c61ad2d669136a2b2fbe8667f1dd2082", 0x70}, {&(0x7f00000060c0)="f5da023ce63dcbc25790f44dc5082768706bda9422a186676bb1ba910dfb714f11c24b55d901deabc2a4930c4a0b7facf17d8d650cb015a8da9dd1a3f872f063a7979cab2973b8115a9bbaf4a0b4b0595c38af05103293c99de4b28a227ee387", 0x60}, {&(0x7f0000006140)="3dcdddc3d3daeed3dac9402335264b9488b458cd8ff38b17b400c2d2ec5e402a55756aeab96661f01ab23978071283c492ac75aa1652be4631518a6459f201e62788cf72b5450597d7fd9fee5dc152671a43d95f51235f3220048da1b870b6bc71afea6d830715bed725e6c4c2937c1cbe61382f93cbe7c2e383c7f4396ed12c359a37892199a0254ae9c841667c8385bc7ebb99155f7fe5f057", 0x9a}, {&(0x7f0000006200)="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", 0x1000}], 0x4, &(0x7f0000007440)=[@sndrcv={0x30, 0x84, 0x1, {0x4, 0xfffffffffffffff9, 0x3, 0xffffffffffffff80, 0x3, 0xffffffff, 0x351, 0x8, r15}}, @sndinfo={0x20, 0x84, 0x2, {0xfffffffffffff14a, 0x820a, 0x1, 0x0, r16}}, @sndrcv={0x30, 0x84, 0x1, {0x80000001, 0x1, 0xc, 0x100000000, 0x1, 0x3, 0x6, 0x2, r17}}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x2, 0x50, 0x4, r18}}], 0xc0, 0x4008080}], 0x6, 0x20000000) 2018/02/26 20:23:02 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000788ffc)=0xfffffffe, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr(r0, &(0x7f0000004000)=@known='system.posix_acl_access\x00', &(0x7f0000004ff7)='lomd5sum\x00', 0x9, 0x80a53998e8d30f04) eventfd(0x5) 2018/02/26 20:23:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 5: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000be6000)='/selinux/member\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='system_u:file_context_t:s0 unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x55) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x2, 0x204, 0xfffffffffffffff9, 0x2, 0x24a, 0x7, 0x1, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0x0, 0x20}, &(0x7f0000000180)=0xc) 2018/02/26 20:23:02 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000100)="ad0afd64baace911005a3408d1a8b282b4f0c7e7fcbb388d50f1b5a50c3f1a8bbfc91bd854bb49e461403c621aeab9dd1079d9f50165b999efe40da24bf915a044375980599e43560f79bea03775daa9a1f57a6f9b227abfe5f39987817857739cc8b70e48b383c4cbf6eda7a245682ada0979dc8c7fd12e076d758c36726344e6a7943e18dda7c1c4f2bc15ba62", 0x8e}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x4, 0x7fff, 0x80000001}, 0xfffffd97) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 4: r0 = syz_open_dev$random(&(0x7f0000bdeff4)='/dev/random\x00', 0x0, 0xb) remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x0, 0x40923) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000040)={0x5, 0x6, 0x0, 0x8, 0x4, 0x3}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x440000, 0x5) flock(r0, 0x0) 2018/02/26 20:23:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 5: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e22, 0xd54, @mcast1={0xff, 0x1, [], 0x1}, 0x5}, {0xa, 0x4e20, 0x20, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0xe6e}, 0x100, [0x0, 0x552, 0xa1, 0x6, 0x0, 0x0, 0x9, 0x401]}, 0x5c) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x0, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0x0, 0x3, 0x9, 0x1ff, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x80000000, @mcast1={0xff, 0x1, [], 0x1}, 0xe5a}}, 0x0, 0x7, 0x7ff, 0x4}}, &(0x7f0000000580)=0xb8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000005c0)={0x0, 0x0, 0x7, 0x2d, r2}, 0x10) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x2) 2018/02/26 20:23:02 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) recvmsg$netrom(r1, &(0x7f0000000780)={&(0x7f0000000140)=@full={{0x3, {"2e2fd780f0d4ec"}, 0x43de}, [{"58dde0edf70dd1"}, {"0c2968a6baed26"}, {"099ad342bb9c3a"}, {"4b577141ad96c1"}, {"419a87b29b55ed"}, {"fda298a0150fdd"}, {"4c40c049792b0f"}, {"611b6d33f82327"}]}, 0x48, &(0x7f00000004c0)=[{&(0x7f00000001c0)="19d0098a6c15dc345381dd95d9f50da9de734210aa928c3cb77924e889c328c2aa7d8b9c3f48784b5bca375648828769ace2fa1f2a33d3a64b6b224a17df9f649924c6c79e80d379d339bde0a6e6e960acc0364eb1a995b375ecb7ac4389d3687e61c400455ee822f4f0f302ec46f436a9511180491802377f31b77baf5c06f053", 0x81}, {&(0x7f0000000280)="07eac4d7bad7abe65a35416c08c799c0b3c54e2f43ec6af353f958266f3ea87967ba92d1461ad6beb777e28f9b9867cb9bf5d6e26fab3b73b83d7775447329650fbc503f", 0x44}, {&(0x7f0000000300)="154f49b4b7ec221278ef3dee303a0be7f617d5f8698b22fa20b954e64d767c5c9000d31e6cac4c3c9b8f9e185395c36fdde0a98f12dcaac85c17ffd28d17d8fee268d4ffde2d0405890f5811ef2359b1fbe839e6c30c6d723b982d9f2a223743148086990b2bb30e424bd717a7197acb1fc8e7e262300db74c95de6931e7d73090d5d2e33619c742850e522b5a6ee87150edd2ca1a378cb7483014f8408763e9a5c1368d074a991e7d705130d9e9f337e80ff66c3a3c9b621c97bf20", 0xbc}, {&(0x7f00000003c0)="1aa6a9fe58f427b71b4d488b36bf5a19f0df3a1ba8d3fe4807c389e234908f8de5155dcaf7efbb767e4cbe08117ae306dbeb2a63c4013febe255cc1d22dd8644a63e2c2b03283a2758b5df66e4297cdf7b03daa4f5747d6e445dbbf6d79d21cde944c29343f46fff5df720a90755c86868838bac68024d432d3d118827", 0x7d}, {&(0x7f0000000440)="da00c7343d14493b323587a9490f0ca4c7437c0b0cd07bb9cb542a2b7318f3e432dff6ebb86dfc311a7eaf1fd25adbf35864d2cbc61cdc86913cd50ce4e3772db6f736f3b81528a2abaa39c6722541", 0x4f}], 0x5, &(0x7f0000000540)=[{0x60, 0x10b, 0x10001, "0f7b67088ec26a4fe6c6c7d8c31500fa58daa6857c3edd0e8e4bfab6c9f517a919b09aa82544be6e3f5778f3a3e97e5c3cc2f2f3a7c886c9f41637948c513f131029b793d3ed2a9c1ac28fbd"}, {0x58, 0x115, 0x0, "03d2cd0a0d80c324f4e011bf4e6f6205fbcbde2d500af5769434664c663bdfbdc3d7f6a7db602e2b7b67fae650a90136b727e934da37e08536dd1d6fbc26cd64ba5337"}, {0x50, 0x104, 0x7b5600000000000, "4243244b91e9db9509ac7efd74bf853b3bec7b8bbe7fa55eecb8055f4bb98359cc54c18867dcdecd196962482def19d60dc1b1d68854159e6973b8a7516fb5"}, {0x48, 0xc26343e4805054ef, 0x20, "0cf126d4169c4827054c740651c645b258a24b3873fdb2db4759bdbca7a4206a8b6140bd5389cc8ad44635519927f805c9bdc0525e94"}, {0xc8, 0x10f, 0x5, "23f064865621b9a8015b35133ba5f4dacbd7595b9cd74c505bcfd64e663b84257c453e186fe5dcc64a173ef80dd1d365892ca994039715ca5d42725062ef2759553de4dad4998a4791d8b1cb256d67b8f9646cd64e9c03184978c3f231a6aac3f215f1429208d980e849c0c052ff4bb3b37a171e2e054812992bfc0e830146a002faada206446336733ea8b22b8905411bfdb1673f15b5b3173584c4d1e2823fc6bc5efec2c93ef6ab3999c4f00783161633db"}], 0x218, 0x40000}, 0x40000102) ioctl$fiemap(r1, 0xc020660b, &(0x7f00000000c0)={0x101, 0x0, 0x1, 0x8, 0x1, [{0x8, 0x4, 0x9, 0x0, 0x0, 0x200}]}) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:23:02 executing program 1: r0 = socket(0x10, 0x2, 0x0) listen(r0, 0xb) write(r0, &(0x7f0000000000)="330000000000d70c4c24f5461679ff014000140000000c020000210000fd1000e4ffffff", 0x2313ab47abf0aec0) 2018/02/26 20:23:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) flock(r0, 0x9) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x800, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000200), 0x0) 2018/02/26 20:23:02 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000480)={'bond0\x00', @ifru_addrs={0x2, 0x4e20, @broadcast=0xffffffff}}) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000140)=0x9) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={r1, 0x7c, &(0x7f0000000240)=[@in={0x2, 0x4e24, @broadcast=0xffffffff}, @in={0x2, 0x4e21, @rand_addr=0x2}, @in6={0xa, 0x4e20, 0xe3, @empty, 0xffffffff}, @in={0x2, 0x4e23, @loopback=0x7f000001}, @in={0x2, 0x4e22, @broadcast=0xffffffff}, @in={0x2, 0x4e20, @multicast2=0xe0000002}, @in={0x2, 0x4e23, @multicast2=0xe0000002}]}, &(0x7f00000002c0)=0x10) fgetxattr(r2, &(0x7f0000000400)=@random={'security.', '}\x00'}, &(0x7f0000000440)=""/23, 0x17) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000300)={r1, 0xb3, "d0d74f3556e32deb97d26901dd384c24f8fd534c213b080f3b5e92f9ef6a020e5e9a8511e64b2cd619312fbcd5cfc186697faa7ffc6f89b37476ce3565ed9dcf2a094c26e68921d52d1657709a2ed2baccfae01bf3769fb5b296022996af10b58ae15a8437b423616008f67d7bbd8e76f45e8275a02f5f21772bc770b44568d5dedc2e3cdd2336ae761c5da53a617cc55bc59217452be26af58f33f648cf6a36a1cb348ba86061715aff55bed9b4208657d701"}, &(0x7f00000003c0)=0xbb) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x100000802, 0x0) setsockopt(r0, 0x8001, 0x1, &(0x7f0000000f40)="e2811e83cca5f42edab05a120441c156d4961cbc419576ce1de22d707fdbdd91f311cef12271806addb722134f8cf25f8da1348e0549f15e9ef38156ea4e989dd064821af07a3003287dbd447e1d0e7e72a9ebb9ea144f261a2586857fc7073831d04a30a6ab507eebf7912b02980b1a0e7342ef8e01e1177cc30e4d0ec433d1cb1de3c2cbca4b1e8ca13e7200b25eba4836816c31cc6ad073172dff41f4fed7c41d57695a192dee935e461a42b1348ab9f8d2007bc14aa7afa821315240ed466c5e1e93b2172f71cab935df9f54a755c91d9b5a35d5eb80b737a70128c0f9341e410755bd740fdc678393b61945470b9cbaae95645e7dc84a93e4a1848d25d56dd9df902c48557953f601cdde0f655ea62187ef6573ea83df0daf5755afde7e065b72c4d0f67d1ba44f6dfc874ee95843fb48d1b19ddc91c362e7d3fce4ebad2c817431d4bfae26e0b7bfd0d079c21ea99b16134eb555d22dddfde1416fe6cdafab2d23bd5c7625217fe8002e507b9c6272a737793a6e5dd818c1c9df956ed46ff1b4db037718590a2924485396c5b64d1f80932e913288cc7ac877a0f5788170e388e1f926d00ccef648d523c966622791ed8b43cdc5b510f5518422dfe1159f3c869996f2f4df102933cdea08f15ab1baa49ea2c32ee0c85cae658022a695d1c9ded05072c86d60e66a0d2c76080fee1015213bd45b7521ef3daf90ff551ae964a88a6d93a8f62383066f054a6275c9ab9f72b011c690f6c7106760e6d40e1fbf4251d020f4dfbf640d68fee27bc5b0e78444e5cee2b43a85fe1e9b3261b5d199bcdd51d2578974258e588762b6aff84a8d3c3c2e8829685a52abb0c429a4a0c71ee2b943e4308288ef022303c6ba64cb686fb9332a93074eef67db0ce16fad3164c9a8faa54b15fb2b1056d2f4fc76a480b925f5d5b64c8c7f0f97ec34961acf3a700e5e955a0689be4794ae73ea2b5c9c72f6484dea31547bc79d2b02973372c29337934cb1ada220541c2dfaf089e12b159b770a71a31f7641921edabc77957c6f69eee2bb8106cfaf18dfdcefcb5235109dbb423b848ee5ab022b4ecc2c467a703a69c3eed367097f61c48a0e13bc64234cb83a589f45b559b0f391cfd4e83e528ae08291492ca6afbb083c9d2cbb197727bba1ab1767663529f8179906b83c42b8f5aa4937ce3c1864e33dfe6f7f2f203bcf9ba11d58c612e5ad372488d8dbba8591a7db20692730bb1523d0c628b78456a3c6c43d32df44b10181cd16d68f3965364ecfe3744b77b5c464256af6021667848c68aefccf27f4417f217debd65579d31bb66e0b5d4f885a0ade3130e388266331c237036a00b77a7b2396587f59cf6c6d6e691a55a91718c7650adaa93ccea5f125c96e6bffe98a0269e13dbc2f8cb3d0159ac768cad857d427dbf828ab019b77ae354a7d6fa490604dd254342e376dc71032cd630975688e765e1ad1bd3d001ed4e325ec2c5f42da294a9956fa1641984b81d213a062a14d43897886e115b8c04aedf89227d2629d0d670b8c6ae9ef290291827493ac310705aa1bd97816146bcc39757dcc18b9fd2762180a9cb3e4c6be2523c8cc5d482300cf284b8ccb4c229ea330d088178f24438f087987a54b8386294a9ade272dc732b49a1b750748ea8954e293e6a9177a35be26d354e8bf0e008d3c545789abf1786c0b27128302fc8411c1b70d14b2ffaaa550139dcb0b93b34b27068e037d34e0eefec7388dfa0074bd598130b5f98875966fa3513673f10620f47fc1d1de86780e62f7e124626a1da219d6ffb60ceeeff71569360996f67d37f392121d187b8ba96ec72a778458f965ad9500347700c1e820ae09518ab2cc76047908595932630a76aef17120b23b6bf814a5be3c5ec5d806e8f0cff8734251bda7aa06ae51695f9c1b29252b2bad90772d76bffafe334c258c14e1da033e3343f4de91a2c710e4c63c5755ee3c6504db7c78bfee17f7e80d7ad66c4edd6bcb4ae08b90532d51fea980a14346f69bed9080c3d63ec6cdeaf1dcd46ab292225790faf7cae715eab5ed470e2383602b59544f3a04c1cf795148c5ada32bdd1ded39f172233882c5d25dd56a4191cfd1e62b6bb790854a4ab67e372d6fdbc9e4e908d037f51a1ff26b99850bd6c2dca003f01c730350ff0463e4b771b54019d828ff695e5ac0ea1f20da9e8f9a3a592e81a2f4498c993b11e329c89697e4f2c113ba57ad19fcdc0b9c915d7cae43af7b3be20363935cc314a1c7a53ba542354c02d3c3ecfd936339bd01b1e98b46a6a98dcf2c4b3b67fc23bd93cb5297ed3c5e7bf480a3df4d715c4e1ee3c91500aee664206f53216bcb12aa3ac15298ed3abe38177bde1a0d32a1706fee908f2c99ca645d71b3ed2d60945c8a1469916c49881d61232df5dd4471e9c469f3e8d67ecb97d55d12b0c70e7702c08afbf3e942864e2120ad8227c29ea29cd491f9c5ca814ebdc10902487b11cd4ce47ab5c417f81c800993e457b7ffe5d1f43f7559651ec67def794e704fdd193eed6ecae4c369dd5747a51ef4c86c0f8bf63b73b1c42b99e00d7e10596b90703378699a2eeea5558731f8c6c17a2a10ab6255919859af1b95ea0da6a171737a40e393efa04ad070baa4d4411ad4d17799a9ca9e0f5fd766d9d379f9eb825a4f2638bb8081c3de9c1fe14a64b6f3a59285bd43d7efe7a10b10f5b51adf0f597dfc273454c7cc24ebdd29c9ad54cfd588592c33724b29a5b74cbc3a1a78d20aa8585fbe88026fea870b0878613f97bf3178b43995bc1ad9ff4bd8e228f311909675d84acdeb14b20e8cb4eeb478d8f23e3e18e0ea2f4f4661cb9ae09c9a1faaab1c7340dfd63195cb2e49515d309979bb4dee28c1ac6004889c44dfd1ab24a1f0c2a55ff2077bbdafc074b960635a05cb604d11f22b101cbe2d914b67ee6e1ab4d4399a6751cfb2648b5330b6931e3eed459eb9fb6affd4d0c13fc17d110c30a947d8d1315b7c43b8ebcce027c594dd0c004bb956cb414dc08c2ea725411e38b52f0a5e0ab8e788d7cf382d3ae40ba235eeb5d3f6daaf458191686de4a0c8d7cf5b1c5528cab1fa5b63bd0eb1f7eaabebda78d67704420807ee40bc257068719d2e95d175a8972c797a39bacd7eb28f0c5a42eb042facfdb9b45743e05d625453fdcb4b27d11b96cd80efb73099505fae793fed4a7bd279d37edfd5597f8a832d0091b0cd24ee885edcaab4edce3b8f1a9aad026c78a196f23de1377fbdc5f604cfb77f950a347e66acca39bd161d0e6559b68e3571d313920cd325816fdb5dc5565c40fb34b15f3ddeda1373298c10b78866326031d21d702594567931a5ec8bd2c0547d12621c55d95424183410f2029e874d2b977942c0a7651a5077a3ad1bfa6f159e19351ea407324d9ceead2ec3ac6a7e10cfe38068e44e4986a6747bd6ad575001e47f05cdb2892f2f5ecbd88232b1aded817acc8f467064b0236a65ecce6d6876c1d4b2c2abc382d7fa41e00a46f834e1d480fd054cf433a550d902b64415c26cc80e481d9affbcfad303f5da1140a23b0e7226a6c2350a973ff3cd5bd6ae93b417a0bd56fc478c29285512dc593303fbf6caa5d51b16c52dc0d9e4e77a583605dc6329a1fab54376167df76eb8094c3cb0e434ca3f8ff22dcea7b4833ea484794a23e19f46fa889e59621a9cdd3646704b7b122ad7bf76ad92d4382d2ac8450992c69d4cb977f18613ab603a79fb8100de17ebb89ab826d03dd601b5a8fd7955a75429033560c67eaa7c6f0e690c6140ae35f34c3653993b0b086202fc46d1cfdf81480cbc1504dca5e462c1756752ba01b950c60c7306403c8f74205a03e30869c532b85c26982a440076653788c334b80f953ff153e9c3f532f70f15a403ecc85c57cd3e792f17b0f30ef06c170b9d1c0d8fda8508e35cc2aad351f666686dec09ce8964d1e70182ebdea7d4ac2697f71fa8ac96b86dfd9299f240712ba8ac932243200ed5e443df50e53e29655d66b1da1cdef93e96a1d96bd1f43a04311e5746b1b4b9f7bf8b7d2d562ec32beeff4cc3f7607e1c540828dc901a2d8e046a5ed3d9efd48cac45e921eed3db2c35beab28b9db2ef1f7af4b09af2ff2f8908b355c7e9783d4753dee4b3c5a6b3633ea28bae736d65be1355a0841c66ba90795f20d72d2264ac6c3c71bbfea692fa603a1fcf16ea0128f358291703581c9e4651d1d0f291b318c3b512e9113a7a82f7a82ab86da1d76760fcef21b71d44d27dc69d7b39c713ef0d77123f6a37993b5d3d049c53c1b8800d58c2ccabc48bc18f01d22da4163b53842279b2d0502a354eae7b99914fac8820a6ce7d7ad153c23e86ca9e2546f188f673f73a43939a60c7d2d91288f14427a341ce2062953ecd22574faf7b6ddb53869a5cf45e235dd3f3f907eed74eac38fff7f4a892cdd56e006a00919f3a70b467d5d3ab9e94e318afb3504a8f50699b96c1ece08692b11311221d5c9b39071680e2d437868393e3441706926be27750244e4a2ce7bffefb07d0e0a592d315ef93b9874a41ffdb119531005384a919df85897ff49e9b2af3938c93f48abe59299a2e1e2cce93102cac37d09d6aae24101c91252e43a1021fdd6cfabafbc3ae3f5218b3d01847d358ed6125d23eaf00b79fbe0d326f3e94b639554185582522065a5baefee3f239b771aaa6de8e7b569f574d19cbc8709e6abbdaf1971f53b92f2c60ae34d0f36d971dbf701e8d3a858dc859a3682bade3d92d5d9855f6709445a2b272bd372405f89ef3303d47dbfc111fb1478203b489e4a2c495e075146d1c411ea5ef25ed803eed72648b5b0ab1509d817507b2b15f6dd1e1e7825b7caebdd99bc030c32ce8978e2ec3eb3c2f22613427afe37b26c6a5c8c88211edfb5e6017f723ad191a7edeffc41056ad84a85662118288fd1ad011c7827eaf50dd63ee2e17986d22416e86de460831a779cdd42e5ac9112bee2c28eff1ffca1597f587eef144fac4f71430b2690b6e285171c194f29cd046c2e85cb81e4842f4934b6ce4017a0bd9022904e05914686f694e156e7372a256f0908019537ba96041841a546a363af643038612e6936f48e6cb2a1c1b92654225d5eb6dab2ab9e5a1198304da991d9fb4d9310631e9fc17bef0919e658f2e81b2f5950a6110e453732f7033997417e23df9c8931e5e273021ac8db31f9c20b089bfbeb5b81089c25c93b7d484bbc89b4d121740aaf470839fa451ffa7bc32c601ea1afecdce3f591782a90b811c0e06d90abaaed0a759608a244e580cafb66aee887f490065af812e49003c45cd212dd0238fd517dd0dffba690ab00b082effe3648fa8fba2a37abe804ec6f2824f94bfd1703fe6945bac8ce819c6392e3caac3f21c11a30e9e413e41158b1c4ceec011d48d8dc861ccfc1e62c0f6540608a703f5bc91844daf16c892e8337c903145672d3cb7e9e0e6579451a0ab798879dc0852e0f30d918f22f7261d42dffbaabd158ec34c837d5958e658b931121d084c347b028647c7421149b54aed3d646310cb6a773fb14faf6faa0276cd4d553c9880a8b5a384b56d8af940d8fe51446d242e20cd6e35c6adc457ea6c1177ece7667f164f64e8f0eae127e547147254f356dc0a790e3f0b060b4528926a43132fc290cdad7f34c12c6dcda6756d0debd5a3fb2d75f1ad8bc0ba427ed691a15d8fd27d4df561ccaa288aae6842a6703bcb4be88af2ae6ce6ded29d2fb47666d60d765b65aa38b20872570aecf000f9e637571992e1e021f9bc22e994b3371da539f", 0x1000) sendmmsg(r1, &(0x7f0000007980)=[{{&(0x7f0000000ec0)=ANY=[@ANYBLOB="2700000001000000000000000000000000007ec90fd0f15979c640f35e732363a895b7305693e8a49fdc80ab9d094053c30cf878b7ad83a3865c26c01c2791d3b13a4d6ba09698cfd3fe807bcb8b89e006000000000000000000000020000000"], 0x60, &(0x7f00000014c0)=[], 0x0, &(0x7f0000001580)=[]}}], 0x1, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000040)=""/176, &(0x7f0000000100)=0xb0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) 2018/02/26 20:23:02 executing program 5: r0 = dup(0xffffffffffffff9c) getpeername(r0, &(0x7f0000000140)=@rc, &(0x7f00000000c0)=0xa) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e23, @loopback=0x7f000001}, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x0, {0x2, 0x4e20, @loopback=0x7f000001}, 'ip6tnl0\x00'}) clock_nanosleep(0x4, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000200)) write$selinux_user(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="73797374656d5f753a6f626a65637415723a71656d755f6465766963655f743a733020726f6f7400"], 0x194) exit(0x8) 2018/02/26 20:23:02 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='em1\x00', 0x1) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000140)={0x4, 0x0, 0x10001, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x4, r2, 0x10002, 0x3}) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000240)=0x1) 2018/02/26 20:23:02 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x204) 2018/02/26 20:23:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 4: pkey_mprotect(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) r0 = dup(0xffffffffffffff9c) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000000)={0x7, 0x3ff}) r1 = socket(0x18, 0x0, 0x3) connect$unix(r1, &(0x7f0000006000)=@file={0x0, "380d23b51125b9288a2bb2a1086d05c8"}, 0x12) 2018/02/26 20:23:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000200)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x800000000014, &(0x7f0000000140)=0x1, 0x1c6) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) socket$pppoe(0x18, 0x1, 0x0) sendto$inet(r0, &(0x7f00000000c0)="0dcb697d73b4823116de5011c9af83f60ef90f8d0cc350104a75", 0x1a, 0x80, &(0x7f0000000180)={0x2, 0x4e24, @loopback=0x7f000001}, 0x10) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000d80)=""/4096, &(0x7f0000000100)=0x1000) sendto$inet(r0, &(0x7f00000001c0)='2\x00', 0x2, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr}, 0x10) sync_file_range(r0, 0x90cf, 0x4, 0x4) 2018/02/26 20:23:02 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x4, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000140)=0x117) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x10001) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)={r2, 0x6}, &(0x7f00000001c0)=0x8) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:23:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x400000000000082) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80000, 0x0) renameat(r1, &(0x7f0000000300)='./file0\x00', r2, &(0x7f0000000380)='./file0\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x18}, 0x401}}}, &(0x7f00000001c0)=0x8c) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32=r4, @ANYBLOB="5b0000000e60b74ebd2ac5aa7249817cb538f995be98d7dfc4616742ad834f330d9b6b9a89f31a51f94fbb434d1eb74c0c4585d4d1f7aecbd62224b3f7a06e51b4a64beb713449c326ef80f687dd0e"], &(0x7f0000000280)=0x63) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:23:02 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000240)) sendmmsg$inet_sctp(r2, &(0x7f0000007cc0)=[{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0xffffffffffffffc9, &(0x7f0000000d40)=[{&(0x7f0000000180)="e30bc21009ec0a64", 0xffffffffffffff76}], 0x1, 0x0, 0xfffffffffffffe61}], 0x31a, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0xffffffffffffff22) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) fremovexattr(r0, &(0x7f0000000280)=@known='security.evm\x00') setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40480, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1840}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x17c, 0x40, 0x0, 0x70bd2c, 0x25dfdbfb, {0x17}, [@typed={0x18, 0x66, @ipv6=@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, @typed={0x10, 0x21, @u64=0x91f}, @typed={0x104, 0x62, @binary="c16bb9c36e3fe5456136ce480c69692fa099e6898efbc5eeddaef46ba958cac3fb02c715ed51899d1b973bca390e6a64c7104ea2f135e892ac56c2bde6af56dbc6950bbcd6c014e0a5b5994f93eac6f53a9d32e12375e1d5e0a535b4d69f8dce4848ea0563d2db82f0067ea62b301dd260379b07c9c3fe655463b458274ece67116047ad00b790c8b5944fcb0a04125df98ebe245d18ada6be9c109043ec30a1d1018b3dd0a777d036aac9be0bdb12bce8523dfa54d20b3a93363a3b54c227bf0d1c003c31350835656e289c02d0f11630c5aa8589cccf831ba43d75cce60444212f00f4351d2905f654990c0c3b4fa0021caefa959c6ff3e4"}, @generic="e9125229", @generic="dbb91b23442947fd0797d5453c28d09b93dc606e57a63563cd03b73bc11cd5621e5f238a2a7971c0153b2d1c1174246744890f6525f2"]}, 0x17c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) 2018/02/26 20:23:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0xfffffffffffffffe, 0x41, &(0x7f0000e00000)=""/17, &(0x7f0000000080)=0x11) getsockname$inet(r0, &(0x7f0000000000)={0x0, 0x0, @rand_addr}, &(0x7f0000000040)=0x10) 2018/02/26 20:23:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000976da8)=[{{&(0x7f00005e9000)=@ethernet={0x0, @remote}, 0x10, &(0x7f0000007000)=[{&(0x7f000096af42)=""/190, 0xbe}, {&(0x7f0000b16000)=""/32, 0x20}, {&(0x7f0000eb6fc3)=""/61, 0x3d}], 0x3, &(0x7f0000940f43)=""/189, 0xbd}}], 0x1, 0x0, &(0x7f0000b9dff0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x8, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)=[]}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000afa000)='/dev/sg#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001080)=0x0) r2 = getuid() fstat(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001140)={{{@in6=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@rand_addr}}, &(0x7f0000001240)=0xe8) r6 = getgid() r7 = getpgid(0xffffffffffffffff) r8 = getuid() lstat(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getpid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001340)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000001440)=0xe8) r12 = getegid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001b80)=0x0) lstat(&(0x7f0000001bc0)='./file0\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001c80)={0x0}, &(0x7f0000001cc0)=0xc) r17 = getuid() getgroups(0x8, &(0x7f0000001d00)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0]) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001d40)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002200)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000001e80)=0x76) fstat(r0, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001f40)=0x0) fstat(r0, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000002180)=[{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x8, &(0x7f0000001040)=[{&(0x7f0000000040)="d68673d4d68f639b15436fe8983c33dcaa01d278b7d5d9c58a7491d2cc6cb9bf48ae51c9d2a38802ae3d7d1141ee7e21feaedde3d6b3c157c0af2f75ac0e0c969536e72c565c61e968b38083084127b9652d5141916f545eed9541b39b257ae169d4fbab49de758dbc87756abf92c9947e37a5da16be3a32e4d9eb4b1d7afc57957bdb9e851ee8d5ae49f42ee59d1c78c9b79fe5724d33bc58e2ba7d6251dda1bb05ebcf392e080d28926c3c266ad9e4ccbff2854cd5a3ffd78ab07d3c7c92b844ca63427ca6fa966210c1ed13bfa182f28d7964ac6106abe8c5eb6d440485ba39e26c647179bd414a4a7375be7184ac980279b0377b4a8fecc9d92aca2d0b756e41edaea32b48345826e65a0760edfec3506e1660b57ba076153b0d1a9e160347ef14beafe9fd5cec9196ce3d56f3607538e52add0372f03ed67504490f312ed9bd2b54e9767f5f018f682c10b8ed9363c002ea92e60166683672fb240a336a95727e80bcb633cbd5f19290296b9a16dc47b825d630e30024a747075053d05a3c731c49fe7597b81d5691b5f4a0bb559b25e9bcd96711842f879cc311c524d737a94bc1284612db8e3971651478135935d489086d23eb0add438902e936b8bbf5792cc6511ca8545191c0391b0bb3cd8a8725249ff6bf455d6572af6bf0aeb659c2dce6c94428461ecb9d3367821d98d56807544c1dff07767a1ac5d4de4a1ed750077a9fc04949152858931b3e3c12df1cf4a0e7488ab1f4ea6bec73239008756106eae2bff5f8938e98cd557415a0779083e6dce4dad5a7e467646f58e18d635226584d152dc3ff607a7c9a57774917fd698e5eb33a9d87a9114c5a0a59c319d794d97af58117aad71f0a3858e6dd6c67ea3555967bbe4066c45ffce22be2c52e108ac85e32913ea1b888f6ce74ce091957f2fcbfcc57674ccc3ec30136508b83523f183b507a38af0aa405397e890588ebdd317da50070d0ec0c8b8f5a7d2d307fd2e7e2b1a79152ae4895b3cb36f29b5343858b4f8c2d3ddddeb4176349486525aa4287cb6e8e5294574c8768786ef8a84f34fc008029d84900844524d89ec1374182542b2899e3b6402fadc216dec9d6534f43c021d3c5a5950fadf781dc435e7047e2dfedc1b5d77eac14a68295eec5b34be96bdebd7efbddd1da2e4f82e3f5f45f9926241f1a5926d5f4057a8fdc035dd497a4198cd88b45a9a5cce68a05ab0db9a6e792c46e0319ad47081c1488edf48ff596f82de5e539a94e5b2dcd8025991f52f36850d63501b5ef43a11baa59ee8e3b4f7068b3a6029828fc4e8c356e40697b1fcee6cf78dcf6b1959a108e6ee4251aa1b8b1aaaa2eaf38a413fb8309a89365497af10360157826a637c4e6565502cae3d54fd95afe9b650d07aa0fe451b91c436ce3bff3d27e6f6cff6e3221ff12540cfbf52b15a61c705fa021babad09546d78fb99a3e5d78989f59ac27c9a4656d5f086c22e6a077e868b8900b902870f89812b293ffc0a0c27b82080267fd6706283d533464426f5acbff4571d48ef7733089aa5bb2635fef7304b78a3741115fa19d9f39e02d051f13dcca9657a31e1de1ba41e56ba684e6b8ab027ea593564458db7c2f5a773c3d4f7d7e1b72d0b485ed2987c6b23aadbeefd2be5066017ef9279a4cb83ba45a967da6f44103a603bbfe4ed1e32f40591071144bf6c3ccf3a319a677f81cd3e65075af72a567e8daa7324b90d0b4e3869516107ae6b85e3f0f2389e1b5625cf8a3096b66d5701fb4345c2277086250cc103417210101e1118674abb8affdb7d3b5bff782c1723a3a62cf44aaffcf1adf9bf964290d97eb4d3a464860a6a7caedd215cc892cfab0871615f05b1a6b7b53421f5b53e34f16b4bf85c6508f71b3d7040cc3e82eadaa853274b78fe78bb0cad8d339f8edc1088bf8f45961f35b37a884c711c5eeccb9963d883b80567a0fdbc736f1a6a1eaa6e6de3eb480e67a7b547b6794ef61efed763532199053ae068be2c0e56c43cebdb91f63aba882a38414db0e72b5b344c69ba41e47b5a5de10995f110c83f79fd73ea8d48b265c28d9e625f7fc19f7037d73da36dd157b12c91bef6d89375f9af6dd70a0603175095d31e2c3e390a07fd7b13278745f17b7174c3b442416bfc3fe5a03a5c4d51d0afa78c85ec04c8f416b5c30545b7a318cf4686850d085f1a69855dc1b80ee552e7e5383aef5e732b52b5196b5384cc0bb1ff09309dab3e082fc7b6beb64cab51806e1614ac96a38350832f72c68854362f02344037bf6092dbfff922d69e2a48da7212978f4f4b2be564f6288aef3a051d3cf47dd73398f933127f546f45e67f6f1f74480c6fd37ca5b9e7ef0f1487fa71a3ecffe7097565f56f39e72864ef5961d6157e1055741d2c631e9a80d065ae6037388e0c5fcedf456253c41bd8095d3e430ac3cdba3da9abdf51f6216709203acc09ed1f97abf8b59c2cbb6b20c70f24e076b6deba4aa304e7bcb992726e4b0b61c20b48134f7a2fdd1d9cdc42c9abc11aec9e238651965c7ba595176a7055d630be9ddaab60f5c340f75d7cc5397047345dd18c275edd980408827ac51a238b514699329dba091f43b741f97edae1cb3c2f9fe70af23ff3631d78d626c2c05e51615786bcb6c19468ea6a2e41883fa35a5e23c863c68446821ced6d869b2bf6d431b8da1028b9e0b9196abe8549a6a3ea6e51467a033401a473ce6a10fc9e24a34179fd4aa4c4e7e1b24454081b9327e1f4a93e69e4401e5896855026dd9a660f53490d9f3184a5dbf25430a0061918e873b9aa6b4c8a68b93ae77c213fba5aeac669de37d8e81819b34d3e2fcea0d58282733c05b6aac028ff4e54706bb767e31c750d92e7368ea6edf7642aaca68c5922b926a3579bd3da2ef20826a0bab5571bfd6663005f1a36f8ee478d3d0de438902e5f6a2ba8cd00f4553ec4766601f63b26750220fe4b7f0e0e859225a006a97d84d24ca5a774227b3e87faea5c669ef061d152f73225a3ad69b628077277eae75d6c4fb0cd77677e3021d15a578639ef5b3c277e2009a443d4fc42e983012f1f11075d4b7b7efa247cef7a910ba5bd1b0bfc7472230bb8533a0b05628cfc3ab7ee0090de0548075478cca84e3aa56c322c58af0cc030177b7d238a6fb81c78a6e29848cb16f99c048d336ab523561d665aed33547face81d9a2d52a0aec9df22c2c9a1b47e920008c251b62a4054b282697ca17bbc1a0a0027a333c9cd8d8d513cda81b013a9ad417ec7c9c90cddc4d73f18f5729cfe37ae4ada1173defdb01ad9b7941cac2e7c2d2a4550bd77d9ee25afc60b62d144e9cc6f7605c3ab4688ad09d0cfa525e60828a080f3dd2111d8b4c59811b6c58491bf477141a6ab67432d13f832e943addb38c4d4367ddda32678b1f8dd45841e6ec4eaf56b41918bd40b6b728af516340226ce9a067664e457b841bec1565acf263c2dfbca6c5c37c55d0206feb4759619212960ddd5c0de6d924eaab752726e327182ba54e7e194f38ffa901f2343425cf4d903bea6669c4e218102b102abd012f6b3027d11690dc47ebcc4f077661420a677bb29f0c5521b49100d7e669c5044445cda6d595222596bc0d360e19a04a08f604e80de3fdce0c66edc0c1655efabf1721edde2e1f5517e719a558feb56391f2a7c19cbdeb9b419f911907c24c5e1b96b5a140192fa5c6151b58cb622fa443820dfd1bd3b8e62fdbaacc7f633ccc3ff9ccb2d9a697a4481eb68ffbd9aafa393b76e220c5c0273408376f882038aa6c98052113462163354d82c1476028512b403af6bc15397b70a707d938930953210bc50bfb68d1e61dc9a9e5478da7d3a54c428e616c2eb38373e54fe20ea194382e75168404dabb5bafe8e5b84d9d9dc62936414bc6e1b744ecc121e4f3ce78621f12bed41b785ab6f38de4e3c7196048fe63da378b71628c07b314723731e775aa18d1da6ed0019f949b0eb73bea3b4bd110518a7febe5475b46fd02111a1802da2fabe48faa883c36ea797130fe1f42934ecd3f1390f6bac6bb4fed52cc363d34c8d1cb895adec76e39ac61f1e34deb41b21745466557cc5edf32138c02d0a7beb64a9af4ab8df9fc83c5cebafd11e32c756943a682e41739ad0eb9cbbd24dfe6dc8e1f0fa0c1d5d082783a4b07fb7c10ed10f890e403be31ad38ef5cafc41723a09730707dc44c0db4012c96f38cde291a02dd0c865c32774ac5529fd6c3c71d615cf917e16184c2f714e41ceb55208672dcf45f3642467a3cbc3df9338aec757feb5b6384226efc1570724734f1e54bbf7a242260f4dfd2dfa24a8fba7d2228bb099ffb08c732ad769f5ccc99c4f90cb8f62de755aa2589401135de1e115477775ed0a3cf24e5f05c39313637ea66921619114d548da04c62fba42e322e8b73ba20e3d0efd7e18716c3c54f94d79eb8e767de21aa0e6fc845201627f52892b8e888ad686bfb13d994ed4cb4d70bc7aba7c32d98c2b8f3e7bd452a2cb4bd28051a549762fc9acc30df060c6e2e4f1686a8794b0baae26066e9893b86aa229132b22d2a2736ab19d989799b1e00f3472421bc6ae957ad9ff7da346569633385abdcf3a875b0cf7ae906459ffc9a10fe3eff8122b93f156abc3180341cc657ed26a7862316c36c8fc83c841d664b5fca266c3c0094dff4ca76d64d047c9b55fcaa56bae2f6087ebd88b8262ff1635fca64b61c75ceaf8b3a18fd59aefd60d1f36e233cfa08a3b0590e6ff95fd27ce43b8bb9c225b15b1410a611412c00af99097950ea348aa70a812d3145c3be8e7a2cee4df2ac55327cde949b88faf7360a82b78ac1d5af224aa20bd6fd5c006241f9a3097208984eb3565ad796ff66ccd9e5f6578b53d820feeede602e75294cf65077d25a682859b6618880cc58d9a46c84de577402a5e972519a134b7b1ed39564444af8748f7f0309f80c9d059defa7b1fd6ebbb0157650aa23bda8ee637a4660fb141f9a2b59c80828f7bf105c2079f6dbcd1e91c37a14e6ec356ccb3b174368da36a016081a819d3d012be0cd2b62826bbd9dad7e582c027e7702e3f8087a7f17ad34c768523bf6084d0ac606b52b7c2cc1af345730344e312de1769a528157654b189b314aea2b96cbacf3925d685abb761426a9d4ca102516848961f294e4c9f3750d957e86dd61d07bd57d3cb1a3e7f8edeeb41c652a5534f75493bc30163aadb8a92a5947d4e31d0bdb7a11b7b97101d915d7bc33a4b39308cd3650336cfb0f69d9a765c14b51d9055da757d7690b97b62a57ff3a3d774b461bedb043256b453595adb3593b96bb29727047664e4cccf761df8a93dd9de55851dda8b65359c19c5472ce69376768e8d5a220a24c7a4fac8296c626f9e82f042e3fab37ff9f55182a3ca5db7ad07570f2765ea9751b0860c84db3335b27b69c4ae0c07286a3272886042bf823ddb2dd6b472b8d255b0b56a97837cd25fc4eec066116b3697bade468746d9af080b161fe3df240a7ffeb6e2e5e9ddab3671ae9123ef2278ec7f777a9069e9e40e7731b0024b6ef3f3b84d56b15133b0f9587ff6d38dd061659046ebc9d40577d27afe2f5b465af9e3a76a7c04ddbb25643dc7cde575f4d427234278b70ebcddab5f5c0097ccf59acbde644f380b2e7ef7c979dc3ec2284c5b7fe430b5cd4decfd8ff453d52f832fab02c1be4b7f8566512941729d4b2410958bed48fb092e1edb433e5bf1eb68eacaae414747571bd479895dd11219971191ed4b7d4db4d27ae79b488ded2ac2f15571358be13aef7768d1bf1", 0x1000}], 0x1, &(0x7f0000001480)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}], 0xf8, 0x800}, {&(0x7f0000001580)=@abs={0x0, 0x0, 0x4e24}, 0x8, &(0x7f0000001b00)=[{&(0x7f00000015c0)="f03a7e21fc11b4229f32f3d971078f48bff76c1bff9dc56cbda4ecf728c2fe3404d054d9f9820f6da768d6463effcd3a821e6f923a8c6cb20b31d3ab4ce4369481bd001b0f52238abc14bebbda36bc0e219ef28569f8037cb1d5ff0fd4168a9ef9bfd0758f15d29a5b8ca805726dea8d31b78d62d62c5a0eb9b7765c7adb2e5911c11699e2f0dbcb3092b34a0c668d3c83c95b436288d906d9e7fd3c482939282521ea9ff55edaace44fc57b4dbf0323fc96dff3fcbff676233f684f2a7b3c62ce50dddb77af2618ba75eaa920fb567dcf95559e3f96c491124319c4758c7606924aa5af1cd6cdd5e0bc71ad3286c20f3b0c", 0xf2}, {&(0x7f00000016c0)="6e88ddbc0059807176e5ea6e630a030d01634e81003031606fff7be3660c3ba3d8eb51efa7759e09edad1624d0bf65a5f806b41f702b608a37804025e3e6c5093ea92049e44f282322f0551117fefdc7f288cfdfe632bd449719beec8a41c77deb69", 0x62}, {&(0x7f0000001740)="7000073e6ec12539a5bf62dfa8eebeba7bf4e15be4b3e6639e3ffd226ec21082c7777160fec9d2fd2249e062141735b2cd8e4726ee5cc8e38df7803550719d86b0450629bcc9ae26d161da7dddd3a2f8db91bcd98a6fd7b3ddad00bd4b247431bf3c0ed92a4435913eed26a5ffbfadb68ba02fafa1e6a7a4278a8a1763e91f1c7891b3e7fef516370370d63b2bcb20ff0cb8c51c04b68293c3f193cd89296504701f645535850de8fbb8aa1de3c9a3bc5c02d0c951b1fc9f015dc141ad76f69be5a5263493101c33cdbd1f44420ef23d5ff2b35d5af6f173c31ec5870952398c", 0xe0}, {&(0x7f0000001840)="f14c5cc609eb2e09620e3ffbbe0b9cf627335a28397701e60d3987ad91886641031e7f940caf270863c38f9f8c9e1363d97946fd09e53112da627c6e5a7c5e68ec091ee3e7ea33f218f7a47d2fb7eb9ebeaf60cb04541b91dc1bee81ca41e3a03a930a25f149a08e12908773fb599a6e01e05f78d7cfc4c4e74476e15053cedaa090ef140ed172ae238fd31ebfd0be6842814614d26648cb4ffcd259ce676d01fcaa8acf40b9653e236d", 0xaa}, {&(0x7f0000001900)="b550ae2bdcbf4d8b329a015fb439c405d1f9e609f50d453edfa8b5ad90882b64d54a54369ab11439a90a7edbaca6ddd940c7fbc452fa458d14cbf0df3838", 0x3e}, {&(0x7f0000001940)="8fb011d04f462fe98decc9235b5edb079f048178b629e9d1fd83bd69cde15dd62719489a5723d31ed545f7366bd1961db8be641d679d1945969d8204f40f9cd62e92b998a2731dfa7873bb62ac3bafe08f3313b26cc6265d22d9a496b7d268308dcba8bff2248a5e09cbd0f9fb57a0c5c6130613c1e0a0b6dc1b531959cea3bd60b173a1e5d1adc8117b8b680bfef986546b59a2ad6fa285b27d8f26a39032359bcb48af368544d577ac106fd19152e3a0874830c9414b1911f4b0282e6414080b9bf5b427eb0653b2cdb0e67474dfa5c46695b5", 0xd4}, {&(0x7f0000001a40)="89fcb103fcdcdd920c66fead8aa2e37f7d1df1bd55b66bdcada0959587630fc4f649cae8f7a580ac668b90cb682b74f3e0ed323c557bf79b2210f10742c4b84d3c4621915da05e872afb06acbd4695bbdf6b65c0745137570ac3db9839acef8da9e107d1fea2544f9a3ad915c134e6b94f15e497fa4345a28692711438dfcc35833a2d4530daa6ee49a11eee26c60fc7bd18d0e6f8691ec0", 0x98}], 0x7, &(0x7f0000002080)=[@cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r19, r20, r21}, @cred={0x20, 0x1, 0x2, r22, r23, r24}, @rights={0x18, 0x1, 0x1, [r0]}], 0xf0}], 0x2, 0x4000) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0xc92e}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/02/26 20:23:02 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) mremap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x37, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/02/26 20:23:02 executing program 1: mremap(&(0x7f00000fd000/0xc00000)=nil, 0xc00000, 0x3000, 0x0, &(0x7f0000024000/0x3000)=nil) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e22, 0x80, @local={0xfe, 0x80, [], 0xaa}, 0x401}, {0xa, 0x4e20, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, 0x3, [0x100000001, 0x5, 0x3f, 0x99, 0x8, 0x1, 0x3, 0x755]}, 0x5c) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xcf, &(0x7f0000c82ffc), &(0x7f0000000000)=0x4) 2018/02/26 20:23:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) fcntl$getown(r0, 0x9) mmap(&(0x7f0000017000/0x2000)=nil, 0x2000, 0x1000009, 0x80012, r0, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[]}, 0x4008000) sendmsg(r0, &(0x7f0000022000)={0x0, 0x0, &(0x7f0000006000)=[{&(0x7f00000171f5)="87", 0x1}], 0x1, &(0x7f0000004ff0)=[]}, 0x0) 2018/02/26 20:23:02 executing program 7: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x8000, 0x40002) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:23:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000200)={0xc8c5, 0xffffffff, 0x2000, 0x0, 0x2, 0x7, 0x5ac, 0xfffffffffffffffc, 0x3, 0x1}, 0x10) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x48800, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000140)) 2018/02/26 20:23:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x20000018, &(0x7f0000d10ffc)=0xfffffffffffffffb, 0x4) r1 = dup(r0) bind$inet6(r1, &(0x7f0000876000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x39) 2018/02/26 20:23:02 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000440)=0xfffffffffffff000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0xffffffffffffff05) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000300)=[0xffffffffffffffff, 0x0]) syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x2000, r2, r3, 0x401, 0xffffffffffffff6c, 0x20008) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x800c0, 0x0) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x4e24, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000340)=0x401, 0x4) 2018/02/26 20:23:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x1) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x110, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x808, 0x0) 2018/02/26 20:23:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000058f000)="440d05000000100000000020ec", 0xd) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0xfffffffffffffffd, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f00000000c0)=@ethtool_ts_info={0x41, 0x3, 0x80000000, 0x401, [0x8000, 0x5, 0x1], 0x400, [0x3, 0xc79, 0x6]}}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000080)=0x8) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000069d000), &(0x7f00006ccffc)) fremovexattr(r0, &(0x7f0000000000)=@random={'user.', '&vmnet0.trustedmime_type(w-\x00'}) 2018/02/26 20:23:02 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000e78a42), 0xffae, 0x8084, &(0x7f00004d4000)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000000)=[], 0x1000000000000146) 2018/02/26 20:23:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 7: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40100, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f00000000c0)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r3, r2, &(0x7f0000000080), 0x102000007) 2018/02/26 20:23:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) r1 = dup2(r0, r0) r2 = mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000000, 0x10, 0xffffffffffffff9c, 0x0) r3 = mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000004, 0x9a832, 0xffffffffffffffff, 0x0) r4 = mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000004, 0x16810, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0xdc, 0x0, &(0x7f0000000280)=[@dead_binder_done={0x40086310, 0x3}, @free_buffer={0x40086303, r2}, @increfs_done={0x40106308, r3}, @decrefs={0x40046307, 0x1}, @free_buffer={0x40086303, r4}, @reply_sg={0x40486312, {{0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x48, 0x8, &(0x7f0000000140)=[@ptr={0x70742a85, 0x1, &(0x7f0000000100), 0x1, 0x4, 0x2d}, @fda={0x66646185, 0x8, 0x4, 0xe}], &(0x7f00000001c0)=[0x38]}, 0x7fff}}, @enter_looper={0x630c}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)=[], &(0x7f0000000240)=[0x38]}}, @release={0x40046306, 0x4}], 0x41, 0x0, &(0x7f0000000380)="0d34e671fb9dec76168eef4408b39514bdf011c68eb86fd7b4ae09cd0700ac93f3e7ebf702e73a4c22d27705afa22902aa4eaafd1824a5aa140d769b709afa8427"}) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 4: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000b27ff6)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000080)='./file0/file0\x00', r0, &(0x7f000088c000)='./file0\x00') lremovexattr(&(0x7f0000b2fff0)='./control/file0\x00', &(0x7f000072bfe8)=@known='system.posix_acl_access\x00') 2018/02/26 20:23:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x40000) recvfrom$ax25(r1, &(0x7f0000000140)=""/79, 0x4f, 0x2001, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 4: chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000fd7ff8)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x100) lseek(0xffffffffffffffff, 0x1, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x141200) 2018/02/26 20:23:02 executing program 1: readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=""/248, 0xf8) r0 = gettid() get_robust_list(r0, &(0x7f00000001c0)=&(0x7f0000000080), &(0x7f0000000180)=0x18) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x10000, 0x0) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000300)=""/218, &(0x7f0000000400)=0xda) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000000c0)={{0x1, 0x7}, 0x2, 0x5, 0x154000000000000, {0xd5a5, 0x8}, 0x9, 0xffffffffffff7ec5}) 2018/02/26 20:23:02 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000792ff0)='/dev/input/mice\x00', 0x0, 0x2) read(r0, &(0x7f0000d73000), 0x0) r1 = dup2(r0, r0) fcntl$setlease(r1, 0x400, 0x2) writev(r1, &(0x7f000049fff0)=[{&(0x7f0000329000)='\x00', 0x1}], 0x1) 2018/02/26 20:23:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) fstat(r0, &(0x7f0000000100)) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x40, @loopback={0x0, 0x1}, 0xbcc}], 0x1c) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:23:02 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x81) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) read(r1, &(0x7f0000000180)=""/59, 0x3b) ppoll(&(0x7f00000000c0)=[{r1, 0x2000}, {r0, 0x8074}, {r0, 0x402}, {r1, 0x20}, {r0, 0x100}], 0x5, &(0x7f0000000100), &(0x7f0000000140)={0x8}, 0x8) 2018/02/26 20:23:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) r1 = dup2(r0, r0) r2 = mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000000, 0x10, 0xffffffffffffff9c, 0x0) r3 = mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000004, 0x9a832, 0xffffffffffffffff, 0x0) r4 = mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000004, 0x16810, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0xdc, 0x0, &(0x7f0000000280)=[@dead_binder_done={0x40086310, 0x3}, @free_buffer={0x40086303, r2}, @increfs_done={0x40106308, r3}, @decrefs={0x40046307, 0x1}, @free_buffer={0x40086303, r4}, @reply_sg={0x40486312, {{0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x48, 0x8, &(0x7f0000000140)=[@ptr={0x70742a85, 0x1, &(0x7f0000000100), 0x1, 0x4, 0x2d}, @fda={0x66646185, 0x8, 0x4, 0xe}], &(0x7f00000001c0)=[0x38]}, 0x7fff}}, @enter_looper={0x630c}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)=[], &(0x7f0000000240)=[0x38]}}, @release={0x40046306, 0x4}], 0x41, 0x0, &(0x7f0000000380)="0d34e671fb9dec76168eef4408b39514bdf011c68eb86fd7b4ae09cd0700ac93f3e7ebf702e73a4c22d27705afa22902aa4eaafd1824a5aa140d769b709afa8427"}) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)={0x8, 0x10001, 0x80, 0xfff, 0x6, 0x5e, 0x870, 0x10000, 0x3d8c, 0x9}) r2 = memfd_create(&(0x7f0000000080)='/]+mime_type\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, &(0x7f0000000100), 0x5) 2018/02/26 20:23:02 executing program 1: ioctl(0xffffffffffffffff, 0x227b, &(0x7f0000000000)) 2018/02/26 20:23:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 1: socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000000c0)) r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'%rlan0\x00', @ifru_mtu=0x7}) 2018/02/26 20:23:02 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) r2 = socket$inet(0x2, 0x5, 0x1000) getsockname$inet(r2, &(0x7f00000000c0)={0x0, 0x0, @multicast1}, &(0x7f0000000100)=0x10) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:23:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x40100, 0x0) connect$l2tp(r1, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x4, 0x0, 0x2, {0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0xe}, 0x9}}}, 0x3a) r2 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000000140)=0x14, 0x0) connect$packet(r0, &(0x7f0000000180)={0x11, 0x1d, r3, 0x1, 0x8001, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000300)="892de3d09b9a5836009b9f", 0xb}], 0x1, 0x0, 0x3bb}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xfffffffffffffffe, 0xfd) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xb734, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:23:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)={0x8, 0x10001, 0x80, 0xfff, 0x6, 0x5e, 0x870, 0x10000, 0x3d8c, 0x9}) r2 = memfd_create(&(0x7f0000000080)='/]+mime_type\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, &(0x7f0000000100), 0x5) 2018/02/26 20:23:02 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000200)=""/102) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000380)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000001c0)=0xf99) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) pwrite64(r0, &(0x7f0000000280)="c9aa0d5ced03c32202e7e73480653f59807926a2c054b5f69e58131459af81c45a614c7c05c2773914f697f94908203a9a9b06ca9d43d1ebcd35a3dafb02ab89dbe76a02e3c48fa1", 0x48, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) open(&(0x7f0000000300)='./file0\x00', 0x202c0, 0x2a) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) capget(&(0x7f0000000140)={0x399f1336, r2}, &(0x7f0000000180)={0x4, 0x7, 0x4, 0x7, 0x3f, 0x101}) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000340)={0x400}) 2018/02/26 20:23:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0xfffffffffffffd96) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000002c0)={'ip6gretap0\x00', @ifru_addrs={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}}) r1 = openat(r0, &(0x7f0000000100)='./file0\x00', 0x40, 0x4) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1014}, 0x1, 0x0, 0x0, 0x20000000}, 0x20004005) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = add_key(&(0x7f00000003c0)='rxrpc_s\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001dc0)="24efe6734836805b9a95751a22ba9b5980a7643a4238cbde55c1694b2931c292ef13f7d49ab2f6794fd94356b49c93021306cd49d6958446731f0483bdba977633a5ad0bb65b39ba3f829e6a095e409cf7942511923273f503f0ddc9117d500d4b47b0f3868af74074664c6a40bbeb5e1fcd75a85348fca886426558b10c537c7cee4445b06880e6b493102a20dc424a14b692b2f8b54b17467721569584c107efec97d7f5f60d8769d1d0f817411244e1859331ce11917a6f4eae05b0eadd83323d770f906e2d7acc16ed150618b56793662061c7ae8b9f157e3c801c88b792d8741685de603c1bb5faeb506f75772d7f82aeba48c03923fc905b4b3e92a9cdc8dffe0d2b4019d22d8c2ac5fe146a192bdbf08928e9c74218bb802f6524e861274842db5a307f82e1a8984140b97a88991cc9f341a7bde29ece5be5b06cb690a58e6d128a34a45fbc98e5c51f1213b0864283fa453b5cb3caabe10007346b26a16c34118efd3ba6b0d4d11154db6b3a35cb5662403ab7bbe511dc7cd85c19bd4cf1ae35afca8c29d081fc995580d31cc86241ddaf05c7ac3877ffeaae81d57e430a0c9da9ad3493bed7d94bc95edc5387b8df57ae765610300e4cc7e053b5945c1a1e444c5ea390bfed8a0f8685fe1554dd3b3cb1b8b36085bf2ddda1b1df6dddcc84e77db76a9ab9bd9a1399c6ef0345859fe31d113b0434eff63ea6dcb0467aa782c104f0dd2be4d9859c1f6becd07d0188f80de735b57134d8164031ed462836896310ecefcd32ec2deb41ec393cbe725a94f6243a76202fd5640145eb03b4c09b9296188b247fa900f48aaa51815e0193201365c8fce7b42caccbe4b1389f6cb6cc31c597f6493fc503bba28debce06a776495adb90671a20fb42166e5b4d2d9ff11537b40795286890186b5f2dc41a3b84ca3411ff49d404b953edf606c2766ef838e8c0072ed7e10948ee1dcc12691b9fd01ca238849ca1eac91a6b289b38ac65e2a5b6ca777c788c82ccb1d562d1c3728d480729d325453b1bda017a049922eca4329e68f496e94eb9e4fbf323707e7c9cc8ceb112db1330975acedfefdc5d94da2b98a5d604e80d80b92091cb0ed950d3966a4d7a92de3687fcee1f0ef41019663a6201cc5f4ade2ff59880ad489851119b8c044b6e6d4974f97e11b0d5f839f4323ff0700b8044d978736b86637ae352d03c87b4dbf53e87347819605d0ebe602c37f588117a2bc135fedc1390f6deb6f808afb2ca6f2a27a304b53310e101a7c9dcbd39005b61b4bc9f07771720e099d31953d5f00d18fccffc05bb322cc5b86f93ce972e9a24cc679d7c494671b333959c8ab20fd8e93db314bf39477aa99d0bc3530c56adf6c63455a1f3f29aeda09a619bdc54f951e99c89fec71007723d1972d8aad0bf9bbbeef6cadd4577d2f16cded7e0f38097cf8f623ffe300d282ad15c8c88ec27dd8f73ae5698ce330c0a303cc9b422ccc861354e7cacea5326af76272a3a04a165bb861243fc4a30c2d11a9be8c1f93deb8f0f63764d312f15087c3646c1e682061064fcc3974fb9154a303773df664a26218abeee1308257fd330fc20613a7815a97305f51ae9551ba695e1a92a6128ba5cae7c27139df306cba6c53b9cdfb5b11761dfc2278da4d725e23ffced0e645da7a0c053c813a9b7f924f799fdd6e598c34e505a064e52402a816b7a82c4da65097da03de8ff12a279ca8be6ca7712938bca9fe3c5e0bec403799c2b6e2d51ef0d3490a3ce92e3b02455a1f6c344e412bd48c94d180295d2a64e19bbadae891388b2f5b9414b3db0bab1730cafc2fcc886ed5c75a81acfde45cd09e1292ad7f0f7fb9b498e443416b1c0fbb4452caf4f94120bb04e705de16fb79ffa507f3fbd40bd0117dc1f36d5f470828f7eaa48f7d08b0286e6cbaeccded62d4921d5171960de43ec9ff4e49340e3d50d78c874cae0411c8afdec59f9153e7d76b24070ff11979213ea2b03bc560997ad09744058b0f42e296facee05a257ab11a909282aaa957290971fc7990965d3b0086e533dd51a0b46b742f6fc8735acac74f2146ccc3b67b1b8140db26c6277f48cfcef9b9a075ab4cddfddc89a817a3db039a23a378f80d2f3a7e2658de037d52bc98e05acac3c07baee737c833da877e6d15ce1e1b94d848045c84e413a1db0e947d3557b262e3fffb2fe7145563c251c88ab397c9aac96bc23c46de909201637d6209d254d9c8f3b2931d5b0125cd7083f7e98eb1e11d2c156e29afbe1904aca0f1afbac3788de5d54f12842d2486283fe42178732ca01b6f4f4d89d3b63b63549b2a68d0e34dcbbd300eec47dac89304490d5002ebec8755013096f3c69b77a54a52c8624db8f5d1bedd5d6f1f158a74760cf67136b7c5a9fc1f781d89d6df72c10388ea75809e0503511ca41d8b217529574c894081e4edcc2ca2c84550de6ec07bee0d231829a0d30b3484e0ca156b5b74b4a162e6e52c0e5a86f60bc171c66eab99b1752a760987f0848cddd24e48f2735a56c00041a63a66ca07bd6a54dcc69202f321454d3d285f2cfadb59f75c4acdcd31b63173f1155773cd03c069d2e1c36041c7e72777ae7c8e686348e4389c62dd2b5f06a211fd9552a52081f1ced513be1b56c29d5572889e9149c3df95422a3ada1f0c9299b04acdab5dff8247fc7c804e4a8731b86d239a6a71c8ce00c3aaaa12958c220efeab2afc031f1b6e09325e80cde0c38d23282c00f37b937ba11e5e9873bb7af94f1e14559816f03ef3e305a6a9a5247096ca0cdaf21bf420f467017d193f8fec4e476f49f4e507a8b1d75b6e41f050ba7d5d709a9fa084d57ec195673e61cad9dca86bcdffc1615960e6740793f9e1a41c687001a7166214590954e0ea7eac62832896d1b7de59237cdfc50b1b2b747115f2ea24d274a986239365c97e3cc69e085f25546a2419c656047e42dd030f61cdaf0f9b60eed403f6953c684ee711a59e074a81d5c6058d18e73da0fbdab59959b5c93d2c9eff079ce33f42f39ec6f9da66ac406c58684ccaa9dc9dce1ef7c280c490216dbfb80d0b94463b17a6496dff3bc42c6bd546200aa5ff73db894ec52c49ac50b98393134797e44f9dea0621b6d2d63505902c951b6bd1c7165980ca1bc33b48ebc046e4507c663256c50463ce20adb31655708f4b5d37f4bae4eccffb3a8f3a0297f950b611ea374ac94561eb045147261755df384733e310244379a72a078ae38a35d7665757babf59a3edc3847609d876992317d1e3ca717873afc39fcca45ce943828ac959159d0019409db8cb2f85b0e37a02119088e197dda9994cd4061e8f8f753b0aa5d139b22f1dcc54950b6cd2a532af9046a192c4f0a99612941864140ef7f0734dfda14d70e00023cd8697817bc5a99fe6509830dbff490751779a63b4b30a97db92df32001d1a0481a3f1d782a9c06be60e124f1df7da8d943775500dd292e7c15e7a8dab3c5a8eeedce2bb42682705a33b023b4f88ba55642008e5356ecf5645f0c3b8f34104d96e89486e184350e0baa0b9887d7197688b1f8bd4563429e57fdd70ecf3eb6b262692492e05f28314a2a8281e56689a071554c2c98306ed86efa79e9b2d8287cb8fafa1e3c939ca7c0e015fd3da3aa7c06f7825cc978d9a195f0d0a0164b1f722e9b18964920569d627ab05edba96ae1e536ad00a96624ba788defaac71ba42051ad3c78fe8e05bbf1249db2b664b764c563c11cef6fe4c048121203f3773c22cf45bf6bd478bd7c57e692925be96e2ea489ffb4117af590f59549d6eded44e7e5bcb9bb42a0ab778eab8a5eea3ddbc299ff282d5db793efcd434e533e4bc0f150f79fd7add16c9c088cd29302704f223bc1b6be1c2df4b6658a6d9d93519ef5695d0886121f008abf4040fcb8b8405a50adc39006b13e7a72bd24702e67cad6b94e6e4c20460ea29694b66bfa210251776e015dc315d8a775440923e301d4b604c2af4ef5eae72cf5df5f12f553955b3147b6fe8c819a620ae64c66447986b558375cd965be2dad20e09e1f6d15fec865cfc5982b55827440d62645b5fa59b0f65797225d9cea97f8a99033e1628e4599ffe6e0d574f47b369c1938f0929cffc463eb2baf20ed02fcef2a993defb138ec141353a4fc24530db0b6942665c5fbe19de50eecb19b0f9984afc7b08681122747a5b2b2955156d5a147ac4fc70225124fcd538088b0985ae66f9e5dd8ace933d638e0c72cd8a07ce3a0aaa202728bfaa53ace7a76c7f31c6e0e7a5c88e1140ce30343d142c97e43ec3461fd8958897490ca3cbaa3b8fcda53e2164fab0fa41930a46e2949758ab77e3d911ebfcaf13e469ab583468533db2668bd1b6ea62af9045002a4e1df4b8c021bef4606a02c44c5cd9883c290a60c167ed43d5eef0e6650f5a23da75d84aaf8ef6e5d23c861318962a5f75486cc9fc2570cac3e9bcb0542843053cc7558927193420c09df4740931d2273711bb55c4c9a56db9b0ea2f646bfb5a388c283f3cd9041e55d61dfd405ab5c74fa9a86cdbe0f913d9147aa318e9e8e74116b139c882e77e255a7d2c064bfa341b851427a7353fd11072bc889d46cbcc36448f8ab6ce9631599fa7b2ef2420d5885a92f860f75fc9410311715fa594b487007bc896544fb68a16fc7d1c69e46e37dba5729cd4a1f9ed84bf2889cbd27f34d93864029a72161109d609bb907514095e67e178a1140016de206b3f504b6e278fdeabd49c3fb0eb9631088018b6221a56c9f8ccdfed3a78760f1d90855d449c13c02633186ac3c0834a85dd49d15e94b4af3196163e99060743fcf32e726bad0fcfc10a8e53b0d80f59f8eb5917a1a3af96a38f2848995a265108ef692aaa40dd4269ba9b2dfd0625066da531f2473d035e36392ecfd56e325c7af999dd7b2f66fda5df404c48c96423e02c8b0fb2a5fa864bd2cbc0fd9719b40d2a6449517353487df93ab448fad07ef2c74ff1cdcb16744e8d6062752c7d2e7904246e70a7cd8b7e03da39c62590b12b4fa0845fde480a041382cf582eab3960e767851db34d390f8707a9ae6a1fe5e4255f03dafa4e6ed6cb0c704f90efad137d499cf7e19366261b735b34273f9dcabeec37f2da96b1959ccc41f83f0ce70f38c445da5ea23af8bc12efb5d0010d581a344107702be17564647d6584cad4ed90143c65f5ed5027157f282a95a52b3866ae76a6d3f03d722786601aab4abefa4deb7365cfa85856d54e1cb8f36cea9d65c8f156c34b3e03c1a7df03dc070b6b7cff65cccd155e0db53004a211f455651113e952c38c30f9db400b0032762478187f904c89fb83ad5516fc919b8b9dbd4f0c8b80733eb90d479ea87df9d50fe36eb29a2a49e345b127917eb84b4a7a6ed3c9fbbe2a502a575efcfe02daa043da052887c5669f71c296fb00f4b29bd73fbce19ba0a2c774d034c6d8ba2116a8732af12b3a2f79d915a5613dd9ef48a29c47ae2f2542749bd71d6b4c9c3738a0fd705390bef3466f57f9ec72cc1f2b79f3791d228da60424c7dd6e1ccd4a9f399713ecb385e0a88fe40fd67a8e6f6ac4908e153835c45dded8c8297f3f08c6105a88b20cae36a2ac121e57374bb0ec433f02f41d9dbc89912536b278953f027a8b12c30d8d7a9361711c3c7baf97269ce8b54e5dfa716c56f413f3d90aa965f14883837f8652835d3b883f00e30f9c6f0fc1201133ec20af02d5ada046c7ec947d2669a6cc6db5a87398659bae930042a5156109d73da8298edfe776eceaa7c563f8b1451b1517f5f9a7ab45b77", 0x1000, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r2, r3) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000500)='/dev/keychord\x00', 0x202, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000200)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={r5}) 2018/02/26 20:23:02 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000100)={""/16, @ifru_settings={0x0, 0x0, @raw_hdlc=&(0x7f00000000c0)={0x6, 0xffffffffffffffe1}}}) r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r1, &(0x7f0000000000)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) write$selinux_access(r1, &(0x7f0000000040)={'system_u:object_r:groupadd_exec_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x33, 0xffffffffffffffff}, 0x38) 2018/02/26 20:23:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) fstat(r0, &(0x7f0000000100)) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x41, 0x0) sendto$unix(r0, &(0x7f00000000c0)="06dfde5903f90d52090a20ff6ee62ffad398c3e861324ec5fb8a3e9b1c6622bef0f933fcb3086b16872b1efde82357666331cf68d33e85140f7801f94f1ffe855f20cdff44d56fb2c1e67d23cdaf84e423f85228ad443cd78d562574afb6e8a9d340329a7c60f0b50f1024a0dd31e020b3cb30c0386305d1c967b3c19e064f9b064389805f52c0b1a2a407fa33153c6709ce844994295e8526e83fdf9330c3a1cb5d243cf3cc81d1a0fa2b30f4f129763dd24a499ecd41655f3d", 0xba, 0x10, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e22}, 0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8993, &(0x7f0000000240)={'tunl0\x00', @ifru_data=&(0x7f0000000080)="38e33310e87044f21e13559eb24861865136eed191f2864d54a9c60dc92c69c2"}) 2018/02/26 20:23:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f00006d5000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x400000000000125d, &(0x7f0000000000)) 2018/02/26 20:23:02 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000d06000)=0x1, 0x31a) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 4: getegid() r0 = socket(0x10, 0x8000000803, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x35, "7f72cc60619f78afe3f770eeb6aac7005e94ebdd5fde2d339b302ada7b2db938193bfa42518f860f7a473cf1518c5859b9265943b2"}, &(0x7f0000000080)=0x3d) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x624, 0x5}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000000)=""/1, &(0x7f0000e00ffc)=0x1) 2018/02/26 20:23:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000976da8)=[{{&(0x7f0000000100)=ANY=[@ANYBLOB="000000000000006dbf4f66b0e2bd044784ba26600057c044184458998ea2d028dbe584c62e4ce2538eda5ccce1f7cfe015caca62d74322444a88cdd47537966bc4deed95f0aded8290d852e8017d72ba8aed8a1bd4a0805bda71a7a17c32134685cb1b96dbc23fc1de26e9531acf7d2f1cacd34e38ea023b08c032f339a15aaaf0e4a63a"], 0x10, &(0x7f0000007000)=[{&(0x7f0000000040)=""/190, 0xbe}, {&(0x7f0000b16000)=""/32, 0x20}, {&(0x7f0000eb6fc3)=""/61, 0xfffffed2}], 0x3, &(0x7f0000940f43)=""/189, 0x43}}], 0x0, 0x0, &(0x7f0000b9dff0)) r0 = socket$inet6(0xa, 0x0, 0x8001) r1 = socket$inet(0x2, 0xb, 0x3) r2 = getpgid(0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000200), &(0x7f0000000240)=0x4) r4 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000451ff0)=[{&(0x7f0000000400)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f0000000300)=[@rights={0x18, 0x1, 0x1, [r0, r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x18, 0x1, 0x1, [r1, r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r1]}], 0xc0}, 0x0) r5 = syz_open_dev$sg(&(0x7f0000afa000)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14}) ioctl(r5, 0x2285, &(0x7f0000007000)='S') 2018/02/26 20:23:02 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/stat\x00') syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') sendfile(r1, r1, &(0x7f0000000000)=0xffffffffffffffff, 0x2100000000) 2018/02/26 20:23:02 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) socket(0x3, 0xe, 0x2) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000140)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200, 0x0) getsockname$ax25(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x10) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 2018/02/26 20:23:02 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e7500000000000000001e90b1", 0x200000004006) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0)={0x5000000000000}, 0x4) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000100)={@dev, 0x0}, &(0x7f0000000140)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@broadcast=0xffffffff, @dev={0xac, 0x14, 0x14, 0x18}, r2}, 0xc) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) getsockopt$inet6_udp_int(r1, 0x11, 0x40000000000065, &(0x7f0000000240), &(0x7f00000002c0)=0x4) 2018/02/26 20:23:02 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_netrom_TIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000180)=r1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) lsetxattr(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)=@random={'os2.', 'ppp1\x00'}, &(0x7f00000018c0)='/dev/rfkill\x00', 0xc, 0x3) madvise(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x9) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x4200, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000200)=0x73, &(0x7f0000000240)=0x4) sendmsg$inet_sctp(r0, &(0x7f0000001800)={&(0x7f0000000080)=@in={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000001740)=[{&(0x7f0000000280)="cf64fd7b10e0861c553f73e5f4b23f5966c17592d7e3c2909fd93121de6a662b1b76463773f22999f68128beffe02bca6e178d245d0e411e747c991ce0fe2903b85a22757e79980860920e42cef3c57544d7fcaaccc4acd5d3650c389fcfe703f05c0dc76d2399c0d71c210c8235518668b1735af717e7025ff6a6a3158c1c7672e5a5a76ec4258d72e03a095c38351219a369b7d7273ab2", 0x98}, {&(0x7f00000000c0)="bc271abf64f0187edd1944ed7fff9195a4020c18fb2760d4ef", 0x19}, {&(0x7f0000000340)="1af5ead5a3a3fe138beb3cc86ece013bc01e211842445730abc16cc65ce64fe7e21717dbf474a5735f7733711dfea3ef2acc805de3afb774cfd54dca30c0121ab0396daa75a7084fa4cb", 0x4a}, {&(0x7f00000003c0)="d22263949771e99f6073e94c1539d7928e7818e915bae9d8354da3b4c7104320b9acfb3f822cf4b97adb06fbf19992737f571baea66e60110cc5aba4870727e9803d848de947c4155d223883bdee229c73f5b0c544c514a0ad4d14939bb0a5e305b03d180dc84b2ddf8242b8119c48648fd4bcab6493877781e4216b17202ee547dea6f52741c27e8cb0dfbd51865ec7026bb521b50016defe3893c3829278c58b9af95c72a842eeefaf5dc601a6", 0xae}, {&(0x7f0000000480)="02e99e60244966d9d72561932e1af12382471885b2db656c11e9fcff959123778c4d299ea83471aa286b48d3ee5c3815d295e52224edaf3976e92d2a3b6aa7a25cda5fdfd1d683db70b39869691fb2a0411f1790099e011249b39d5dd75cd9a63944fe61623c57732a09f378e5480acf7d0ae2e9c2f741ed29abe23691606491b1f48f266cd9dbb1722146064af9a9aced1e8f6c1d760ba779284bf3415c6a682923c21c54fcab4111f3851e8055be8699ee06914c611a53139241c6d3f4176659978721da9d68245f0161ad1f3db7bf", 0xd0}, {&(0x7f0000000580)="47afd4fe8a09a040e30296e18f45726b3cb43746b53e17a990dee7553fb8ea77e92fbabe61a8ed41068788f8d64fc13567be09477ba7fb274e2dae049642ddca56c1f9e42082fbe3a896e5b483a296dc3e2f6db53a5c13b5ff881b0c03081c34bceec335a652e431c780080076dc7e896c0d5dd707c9f59d04ed8e2b83267f751f4d5ed068187f72bfb065918086900b693185f473a5b647c62948142448753a80bf80845599b7823a9e3a520e67b6ccf1c500dad23662cf1f41aec5d1818f54e3baf3ed37be60", 0xc7}, {&(0x7f0000000680)="16dc98c4da6cff393fa58a20804f8277efbee60a3c8b8db8598d3e9b0cb5fb409b5757e74cffb2d71c4b363950a1b74709d61715d11355d7094dcf56e20066fd5247b1b13717c775ed1d340f96ce4be46b09bdca0f83f7f826fcfb5b13604f2c4dcc09f1b2ae9a3c2ef4ce5e0ff601d5a1382edcdc00ff4e758755755b2a3ee05fc9f76926169a75bb55815ca1661d4ebfb6139aca", 0x95}, {&(0x7f0000000180)="d165702f33c70cf273510f7ad40674d15672efd914a58a78f44a1381c5017778e5deb69fc6f6785364059375fc850f1ed54396c4aa3f3ee005eecb57b4", 0x3d}, {&(0x7f0000000740)="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", 0x1000}], 0x9, 0x0, 0x0, 0x10}, 0x200040c0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x8, &(0x7f0000000040)={0x39, 0x1000, 0xfffffffffffffffb, 0x6}) 2018/02/26 20:23:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) pwrite64(0xffffffffffffffff, &(0x7f0000000040), 0x36, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000300)={0x1, 0xfefd, 0x6, 0x9, 0x8, 0x5c11}) write$tun(r0, &(0x7f0000000000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast1=0xe0000001, {[]}}, @tcp={{0x4e20, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) ioctl(r0, 0x227c, &(0x7f000097e000)) vmsplice(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="dea40950e814596fbce67d9961a1d579e61bb29b5346b5d8aa6318448a1b2282a2bbb430bb4c50313a223a8e2052c139e63019a3a68cb8b3213dfc050893fe4eedbe2240275cd67aa93dbc025f1a01174493f54e0a6a3e279b6aac0b12c3d0276ecb18198f7439041843016a99a1db6bc4e2afa3b5dd4c252697d6206bfdad9632b30b72f5de7dd0fce2a4e4da64e90b2df5dc35a25f03afec459e5fa932944cd533e24c0cf1c880970c6fad159d90b006e200a41f1b6a565a7237857c55ca1e2795b1ed0f31e2ea3a97d2e3a65bcf5ec2004c4ae18954c863abc61d33ce148b3b077e9135b6db4246", 0x2d}, {&(0x7f0000000200)="c24fd736b957d2b7c0e5a76a2a8ac593bae74cb1fa80518f08910e58b646dd1937e59250ea93da70c3291caa004dd52ad632f043a5a1c10137628192972c383e74116b13f162b8867e93928f727685aa0763958a58a4ab0e0739963aa636b2164fee0911700978abac5cfbfc56d684ae64a4db4d155ec95f10e5e5a31f7547b4ff6a5e924d568a78ec68c85f3c402104345ed3423515b4c755de4632d99e477b71cc913e277c9a4d1222fbd903a4556e7eb3572b1c10c6f0374f2a1c3c7bd7a496ff1068fc5e1dfaefd2506c0532679fcdff00021f9ff9f63ae84b0eecef13d367aec9f355cc1363a82b019a94ca7ca6d9a87595f9ba", 0xf6}], 0x2, 0x4) 2018/02/26 20:23:02 executing program 5: prctl$intptr(0x26, 0x401) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x200, 0x10, 0xfffffffffffff801, 0x1}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r1, &(0x7f0000000100)=0x4) prctl$intptr(0x4, 0x1f8) 2018/02/26 20:23:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000140)=0x2) mkdirat(r1, &(0x7f00000001c0)='./file0\x00', 0x16) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000100)) 2018/02/26 20:23:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000380)='trusted\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000400)='/selinux/policy\x00', r1) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[{0x0, 0xffffffffffffffff}, {}, {0x0, 0x1}, {}, {}, {0x7, 0x10}, {}, {0x0, 0xfffffffffffffffd}], 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0xcd1f, 0x0, 0x1}, 0xfffffffffffffdc9) sendto$inet(r0, &(0x7f00000004c0)="15", 0x1, 0x8000, 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000340)=0xffff, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @broadcast=0xffffffff}}, 0x6, 0x1ff, 0x5cfbc59b, 0xffffffff7fffffff, 0x1fa4}, &(0x7f0000000280)=0xa0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000002c0)={r3, 0x9}, &(0x7f0000000300)=0x8) sendto$inet(r2, &(0x7f0000000540)="b26393018ac5018016b2f0c92322986aa5b95d27b2734c03f1709f3b860f632a213dc09340a9", 0xffffffffffffff68, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14}}, 0x10) ioctl(r2, 0x9, &(0x7f0000000100)="6900574c1e859bc2dce86acfb4495d0ec44878450e266a3b3b28a0a4617c06a179bc96a1b777967a5ae7bcfa48b2dc6fc9ba5debed49988d") setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) 2018/02/26 20:23:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) lsetxattr(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)=@random={'os2.', 'ppp1\x00'}, &(0x7f00000018c0)='/dev/rfkill\x00', 0xc, 0x3) madvise(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x9) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x4200, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000200)=0x73, &(0x7f0000000240)=0x4) sendmsg$inet_sctp(r0, &(0x7f0000001800)={&(0x7f0000000080)=@in={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000001740)=[{&(0x7f0000000280)="cf64fd7b10e0861c553f73e5f4b23f5966c17592d7e3c2909fd93121de6a662b1b76463773f22999f68128beffe02bca6e178d245d0e411e747c991ce0fe2903b85a22757e79980860920e42cef3c57544d7fcaaccc4acd5d3650c389fcfe703f05c0dc76d2399c0d71c210c8235518668b1735af717e7025ff6a6a3158c1c7672e5a5a76ec4258d72e03a095c38351219a369b7d7273ab2", 0x98}, {&(0x7f00000000c0)="bc271abf64f0187edd1944ed7fff9195a4020c18fb2760d4ef", 0x19}, {&(0x7f0000000340)="1af5ead5a3a3fe138beb3cc86ece013bc01e211842445730abc16cc65ce64fe7e21717dbf474a5735f7733711dfea3ef2acc805de3afb774cfd54dca30c0121ab0396daa75a7084fa4cb", 0x4a}, {&(0x7f00000003c0)="d22263949771e99f6073e94c1539d7928e7818e915bae9d8354da3b4c7104320b9acfb3f822cf4b97adb06fbf19992737f571baea66e60110cc5aba4870727e9803d848de947c4155d223883bdee229c73f5b0c544c514a0ad4d14939bb0a5e305b03d180dc84b2ddf8242b8119c48648fd4bcab6493877781e4216b17202ee547dea6f52741c27e8cb0dfbd51865ec7026bb521b50016defe3893c3829278c58b9af95c72a842eeefaf5dc601a6", 0xae}, {&(0x7f0000000480)="02e99e60244966d9d72561932e1af12382471885b2db656c11e9fcff959123778c4d299ea83471aa286b48d3ee5c3815d295e52224edaf3976e92d2a3b6aa7a25cda5fdfd1d683db70b39869691fb2a0411f1790099e011249b39d5dd75cd9a63944fe61623c57732a09f378e5480acf7d0ae2e9c2f741ed29abe23691606491b1f48f266cd9dbb1722146064af9a9aced1e8f6c1d760ba779284bf3415c6a682923c21c54fcab4111f3851e8055be8699ee06914c611a53139241c6d3f4176659978721da9d68245f0161ad1f3db7bf", 0xd0}, {&(0x7f0000000580)="47afd4fe8a09a040e30296e18f45726b3cb43746b53e17a990dee7553fb8ea77e92fbabe61a8ed41068788f8d64fc13567be09477ba7fb274e2dae049642ddca56c1f9e42082fbe3a896e5b483a296dc3e2f6db53a5c13b5ff881b0c03081c34bceec335a652e431c780080076dc7e896c0d5dd707c9f59d04ed8e2b83267f751f4d5ed068187f72bfb065918086900b693185f473a5b647c62948142448753a80bf80845599b7823a9e3a520e67b6ccf1c500dad23662cf1f41aec5d1818f54e3baf3ed37be60", 0xc7}, {&(0x7f0000000680)="16dc98c4da6cff393fa58a20804f8277efbee60a3c8b8db8598d3e9b0cb5fb409b5757e74cffb2d71c4b363950a1b74709d61715d11355d7094dcf56e20066fd5247b1b13717c775ed1d340f96ce4be46b09bdca0f83f7f826fcfb5b13604f2c4dcc09f1b2ae9a3c2ef4ce5e0ff601d5a1382edcdc00ff4e758755755b2a3ee05fc9f76926169a75bb55815ca1661d4ebfb6139aca", 0x95}, {&(0x7f0000000180)="d165702f33c70cf273510f7ad40674d15672efd914a58a78f44a1381c5017778e5deb69fc6f6785364059375fc850f1ed54396c4aa3f3ee005eecb57b4", 0x3d}, {&(0x7f0000000740)="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", 0x1000}], 0x9, 0x0, 0x0, 0x10}, 0x200040c0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x8, &(0x7f0000000040)={0x39, 0x1000, 0xfffffffffffffffb, 0x6}) 2018/02/26 20:23:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) socketpair(0x1, 0x6, 0x9, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="4b45633505e5e279322f10e78ba314a2ab99a9073c169403b9b31091d6ab23e5b102593cb2a17df20d99f544d3aa3d8aacbad02224a4c0d8955ee7fb29254d"], 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e24, 0xfe, @loopback={0x0, 0x1}, 0x3}}, 0x21d, 0x77766dcd, 0xb8, 0x5, 0x3f}, &(0x7f0000000300)=0xa0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000140)={0x2, 0x401, 0x3ff}) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_netrom_TIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000180)=r1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0xfffffffffffffd96) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000002c0)={'ip6gretap0\x00', @ifru_addrs={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}}) r1 = openat(r0, &(0x7f0000000100)='./file0\x00', 0x40, 0x4) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1014}, 0x1, 0x0, 0x0, 0x20000000}, 0x20004005) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = add_key(&(0x7f00000003c0)='rxrpc_s\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001dc0)="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", 0x1000, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r2, r3) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000500)='/dev/keychord\x00', 0x202, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000200)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={r5}) 2018/02/26 20:23:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 5: clock_gettime(0x0, &(0x7f0000cd5ff0)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0xa6, 0x5, 0xcd5e, 0x100000001, 0x80000000, 0x4, 0x4, 0x1ff, 0x64ec, 0x9, 0x9aa0, 0x2}) alarm(0x0) 2018/02/26 20:23:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000009ffb)='comm\x00') getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x18, "096a4c698fb562ac8a39b31663c5e81dc1f5ffef85567ae8"}, &(0x7f0000000040)=0x20) fdatasync(r0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) writev(r0, &(0x7f0000002000)=[{&(0x7f0000011000)='`', 0x1}], 0x1) 2018/02/26 20:23:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {0xffffffffffffffff}, {}, {}, {}], 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x3}}, [0x6, 0x4, 0x3ff, 0x6, 0x2, 0x7fff, 0x4, 0x4, 0xffffffffffffff7f, 0x44, 0x3, 0x9, 0x4, 0x2, 0x8d3c]}, &(0x7f0000000200)=0x108) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0xffffffffffffff2c, 0xd9, 0x8}, &(0x7f0000000280)=0x10) fallocate(r0, 0x2, 0x5, 0x101) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) mkdirat(r0, &(0x7f00000002c0)='./file0\x00', 0x2) sendfile(r2, r2, &(0x7f0000000080), 0x102000004) 2018/02/26 20:23:02 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) r2 = getpid() ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000080)=r2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) sendfile(r0, r1, &(0x7f00000000c0)=0x4, 0x1000000000002) 2018/02/26 20:23:02 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000404feb)='net/ip6_tables_names\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) ftruncate(r0, 0x3d) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x1) 2018/02/26 20:23:02 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) ftruncate(r0, 0x5) 2018/02/26 20:23:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f00002d7000)='./file0\x00') umount2(&(0x7f0000f66000)='.', 0x2) getcwd(&(0x7f000016f000)=""/4096, 0x1000) 2018/02/26 20:23:02 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bpq0\x00\x00\x00\x00\x00\x00\x00 \x00', @ifru_map={0x2}}) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @host}, &(0x7f0000000400)=0x10, 0x80000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x1a}, 0x6}, @in6={0xa, 0x4e22, 0x7f, @loopback={0x0, 0x1}, 0x7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, @in6={0xa, 0x0, 0x10001, @mcast2={0xff, 0x2, [], 0x1}, 0x6}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000340)={r2, 0x4}, &(0x7f0000000380)=0x8) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000200)) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000003c0)=@generic={0x8, 0x4034, 0x1f}) ioctl$TUNATTACHFILTER(r0, 0x8927, &(0x7f0000000140)={0x0, &(0x7f0000000100)=[]}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x23d, 0x0) ioctl$KDADDIO(r4, 0x4b34, 0x8000) 2018/02/26 20:23:02 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendto$inet(r0, &(0x7f0000000480)="e7e3d91c00177432741d34", 0xb, 0x2001ffff, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000240)=""/233) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000100)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000340)=0xfffffffffffffffc, 0xffffffffffffffa6) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) getsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000d80)=""/4096, &(0x7f0000000140)=0x1000) syz_open_dev$tun(&(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x400) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 4: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0xb871, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) socketpair$inet6(0xa, 0xa, 0x4, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x10000, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x77359400}, 0x10) socket$inet(0x2, 0x7, 0x3ff) 2018/02/26 20:23:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f00000000c0)=0x1c, 0x80000) getsockopt$inet6_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000100)=""/109, &(0x7f0000000180)=0x6d) fallocate(r0, 0x3, 0x1f, 0x1) 2018/02/26 20:23:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000280)="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") preadv(r2, &(0x7f0000001500)=[{&(0x7f0000001380)=""/178, 0xffffffffffffff17}], 0x212, 0x10000000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000180)={0x4, 0x1, 0x2, {}, 0x0, 0x1546}) bind$inet(r0, &(0x7f0000b43000)={0x2, 0x4e20, @empty}, 0x6e) sendto$inet(r0, &(0x7f0000d38f95), 0x3e8, 0x400c000, &(0x7f0000fa2000)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r0, &(0x7f0000ad2ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x20810, r0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40082000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2055f8bcd500b44dcbbd7000ffdbdf251e0000000c00900000000000", @ANYRES32=r2], 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x4) sendto$inet(r0, &(0x7f000013c000), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000000)=0x5, 0x4) 2018/02/26 20:23:02 executing program 2: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x0, @multicast1}, &(0x7f00000001c0)=0x10, 0x80000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @empty}}, 0x0, 0x4}, &(0x7f00000002c0)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000300)={0x7, 0x20, 0x8208, 0x20, 0xfffffffffffffff9, 0xb4d, 0x7, 0x40, r1}, &(0x7f0000000340)=0x20) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) select(0x40, &(0x7f0000000380)={0x15, 0x7, 0x7, 0xffffffffe105771a, 0x8, 0xf4, 0x5, 0x1800}, &(0x7f00000003c0)={0x38, 0x45, 0x7, 0x6, 0x80, 0x9, 0x1000, 0x8}, &(0x7f0000000400)={0x3, 0xf2a8, 0x3, 0x9, 0x200, 0x40, 0x6}, &(0x7f0000000440)={0x0, 0x7530}) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r2, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) sendto$inet(r2, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:23:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe4000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000001c0)) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) ioctl$TIOCSPGRP(r0, 0x540f, &(0x7f0000069ffc)=r2) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$search(0xa, r3, &(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, r4) 2018/02/26 20:24:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000d59fc8)=ANY=[@ANYBLOB="e00000027f00002100000001010000007f40a01a"], 0x1) 2018/02/26 20:24:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000280)="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") preadv(r2, &(0x7f0000001500)=[{&(0x7f0000001380)=""/178, 0xffffffffffffff17}], 0x212, 0x10000000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000180)={0x4, 0x1, 0x2, {}, 0x0, 0x1546}) bind$inet(r0, &(0x7f0000b43000)={0x2, 0x4e20, @empty}, 0x6e) sendto$inet(r0, &(0x7f0000d38f95), 0x3e8, 0x400c000, &(0x7f0000fa2000)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r0, &(0x7f0000ad2ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x20810, r0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40082000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2055f8bcd500b44dcbbd7000ffdbdf251e0000000c00900000000000", @ANYRES32=r2], 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x4) sendto$inet(r0, &(0x7f000013c000), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000000)=0x5, 0x4) 2018/02/26 20:24:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@getsa={0x11d0, 0x12, 0x20, 0x70bd25, 0x25dfdbfd, {@in=@rand_addr=0x7fffffff, 0x4d6, 0xa, 0x3c}, [@algo_auth_trunc={0x50, 0x14, {{'sha512\x00'}, 0x8, 0xc0, "d4"}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x4e23, 0x4e20, @in=@broadcast=0xffffffff}}, @algo_comp={0x1048, 0x3, {{'lzs\x00'}, 0x8000, "0bdbf8c99f4ac561723b5dc92ca88ad9ee11b7931a7bf66771856411cc167825530358a6cc34932022558b8586c985d6f1b06cb6b88f672a50004920f6f43247c734e931e9102075ce88c57311ee8f894ec6c82b7020088114b91179b1d4733790031c3d30062dea3b8d163ceaa3914b37706b4f4c07eec6fda8e6cacd391015fae0cf0d3a3039bf42e2ec1d8e6040629e52c44795a74d67300db10f817ac9a47bf24a0e0f7cff3700d0a383dcc056eaa85360ac76ede4ed14d86aae9189e0ceabcf2c628b459271acd2c1f8e0f9a9fc42109082b072cf720b4f778a6080abfe2bca1a8afaa35ae08c49fb2891d373912cd5a77aed6c1e1f05fbb35960a0b6bf3c1118832402d3fc57a885a9b5a19792a4084f1cfefe849d3b82bb308ccb087b0da247cbd4717ea870171edf48e0db54298bb93a19451455b06a0c3f465699935b0f047cc58bce18454f43250054ca57644e8da1008833849cde5d9b462af7f9d6b8557e8e1dab42352a1dd661ce966937808973b81942f024d5800651fc6c260deddb248ca025fecc77fd19fbdd9ec26c959ea7ef3bee5571c4912226981b749b574d5ea6105771ee5119da74b1d2368613ec9e26a9c8833ccbb1cf697a9ccb58a1c9e3ecd845b187c947da5e969edb703a21e409b32849cb7b0a98c0573033614e6516cbe44409e1e5bb3d8cae1d5716603b4f0ebfd69945e8a921316959cc18d5a73ff05ccc9f5d967c7648f7fc5ccf62218572ffaf9556522a6158c21158b621865b4ca30ad312a64342e64f0e8887abadd7514d4efeb043ddddef31e1b0610fafa9b25ea19a730f1086f354704b2a35f6ba379a7c409774d9c3096044d6335c182cebc5e9a5c0faa78a43d104e60b8d4c70f985841cc89a3beaeddaf3e96d8f2655a74b396546af5a06cfd7d25dd679a393b4f4cb75ff1598f30e2d2465f756c788b810b0bcdd3637a310b5226a3b6482be7eaf926b2bffcacbafe8e8633aa2511da45494031053089b73fbc6d33bc4f115ebdb9e435a6d9414136eab99bc40485b1543726b2bb89898f801bace862596fabd184b751692f43db85553994a616f4acb0df7d66ae96b86e28853022078811e2cd549e078c7450e0028c6a82bfcc4acca04715b67184a0b5a01bf536847a437cd1c1615228930a4c3924e3a53a135a77aac2dda48ab6c6eb163c20d8609899c15d17ea69627697027a913ad5c42b81abd0b97d3e81c1d8e64a1f2e8df8278172a6f6225287c2b34554c4c1188525820e1782df434e67a84cac92e1d7526c93f9abca1e9cf53efa15d696a2d6ddbf5691f820c10c4433b9848d98589b484f7c711eb954d9b3ad27dcd08aff82291e211db29f1c79648d62b99455120e3c3150936e745b9d990595997df21d3c116e97db610da6bbb57878ff2b231182e5ae838960398e32fbddabe3014755526d3833c0b158a3ac6306d69ee8a8cd9ac370096f4949134a21bb8d4007e53aca3e95c6ef77287d0aac0a1a3a49e0337e34de1ce60f34e3cd771b00b628a3520a1ce5d6f1b1225f7faddc7bd52e0ea649b8ff14467514572c3f2cc9ed70b2fdae32e487af8e171db3d139eb1682406e30f7dc72a1a6ca0ed26137d765076f9a80966ddc4bb344274cc6cbf118364d5d3bd362aaa6d3076dd3811c46ab5ab798f2c24cf7c9e3c5615f9dfdae2f5cdb4946363952d039bc2a3849e0645f88cafb8e6ccb1e38dfb91554843c4164ed1eeba856e01dc966046b962d232c3068d2fbeaf0918bc556f4d8b69349729306a3cf74c65aa9d728186d981534a96bd1718286ef5e3a04847c0751a6660eb74537fb0baa89202eb9d80b53a90fb1c51d7edc67bfd54a5ea8898a187abb62bcfc6528f7094ff474a95b5e13e3ed5b5125037c0772ba8f611d25f79f47009a90c1c59bb4538c91a8867873c8aef1a7f13a57935c60bdabc515e28af5c2e78af272b0d4f53654c744f42c2eaa382219eda2ecc31e0d42a922f8bc70705701ed87810c962f0ad9dabe0d14a65fefc1082a4d29e2975f3dda4569b0bbf89a58075cd78b90098b5c0e54e1ce3ed3d6250018c097b11d61c7e53389a6fabc0a22c6ae7eb748f3a5ee3dc53ef21b9d173771a629be3770dde8fe255c3547b9fdc56fd8c34aaa4e47949b379f7581cde58d5f4929b98a9d242ceca1f7e924b1cbcec936f42a0ccac65bcf58cdd955cb0ede42df3234ba2429cb96d2cdd6517fe10bc9562a2f7d08990078a8c2f427132e0044e0af09a13a65912b55824007039c5cdc7684368651b60643ffaa9b68e36cf2e3abe81727f8fc974d42f12a14e6cf758090a9f7f266cc6a1cf50e292cbca1403782d7bd7b139afd344e6d7136daa4526c63cde65af7ec1a28a867dc89e79b57c8063ad306b304d1db8be06c84443c6ba62628f363ab8663744f69c0eceb155435780fd539d2ee12fb9c7c0f82001db14b82592ed8a8e9e4799bfd88895be3e197de0e0947ef518239e119664ed259085fb7e386ea1ad3789fd13cca18d8d63460ba806c3d6c8b4f6e8efd00c51fcb93acbc2472ffc0d686fd265e22217e92202e51f1ffa86995e4949f01e33de9f750333ffe2ddd110437950ce7396c8e931d3c2229160a7daa24d5df9dabbaba5ca0935b947e8e67850f78437defd81c3845b8bdf806cd75bfe01ac87bb1fd1f597baa38d3d322c2822cc5f72b0c8dcde6814aae0f865fa24c06b8b58e88419768140d33f7f0a484539f61dd99bb951ab80fb3916749edddb27b8b45de6f7bd0e835f889cbd6976a3f968a61f464253345d45cd08dcc4fc45932389a21e4b6afd29046b828e4ca6027b557ffc89aa9ba32279eee6f2c4ce5fb831762587e08d06dd16918daa43842c92c404705bfb63ea35132acd1d61e4948bdce0981e8b2a320dd9148462065c8c89994504d2bd49b44cbac7d43e5805188cbba76cd48ee2b9158de9d094ae35e57c3a9c3912d70551168f66cee35aebafa026ce1322ef36a4402e60f6cd3645212355c65451f69a037bbf9bd051f1bb28461a1703c929193eb017cbcd804c193d17f48d8a1d18cfbedac4aec6d9df75c9e290f93cd7c8c6ed9afd774cd8c8ef8b2b4af8bb9a59b6f97ad04bc4da93b1a258ef4e42da0cf2177947637d7fdab93d3f67b35e13752e8c3dbd1d0a0f3df93f18ce98b8c194ae4a8c67506c870230c2e662736b35e9167e01a232e65a3f8655d6bf3c560ff655e1cae8b6cd4ca2438f0143b7f4ed265943825d7a3fbd1674d2494b820a39a03e29a49875b904571a4bcccfd27ca6ed3c7f76655a11d7ff343ebb436005fdf3be25c804e059c2c9e7a45f267b7ff56a4c20d3936eca6413a44e081b4b339efffd96d7110e9e3d840722399d399ab4af7c99eb4cd766baa4fffa180b459661a3f2533d4681e3004eff24981880f926e0133b419536eac706e6778661e5abbefbb745c10dc491a4aaf0b842325e6dd3a0b2f7c15d2008ad80a391d88843d27745ff8102b08992adc00b0199dd262d3f5cd076720426e3e95635b83eecee6f7de56ac547e14b5b3d3b651b0b774049819d72175f374848d28226f02e72ba5bf04f5f98bfd4e2b1f1a285bf4cf499d81060a2d5dc03ff2b6b2a7d6b48b6a09eecab35dca20afa37a933b96d3bf06bc84c8cd49c6f71a1517e019cad6e5572f0c710ea6584e1e7e85d7d01b0933a3feab09997e19eb7ebd21d9028a0d5d64b035f82702a376420180de93f36120d8ba62e01e933a902df2b00211992fe19365825dee28a73ffd0396c173088935d101854aa573f0e041bbf3b06668ce03f855587089a28c92a65cb99fdec62b1239af783c34dced428dba8eb8f5a90de1146815c0945f2252153ed3ef3a1c6e79fdd95c811487a409e81db8469e9521cb0e1f056599b808e3ed1a73003934dadcc770b874da4458af6a7243ab20448ac05b41811478a0d14d6842011c10d523a262e54b5a748da680a99bc45a245ddae9b3674e402781c1d3f817e052568bdd2fb14b3131b38739ac0140974a373d13cd3a92c5cfbd76103bfde2954aec4820fe2c1a7dade8feb07b7c74228e4d3d870d0914fe1067a61c95584387461202ae38dcb392ab8c6f287b2a4de2e82bb89829417c5466d2a8ecc1ebbe3821a6de562d095dd45625e58efcd11a739a155ecccf4630d0c13d02043ee5edd8922aac6b25cbe7abfd4296dbc37f5cade3d4bf57efc5638f7815924e0e2c6182df3b1932e18acfb30d9a3303efd870e923dedb9d22c363e38bb6586c0c2818129838e826a9daa07d06a94dc16c52899ad167a1aaf927835063e9265524f874ccf2b6a477b0a7288b8c33e4b6a34df31a0b452e6db7ef8a59ab5284b8bf29d467d50a4debbd5c875d1b479ea2044226bd43bdea7aac06a91997ee18054e51b5145dabf7f497c1d2acace1236984c07b0ac7b9ff2f5ca3eb1f63a764fc0e969b9e4ada420cc09a8a1b083db5665c880f062f2cc68e0832bb7e4609569fc82e94e12e8eff679ed5c64511a0a99006e7039e41fc7db3bd4c15ded30c7e339d7b66f243b52e9270cde14a6a3f46ed72fc07c6eb1c27f9cfe601efd2ffe61d2dc4f02b31d745d020aa3853ae0b50227bf0ec63a4786b0ac6570d2d9136317300e36f425c2c68117e2458ae990fa738bdb82bd87900f6ec1f0f232106b925d077b90c1969a792c3d4a89fcf8540c678d2ef772db29bc4959c18bce92fdb6646dbd221e25427b3986b813c1b7e22f68ea0cce21b067a2c18f9cc51fcf6c350728f2eb526e68898b7421ccf2df3dc36b76fc0a56034a236b84fe942e7155dc270c1c6c1971b9cdd918231ff3583f14df5959a6ae5b2a8b53bb037e8da4289ff995e7478615cbaf9e64f4373ed31dd32f29118c5ef185ba2bca221ab960287b0e59de98c5e8a8a1d7bdfc7c9b3b7d1ccf9a0119de53f813c2b9b85bc01a2105bec45b6734dd8edba60d68378ad7c321861377bb7e846fa7f6f21acfe9f3646f8121e2a291e1a72ce8814242b534386b53e541b670957bae93767bf0519eb9b03e61eab90be03156c1ca806bb2063ad94f95fc466ffee28ff7289483807e5179ec4a544725668dbdea6105bcbca8352ef461f4ccb45c13fc4d66bcf64c7d1d69f02b6c8ef8a43ee90d5e3aa4968963494bcc518b9969e982381dec56d33071a316bbfe48d9816e919f75f6864df2b0a1465beb4d0dcdc3a0a95810c8b9a9808ba0d1f6a023fe0008462884794f421e13c03db8521bc2f4725a5fcf86d0bcb49d28144562d139b00404a8e74ce488735f135a618f4440879a96a1fbad73d6b2ccdcb904bafe8cf718e0cc625a0b44f6776b86444cc927aaf7bb2939201cea6c2d1e08fdc5cd67746620e44f7e2103fdfe6fef921c87b0a98367bd439f2fe6fb1ca52a9bb0dbabe764d69f558f97f59228886d226628bca3b1f3bf2b9e68e1059bab2be4fffa8c723f9202cb19bd613354a0ac581b816cec3d6a4fd1d796cf0b4d5e0398e8f17722941330ab47e0dd7890f5ccad291688b4acaafe516cb4021cc151c75d132233e215bf83a7e94e273dd83144b37123023eb7ea6000c5194aa9140e047e0a734f49fd26616cd2809cd9e976ac9f18508aa1c198e2eea348bb77253cb2290bc1834b7fe67b2bc1650d802013251e9b661b5d1b89023d16be39649a6b2fc67a01fd0d61b3bac0ef06b3ea9126365fb21628174ad3e34aefff33e3f00d52cdca6194d7485baf6077f339be9b562f945cb65221a03143fe08df497f0b584e8857052f5281416439dfdbad02cbb7a6447a04d3bfa9"}}, @algo_crypt={0xf4, 0x2, {{'xts(ctr-twofish-3way)\x00'}, 0x550, "b8fa50ece4d45744b69749bf5bf7b5762c038caf22e7638469346932acd1b50d22d1b575834ee9fd2899d4bfac92870bcf3a5f32a0b9087e6d26b60a8f20fde5998eb6f2df86b80a48df76772a690373eedb6b564d0ecc1104c3da3e54062867a0a02a23858bd8d7b1bf2918f01dbc6d4e799e7503d03266864b9663e258b94f9d05c915e23b97bc8e73af20d286852dac05c3f28d3ec274aa06849dd3d1fef2d6b196db126df81dd4ad"}}]}, 0x11d0}, 0x1}, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000100)={0x3, 0x60000000000000, 0x1f, {r2, r3+10000000}, 0x3, 0x200}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f0000001400)={r4, r5+10000000}, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000180)=""/37) 2018/02/26 20:24:01 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa25adec1d1a687b8c6fc82b8b9f4953c0087eb80ad0a4923835825ddeac06cef837", 0x22}], 0x1, 0x81006) getsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000140)={0x2, 0x10001, 0x51d7d7e0, 'queue1\x00', 0x7}) 2018/02/26 20:24:01 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:24:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3, 0x48800) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400002, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x10000) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 2018/02/26 20:24:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000100)=0x7, 0x23b) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) dup(r0) 2018/02/26 20:24:01 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) waitid(0x51fa5dacb2bb154f, r1, &(0x7f0000000140), 0xa100000a, &(0x7f0000000240)) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/self/net/pfkey\x00', 0x20100, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) r4 = geteuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f0000000640)=0xe8) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x400000000000010d, &(0x7f00000003c0)=[]) getgroups(0x7, &(0x7f0000000800)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) r9 = geteuid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000a00)=0xe8) getresgid(&(0x7f0000000a40)=0x0, &(0x7f0000000a80), &(0x7f0000000ac0)) sendmsg$netlink(r2, &(0x7f0000000b00)={&(0x7f0000000400)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, &(0x7f0000000500)=[{&(0x7f0000000d80)={0x123c, 0x1f, 0x605, 0x70bd2d, 0x25dfdbff, "", [@nested={0x1048, 0x3d, [@typed={0x8, 0x61}, @generic="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", @typed={0x10, 0x8b, @u64=0x8}, @generic="a9e21b4456d84adbd190aa1fe1e01dfd5537287499c5058d4d66e6f0b9fb7e", @typed={0xc, 0x8c, @u32=0x8}]}, @generic="d88af5d62f036fe16d6a668d99d0d6d19d5642ec96342e6115b8040654b548c932022aaf73fb91d9affec94a2d433d45e7e04830bf2055e9016e91bd0443671d7feb419367213270dad4713381ef1abb6a755802f3db3c87b71bfcbf486b4fb586fbd9b11bbd6491ad9d6aec4c886f2095a85bc6207a061d8869345998", @typed={0xc, 0x3f, @u32=0x8001}, @nested={0xd0, 0x5a, [@generic="364140ce1ead736c56c2003610540f7dd474", @typed={0xc, 0x79, @u32=0x1}, @generic="a3b46d84a251232736975659ab53fdad64cf3cce241df1f2d174efd9eaa2aec70c301e4beeb21ad51f406eb239a431919871443051634b0acafaac5edd726b02aaaf7c0e31298c53f1a2299f08061b9850554b77c06b9b8578fa54ac78fc7cf8bd62bbe99facc8574081f1b03a810d7d4f246eecaf0a74b8c754c8b8ee0551126bfe149673590d004a8bdd2c", @typed={0xc, 0x48, @ipv4=@dev={0xac, 0x14, 0x14, 0x19}}, @typed={0x8, 0x37}, @typed={0xc, 0x4a, @fd=r0}]}, @nested={0x10, 0x15, [@typed={0xc, 0x39, @fd=r0}]}, @nested={0x28, 0xc, [@generic="ae2ddc1ea1e0199d1034e8", @typed={0x18, 0x12, @str='-[eth1\\ppp0lo\x00'}]}, @nested={0x40, 0x7e, [@typed={0xc, 0x29, @ipv4=@remote={0xac, 0x14, 0x14, 0xbb}}, @typed={0xc, 0x28, @ipv4=@multicast2=0xe0000002}, @typed={0xc, 0x57, @ipv4=@multicast1=0xe0000001}, @generic="9ccbab4b2ed5b7b07966ecf1aa590ac17a022e7ffc23f6"]}, @typed={0x10, 0x11, @u64=0x8d}]}, 0x123c}, {&(0x7f0000001fc0)={0x1488, 0x10, 0x100, 0x70bd2d, 0x25dfdbfc, "", [@generic="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", @typed={0xc, 0x4b, @ipv4=@remote={0xac, 0x14, 0x14, 0xbb}}, @typed={0xc, 0x13, @str="ab00"}, @nested={0x1d8, 0x8c, [@typed={0x8, 0xb}, @typed={0x10, 0x72, @u64=0x6}, @typed={0xc, 0x7b, @fd=r0}, @typed={0xc, 0x4c, @pid=r1}, @generic="3b997df14e2778d4b42a0de36166cc9feaf6c93e5ec6c1b0ef8421d9d9d9cb839aab45cda55581469cbf53d03daf0340471d1a6354bbbe85ae4a4024d6e5da86c47462b4c6a3d6246c0b7b415084f90785fc4e757f4e616bf3f02fd5f0ccb27ba277e15d4f849ebe65600524a8dbc315f99e7aed551c0137cacc81ec49e027f11f9026a9af35c4f5655fb76d619196c186e17c38ecf088f8f2204fc3eaf567ddb3633b10ce32251094d029728917db3ae321f16b2bc6d0522f43b9ad841f0005f91f8d9a391babb0b55d0cce3b13c004825d4a1f7e59d686f0e4efc40bf3214679893f0cf5a4c494eca29434a19752be0e15ab5c21aa8e", @typed={0xc, 0x10, @uid=r3}, @typed={0xc, 0x8a, @uid=r4}, @generic="b044aa9d2ada641c4654ba9b8536e98bec01864e132136fa48b1b47332f59557cbdc6d0ebd059fa9ec5ce52a9d1d1682e9eeefbdcd5b2c387d6c9bbba719c6b894defed9407e74518865b2b3682660c1f32561edee85e10498e14bf406055b4eeb6cf03578f24a3c053a8aaac62868a04b4c9a027b0f2e63357b4a4fd9289f91eac787cc9106090ac081d4cbc856d9128cc408"]}, @typed={0xc, 0x14, @pid=0xffffffffffffffff}, @nested={0xe4, 0x6d, [@generic="a6515e54cd14a9e4f12b1478295ef1893898eac546224f1cc327f7318851165cbe5755796107afe925c523074c2921078c11a73f68efe39dd173f9617504a1cab2570a34e445e07fed6197be06aeb437886c5a708f45f0b0c13e67d8c9054049ffe5f4d7542f4cf669895c4d4a2a874024ce1d87ddbadbf9b9849645f729a835c1e0a2d69a6bd656b4ad04fdf1cae3987fa88f6b3dfbbda21acab0bc93041c569285e5788c7a44ce82fb19584e1d0c005ef835cbb5423ac22040bec39107d828680e6a5a170c701a3a759dc930168cfeff0d", @typed={0xc, 0x49, @fd=r0}]}, @typed={0xe0, 0x83, @binary="bc3c244cac25a55db14a2968df266b42937ca1061abbacd9532b81fd3986c9d4dd93f363cdfb0d89910a0f44a898760ac01f786ab4d0d7b5cf1b413d13ebe126f02fcabff96823ab861844ba4f37ac1e276405297d7cd205384113e08b217e81750a9bea3ff2444f90f696dcf92fd2d2c7b23794d28cd8c966cbe195b00373cceb4bbad23ef2ea7b18c43898febefee59de99656cf2b3f326c549b22201ff920e39297d4378c86d13cac7cbf5e9f21186bdf6d1c1e921c8296da15597f291cb157370de1d0677928d125e1f95d5f369ea2d8a88595e2"}, @generic="c988d64277b90c43bb4c5b5da4c125f3797fd8401547b58cfcb79c1c23fdd8f9662d8600aaf5dd1ef8f8a86064073ccdf12ffbf670b97e3b6eef8c720de79983123817edc02b0424de70a80c750997454361faf084c3cf0e683eba8c359b59d62b0c8b53d7fbac860b6e52925462c27c57e7d3431cf5a2a8c5fa9215d27bb0708ef2467eb50713c69004d3803acec6bc69faae617ed7205548b0ec4894bf58f975e7c1f1725931c450eacf7f98d2fb18838f098ce28b"]}, 0x1488}, {&(0x7f00000004c0)={0x28, 0x10, 0x20, 0x70bd2a, 0x25dfdbfe, "", [@typed={0x18, 0x6f, @ipv6=@empty}]}, 0x28}, {&(0x7f0000003480)={0x1214, 0x2c, 0x1, 0x70bd26, 0x25dfdbfd, "", [@typed={0x8, 0x43}, @typed={0x10, 0x4e, @u64=0x8}, @typed={0xc, 0x17, @pid=r1}, @generic="5f2c8861f9969c81f837bc3dfafa758a7e8ed8f182819b742a154fbed68b3bcde8c23dc229d3463379d6b15132dd4d467f12668c1607607ed797b9b4d95b0d674b357c4112c98ed08a48b38959ea87520ca13b42541837cfe33b39f2b1dfcc11a7b8bb302cfa99f7d16deaf89b9067971e8f2c1421f23e6734352b", @generic="48ab7ee7561e506208b9905a677c1a503cba9fa0564da2175ac1a2f46e087cf4ad07037a4b64da096fbd39356923328b0ccef224d014cc7029eab0319a020a085d9784e124bb00c24897930d29f06d8204373b664f58882d54dc4d573424dd6eac7375e5c023d56eae608d295490474abc3acca2e24e2bcf2fd3a42d65a852744c4db4b883057bd978098dccfe5673f1074299f2490af7d3acf50021536e943108575be50801c3a76394d18a4bed61ae33c162ca", @nested={0x10b0, 0xff, [@generic="d38c80908739beecde6f41d613aa836e33553b79f715d1343d90a851e32fb270a9770f46", @generic="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", @typed={0x18, 0x5a, @ipv6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, @generic="9da4ed00083374dcf15405837eff47481a4eaa49806c52c23befe0c0b86585980af6f4ba9852d6b571bdc2a28ab4bc56532f60f767bffea01eae6a91e3f15e83f2d9b8e6916756058d82a19857c3ddad017298d68e88ab636f9b81c8a5eb9cd993f828230664b85bd20545eb3f2b7b"]}]}, 0x1214}], 0x4, &(0x7f00000046c0)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r1, r5, r6}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r1, r7, r8}, @cred={0x20, 0x1, 0x2, r1, r9, r10}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r1, r11, r12}], 0x130, 0x4}, 0x20000840) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000380)=r1) getsockopt$inet6_buf(r13, 0x29, 0xd2, &(0x7f0000000300)=""/42, &(0x7f0000000340)=0x2a) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/02/26 20:24:01 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) close(r0) 2018/02/26 20:24:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000ab0000)="240000005a001fff0ff9f407180000000913171006000300ff0409ff080002ffffde0000", 0x24) 2018/02/26 20:24:01 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000a6efff)="cf", 0xfffffffffffffed2, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007cc0)=[{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c00)="adec0a64", 0x4}], 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x22d3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) [ 107.980369] buffer_io_error: 17 callbacks suppressed [ 107.980373] Buffer I/O error on dev loop0, logical block 3, async page read [ 107.999258] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 108.016433] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 108.028173] Buffer I/O error on dev loop0, logical block 3, lost async page write INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes [ 245.076827] INFO: task blkid:7657 blocked for more than 120 seconds. [ 245.083381] Not tainted 4.9.84-ga9d0273 #44 [ 245.088285] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 245.097051] blkid D26752 7657 2357 0x00000006 [ 245.102781] ffff8801cd04b000 0000000000000000 ffff8801b4e64000 ffff8801ca324800 [ 245.111135] ffff8801db221b98 ffff8801ceb4f380 ffffffff838a438b 0000000041b58ab3 [ 245.119173] ffffffff841938c8 00ffffff8123c030 ffff8801db222468 ffff8801db222490 [ 245.127197] Call Trace: [ 245.129765] [] ? __schedule+0x67b/0x1ba0 [ 245.135460] [] ? bit_wait+0x90/0x90 [ 245.140941] [] schedule+0x7f/0x1b0 [ 245.146118] [] schedule_timeout+0x56c/0x10b0 [ 245.152192] [] ? usleep_range+0x140/0x140 [ 245.158119] [] ? kvm_clock_read+0x23/0x40 [ 245.163893] [] ? kvm_clock_get_cycles+0x9/0x10 [ 245.170135] [] ? ktime_get+0x13d/0x1d0 [ 245.175763] [] ? __delayacct_blkio_start+0x41/0x80 [ 245.182367] [] ? bit_wait+0x90/0x90 [ 245.187644] [] io_schedule_timeout+0x1be/0x390 [ 245.193862] [] bit_wait_io+0x19/0xa0 [ 245.199249] [] __wait_on_bit+0x57/0x120 [ 245.204857] [] wait_on_page_bit+0xf4/0x140 [ 245.210801] [] ? page_waitqueue+0x20/0x20 [ 245.216607] [] ? autoremove_wake_function+0x90/0x90 [ 245.223309] [] ? pagevec_lookup_tag+0x3a/0x80 [ 245.229473] [] __filemap_fdatawait_range+0x1c1/0x2b0 [ 245.236209] [] ? wait_on_page_bit+0x140/0x140 [ 245.242743] [] ? mark_held_locks+0xaf/0x100 [ 245.248734] [] ? __filemap_fdatawrite_range+0x1bb/0x250 [ 245.255739] [] ? replace_page_cache_page+0x610/0x610 [ 245.262517] [] filemap_fdatawait_range+0x25/0x50 [ 245.269126] [] filemap_write_and_wait+0xf5/0x120 [ 245.275527] [] sync_blockdev.part.28+0x50/0x70 [ 245.281795] [] __blkdev_put+0x184/0x7e0 [ 245.287423] [] ? freeze_bdev+0x1e0/0x1e0 [ 245.293122] [] ? __ww_mutex_lock+0x14a0/0x14a0 [ 245.299368] [] ? __fsnotify_parent+0xbc/0x340 [ 245.305507] [] ? locks_remove_file+0x32b/0x420 [ 245.311763] [] ? blkdev_put+0x550/0x550 [ 245.317384] [] blkdev_put+0x85/0x550 [ 245.322724] [] ? blkdev_put+0x550/0x550 [ 245.328344] [] blkdev_close+0x8b/0xb0 [ 245.333776] [] __fput+0x28c/0x6e0 [ 245.338896] [] ____fput+0x15/0x20 [ 245.343984] [] task_work_run+0x115/0x190 [ 245.349706] [] do_exit+0x7e7/0x2a40 [ 245.354960] [] ? release_task+0x1240/0x1240 [ 245.360941] [] ? __dequeue_signal+0xa3/0x550 [ 245.367326] [] ? recalc_sigpending+0x72/0x90 [ 245.373368] [] do_group_exit+0x108/0x320 [ 245.379201] [] get_signal+0x4d4/0x14e0 [ 245.384718] [] do_signal+0x87/0x19f0 [ 245.390098] [] ? __fsnotify_parent+0xbc/0x340 [ 245.396227] [] ? avc_policy_seqno+0x9/0x20 [ 245.402115] [] ? fsnotify+0x86/0xf30 [ 245.407478] [] ? setup_sigcontext+0x7d0/0x7d0 [ 245.413598] [] ? rw_verify_area+0xe5/0x2b0 [ 245.419491] [] ? vfs_read+0x165/0x380 [ 245.424926] [] ? SyS_read+0x13d/0x1b0 [ 245.430382] [] ? exit_to_usermode_loop+0xac/0x120 [ 245.436868] [] exit_to_usermode_loop+0xe1/0x120 [ 245.443159] [] do_syscall_64+0x36f/0x490 [ 245.448885] [] entry_SYSCALL_64_after_swapgs+0x47/0xc5 [ 245.455798] [ 245.455798] Showing all locks held in the system: [ 245.462135] 3 locks held by kworker/u4:1/22: [ 245.466515] #0: ("writeback"){++++.+}, at: [] process_one_work+0x6f2/0x1610 [ 245.475841] #1: ((&(&wb->dwork)->work)){+.+.+.}, at: [] process_one_work+0x72c/0x1610 [ 245.486038] #2: (&type->s_umount_key#22){.+.+..}, at: [] trylock_super+0x20/0x100 [ 245.496014] 2 locks held by khungtaskd/514: [ 245.500338] #0: (rcu_read_lock){......}, at: [] watchdog+0x125/0xa70 [ 245.509068] #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x70/0x280 [ 245.518750] 2 locks held by getty/3795: [ 245.522693] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 245.532022] #1: (&ldata->atomic_read_lock){+.+.+.}, at: [] n_tty_read+0x1f4/0x16c0 [ 245.541985] 1 lock held by blkid/7657: [ 245.545846] #0: (&bdev->bd_mutex){+.+.+.}, at: [] __blkdev_put+0xbc/0x7e0 [ 245.554980] 1 lock held by syz-executor7/8699: [ 245.559566] #0: (&bdev->bd_mutex){+.+.+.}, at: [] __blkdev_get+0x10c/0xd50 [ 245.568790] [ 245.570390] ============================================= [ 245.570390] [ 245.577655] NMI backtrace for cpu 0 [ 245.581284] CPU: 0 PID: 514 Comm: khungtaskd Not tainted 4.9.84-ga9d0273 #44 [ 245.588439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.597764] ffff8801d870fd00 ffffffff81d956b9 0000000000000000 0000000000000000 [ 245.605764] 0000000000000000 0000000000000001 ffffffff810bb190 ffff8801d870fd38 [ 245.613743] ffffffff81da07dd 0000000000000000 0000000000000000 ffff8801cd04b418 [ 245.621718] Call Trace: [ 245.624279] [] dump_stack+0xc1/0x128 [ 245.629612] [] ? irq_force_complete_move+0x390/0x390 [ 245.636331] [] nmi_cpu_backtrace+0xfd/0x120 [ 245.642358] [] ? irq_force_complete_move+0x390/0x390 [ 245.649087] [] nmi_trigger_cpumask_backtrace+0x117/0x190 [ 245.656276] [] arch_trigger_cpumask_backtrace+0x14/0x20 [ 245.663257] [] watchdog+0x6f0/0xa70 [ 245.668504] [] ? watchdog+0x125/0xa70 [ 245.673927] [] kthread+0x26d/0x300 [ 245.679084] [] ? reset_hung_task_detector+0x20/0x20 [ 245.685717] [] ? kthread_park+0xa0/0xa0 [ 245.691322] [] ? kthread_park+0xa0/0xa0 [ 245.696918] [] ? kthread_park+0xa0/0xa0 [ 245.702599] [] ret_from_fork+0x5c/0x70 [ 245.708238] Sending NMI from CPU 0 to CPUs 1: [ 245.712742] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffff838b4076 [ 245.720181] Kernel panic - not syncing: hung_task: blocked tasks [ 245.726329] CPU: 0 PID: 514 Comm: khungtaskd Not tainted 4.9.84-ga9d0273 #44 [ 245.733485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.742819] ffff8801d870fcb8 ffffffff81d956b9 ffffffff83a8b2a0 ffff8801d870fd90 [ 245.750801] ffff8801cd04b400 dffffc0000000000 ffffffff84409000 ffff8801d870fd80 [ 245.758808] ffffffff8142f571 0000000041b58ab3 ffffffff8418b2c0 ffffffff8142f3b5 [ 245.766780] Call Trace: [ 245.769341] [] dump_stack+0xc1/0x128 [ 245.774676] [] panic+0x1bc/0x3a8 [ 245.779661] [] ? percpu_up_read_preempt_enable.constprop.53+0xd7/0xd7 [ 245.787858] [] ? nmi_trigger_cpumask_backtrace+0x13b/0x190 [ 245.795099] [] ? nmi_trigger_cpumask_backtrace+0x145/0x190 [ 245.802345] [] watchdog+0x701/0xa70 [ 245.807590] [] ? watchdog+0x125/0xa70 [ 245.813010] [] kthread+0x26d/0x300 [ 245.818169] [] ? reset_hung_task_detector+0x20/0x20 [ 245.824807] [] ? kthread_park+0xa0/0xa0 [ 245.830405] [] ? kthread_park+0xa0/0xa0 [ 245.835999] [] ? kthread_park+0xa0/0xa0 [ 245.841603] [] ret_from_fork+0x5c/0x70 [ 245.847613] Dumping ftrace buffer: [ 245.851171] (ftrace buffer empty) [ 245.854851] Kernel Offset: disabled [ 245.858455] Rebooting in 86400 seconds..