[....] Starting enhanced syslogd: rsyslogd[ 10.435301] audit: type=1400 audit(1516983853.094:4): avc: denied { syslog } for pid=3173 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.11' (ECDSA) to the list of known hosts. 2018/01/26 16:24:22 fuzzer started 2018/01/26 16:24:22 dialing manager at 10.128.0.26:45841 2018/01/26 16:24:25 kcov=true, comps=false 2018/01/26 16:24:26 executing program 0: r0 = socket(0xa, 0x7, 0x9) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00001ea000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000dbf000-0x7f)="59ef8ce855e92eac77124654aa47b632e1d9b9a12f5609b1ec353995a8c974599989c48f515cf60f983bc574764a929d58876e5f9dceca672949764bd0a6766b61a8d31ede2b9dfe2da6935dc8d8fcd93ee71c2df3740697a7ec1d62a0a409b3036de3d277d8148b95f5193fc5dbb7e1e605a2748b8f5d994358b2da3d1038", 0x7f) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@loopback={0x0, 0x0}, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) r3 = dup3(r0, r0, 0x80000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000002000-0x160)={{{{0x2, 0x2, @rand_addr=0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x56c, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x80000000, 0xffffffff, 0xffffffffffff0001, "85aff69f5be3edc7e76e41a40984eb796ab88ac0b3e0bee7a7577620af11a31db07bf8a6b00d4b545486a036c00f9fbbe8e6398c574c4b65cf4d4748af23ff757a7ae18de4a411b478c2e07f315ced19"}, 0x160) r4 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000003000-0x4)=0x3ff, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000004000-0x4)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000001000)={0x0, 0x7}, &(0x7f0000005000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000002000-0x18)={r5, 0x4874, 0x0, 0xb1c6, 0x5}, &(0x7f0000003000-0x4)=0x18) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000001000-0x98)={r5, @in6={{0xa, 0x1, 0x6, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x14}, 0xfff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3ff, 0x10000}, 0x98) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$inet6(r3, &(0x7f0000006000-0x49)=""/73, 0x49, 0x40000142, 0x0, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000006000)={r6, 0x5}, 0x6) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000008000-0x8)=0x0) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000003000-0x8)={0x80, 0xa3}) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000002000-0xe8)={{{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0xfffffffffffffffa, 0x3, 0x0, 0xa, 0x20, 0x80, 0xff, r1, r2}, {0xf800000000000000, 0x10001, 0x7, 0x1, 0x0, 0x4, 0x84, 0x9}, {0x7, 0x8, 0x1ff, 0x5}, 0xb51, 0x9, 0x2, 0x1, 0x2, 0x1}, {{@in=@rand_addr=0xcc, 0x0, 0x2b}, 0xa, @in=@rand_addr=0x7fff, 0x7, 0x3, 0x3, 0x2, 0xfffffffffffffffb, 0x400, 0x1000}}, 0xe8) finit_module(r4, &(0x7f0000001000-0x1)='\x00', 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000003000)=[@in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0xffffffff00000001, @loopback={0x0, 0x1}, 0x20}, @in={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x5c) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000009000-0x8)={0x0, 0x0}) 2018/01/26 16:24:26 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x82000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$selinux_load(r0, &(0x7f0000001000-0xf6)={0xf97cff8c, 0x8, 'SE Linux', "0aa506dd8bbe9e7aa5f17407e8c113767f0d732c83f60c428df1a5c46c2719a5cb9b4934745b373ed408cd182140b6c7e5999e362f20f77218710c3e7e1b7f5c50b58b5c2c4a3095e3480d2a5483c57cec37155c0ef89920370eddb48b6134e8df88a4fefe846fb1acd4289c2d9b7a498fa383af67693a9a5eedfb994e8fa2497c92ca70971ff15fb2e711e1cad3caed063a8efca6be717fea7c452fb741e6cf34eac8b75a544719d63ebb2dc4cecd4c7d333ed98135d321b557166e25c1e88018fe6822c3d2931a9947ff8815f05681dac3cc688d0a9c3abaa558b00d0814751524824b2bfe"}, 0xf6) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000000)={0x20, 0x0, 0x0, 0x8}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000001000)=@fragment={0x0, 0x0, 0x2853, 0x7fffffff, 0x0, 0x6, 0x2}, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x8, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f0000003000-0x83)=""/131, &(0x7f0000000000)=0x83) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000003000)={0x7ff, 0x200, 0x0, 0x6, 0x5, 0x8, 0x2, 0x1, 0x0}, &(0x7f0000002000)=0x20) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000003000)={r1, @in={{0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x1, 0x0, 0x1, 0x1}, &(0x7f0000003000)=0xa0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000004000-0xf0)=[{0x7ff, 0x4, 0x9, 0x17145f5a, @time={0x0, 0x1c9c380}, {0x800, 0x3}, {0x40, 0x1f}, @raw8={"674e3a79b9cadb290972fd7b"}}, {0x6, 0x2, 0x7ff, 0x1, @time={0x0, 0x0}, {0x0, 0xf31}, {0xff, 0x8}, @quote={{0x0, 0x6}, 0xffffffffffffd300, 0x0}}, {0x8, 0xe6c5, 0x6, 0x4d, @tick=0x4, {0x4, 0x4}, {0x7b, 0x3}, @note={0xfffffffffffffbff, 0x2e2, 0x7ff, 0xffffffffffff25e2, 0x4}}, {0x1, 0x400, 0x7, 0x4, @time={0x0, 0x0}, {0x4, 0x6d91}, {0x20, 0x4}, @raw32={[0x1f, 0x6, 0x400]}}, {0x1, 0x0, 0x80, 0x7fffffff, @tick=0x80, {0xfffffffffffffff8, 0xfff}, {0x4000000000000000, 0x0}, @quote={{0x0, 0xfb20}, 0x6, &(0x7f0000001000-0x30)={0x401, 0x7, 0x1, 0x0, @tick=0x8, {0x4, 0x0}, {0x7, 0x4}, @ext={0xd5, &(0x7f0000005000-0xd5)="b0e2ef01e82148bc3bbd86767b30d044105eeffa4249e3e2dafbf7e8452446798c5841bf0e85e64646beca2c5c820128a723264c23e20954403141481599850b2dbc24fb3965c346f7626c0710adb8530dcf8c31e42ed6206cddf1e3e127e026d631f4c2b2bacb7269fd371fd02e24b1414bcc55c25310ee918bdee7061093b994a3f2206620bcccd0291567b89b0878b5bbc6d8dfe1cb3d4e22ee69fe0a06468493096aadaf226fa1bc574114aa1d81d2a3a8e565e6a56d0674f173027661f67d88b5d4a77f62248d389529206f778c117e8c62d5"}}}}], 0xf0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000005000)={0xffffffffffffff6f, 0x2, 0x40b46f2d, 0x0, 0x1f, 0x81}) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000006000-0x62)=""/98) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001000-0x8)={r1, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x9d, 0xece6, 0x0, 0x91c, 0xffffffffffffffff, 0x0, 0x1, 0x2, r2}, &(0x7f0000000000)=0x20) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000006000)=@common='bpq0\x00', 0x10) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000003000)={0xe3, 0x10bccd93}) fcntl$setflags(r0, 0x2, 0x1) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000007000)=0x4, 0x4) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000009000-0x4)=0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000008000)={0x1, r3}) 2018/01/26 16:24:26 executing program 1: pipe2(&(0x7f00003af000)={0x0, 0x0}, 0x84000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000001000-0x10)='wlan1wlan1}self\x00', 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000001000-0x18)={0x0, 0xc8, 0x0, 0x5a7, 0xec7}, &(0x7f0000001000)=0x18) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r3, 0xa36}, &(0x7f0000000000)=0x8) fdatasync(r0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000002000)=0xc) socket$netlink(0x10, 0x3, 0xe) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000002000-0xa0)={r3, @in6={{0xa, 0x2, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xcd6, 0x400, 0x5, 0x1, 0x10}, 0xa0) ioctl$KDDELIO(r2, 0x4b35, 0x101) fcntl$addseals(r2, 0x409, 0x2) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000003000)=[{&(0x7f0000004000-0xf7)=""/247, 0xf7}, {&(0x7f0000000000)=""/208, 0xd0}, {&(0x7f0000004000-0x5f)=""/95, 0x5f}, {&(0x7f0000003000)=""/144, 0x90}, {&(0x7f0000002000)=""/89, 0x59}, {&(0x7f0000001000-0xff)=""/255, 0xff}, {&(0x7f0000004000-0xbf)=""/191, 0xbf}, {&(0x7f0000004000-0xbd)=""/189, 0xbd}], 0x8) r4 = socket$inet6(0xa, 0x807, 0x4) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000003000+0x88c)=""/49) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000004000-0xf6)=""/246) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000005000-0x6)={r3, 0x3d9e}, &(0x7f0000004000)=0x6) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000001000-0xa0)={r5, @in6={{0xa, 0x1, 0x7, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x84f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x1, 0xfffffffffffffff7, 0x8, 0x1}, &(0x7f0000001000-0x4)=0xa0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000004000-0x8c)={r6, @in6={{0xa, 0x3, 0xf1bb, @loopback={0x0, 0x1}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000005000-0x4)=0x8c) r7 = accept4$inet(r1, &(0x7f0000001000)={0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000003000)=0x10, 0x80000) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000006000-0x20)={0x8, 0xffff, 0xc, 0x0, 0x6, 0x1, 0x37d4, 0x95, r5}, &(0x7f0000005000)=0x20) 2018/01/26 16:24:26 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00001f4000)='/dev/rtc\x00', 0x8000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000001000-0x10)={0x0, 0x84, &(0x7f0000001000-0x84)=[@in6={0xa, 0x0, 0x6, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xfffffffffffffff8}, @in={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x96, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xffff00000000}, @in6={0xa, 0x2, 0x4, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xd}}, 0x84}, @in={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x16}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001000-0x1008)={r1, 0x1000, "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"}, &(0x7f0000001000-0x4)=0x1008) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000003000-0x8)='keyring\x00', &(0x7f0000003000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000003000-0x8)='keyring\x00', &(0x7f0000003000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0x0) keyctl$search(0xa, r2, &(0x7f0000003000-0x5)='ceph\x00', &(0x7f0000002000)={0x73, 0x79, 0x7a, 0x3, 0x0}, r3) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$search(0xa, r2, &(0x7f0000002000-0x8)='rxrpc_s\x00', &(0x7f0000004000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, r3) r4 = dup(r0) ioctl$ASHMEM_GET_SIZE(r4, 0x7704, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_buf(r4, 0x21, 0x8e, &(0x7f0000004000)=""/63, &(0x7f0000000000)=0x3f) userfaultfd(0x80800) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x4, 0xa00000, @sync=&(0x7f0000003000)={0xfff, 0x1, 0x5}}}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$inet6(r4, &(0x7f0000006000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000003000-0x4)=0x1c, 0x800) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000006000)={@common='bcsf0\x00', @ifru_flags=0x1}) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000006000)=0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setscheduler(r5, 0x0, &(0x7f0000008000-0x2)=0xffffffff7fffffff) 2018/01/26 16:24:26 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffff9c, &(0x7f0000001000-0x10)=@vsock={0x0, 0x0, 0x0, @host=0x0, 0x0}, &(0x7f0000001000-0x4)=0x10, 0x800) listen(r0, 0x5165) bind(r0, &(0x7f0000001000-0x10)=@llc={0x1a, 0x11, 0x0, 0x6, 0x7ff, 0xb468, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0]}, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x100000000, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x4, 0x8, 0x99ad, 0x2d, 0x6c}, 0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept(r0, &(0x7f0000001000)=@hci={0x0, 0x0, 0x0}, &(0x7f0000001000)=0x6) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname(r1, &(0x7f0000001000-0x10)=@can={0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000)=0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f0000001000)="41457122f348bd759055af592629c75c21c1b212843c643546170685265dd5acb9e22d40cbaad24cb756ebf5994a4cf796b850bb7e1c5ad200e16ff491419dfb7dc9c0aa009e31f101eb27d8fcfd645d2a0e99659ee8f5d8aad65fd397f1bdd414324cf42467b05541550c970058a46dca45825a738b12fce29e6bd7f0d56f43868ad6d7b90ec65dc6136ecfe126710ea24168496e36f56f39bc92313e5d653a3ed7b90493353c883379211f18014d0a57ed9f0d0bb6bed6107c34ff4f1490d7a13a4bc712c313c71c983a2546d997752cb562857aeecfebe30f00eda9fda6e9a514d0b90061ad0ed7f6e41f", 0xec, 0x0, &(0x7f0000003000-0x10)=@can={0x1d, r2, 0x0, 0x0}, 0x10) sendto$ax25(r0, &(0x7f0000003000-0x44)="f874d4e1491358337ef771126fbe35278a1d8ee85f483e00fac69539db7d067cd8f70cff379b0e0a72f803c6662185115c0de1c83e5f8d56a717720576ac5d518d264d8a", 0x44, 0x24008015, &(0x7f0000003000-0x10)={0x3, {"8e8885b3644464"}, 0x5}, 0x10) r3 = syz_open_dev$sg(&(0x7f0000002000)='/dev/sg#\x00', 0x4, 0x800) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000000)={0x401, 0x9, 0xfff, {0x0, 0x0}, 0x8, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) rt_sigreturn() getsockname$llc(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, &(0x7f0000001000)=0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000004000-0x51)=[{{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000002000-0x8f)=""/143, 0x8f}, {&(0x7f0000003000)=""/141, 0x8d}, {&(0x7f0000003000-0x2)=""/2, 0x2}, {&(0x7f0000004000-0x1000)=""/4096, 0x1000}], 0x4, &(0x7f0000004000-0xcb)=""/203, 0xcb, 0x8}, 0xf31}, {{&(0x7f0000004000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000002000-0x60)=[{&(0x7f0000003000)=""/170, 0xaa}, {&(0x7f0000004000-0xa2)=""/162, 0xa2}, {&(0x7f0000001000-0x81)=""/129, 0x81}, {&(0x7f0000004000-0xb2)=""/178, 0xb2}, {&(0x7f0000002000)=""/74, 0x4a}, {&(0x7f0000003000)=""/199, 0xc7}], 0x6, &(0x7f0000001000)=""/80, 0x50, 0x8}, 0xfffffffffffff0ec}], 0x2, 0x10102, &(0x7f0000004000-0x10)={0x77359400, 0x0}) 2018/01/26 16:24:26 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x0, 0x0}, 0x1, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000001000-0x8)={0x0, 0x0}) socketpair$ax25(0x3, 0x7, 0xc4, &(0x7f0000001000-0x8)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000001000-0x8)=0x0, 0x8) set_tid_address(&(0x7f0000000000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000002000-0x10)={0x3, 0x20000000, 0x4000, 0x10001, 0x8001, 0xc, 0x0, 0xffffffff, 0x8b71fe5, 0x0}, 0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000002000)={0x5}, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000004000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r4, 0xc0106403, &(0x7f0000000000)={0x20, 0xc9000000, 0xfffffffffffffffb, 0x100000001}) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000004000-0x10)={0x77359400, 0x0}, 0x10) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x0, 0x4) sendfile(r2, r1, &(0x7f0000004000-0x8)=0x0, 0x0) setsockopt$ax25_buf(r4, 0x101, 0x19, &(0x7f0000002000)="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", 0x1000) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000003000)={0x0, 0x8}, &(0x7f0000004000)=0x8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000004000)={r5, 0x7, 0x2b, 0x32f}, &(0x7f0000005000-0x4)=0x10) getpeername$netrom(r4, &(0x7f0000001000)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000003000+0xdd0)=0x48) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000005000)=0xe8) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000002000)=0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prlimit64(r6, 0x8f66d98b6a06617a, 0x0, &(0x7f0000007000-0x10)={0x0, 0x0}) socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000006000)=0x3, 0x4) 2018/01/26 16:24:26 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$random(&(0x7f0000000000+0x963)='/dev/random\x00', 0x0, 0x4000) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001000-0x160)={{{{0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x3, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8, 0x4, 0x1ff, "e43b21eb827bae45ac434d965b08a4aacce263712e2230f6c0f14cb5560ba941804e79e8c9fa6db012904221a78c7c519924397e2fd74ff6d2dccd667fbd699955b59e980a2d2fd28bbb91a6e89f6b2a"}, 0x160) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/selinux/enforce\x00', 0x90900, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000001000-0x4c)={0x2, 0xbb, 0x1f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = memfd_create(&(0x7f0000001000+0x517)='\\[\x00', 0x2) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000000)=""/173) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002000-0xb)='/dev/hwrng\x00', 0x80, 0x0) ftruncate(r3, 0x2) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000002000)={&(0x7f0000000000/0x2000)=nil, 0x2000}) sync_file_range(r1, 0xcefc, 0x3ff, 0x2) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000002000-0x6f)={0x101, 0x67, "a0df421573ae738666f382f1d9ea12048afe648385ccdadde4b1c786b890116fe51ee00f1433fc68ed23f42cfe5e6fbc374fa3910b4cf8cb5e2579c590824a3f8fda52665dbdc3cb2be37215a3bbb686f3d555103212d9ca6ef57a1c27ec961d8701e4703325d8"}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r2, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000004000-0x4)=0x14) open(&(0x7f0000003000+0x34)='./file0\x00', 0x2000, 0x80) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000005000-0x4)=0x0) ioprio_get$pid(0x0, r4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000005000)={{{@in6=@loopback={0x0, 0x0}, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000005000-0x4)=0xe8) r6 = getegid() setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001000-0xc)={r4, r5, r6}, 0xc) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000002000-0xf7)=""/247) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000001000-0x4)=0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000005000)={0x0, 0x1a, "6a08c3ecd2ec7e70f7703d2078ce178459f3736cc77f09026a7b"}, &(0x7f0000006000-0x4)=0x22) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000002000)=@sack_info={r7, 0x101, 0xfff}, &(0x7f0000006000)=0xc) 2018/01/26 16:24:26 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x20040, 0x0) getpeername$ax25(r0, &(0x7f0000463000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000f39000-0x4)=0x10) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={@generic="08e8c9d58e818a72f734b807088e5315", @ifru_flags=0x800}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) recvfrom$llc(r0, &(0x7f0000000000)=""/97, 0x61, 0x10020, &(0x7f0000001000)={0x1a, 0x1c, 0x1, 0x2, 0x80, 0x6b471471, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x12}, [0x0, 0x0]}, 0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000002000)={0x0, 0xb9, "1af01d9d085df3f2fe56e68ddb2c81f25ff511dbc07e1115b91f4680da04f74ff07d2b364aab0c93cf61faeae4988a6c8f3197cca6f7fecc54f9a3a9b4666ed362d89a44f6a913130f5ac7023f8e58517b3ac3eaec092cbbdffaf2bc5490f9f786dfb55d6ff0f3100a6e390463de70c1598fa741eae6d1bd2e542286fd1471210f82f24a62ed5ec231ed98a5e01131d1e6745c1c02a289ff86788d0c0c62c8bcb500f3b690aeb8512ad2161437f34f4655a31f0f75a8fbe743"}, &(0x7f0000003000-0x4)=0xc1) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000002000-0x8)={r2, 0xfffffffffffffffa}, &(0x7f0000001000)=0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000003000)={r2, 0x2}, 0x8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000004000)={r2, 0x8}, 0x8) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000005000)={&(0x7f0000005000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000006000-0x10)={&(0x7f0000000000)=@getsa={0xf0, 0x12, 0x408, 0x2, 0x3, {@in=@multicast1=0xe0000001, 0x3, 0xa, 0xff}, [@algo_auth_trunc={0xb4, 0x14, {{'xcbc(xtea-generic)\x00'}, 0x338, 0xa0, "f4f438e0634bc1ecc2ffb3c2567a23eaa6eed7c8d266e92ee6d19999de65f440e05f060b90bb8f4e2cc04ccca9f3b2a75cc9b9e345cd2bac14148b092e76487a4b1673bcc7c93f3ecada448a2a829cf52ebe27b91097e5ee7456c066e78527a0112e7bef453911"}}, @coaddr={0x14, 0xe, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}]}, 0xf0}, 0x1, 0x0, 0x0, 0x10}, 0x800) r4 = fcntl$getown(r0, 0x9) sched_getscheduler(r4) r5 = accept4$inet(r0, 0x0, &(0x7f0000005000)=0x0, 0x80000) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000007000-0x8)={r3, 0xf0}, 0x8) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003000-0xe8)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000007000+0xec3)=0xe8) connect$packet(r0, &(0x7f0000004000)={0x11, 0x1d, r6, 0x1, 0x4, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0]}, 0x14) syzkaller login: [ 24.154915] audit: type=1400 audit(1516983866.814:5): avc: denied { sys_admin } for pid=3384 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 24.215304] IPVS: Creating netns size=2536 id=1 [ 24.224740] audit: type=1400 audit(1516983866.884:6): avc: denied { net_admin } for pid=3389 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 24.249891] IPVS: Creating netns size=2536 id=2 [ 24.285522] IPVS: Creating netns size=2536 id=3 [ 24.325151] IPVS: Creating netns size=2536 id=4 [ 24.364639] IPVS: Creating netns size=2536 id=5 [ 24.418463] IPVS: Creating netns size=2536 id=6 [ 24.467895] IPVS: Creating netns size=2536 id=7 [ 24.518319] IPVS: Creating netns size=2536 id=8 [ 24.986813] ip (3769) used greatest stack depth: 24208 bytes left [ 26.100162] audit: type=1400 audit(1516983868.764:7): avc: denied { sys_chroot } for pid=3389 comm="syz-executor0" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/26 16:24:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00002b3000)='/dev/ppp\x00', 0x18400, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000375000)=""/75) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000fbd000)={0x0, 0x1, &(0x7f0000fbd000)='Z'}) ioctl$TIOCCONS(r1, 0x541d) 2018/01/26 16:24:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00006d6000)={0x0, 0xa4, &(0x7f00002cd000)=[@in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x5, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x9c}, @in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9da}, @in={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x7, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}]}, &(0x7f0000100000)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00003b4000-0xa0)={r1, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x23, 0x56e, 0x5, 0x40}, 0xa0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f60000-0x20)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x0}, 0x20) close(r0) 2018/01/26 16:24:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000055000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000ed6000-0x10)=[{&(0x7f00004cb000)=""/1, 0x1}], 0x1) pipe(&(0x7f0000f05000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r0) writev(r4, &(0x7f000000b000)=[{&(0x7f0000067000-0x1000)='A', 0x1}], 0x1) tee(r2, r1, 0x6, 0x0) 2018/01/26 16:24:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) pipe2(&(0x7f0000013000-0x8)={0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f00008a3000)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd1000-0x38)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_lifetime={0x4, 0x3, 0x0, 0x0, 0x0, 0x0}, @sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}}, 0x0}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 16:24:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00008cd000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000c55000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000344000+0x644)={0x0, 0x2, 0x100, 0x2}, &(0x7f0000bd3000-0x4)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00008b9000)={0x49e0, 0x800c, 0x9b, 0x9, r3}, 0x10) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000802000)='tls\x00', 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000721000)='/dev/sequencer\x00', 0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xa0000014, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000304000)={0x0, 0x0}) epoll_wait(r4, &(0x7f000011a000-0xc)=[{0x0, 0x0}], 0x1, 0x454) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000321000)={0xbfffffffc000000d, 0x0}) 2018/01/26 16:24:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x81) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000c60000-0x5c)={{0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, {0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x0, [0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) 2018/01/26 16:24:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f000049a000-0x8)='./file0\x00', 0x0) open$dir(&(0x7f0000eb6000)='./file0\x00', 0xfffffffffffffffc, 0x0) r3 = syz_open_dev$tun(&(0x7f00008a6000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000410000-0x4)=0x101) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000533000)={@generic="02000000040000000004008000e9bc22", @ifru_settings={0x10001, 0x0, @raw_hdlc=&(0x7f00008a7000-0x4)={0x0, 0x0}}}) ioctl$VT_ACTIVATE(r1, 0x5606, 0x101) r4 = syz_open_dev$tun(&(0x7f0000953000-0xd)='/dev/net/tun\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000059e000-0x12)='/dev/loop-control\x00', 0x0, 0x0) close(r3) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000cd3000-0x10)='/selinux/policy\x00', 0x0, 0x0) dup(r2) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000003000-0xb8)={0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80000001, 0x0, 0x0, 0x8, 0x0}}, &(0x7f000087c000)=0xb8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00002f7000)={@generic="d167cc243a36cbeabd9f277194dcdb86", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000585000-0x4)={0x0}, &(0x7f0000bdf000)=0x4) mmap$binder(&(0x7f000023f000/0x800000)=nil, 0x800000, 0x0, 0x2487a, r0, 0xfffffffffffffffc) 2018/01/26 16:24:29 executing program 6: msync(&(0x7f0000720000/0x2000)=nil, 0x2000, 0x5) r0 = syz_open_dev$mice(&(0x7f000039b000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00009cd000)=""/81) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000001000-0x18)={&(0x7f00004d2000/0x4000)=nil, 0x5, &(0x7f000096d000/0x4000)=nil}, 0x18) syncfs(r0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00004af000-0x10)=[@in={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) 2018/01/26 16:24:29 executing program 7: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4f, &(0x7f0000db9000)=0x621e, 0x4) mmap(&(0x7f0000f82000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000f83000-0x9)='/dev/rtc\x00', 0x80000, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000f83000-0x10)={&(0x7f000052a000/0x2000)=nil, 0x2000}) mmap(&(0x7f0000f82000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f83000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000f83000)='/dev/rfkill\x00', 0x50c40, 0x0) sendto$inet6(r0, &(0x7f0000f83000-0x1)="a2", 0x1, 0x10, &(0x7f0000f5b000-0x1c)={0xa, 0x3, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x3}, 0x1c) mmap(&(0x7f0000f83000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000404000)="f702f379d1197738b53edeae337bd340628d837138021871641a89b60c3e5c4529ff2d6660f8585561ff29a176a250", 0x2f, 0x800, &(0x7f0000f84000-0x1c)={0xa, 0x2, 0x81, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x9}, 0x1c) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0x44f, 0x23fffd, 0x0, 0x0) 2018/01/26 16:24:29 executing program 0: mmap(&(0x7f0000000000/0xf72000)=nil, 0xf72000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f55000-0x4)=0x1e8, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000068000)={0x0, 0x5, 0x3, 0x3f, 0x90cd, 0x40, 0x1, 0x100000001, {0x0, @in={{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9000000000, 0x3f99, 0x6, 0xfffffffffffffff9, 0xff}}, &(0x7f0000d9a000)=0xb8) mmap(&(0x7f0000f72000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000f72000)={0x8001, 0x56, 0x820f, 0x6699, 0x7, 0x7, 0x7, 0x0, r1}, 0x20) r2 = accept4$inet(0xffffffffffffff9c, &(0x7f0000995000-0x10)={0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000077d000)=0x10, 0x800) mmap(&(0x7f0000f73000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$inet(r2, &(0x7f0000269000)={0x0, 0xffffffffffffffff, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000f73000)=0x10) setsockopt$inet6_int(r0, 0x29, 0x34, &(0x7f00001bf000-0x4)=0x9, 0xffffffffffffff42) sendmsg(r0, &(0x7f0000f31000-0x38)={&(0x7f0000a86000)=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00008fd000-0x50)=[], 0x0, &(0x7f0000f57000)=[], 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000f43000)=""/0, 0x0, 0xfffffffffffffffd, &(0x7f0000430000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) truncate(&(0x7f0000a72000)='./file0\x00', 0x100000000) 2018/01/26 16:24:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000ed4000)=0x7b, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de3000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000023000)={&(0x7f0000843000-0x14)={0x14, 0x0, 0x3, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f000066a000)={{0x7fff, 0x9}, 'port0\x00', 0x20, 0x21, 0x293, 0x0, 0x9fde, 0x5, 0xfffffffffffffffb, 0x0, 0x2, 0xc0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000090000-0x4)=0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000f34000-0x9)='scalable\x00', 0x100000449) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000d26000)={0x1, &(0x7f0000818000)=[{0x6, 0x0, 0x0, 0x100}]}, 0x10) lseek(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000618000-0x37)="03", 0x1, 0x20000000, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) accept$ipx(r2, &(0x7f0000ee5000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000da8000)=0x10) sendto$inet(r0, &(0x7f0000189000)="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", 0x457, 0x0, &(0x7f0000581000)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/26 16:24:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f000098d000)='./file0\x00', 0x80802, 0x7) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000575000)=""/62) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000571000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000cf1000-0xb0)={{0x2000000000080, 0xffffffffffffffff}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000efc000)={{0x20000000000080, 0x0}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pipe2(&(0x7f00000a5000-0x8)={0x0, 0x0}, 0x4000) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000660000-0x38)={&(0x7f0000717000)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f00002e3000)={&(0x7f00005ec000-0x10)=@delrng={0x10, 0x14, 0x200, 0x5, 0x0, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4044800}, 0x4) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f00001be000-0xa9)={0x1, {{0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x7, [{{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0xc}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x1, @rand_addr=0xf840, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0xc}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x450) r4 = pkey_alloc(0x0, 0x2) pkey_free(r4) [ 26.503363] audit: type=1400 audit(1516983869.164:8): avc: denied { create } for pid=4514 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 26.532171] audit: type=1400 audit(1516983869.194:9): avc: denied { write } for pid=4514 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/01/26 16:24:29 executing program 7: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000002000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000001000-0x28)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil, 0x0}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) munmap(&(0x7f0000b1c000/0x1000)=nil, 0x1000) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000006000-0x1d)="", 0x0}], 0x1, 0x0) 2018/01/26 16:24:29 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00008d5000-0x8)='./file0\x00', &(0x7f0000001000-0x17)=@random={'user.', '^trusted!vboxnet1\x00'}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x4) 2018/01/26 16:24:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000a41000-0x9)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f0000fd0000)="", 0xfffffffffffffec1, 0x20000801, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) clone(0x40000000, &(0x7f0000b84000)="", &(0x7f0000d6d000-0x4)=0x0, &(0x7f0000ca4000)=0x0, &(0x7f0000245000)="06af2c") openat$sequencer(0xffffffffffffff9c, &(0x7f00006ff000)='/dev/sequencer\x00', 0x80880, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f000077d000)={0x0, 0x0}, &(0x7f00008ae000)=0x8) shutdown(r0, 0x1) 2018/01/26 16:24:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000caf000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = creat(&(0x7f000036d000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x0, 0x0}}], 0x1c) unlink(&(0x7f0000d61000)='./control/file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00003ab000-0x3)="ff29", 0x0) fallocate(r2, 0x0, 0x0, 0x10000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00007c5000)=[], 0x0) lseek(r2, 0x0, 0x3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00001ec000-0x8)={0x0, 0x8000}, &(0x7f0000097000)=0x8) open(&(0x7f0000966000-0x10)='./control/file0\x00', 0x1, 0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000819000)={r3, 0x8, 0x8}, &(0x7f0000e69000-0x4)=0x8) rmdir(&(0x7f0000ef9000-0xa)='./control\x00') mount(&(0x7f000095d000-0x10)='./control/file0\x00', &(0x7f00009bc000-0xa)='./control\x00', &(0x7f0000f66000)='mqueue\x00', 0x0, &(0x7f0000f80000)="") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(r1, 0x9) setpriority(0x3, r5, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000142000)={0xd2, 0x4, 0x8, 0x4, r4}, 0x10) symlink(&(0x7f0000af6000-0x10)='./control/file0\x00', &(0x7f00004e0000-0x10)='./control/file0\x00') ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00005b8000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/26 16:24:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000db3000)='/dev/keychord\x00', 0x301000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00005d2000-0xd8)=[@in={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x1, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x10}, 0x999}, @in={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x80000000, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x100000001}, @in6={0xa, 0x0, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x8}, 0xe6cd87a}, @in6={0xa, 0x0, 0x1ff, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb}, 0x3}, @in6={0xa, 0x2, 0x1, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, @in6={0xa, 0x3, 0x7, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3ff}], 0xd8) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00008bf000)="240000005a001f0014f9f407125a00001c13171308001000fff708ff0500020001000000", 0x24) 2018/01/26 16:24:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000c96000)='/selinux/enforce\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000861000-0x8)={0x0, 0x5}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095c000-0x4)={0x0, 0x0, 0x0}, 0x4) r2 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000a29000)={&(0x7f00006d9000-0x1c)=@in6={0xa, 0x3, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c, &(0x7f0000fc8000)=[], 0x0, 0x0, 0x0, 0x0}, 0x8000) sendto$inet6(r2, &(0x7f0000b0d000-0x92)="", 0xffed, 0x0, &(0x7f000001b000)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2018/01/26 16:24:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000ab7000-0x8)='./file0\x00', 0x840, 0x20) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f00004ad000)=""/165) recvmmsg(0xffffffffffffffff, &(0x7f0000ae8000)=[{{&(0x7f0000c7a000-0x3a)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}}}, 0x3a, &(0x7f0000aa2000-0x70)=[{&(0x7f0000e02000)=""/177, 0xb1}, {&(0x7f0000be1000)=""/175, 0xaf}, {&(0x7f0000d9d000-0xd7)=""/215, 0xd7}, {&(0x7f0000a21000)=""/66, 0x42}, {&(0x7f0000f44000)=""/208, 0xd0}, {&(0x7f0000458000)=""/196, 0xc4}, {&(0x7f0000e71000-0xdb)=""/219, 0xdb}], 0x7, &(0x7f0000ef9000)=""/155, 0x9b, 0x342}, 0x200}, {{0x0, 0x0, &(0x7f00001cb000-0x20)=[{&(0x7f0000e5d000)=""/252, 0xfc}, {&(0x7f0000cf8000)=""/131, 0x83}], 0x2, &(0x7f0000e58000-0xe3)=""/227, 0xe3, 0x7}, 0x0}, {{0x0, 0x0, &(0x7f00002af000-0x4b)=[{&(0x7f0000ae0000-0x25)=""/37, 0x25}, {&(0x7f0000158000-0xe6)=""/230, 0xe6}, {&(0x7f0000dbf000-0xa9)=""/169, 0xa9}, {&(0x7f0000db6000)=""/30, 0x1e}, {&(0x7f0000149000-0xdf)=""/223, 0xdf}, {&(0x7f0000a29000)=""/114, 0x72}, {&(0x7f00009c3000)=""/19, 0x13}, {&(0x7f00003ee000)=""/225, 0xe1}, {&(0x7f0000d60000)=""/0, 0x0}, {&(0x7f0000802000-0x80)=""/128, 0x80}], 0xa, &(0x7f0000ec1000)=""/173, 0xad, 0x0}, 0x8000}, {{&(0x7f0000c72000-0x6)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f000091e000)=[{&(0x7f0000585000)=""/0, 0x0}, {&(0x7f0000dcb000-0x39)=""/57, 0x39}, {&(0x7f000058e000)=""/0, 0x0}, {&(0x7f00005cc000-0xdd)=""/221, 0xdd}], 0x4, 0x0, 0x0, 0x40}, 0x3}], 0x4, 0x0, &(0x7f00009f8000-0x10)={0x0, 0x0}) sendmsg$nfc_llcp(r1, &(0x7f0000323000-0x38)={&(0x7f0000af7000-0x60)={0x27, 0x7fffffff, 0xffffffffffff0000, 0x2, 0x4a28, 0xfffffffffffffffb, "b0b07b31baf04dcd5f57aa4c6b5a835b1f95806e473935bce5e571c4400755545316c4702e8da356be62855b26f1a2c366fd514f6b7257383d8209e67c0194", 0xfbd7}, 0x60, &(0x7f0000725000-0x10)=[{&(0x7f0000bcc000)="", 0x0}], 0x1, 0x0, 0x0, 0x84}, 0x84) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000cd7000-0xc)={@multicast2=0x0, @rand_addr=0x0, 0x0}, &(0x7f00007d9000)=0xc) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f000054c000-0x10)={r3, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [0x0, 0x0]}, 0x10) lstat(&(0x7f0000f18000-0x8)='./file0\x00', &(0x7f00004e5000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r2, &(0x7f000014e000-0x38)={&(0x7f000059d000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000f9c000-0x10)={&(0x7f0000e45000)=@updpolicy={0xfc, 0x19, 0x20401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@broadcast=0xffffffff, @in=@dev={0xac, 0x14, 0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, r4}, {0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0}, [@tmpl={0x44, 0x5, [{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x3, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x0}, 0x3) 2018/01/26 16:24:29 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2e, &(0x7f0000000000)="", 0xfa6d8cd715c760b0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000002000-0x4)='tls\x00', 0x4) 2018/01/26 16:24:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000008000-0x3)=0x90) fcntl$notify(r0, 0x402, 0x80000038) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000074d000)='/selinux/status\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000a74000)={0x1, 0x0, 0x10003, 0x7}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000fb4000)={r2, 0xbf0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000ed8000)={{&(0x7f00003c7000/0x2000)=nil, 0x2000}, 0x2, 0x0}) 2018/01/26 16:24:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000e84000-0x10)={0x0, 0x3, 0x0, 0x3}, &(0x7f00002b4000)=0xfffffffffffffe93) r0 = syz_open_dev$binder(&(0x7f0000ebc000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000cfe000)='/dev/vga_arbiter\x00', 0x40000, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) sendto$llc(r1, &(0x7f000003b000-0xd1)="cefea30a32bc1b983eddeaaaedb1a1309307d7bfa7522ea6800e79b77aeba9b7a4b3c298b20235bb36047895eeae9ba63165ee16a022fb03823f847b68c6abb8511eda0ffd9bb5f5ed3b0d1c270a4e3279e21c6d308d9f666ecf83e70241c2e36bcbc97b2aa2d2d3a259fc65a499e18cce31e5ed3075a08c085d38f47951d43914feec639205a5da07299975f4071a3012879086da0a946e1d7eeac8b9b5fa9b1549569087718def2609f6d7585c6acb29c7eb6d8439782f2acf3eecde088023e474a497153d8ddd06688164f7fa93d85b", 0xd1, 0x0, &(0x7f0000bff000)={0x1a, 0x7, 0x80000000, 0x7, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0]}, 0x10) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004ee000-0x76)='\x00', 0x1, 0x0, 0x0}], &(0x7f000000b000-0x30)=[]}}], 0x0, 0x0, &(0x7f0000009000)=""}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000048e000-0x30)={0xffffffcc, 0x0, &(0x7f0000a2c000-0x4c)=[], 0xfffffffffffffd48, 0x0, &(0x7f000040f000)="b1b62ea43ad6ffa5deb34886398edcd96c4a27fa039d5d6c24db1d1c00002899660b51da8f4f83a9e7a93d1f015b63628b3208000000000000007d8083f2649fbe8980c3190efe9ad38a25891a976776da040000000000000371eea826e3040a9b1e9c5c363a683138f251d96898472b6f3c922644bd3211b61b1c5818b183564ec4"}) 2018/01/26 16:24:29 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000235000-0x9)='/dev/ppp\x00', 0x400600, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) r1 = syz_open_procfs(0x0, &(0x7f0000c8a000)='status\x00') read(r1, &(0x7f000047a000)=""/4096, 0x1000) [ 26.667738] audit: type=1400 audit(1516983869.324:10): avc: denied { net_raw } for pid=4539 comm="syz-executor3" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 26.677114] audit: type=1400 audit(1516983869.324:11): avc: denied { dac_override } for pid=4540 comm="syz-executor0" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/26 16:24:29 executing program 5: mmap(&(0x7f0000000000/0xef3000)=nil, 0xef3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x1) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000eeb000-0x4)=0x1000200, 0x4) syz_open_dev$sndseq(&(0x7f0000dfe000-0xd)='/dev/snd/seq\x00', 0x0, 0x10800) 2018/01/26 16:24:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000c96000)='/selinux/enforce\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000861000-0x8)={0x0, 0x5}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095c000-0x4)={0x0, 0x0, 0x0}, 0x4) r2 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000a29000)={&(0x7f00006d9000-0x1c)=@in6={0xa, 0x3, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c, &(0x7f0000fc8000)=[], 0x0, 0x0, 0x0, 0x0}, 0x8000) sendto$inet6(r2, &(0x7f0000b0d000-0x92)="", 0xffed, 0x0, &(0x7f000001b000)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2018/01/26 16:24:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000b1000-0x1)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000f3c000-0x4)=0x0, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000155000-0x10)={0x0, 0x2710}, 0x10) sendmmsg$unix(r0, &(0x7f00000bd000)=[], 0x80, 0x0) 2018/01/26 16:24:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1e) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000a7d000)=""/0, &(0x7f00000b0000)=0x0) ppoll(&(0x7f0000802000)=[{r0, 0x4000, 0x0}, {r0, 0x8000, 0x0}, {r0, 0x20, 0x0}], 0x3, &(0x7f00004bc000-0x10)={0x0, 0x0}, &(0x7f000015f000)={0x10001}, 0x8) r1 = getpgid(0xffffffffffffffff) get_robust_list(r1, &(0x7f0000029000-0x8)=&(0x7f000011e000)={&(0x7f0000000000/0x1000)=nil, 0x0, &(0x7f0000000000/0x1000)=nil}, &(0x7f0000831000)=0x18) 2018/01/26 16:24:29 executing program 2: socketpair$ax25(0x3, 0x7, 0xcf, &(0x7f0000fe6000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="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", 0x1000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000e7d000)='ns/pid\x00') sendmsg$inet_sctp(r2, &(0x7f0000f5b000)={&(0x7f0000fc2000-0x1c)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c, &(0x7f0000fc2000-0x8)=[{&(0x7f0000a2b000)="2aa6e6c5e7559a1a6ce67565505b9153e7add95a86c7ca20b86fa0ce5f3f49a19972fb409f7927878d62a66c119cac537d2cfea163cdebea20db925de434b9debc74a93271c09e65256ad0c08c9a650358fa682b7f1874f5e4b2fdc9d0042356a174ed16619d55e4b60fe8717023ee1d34d93299e9cf2ea64413a32f42f4054225fc43c4e68d86ea8778698da70e25ae68e96348480d66117df345323ad67e23b1f12fd978932264a952fc70733ff699c82bcebb5b78dfb8e0", 0x359abf935f5a82ad}], 0x1, 0x0, 0x5, 0x0}, 0x8000) sendto$inet6(r1, &(0x7f0000ba1000)="", 0x0, 0x0, &(0x7f000030e000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}, 0x1c) ioctl$VT_DISALLOCATE(r2, 0x5608) [ 26.739894] IPVS: Creating netns size=2536 id=9 [ 26.755498] audit: type=1400 audit(1516983869.414:12): avc: denied { set_context_mgr } for pid=4559 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 2018/01/26 16:24:29 executing program 7: unshare(0x20000200) unshare(0x24020000) sync() mremap(&(0x7f0000b71000/0x12000)=nil, 0x12000, 0x2000, 0x3, &(0x7f0000829000/0x2000)=nil) munmap(&(0x7f000082a000/0x1000)=nil, 0x1000) clone(0x2024000, &(0x7f0000001000-0x149)="", &(0x7f00000db000-0x4)=0x0, &(0x7f000018e000)=0x0, &(0x7f0000aed000-0x2)="") 2018/01/26 16:24:29 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x4, 0xfffffffffffffe7d) getsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f0000000000+0x3e9)=""/154, &(0x7f0000001000-0x4)=0x9a) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000+0x5dd)=0x0, &(0x7f0000002000-0x4)=0x4) 2018/01/26 16:24:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000ea1000-0x38)={0x0, 0x0, &(0x7f0000c41000-0x60)=[{&(0x7f0000066000-0x2334)={0x10, 0x1c, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, "", []}, 0x10}, {&(0x7f0000238000-0x34c)={0x164, 0x10, 0x804, 0x5, 0x1, "", [@nested={0xb0, 0x5c, [@generic="40e7fab88e4541ee9d45ca18f03b4ad3a0168c9d0a110d1f1e50f0537d2629a20eca024df0aed0f254e8cf31883f25a5c8564b5bbcf26aacd2bbd7d351627728043aa3cd19dc219eb7a9ed5aa0ccabc22712eca937aba1d5b48e0fb5b1dfd1cdc47c5d7c2b52f5ff1cc1ad7d265a25596a6da33ab891c45b9827f4aba3668efaf5eed515096fe14fc585285e504822567fcfc726b89a10348b95fdfae17322f3899913b323104fe6c2"]}, @generic="7940df6df2666b7d8413fb27512f4b7d20069b8d8325bd4a9e35307467f23deb9089c06056501000c318d75e1c4153600bd5b2601b842afea92e3e58ae784cb9b3ef51354d52f2d58aae61b3d2126d0c429ff550cdd218770d3162a5801445171a874b7fda857b5afa30728687062eab1a3b35852e6a95c16357175dc252892e20418fc0c0993a5174be732dcd7663e3048fde62b61bb4914298d6c1c1f233a84524"]}, 0x164}, {&(0x7f00006e9000)={0x144, 0x12, 0x300, 0x2, 0x2, "", [@nested={0x134, 0x84, [@generic="f3e7c91383c947e59f2fd3676601f716650e2b655f67a96be8fa95d258a3d6c7d4f929df9068c3c5ab81b37eb78c2958387d0a311733c0b78920b46684e2536ea9acc985681ad96334bb98f286bfbf533d", @generic="4dc1f5cc4fc6f9e43fe676a58bf456c2efb579b470577929a50c38f0a71f0111444b04659b3807f3a55a82e161b333d873522ff28f33ba3b730fb6e3c436558c8b2c4b29b6fb046adbf732eacaafe40a4a6bb4e5bcfe182d842f0e558ccf2989c13126ed5412c96fb6cbc9a969f13101951beb113fe7465024eaf2d6ab149217259f2e9ea8dbde471871e44ac7b229dcc138ebf7805d19ee7018f5ece31ebba0c17319a859e8f8f364c61bbb9e0ce2affd7648f4456ab95823b513859ca17dfd9a01a61ffce5be53e1eac7a0f563b7b406d296f03f7cab1443b0177f79"]}, @generic=""]}, 0x144}], 0x3, 0x0, 0x0, 0x20008005}, 0x24040014) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00004c6000)='/dev/pktcdvd/control\x00', 0x2842, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) [ 26.789274] IPVS: Creating netns size=2536 id=10 [ 26.795971] audit: type=1400 audit(1516983869.454:13): avc: denied { call } for pid=4559 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 26.821454] binder: 4559:4584 unknown command 0 [ 26.821463] binder: 4559:4584 ioctl c0306201 2048dfd0 returned -22 [ 26.852192] binder: BINDER_SET_CONTEXT_MGR already set [ 26.852201] binder: 4559:4584 ioctl 40046207 0 returned -16 [ 26.854348] binder_alloc: 4559: binder_alloc_buf, no vma [ 26.854367] binder: 4559:4584 transaction failed 29189/-3, size 40-0 line 3127 [ 26.854457] binder: 4559:4605 unknown command 0 [ 26.854463] binder: 4559:4605 ioctl c0306201 2048dfd0 returned -22 [ 26.910469] binder_alloc: 4559: binder_alloc_buf, no vma [ 26.917916] binder: 4559:4566 transaction failed 29189/-3, size 40-0 line 3127 [ 26.931049] binder: undelivered TRANSACTION_ERROR: 29189 [ 26.941318] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/26 16:24:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000372000-0xd)='/dev/snd/seq\x00', 0x0, 0x400010001) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f000065e000-0xb0)={{0x280, 0x0}, "706f727430000000000000000000000000000000ff750000000b0000000000000000000035d4ed00000000000000000000af000000000100000001ffed00", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 16:24:29 executing program 3: mmap(&(0x7f0000000000/0xb39000)=nil, 0xb39000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b3a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000a10000-0x10)={0x2000000000003, 0x0}, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000117000+0xc91)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5451, &(0x7f0000009000-0x8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f00000ff000)={0x0, r0}) recvmsg(r2, &(0x7f0000173000-0x38)={&(0x7f0000b3b000-0x8)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f00000a5000-0x50)=[], 0x0, &(0x7f0000b36000)=""/0, 0x0, 0x0}, 0x0) dup2(r1, r2) r3 = gettid() mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b39000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_getparam(r0, &(0x7f0000b39000)=0x0) tkill(r3, 0x26) 2018/01/26 16:24:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000010, 0x2, 0x400000000010) write(r0, &(0x7f0000574000-0xc0)="240000001a0009ffeecd0300e9ff000001fff5006c03050000401d0000ab2af9161790cf", 0x24) 2018/01/26 16:24:29 executing program 0: mmap(&(0x7f0000001000/0x29000)=nil, 0x29000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000000e000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) fcntl$setstatus(r0, 0x4, 0x80001fff) connect$unix(r0, &(0x7f0000006000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) 2018/01/26 16:24:29 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000654000-0x9)='/dev/rtc\x00', 0x10000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000315000-0x4)=0xc) memfd_create(&(0x7f0000001000-0x9)='/dev/rtc\x00', 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000001000)=0x0) ioctl$TUNSETOWNER(r1, 0x400454cc, &(0x7f0000000000)=r2) 2018/01/26 16:24:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000e3d000)='/dev/sg#\x00', 0x80, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001000-0x8c)={0x9, 0x2, 0x7f, 'queue0\x00', 0x402e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x28060400) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000e56000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00009e8000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000712000)='/dev/rtc\x00', 0x606002, 0x0) bind(r2, &(0x7f0000005000-0x8)=@un=@abs={0x0, 0x0, 0x0}, 0x8) recvmsg(r1, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) dup2(r2, r2) 2018/01/26 16:24:29 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x1, 0x206000) openat(r0, &(0x7f00006ba000-0x8)='./file0\x00', 0x80000, 0x12) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000635000+0x43e)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9f000-0x8)='./file0\x00', &(0x7f00008da000)='ramfs\x00', 0x0, &(0x7f0000e24000-0x2)="") pivot_root(&(0x7f0000594000-0x8)='./file0\x00', &(0x7f00000fa000)='./file0\x00') creat(&(0x7f000056e000)='./file0\x00', 0x54) 2018/01/26 16:24:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000617000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000e07000-0x10)={0x0, 0x0}) utimes(&(0x7f000060d000)='./file0\x00', &(0x7f0000076000)={{r4, r5/1000+10000}, {0x0, 0x0}}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f00006c7000-0x10)=[], 0x0, &(0x7f00009e0000-0x48)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18, 0x0}, 0x0) sendmsg$unix(r2, &(0x7f000062e000)={&(0x7f0000691000-0xa)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18, 0x0}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) getresuid(&(0x7f0000981000-0x4)=0x0, &(0x7f0000e21000)=0x0, &(0x7f0000366000)=0x0) r8 = gettid() r9 = getuid() sendmsg$netlink(r6, &(0x7f00001d5000)={0x0, 0x0, &(0x7f00004af000)=[{&(0x7f0000468000-0x2598)={0x2598, 0x11, 0x400, 0x6, 0x0, "", [@nested={0x107c, 0x12, [@generic="74afbcd288850a6a819366c1cabae9dede8b0633327862acd877ffb8c806b5e807e4e1335e3e69c33ccb", @typed={0xc, 0x80, @uid=r7}, @typed={0x10, 0x21, @u64=0x2a}, @generic="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", @typed={0x18, 0x87, @ipv6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}}, @typed={0x18, 0x4e, @str="6e6f6465769225386574683000"}]}, @nested={0x11a0, 0x86, [@generic="56028c363b2df3707690e094d6628200a3b3cf3aaca7b6d3abdbf4eeef22aa01524c7fac15c58db82bb560515e465bd27cd76b926e21eaf3458d11f190531a2d8054789215759f4f7925eacc59179ce98d6a718ff7c5b057b8423b46f7ec7c1725d0c9dba0e941dd81159fd36ba452635474bf83978c0e94bb33a83e2ac02d2c43e553f0874925823dda8c7a186c3cc5da0072647a7eaf2085cbbbd694550f0fc24de8a022b5d32b", @typed={0xc, 0x86, @pid=r8}, @generic="2d6cb83e536cecccac6b4bdecccd12b6508d560c46412a85ba4528b692a21c9e6778372a4cf4c1605f71af7b94a191ca947493225a1d8bd7a824cb5c782b003410c3af8d6bf97639e508cb4efcd93f900a6e89cd9a50e229145baccf7645000b862ef777e1ee64ab0ca3d7009488eb59240e1ac95948f124ace4c39fd4eae74e45cd7096a595377a27f1ff2e306840145a567525d9f9ed93c96b732768039b77f8e1a313d5dfb1b6f962116f8687a361283a82c6789fd83070b92a1772923408f2a456c21720f608f1", @typed={0x10, 0x4b, @u64=0xc4}, @generic="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", @typed={0xc, 0x33, @ipv4=@multicast2=0xe0000002}]}, @generic="7d60e820894142876a82d01e51257f1dfc859eba9a9e8bf578c43bc41e5727a377ceaa5860a1b3b7605e9d5e3d11b70da507fffbdfaa4ad8864c03eaee6da41aec0a98bac4c8d4fd963aceebf3898c4c26a53446be7170cf53d8623dcc478636227be4c4a987ca4aa81134a2674998b0e743689a935c08435eaebaca5cbda47b99f54db94f4a11720235cad5214cf5bdb591243b58f960f6bbf098ed10d38d50a0a9ec9325f7cdcebfd6b8802b575785d343e3fe27c8e2053e56ff1587e5828b32938f3a6d0751935af23463fcb4fbea54f54e4cebcdc5acc2168d7763988de4cff971f283ee71df9908bca5326808963a", @typed={0xc, 0x72, @ipv4=@dev={0xac, 0x14, 0x0, 0x10}}, @nested={0x26c, 0x94, [@typed={0xc, 0x56, @fd=r3}, @generic="ade5bc696d9a7a3875f87524ed2b245879f50d25c15a66860b294136a45d0e74467f459b40299308365a066e5f254d9925f5bed41003c4299a5b228cd4f4bec7a670248bec8685cf2c287e677d916345b87afad40862a522ed997313b413bf71e125f3f95dcdda17593288e9b90d6bcdb4569a5d4aff3788a2eca7919652eaeface822ea238ea8de7df86171a1d9f40926759fd347e2b2f84e0d2c6392dd74c750d086f22a7f22", @generic="72fc97dfc92227ad9a56b8b8c9d5eb51020733bcb5409b3a2783c4e36ea84fa504568bfb45314567307539a3b4da73c33b38ffe1b8240176fd873f5e8274e7be192168868d54ff7a91893d19d8237143673e1d58f6c194c772a5ea0bd76ae982d0db36942ea97b3d5ca5bcefa9c04ea9afc7b4112379a3b27be4befe429f6aebcb5a79c4d6a68d30788c917e0640020d03c4b6d07ffc8aa356a7f59a4506b005ddf3ab26193ee5a2f5c245872410c4a5ecb92b9be88be82f48a52d680458da4df81071f125767f872df2f53c7724f0e07f8bd3a87b10e8a06133170fc80b853827757c8adc763cd28e5730e1ff18aed0d0c4", @generic="7b4049f18397f0697d42f71e6005fa260d783713ef8dbedc2b9fb6a02cc7f49d6d", @generic="e7100703db48ee86cddc5509aafd50cc4cbf1cddce9e0a959c449ccfd381e5111d085f9a82a83399f3b82b3910aad5bae0866627657925151937ef6b0fe0310d20c4ab212ab6cb369ca1190cf2ace9bdc0f2d6d99d17ac995e53992dbc8e4b37ce973fde1a9fe8b16c6de7792b0fdeb6fe23e802b7e48f34eeb2335678de53e4cc753e91e7f5b6f6e4b1fe9b19bb13849abfe96986c0d25625cdd4cdc723a20b635d"]}]}, 0x2598}, {&(0x7f00000e3000-0xd0)={0xd0, 0x38, 0x4, 0x7, 0x0, "", [@generic="", @typed={0xc, 0x63, @uid=r9}, @generic="a106a6757236db386267a8c5fb693a5282e6605d7addb5b12c402c384d5612b2d9f53a1dfae63c135616b50ad274c56b08336b3170bc67d5365d289f5a3a32c151", @typed={0xc, 0x6b, @fd=r3}, @typed={0x64, 0x3f, @binary="c7007b367638a5f64921b859ffbb57e98fd4962cd12df289e030c8e560a8c37f57ec22adf9001293bc7a88c6d98e810c7cb8d36958575aa82cd46d81a4607e28431b02255a99cb7224bfc070714c1952dedb20b04d250b7ba20c"}]}, 0xd0}], 0x2, 0x0, 0x0, 0x20000010}, 0x1) close(r1) close(r2) close(r0) pipe2(&(0x7f0000e51000-0x8)={0x0, 0x0}, 0x80800) accept4$netrom(r11, &(0x7f00002eb000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f00000a8000)=0x10, 0x800) ioctl$sock_inet_SIOCGIFDSTADDR(r10, 0x8917, &(0x7f0000e0b000)={@generic="9754530991ae8cbafc7d49048047c853", @ifru_addrs={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/26 16:24:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000472000-0x8)={0x0, 0x0}) openat$autofs(0xffffffffffffff9c, &(0x7f0000ccd000)='/dev/autofs\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000965000)=@abs={0x1, 0x0, 0xffffffffffffffff}, 0x3) pread64(r0, &(0x7f000041f000)=""/134, 0x86, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000001e000-0x9)='net/unix\x00') memfd_create(&(0x7f00007c6000)='GPLwlan0}$\x00', 0x3) sendfile(r1, r1, &(0x7f00004db000)=0x0, 0x1000000000ff) 2018/01/26 16:24:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bc0000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f00003be000)=[{r1, 0x0, 0x0}], 0x1, 0x5d) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00001f9000)=0x2) 2018/01/26 16:24:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000-0xf)='/dev/sequencer\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000aaf000-0xc)={0x200a0800005, 0x0}) getrusage(0x1, &(0x7f0000cd0000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ppoll(&(0x7f0000002000-0x50)=[{r1, 0x4, 0x0}, {r0, 0x0, 0x0}], 0x2, &(0x7f0000230000)={r2, 0x0}, &(0x7f00008ed000-0x8)={0x0}, 0x8) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f000096c000)="6a0c7be2e967459b712283793724dc23a20202c675d12de563e83f9d9b083edf4b63ea94eda40fc67cc49a3bea8f605d26ad338cc617ddb37302b543aaf2256b35fdaf5316deef65fca7fb3d81") epoll_pwait(r0, &(0x7f0000f45000-0x3c)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x5, 0x90, &(0x7f000041a000-0x8)={0x7}, 0x8) 2018/01/26 16:24:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4e000-0xf)='/dev/sequencer\x00', 0xa202, 0x0) r1 = epoll_create1(0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00006cb000)={0x0, 0x3, "c417bd"}, &(0x7f00004ba000)=0xb) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000117000-0xd)={r2, 0x2, 0x0, 0x2}, &(0x7f00000e1000-0x4)=0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001a000-0xc)={0x0, 0x0}) write$sndseq(r0, &(0x7f00009ab000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x4, 0x0}, {0x0, 0x0}, @raw8={"7a88d654f95067fe68d2359f"}}], 0x30) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000482000)={0x6, 0x10, 0x48b, 0x5, "dbf1f6d1f0873f851d4ee0c045dec04afd995011889cc6d7237b952d0640a020"}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00002d7000)=@int=0x0, &(0x7f0000686000)=0x4) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00005aa000)=""/54) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000072000)=0x0) ppoll(&(0x7f0000ca2000)=[{r1, 0x0, 0x0}], 0x1, &(0x7f00001bc000)={0x0, 0x0}, &(0x7f0000c97000)={0x0}, 0x8) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00009fc000)=0x0) r3 = getpgid(0xffffffffffffffff) sched_rr_get_interval(r3, &(0x7f00006bc000)={0x0, 0x0}) [ 27.093131] audit: type=1400 audit(1516983869.754:14): avc: denied { create } for pid=4622 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/01/26 16:24:29 executing program 6: mmap(&(0x7f0000000000/0xef7000)=nil, 0xef7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000b7f000-0x4)=0x8, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000ef6000-0x4)=0x0) 2018/01/26 16:24:29 executing program 3: mmap(&(0x7f0000000000/0x5f3000)=nil, 0x5f3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000043a000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f000023f000)=0x0) r1 = socket(0xa, 0x2, 0x0) mmap(&(0x7f00005f3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f000016c000-0x8)='keyring\x00', &(0x7f00000e6000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f00005f4000-0x5)='ceph\x00', &(0x7f000017b000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000486000-0x75)="18ddcea19a2351903c32169504c3849d0723aadfa1c3796b1b5d9e94a94f833575ed6293cd77bf0887746d416b993dadf2f360e14d2cc4b3f7560494b4e6a7ea337a57750104eb4cb7d936c32824f4532c544dfd738f880f53fbb3bf9c3eb25c2ec4175241cb7711f6249a74e979616d3062e90946", 0x75, r2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00004ec000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000471000)=0xc) getsockopt(r1, 0x0, 0x40, &(0x7f0000b40000-0x54)=""/84, &(0x7f0000002000-0x4)=0x54) 2018/01/26 16:24:29 executing program 4: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000ff7000)={0x0, &(0x7f0000ff7000)=[]}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000ff5000-0x1c)=@req3={0x1000000, 0x200, 0x7d2, 0x0, 0x0, 0x0, 0x0}, 0x1c) r2 = dup2(r0, r1) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f000059c000)=0x0) 2018/01/26 16:24:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000c3a000-0x8)={0x0, 0x0}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000cf4000)={@generic="e15e31bbd39e88a8bc73abf2f5a4d76d", @ifru_addrs={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r1 = socket(0x10, 0x2, 0x2) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba3000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000435000-0x10)={&(0x7f0000c9d000-0x1d54)=@newlink={0x20, 0x10, 0x703, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, []}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 16:24:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000101000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000074e000-0x8)={0x0, 0x6}, &(0x7f000068f000-0x4)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000487000-0xa5)={r2, 0x9d, "1b8e7bdc140e11270d0611d8abcb6e53fcc77252a0d45937337217ecf0148012b513ffaf82b094187b981c27addc92564863c967f4b429f62a794b06dd6f76f8ed3209e0a4cf49a18bb9b7302ccbca79082927568ff791bcdc829ae39fcf63d56437b6d5f8ae9e6ac71672ab757b50a3873e90d54d9b84ffd493fe24c51351aab3c8a209425a18a02d53aa2ce60e4f7888390c486462d373d772372e9f"}, &(0x7f000060a000)=0xa5) r3 = creat(&(0x7f000030b000-0x8)='./file0\x00', 0x20) recvfrom$ax25(r3, &(0x7f0000658000-0x83)=""/131, 0x83, 0x0, &(0x7f0000e42000-0x10)={0x3, {"e11116c4e4ab7a"}, 0x7ff}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f00002c2000)={&(0x7f0000561000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000f50000-0x10)={&(0x7f0000f1b000)={0xd08, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@generic="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", @typed={0xc, 0x19, @ipv4=@empty=0x0}]}, 0xd08}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 16:24:29 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b28000)='/dev/rfkill\x00', 0x406801, 0x0) tee(r0, r0, 0x7f, 0xa) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0xfdc000)=nil, 0xfdc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f000003e000-0x8)='keyring\x00', &(0x7f000001d000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000028000-0x8)='keyring\x00', &(0x7f000003e000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0) mmap(&(0x7f0000fdc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000fdc000)='ceph\x00', &(0x7f000054b000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00003a1000-0x1)='\x00', r1) mmap(&(0x7f0000fdd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000fde000-0x8)={0x0, 0x0}) mmap(&(0x7f0000fdd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000fde000-0xc)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000974000-0x10)={r2, r3, 0x10000}) 2018/01/26 16:24:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000012000)='./bus\x00', 0xfffb) open(&(0x7f0000cdd000)='./bus\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000e04000-0x8)=0x0, 0x7fffffff) sendmsg$netrom(r0, &(0x7f0000ecf000)={&(0x7f0000348000)=@full={{0x3, {"5d2e8c4f9d7dc6"}, 0x8}, [{"858a6e24f9b212"}, {"56016498fd8714"}, {"bc51704b94d659"}, {"c09a239da8a751"}, {"a3235171c7f9d3"}, {"8153eb4bc1f6d8"}, {"87984b81e64a70"}, {"1fac66da71b2a5"}]}, 0x48, &(0x7f00004a3000)=[{&(0x7f00007a6000)="e255cdcb3ad98c65e4c23e740f62204fdef9e3ae661a4aabef1d94e81038f1d2d19c127edbefc53f28c7e75134d9292e2d6900fb135bceee5eb93540741c379c7025d7271849735cb1022dce50090f96e99beb8bf5c5fe3184b57109db22e7c69f57ad8ebb0d560eb7fa549f742395d43ec908e70e06bb04cf24faf39db6fc38cdbf8323f77a14f5c64659f5b00fef695e3ce794707089edf4cb4d8df62962cd347c34267a9401606745464bdedfa9237d35d102e3629b7f579c80d561977a872fae1eda47801732bdf25856386d05d8c1b1f7ac0a05e96d3b89f9f8f514c06f8b72f36b06d29972d3a8fc", 0xeb}, {&(0x7f0000e1f000)="777530d8547bcb7d3e858e2aa2ad56cedd77477e81e433", 0x17}, {&(0x7f00003b6000-0xa5)="3e39757e40a9e14e5393d345c267cb0b641bb85b66492c9f091c9b24909ce7d5a09c9240b525591b92fc1e86775e6674b0bdc200440ed7d38faf0b52b9a368ed49c38b0eb840379c28f7cb9aab27ea1cdb6aa3adef320e38b5877bba83eb5921daef51081bd6682fe6d4ee0ff4878d4c03202924a799611952efed97ab1db161ee27cfc406bbd02b50d0f27e5776e6c771f4f69d9cc90aa58573fd3b6b83d556fd85147b9c", 0xa5}, {&(0x7f00003f4000)="6d31958167c842b958a2ae379961a208bf4ce3d83e7844043ae2b02ff79e2ee4f076538de3cbdf1bd801b137fc316ee28cc1fea0f01b068d7f9e1dfc9756761742494bc8dd8f2208d86714f3f636df1f121d277cc9af2c1b7ac78f8aef1fba3b35eba2f845b96d175f3a921a2de22aeca3b16f27652e02c45fac7b624f422c6d0dec897023edc61de62c01e64ff4eaa7ce0e0faae85bfa2d6c78b12d84396920bdf7c02ed9fc35ae6e63850c7175b45daf5dea9cf97efbba81a7d2e17453ff326bd718d4695accc122a52e54441eab1317d7dcd8c2262c4e568ea895757521de4b50e15e267e25c33f", 0xe9}, {&(0x7f0000388000-0x75)="c42da381854437d0808be0398754006a84a581f1dd8db179e44bb4d349a4c0d30057a1688535f68b5e17f822aa9546a01ca6d7e347d676f4747dd2f965d32671b323aa36cf483df3ba497a14e845a86dba5cd6570f8c97197ed4c2fbd344772b57d77e888f97a7bd3846850e3817d659d15e76ae9d", 0x75}, {&(0x7f0000563000-0x4a)="28e66ad26f36edf92744f930b2be45d911323f2432cc98282daa681c7aef7250d1a0e76822dc9f41b5e95635fc39dd955c5dd93bcbbf67e5549c3a4c95b1c80ae4c030ae686cf02ab9b5", 0x4a}, {&(0x7f0000b58000-0xef)="1745d3600549fa1f1628f50115375621cbd372ea91ef24c207bfed7406ec0d7748ff49e7403c328b753d50897fe82c9364667b2424807498efb9cfa7e909337c80207a0bdf405ed9cb6ba120a2732e7a1247c00987e63e296d4afe68a0caed678a3b788a94c1104c28f5d13816b483bf9184c4e7358db351f595a8c59dc438838dc99024f763317b211d96b932ea58e5431e8dcb1c6af6c85a2c65891c2ef971d7009aeec015c508140af760e97791e83346d179786191ab5a87db7521646496fb57dd08005327644cb528c410ce96478a482e709315585927ce9a8323076e106dce373dde391fe98d7ec6e5580411", 0xef}, {&(0x7f0000db6000)="ebd2840dd066e979b12b909a6faf4f69a4a1dcccb1fa1fda2ad1", 0x1a}, {&(0x7f0000b5f000-0xb6)="8af2edab8f3e8e2303d996039c2d23b516fefc114c77e2db3a24d23a792f4f3ed1e70b409b1f26ab83ac55a54492eab48e453e6c581d92cbdd987897018c92f0c03cf0bbc36865201b5cf5d54df3bc1409ba51164241b4583461ed9395df809735a8d9e72801b7f865640a116726f9390914d9043354bb26ea610422616fb105e82507b3016655673abdca916d971ff84fc1ece7a5e8dddf6e68e2ccba7bc16def18b62d8d4a0082bf016fb492c88c71951f3875f331", 0xb6}], 0x9, 0x0, 0x0, 0x1}, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000274000)='/selinux/enforce\x00', 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000f1d000-0x40)={0x5, 0xc00000, 0x5, 0x0, 0x5, 0x8000, 0x9, 0x0}, 0x0) fadvise64(r0, 0x0, 0x3, 0x4) 2018/01/26 16:24:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f000086c000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00008bc000)=0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_pts(r1, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) ioctl$TIOCCBRK(r1, 0x5428) ioctl$TCXONC(r2, 0x540a, 0x2) 2018/01/26 16:24:30 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000bf5000)='/dev/sequencer\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000a6c000)=0x5, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000073000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000f07000-0x9b)=""/0) 2018/01/26 16:24:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0}, 0xc) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000788000-0x170)={0x5, 0x20, 0x6, 0x0, 0x6, [{0x0, 0x84b1, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0xbafe, 0x0, 0x5, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0}, {0x2, 0x6, 0x5, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0}, {0x1, 0x8, 0x3, 0x0, 0x0, 0x905, 0x0, 0x0, 0x0}, {0xc1, 0x0, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0}, {0x5, 0x3ff, 0x6d6, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0}]}) sendmsg(r0, &(0x7f00004e4000)={&(0x7f0000220000-0x10)=@ax25={0x3, {"5d25febda79460"}, 0x1d6}, 0x10, &(0x7f0000a69000-0x60)=[{&(0x7f00003e7000-0xa2)="5e7443362aae89c96c9533112dd726876a92d7ac311aa1baf3dc375d37474eecea2def1937e8d804b6e2a01369cce0eb0bc25bdf25c7df11029c08bec461638d0e1eed21b21320956228980ab907f5621ace606c3003844725eab470aac15d65479ecc31a989c6045cb5260cba5caaeff29b7f9e500913303d723f5d846c25ed7d903375e8b6cef8f6c6ccd6b73720771f82bb636358ccbdf8d0f199f76292f472f0", 0xa2}, {&(0x7f000084d000-0xd1)="e704e67c0d9a709b84de9d7d03975a1453e0d57eee1106de97d1b2101443d06f90fb66288d63d0f3f5467f46d058ad6fbf417df52bedc6fe5a40ead00dbe33017932afee82ca03079ae481002bf53b2170446408393a0dcfcfa16770139abbd907d133f612578ba6da91e75b231ac20adb22a932c1b088bb9fe52bf3d4dff634113b4001c42bfb78e315a63b2014584ffca314aaf30d9b2a8c967b13105193aa8a0bc62f155359f54aeba0870552e2836bc65f4fdfb2b593cde2e5d318a67fd4ebad284545f85ce1651b32cb566e9c17af", 0xd1}, {&(0x7f00001ad000-0xb6)="c2901fef29cb371863a9c5ab4ba5e8cff96155026aa487470608c1fbb57d3991aaf9cb67c14e5a6c2ed6a2a3907bc87b2a800379c70d2724dca9e0af2869ba6d919f963025c552523af8921a43aeaaece6f2b6f6a54292f4d023ba13645d2fa803027375c9222ebde8f334944d4b800ca716b55078f67e62938ced85e390a416e602686426bdc34b0eb5cddb3c1f9ff0cc6b1cd100c6e4e0057c6ebe334d6b66043d490ff8cf4003b33a2dff1a548f78c15e0d4e1938", 0xb6}, {&(0x7f0000889000-0xc7)="c67f1f255a5f8e34e34b44e781258a013aa8b1b5308bebd26a027b0568160ecc7ce762f6b76a8e21cb358f1c4f199ed88d2706392026a48f17edb96172b1230a5f8d94e5470e543569b32f7253f95023e794f6e9c284ebfe14f0ab481a00b2846fad0876dd174e76b57dc41daa2ea1cbb5bc739cac795a3798c4d3a292188b124e52d82dc3c94d352250d42c8191cfed6a8514aa5f2d1e35802fd98390ac37ef9eb0d4986976262cde5c118aea97ef90cb9b7ea6c885bed6d822eeecb5b8e5ce8bb0de757e97a7", 0xc7}, {&(0x7f0000272000)="98726a937e013f9ac4a0e568bd17d89eef8b4cc94d267e889d1d2de64497537000e3964b971e5f5b4bbd8fe0507cb0c3f4b7232a071a8ed20248dd5bd86ccd7d8f0a2e4a908227bf3ee1", 0x4a}, {&(0x7f00001b8000)="58c58a933b74b58085d1f25be604be540c394905dfd37209d04851e945e5f899f772c3d0993dafc1d906519863f6e3ee72adf125ce8b880cc85cb590557e0c7e6ff70dfa17f53020765900fe0f668455d326c6e299c306fdc1c8b8d67b07604788718df1aa", 0x65}], 0x6, &(0x7f00004c8000)=[{0x110, 0x5f474f3fa40e4a0a, 0xff, "198c90edebdb900f9803683bd63a7f1c4700b7473c2d56578395877fcef9be7891d166a31793ac92a50e042d28a093ed7f25338f1cc3575b7549532b08f681106e340d4603fa2a479bd34deb92df31f5c5aabb1052d13109cefa743a0c703f94c370783867772a1447f37a3f2161cfc087b10f0e64a3f888056fab14c1a48753c1d4da3a005a6a15edbeeea6692927a3074b2324951b26a0c6b3da6482eca1a3f321cae4c3d17bf77d524a3a7747195849b886e9abd32571dd2429b57120e6546bd12ffa4048b275b7a4eeb0e36c579198db9a658da3f9f848a2c8aa61ab612b6a018a6bed6be2f243c9fbb9bd674fea830b0a24b06126491a18b1"}], 0x110, 0x40}, 0xc800) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000d36000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@multicast2=0xe0000002]}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000033000)={@multicast2=0xe0000002, @loopback=0x7f000001, @multicast2=0xe0000002}, 0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x2c7c54b3ef6c6253, &(0x7f00007d1000-0x4)=0x8, 0x4) 2018/01/26 16:24:30 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000014000-0xc)={@dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x400, 0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x72, "e47059e5c4c30530ae3761a2a91d15a5c209781deb104b888b99a1d3f70368aaf22958708ef3284dc10a43231b1dc11be02d589185f6db78c4490f9e716cf60a092dae1bfc50b17bade60be710abd27170bcf6fd41d3e059c55eb7ccbe7d0dc893080e23a84e4e7e79da6bc1e8e55261bec5"}, &(0x7f0000000000)=0x7a) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000003000-0x8)={r3, 0x73ad}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000b3e000/0x4000)=nil, 0x4000}) 2018/01/26 16:24:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000329000-0x4)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000ff9000-0x9)="6e6574000606703600") exit(0x0) fstat(r1, &(0x7f00006fe000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000114000-0x9)="6e6574000606703600") 2018/01/26 16:24:30 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000014000-0xc)={@dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000d8000)={0x0, @multicast2=0x0, @rand_addr=0x0}, &(0x7f0000b34000)=0x1) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000525000-0x4)=0x1e3b60000000, 0x4) 2018/01/26 16:24:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000d02000)='/selinux/status\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000d6000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) linkat(r0, &(0x7f0000bdd000-0x7)='./file0\x00', r1, &(0x7f0000946000)='./file0\x00', 0x1400) r2 = dup(0xffffffffffffff9c) r3 = socket$pptp(0x18, 0x1, 0x2) sendmsg$nl_generic(r2, &(0x7f000074d000)={&(0x7f0000c29000)={0x10, 0x0, 0x0, 0x42000}, 0xc, &(0x7f0000b91000-0x10)={&(0x7f0000fbb000)={0x1dc, 0x23, 0x108, 0x4, 0x0, {0x4, 0x0, 0x0}, [@generic="34d975cafafffb0bf918e92f3b2831b7bc0547813ac6f27d09befeb0666d034949d9dfc8f70d547602a3bbbd6a6945ef4a9cda303f8163c19ccfb09a07cbb3dca11d925d49dfdf52fa160928ac34fc2a0731afb2cf78aff2e00bbd66bb6494445649506797", @nested={0x28, 0x44, [@typed={0xc, 0x8f, @ipv4=@multicast1=0xe0000001}, @typed={0x18, 0x55, @ipv6=@loopback={0x0, 0x1}}]}, @typed={0x8, 0x6c, @void=""}, @nested={0x38, 0xc, [@typed={0x8, 0x20, @void=""}, @generic="a5770417947833e9fa9499dcf61caf0f2e7f6720b56f108fdc8427f65e961b", @typed={0xc, 0x86, @fd=r3}]}, @generic="313810e89f740be310c66a304e13f5d1a1cb51ee87f1c7408620930ac2a9778702c7499af15addcb55adc02c2183fffc16a5729572e1d7e6dbc057a558f56f169accb068ba0daf7524a32015547f341bf4c4a315c3792b0698379ea4a8c90b34694a2565c3394f1d22f89387e4cfdf88b219f2d37d73b5196d70522113abf5627f270d78231ea39f0066bb9b783a9b8d796b6a93b1119ba69ed1a41ef4207a0059160d53b031a20006889e58e7f9d7edbbc7ce5adaf178e8ffa89876204a655e156745", @typed={0xc, 0x81, @str='\x00'}, @generic="3e4855095f0dda5755a64afa3473", @generic="76c7a0b4859fb6ef9fbbd41442088ee1dab3c5334d5ff01460d946bcc1d6"]}, 0x1dc}, 0x1, 0x0, 0x0, 0x24040010}, 0x20000000) r4 = creat(&(0x7f00000e9000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000009000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0x80404509, &(0x7f0000007000)=""/0) mount(&(0x7f00000ca000-0x8)='./file0\x00', &(0x7f00000cc000-0x8)='./file0\x00', &(0x7f0000381000-0xa7)="62096e666d745f6973631579d4e1bd5b73bf80b048316c51aacf24015fe9e6655089bfd5e93f2d2047d016c8f2c0bb2fab0b10ab31f971b149e31688356da7d549349095129ccea40a82047ef5ecd019c70ddc8cc1a273afa8bb113df6f2ec15b0cfe90fe7b094f72c9e5656b46dc21eb727fc3fea150d7057b82b42991409ce9bc03da7db8714b73b3b53cf923ee4cca985f8e36c96aebb38e1006beb77df2d5410498f06c8c4", 0x0, &(0x7f000050e000)="") unlinkat(r4, &(0x7f0000eb4000)='./file0\x00', 0x200) 2018/01/26 16:24:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000c58000)='/dev/pktcdvd/control\x00', 0x4100, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00006a6000-0x3)=0x0) mq_notify(r0, &(0x7f0000cdd000)={0x0, 0x0, 0x2, @tid=r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = creat(&(0x7f00000e9000)='./file0\x00', 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00004f1000-0x14)={0x3, 0x8, 0xff, 0x4, 0x61, 0x80, 0x7fffffff, 0xf7f4, 0x8001, 0x0}) mount(&(0x7f00000ca000-0x8)='./file0\x00', &(0x7f00000cc000-0x8)='./file0\x00', &(0x7f0000381000-0xa7)="62096e666d745f6973631579d4e1bd5b73bf80b048316c51aacf24015fe9e6655089bfd5e93f2d2047d016c8f2c0bb2fab0b10ab31f971b149e31688356da7d549349095129ccea40a82047ef5ecd019c70ddc8cc1a273afa8bb113df6f2ec15b0cfe90fe7b094f72c9e5656b46dc21eb727fc3fea150d7057b82b42991409ce9bc03da7db8714b73b3b53cf923ee4cca985f8e36c96aebb38e1006beb77df2d5410498f06c8c4", 0x0, &(0x7f000050e000)="") syz_extract_tcp_res$synack(&(0x7f0000fa5000-0x8)={0x0, 0x0}, 0x1, 0x0) getsockopt$ax25_int(r2, 0x101, 0xf, &(0x7f0000b13000-0x4)=0x0, &(0x7f0000fb7000-0x4)=0x4) 2018/01/26 16:24:30 executing program 7: r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="b640b2faa3addf1418ba2f97536a1afd38cd5fddd56cbc5d4cb63a65744053217e6ff721bd8ba53d92888fddd5ec9839ba5c07e4b8697a57727dc0a9bfdd4d032e7d59d52fb5ba4542d83592dfc6c1d367334f25798a36e192f76e77e34b1eb97dacc8be02fba4301edd8442db7b914647fed31ea286f7db6838dcd82da1a6df8eeb5931a4507da95bcf6d083306552fff", 0x91) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000003000-0xd)='/dev/snd/seq\x00', 0x0, 0x400) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000004000-0x8)='./file0\x00', 0x183) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000004000-0x48)={{0x3, 0x3, 0x3, 0x3, 0x1}, 0x1, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003000)='/dev/hwrng\x00', 0x400000, 0x0) syz_open_dev$usbmon(&(0x7f0000001000)='/dev/usbmon#\x00', 0x7fffffff, 0x109000) socket$key(0xf, 0x3, 0x2) ioctl$KDDELIO(r2, 0x4b35, 0x8b9d) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000001000)={0x9, 0x6, 0x400, {0x77359400, 0x0}, 0x5, 0x101, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 16:24:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000ac0000-0x10)='/selinux/status\x00', 0x0, 0x0) timerfd_gettime(r0, &(0x7f0000255000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014e000-0x38)={&(0x7f000059d000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00006eb000-0x10)={&(0x7f0000a8d000-0x1f8)=@updpolicy={0xb8, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@empty=0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, []}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 16:24:30 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000-0x15)='/proc/self/net/pfkey\x00', 0x301002, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) fcntl$lock(r0, 0x6, &(0x7f0000ce7000-0x20)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0}) 2018/01/26 16:24:30 executing program 0: mmap(&(0x7f0000000000/0x25000)=nil, 0x25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000023000)={@syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000025000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000025000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000025000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000b000)={&(0x7f0000025000)=@delneigh={0x24, 0x1d, 0x513, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0}, [@NDA_MASTER={0x8, 0x9, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 16:24:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000ad000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000e7a000)="d2", 0x394) openat$rfkill(0xffffffffffffff9c, &(0x7f00007ea000)='/dev/rfkill\x00', 0x2000, 0x0) writev(r0, &(0x7f0000010000-0x50)=[{&(0x7f0000015000-0x401)="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", 0x401}], 0x1) ioctl$TCXONC(r0, 0x540a, 0x1) fchdir(r0) ioctl(r0, 0xa000, &(0x7f00009f4000-0x18)="25098d6dd9e159879b127d065f3013f7cdac4ba2708f2960") 2018/01/26 16:24:30 executing program 5: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000000d000)={0x0, 0x0, 0x0}, &(0x7f0000008000)=0xc) syz_open_procfs(r0, &(0x7f0000006000)='net/snmp\x00') mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000000d000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000001000)='/selinux/avc/cache_stats\x00') read(r1, &(0x7f0000009000-0xdf)=""/223, 0xdf) readv(r1, &(0x7f000000c000-0x40)=[{&(0x7f0000004000-0x77)=""/119, 0x77}], 0x1) 2018/01/26 16:24:30 executing program 1: r0 = creat(&(0x7f0000157000-0x8)='./file0\x00', 0x105) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0xfd, &(0x7f0000001000-0x4)=0x8001, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x484, &(0x7f00006c2000)=""/24, &(0x7f0000fcd000-0x4)=0x18) 2018/01/26 16:24:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) close(r0) fgetxattr(r1, &(0x7f0000366000-0xa)=@random={'btrfs.', '%*!\x00'}, &(0x7f00002de000)=""/0, 0x0) 2018/01/26 16:24:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000066000-0x38)={&(0x7f0000791000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000e2a000)={&(0x7f0000c5c000-0x14)={0x14, 0x1, 0x5, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 16:24:30 executing program 6: mmap(&(0x7f0000000000/0x20000)=nil, 0x20000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008000)={@common='vlan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000b000)={&(0x7f000001f000)=@ipv6_newroute={0x30, 0x18, 0x781a241f, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, r1}, {0x0, 0x0, 0x0, 0x0}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xaf2000)=nil, 0xaf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x40, &(0x7f0000aef000)=""/84, &(0x7f000000d000-0x4)=0x54) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000020000)={&(0x7f0000020000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000018000)={&(0x7f000001f000-0x14)={0x14, 0x2b, 0x2, 0x3, 0x1, {0x1b, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044000) 2018/01/26 16:24:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c4000-0x8)='/Jtnrpc\x00') ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) 2018/01/26 16:24:30 executing program 1: getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000364000)=""/0, &(0x7f0000c57000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000001000-0x8)='./file0\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b36000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000082d000-0x8)='./file0\x00', 0x200, 0x4) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f000049c000)=0x0) madvise(&(0x7f00009f0000/0x1000)=nil, 0x1000, 0x3) execveat(r0, &(0x7f000035c000)='./file1\x00', &(0x7f0000694000)=[&(0x7f00003c6000-0x13)='GPL,keyringselinux\x00', &(0x7f00005bc000-0xf)='proc+[cpuset{+\x00', &(0x7f00005a7000-0x1)='\x00'], &(0x7f0000984000-0x8)=[&(0x7f000037a000)=')%$\x00'], 0x369d20e23df2d82c) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f000029c000-0x4)=0x0) 2018/01/26 16:24:30 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000-0x15)='/proc/self/net/pfkey\x00', 0x400000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001000-0x8c)={r1, @in={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001000-0x210)={0x1c000000000, {{0xa, 0x1, 0x74, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x100000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x3, [{{0xa, 0x3, 0x40, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x9bd, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xd}, 0x9a}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x3, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x210) mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000002000)={&(0x7f0000008000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000006000-0x10)={&(0x7f000000a000)=@polexpire={0xc4, 0x1b, 0x201, 0xffffffffffffffff, 0xffffffffffffffff, {{{@in=@multicast2=0xe0000002, @in=@loopback=0x7f000001, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x0}, [@etimer_thresh={0x8, 0xc, 0x0}]}, 0xc4}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 16:24:30 executing program 0: prctl$intptr(0x1f, 0x4000000000000) [ 27.520263] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=4761 comm=syz-executor6 [ 27.526416] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 27.542810] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 2018/01/26 16:24:30 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x6c900, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000549000-0x10)={0x4, 0x1e, &(0x7f000073b000)="d915c9ae246b700c1ecfce8b6b0100c4a905c5d4ad217f570856e980136d"}) mmap(&(0x7f0000000000/0xf68000)=nil, 0xf68000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000a6b000-0x9)='/dev/sg#\x00', 0x0, 0x3) ioctl$EVIOCSABS0(r1, 0xc0189436, &(0x7f0000245000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/26 16:24:30 executing program 7: prctl$intptr(0x21, 0xfe) 2018/01/26 16:24:30 executing program 0: prctl$intptr(0x1f, 0x4000000000000) 2018/01/26 16:24:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000243000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x400) readahead(r0, 0x3f, 0x1ff) 2018/01/26 16:24:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00008b8000-0x10)={&(0x7f0000635000)={0x18, 0x2, 0x1000001, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000db0000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$ipx_IPX_TYPE(r1, 0x100, 0x1, &(0x7f0000d07000-0x4)=0x0, &(0x7f0000d9a000-0x4)=0x4) 2018/01/26 16:24:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000dd8000-0x8)=0x0, 0x1) 2018/01/26 16:24:30 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa, 0x0, 0x0}) r1 = epoll_create1(0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000013000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000002000-0x8)=0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001000-0x4)={0x2, 0x9, 0x5}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000001000)={0x700, 0x7, 0x100, 0x8, 0x4, 0x9, 0x3, 0x9, 0x4, 0x8000, 0x1f}, 0xb) r3 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2000000, 0x80012, r0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$inet6_tcp_int(r4, 0x6, 0xd, &(0x7f0000002000-0x4)=0x0, &(0x7f0000013000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/01/26 16:24:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000a10000-0x20)={@generic="a1f4ca0130136f9be5728d8edba6ce47", @ifru_addrs={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f000093e000-0x6f)=""/111) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f000013b000-0xc)={0x0, 0x0, 0x0}, &(0x7f000020c000)=0xc) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00002f0000)={0x10, 0xff, 0x0, 0x0}) 2018/01/26 16:24:30 executing program 0: unshare(0x400) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000001000-0xc3)="6e65742f6970365f6d725f6361566865c304a9399a3536ac9f8b499ce53fb7887468c3af433dfd78d052e0bf47271570214ee5f17161ffbe532e8d33bc584830329ebc126fbfdf7826b5e7d2173c058a06b938306804a41b2224f7e258c7737a987fa7816cfef712634ad7182ce6f9f5537d7869e3d93a7137f225caec5d1ac7575b248d97bd00d38803c2738a369cbf269d1eb1356fdd0cbed32622afd5890a68012719c488a064617720c3f176dc14cdce5d43c3acf41557a4611a1a5cbe32cadc46") pread64(r1, &(0x7f0000caf000-0x85)=""/133, 0x85, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req3={0x4, 0x1f, 0x8, 0x1, 0xcb8, 0x1002, 0x6}, 0x1c) 2018/01/26 16:24:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f00004a7000-0x8)={0x0, 0x0}, 0x800) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000f00000-0x8)={0x8, 0x7ff, 0x8000, 0x9, 0x8001}) mmap(&(0x7f000087d000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) utime(&(0x7f0000001000)='./file0\x00', &(0x7f000087d000-0x10)={0x0, 0x2fbfb32c}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087d000-0x87)={{{{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x0, 0xffffffffffffffff, "d858834181332e435893f760968f541b42c41db0f53229e10458031e411acc910b07deaa85a7158cb72317b9229c05a260f51652df313a01eb450958f71aa48ae177e2e4fe748f1a5499840c52bde9e6"}, 0x160) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={{{{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x0, 0x0, "cb5c282a9d7a84053dde806946db35ae93c867d382c5bfe5f4f074a754d277951a7d7f3995a3d64cee6498481c15e78dbb017eb9ef336fab4cd54b3e987e1a19253d577f14138d68a31cfea7570be696"}, 0x160) r2 = accept$inet6(0xffffffffffffff9c, &(0x7f00007c1000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000bd7000-0x4)=0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f000053c000)={0x6}, 0x1) setxattr(&(0x7f0000dd1000-0x8)='./file0\x00', &(0x7f0000499000-0x1b)=@random={'security.', 'posix_acl_access/\x00'}, &(0x7f00001da000)='security\x00', 0x9, 0x3) rename(&(0x7f000062d000-0x8)='./file0\x00', &(0x7f00002c9000-0x8)='./file0\x00') close(r0) 2018/01/26 16:24:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dee000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000de2000-0x1)="", 0xfffffffffffffd43, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00009c3000-0x1)=0x0) 2018/01/26 16:24:30 executing program 4: mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000001000)="da", 0x1) r1 = syz_open_dev$sg(&(0x7f000032e000-0x9)='/dev/sg#\x00', 0x401, 0x402) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f000010a000-0xb0)={{0xffffffffffffff65, 0x101}, 'port1\x00', 0x12, 0x1, 0x200, 0x3, 0x0, 0x28c, 0x40, 0x0, 0x2, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 16:24:30 executing program 2: mmap(&(0x7f0000000000/0x42000)=nil, 0x42000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000010000-0x20)=[{&(0x7f0000037000-0x16)=""/8, 0x8}], 0x1) write$eventfd(0xffffffffffffffff, &(0x7f000000f000-0x8)=0x0, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 2018/01/26 16:24:30 executing program 6: mmap(&(0x7f0000000000/0xd78000)=nil, 0xd78000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000b9b000-0x8)='./file0\x00', 0x63) ioctl$KDSETMODE(r0, 0x4b3a, 0xfffffffffffffff8) mmap(&(0x7f0000d78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000d78000)='/dev/usbmon#\x00', 0x0, 0x40000) mmap(&(0x7f0000d78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f000006f000)={0x0, 0x0}) sendto(r1, &(0x7f0000d79000-0x1d)="68afbb0425b230e9445ca4b3d05c8b625cae2453d42abf944df4e98fe1", 0x1d, 0x8800, &(0x7f00006ba000-0x2e)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x1, @dev={0xac, 0x14, 0x0, 0xc}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x1, 0x2, 0x0}}, 0x2e) r3 = socket(0x10, 0x2, 0x9) write(r3, &(0x7f0000c0b000)="1f000000f90300ff0000000120ed000007000953000000000100000101006e9e0000000000bbffff74dd677293e251cf", 0x30) mmap(&(0x7f0000d78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x80000000000802, 0x4) write(r4, &(0x7f0000000000)="fc00000012000700ab03f608090007000a2278020000220400030021000100034533a49e3500a60000000000036915fa2c1ec2ff12f0009bb94b461219d07f9400020000008ce600036c04000000000000008c22ebc247ad4774540009db6b34d07302ade01720d700bbc9fc3d2e80772c81fb2cc56ce1f15627625ba4fdcf3cdefd5a0000000083ab82f687f70c9d00f9fe0800000003900000000000000405000000b90200f295ed94e0ad91bd07babc7c3f2eeb96d43dd16b17e583df150c3b880f419f4600b567b4d5715505e658a1ad0a4f015b1dff000000000000008f6ff6b6210003deac270e33429fd3000175e63fb8d38a8757f1e8844e", 0xfc) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000d78000)='/selinux/checkreqprot\x00', 0x400, 0x0) mmap(&(0x7f0000d78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r5, 0xc0a85352, &(0x7f0000d79000-0xb0)={{0x3, 0x5}, 'port0\x00', 0x0, 0x8, 0x3f, 0x4, 0x9, 0x4, 0x9, 0x0, 0x6, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 16:24:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000d66000-0x8c)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000008000", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f000025e000)={0x0, 0x4, 0x2, {0x0, 0x0}, 0x4, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000f1c000-0x4)=0x0, &(0x7f0000bd4000-0x4)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000742000)={0x0, 0x2000000000000080, 0x3, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = accept(0xffffffffffffff9c, &(0x7f0000ba7000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f000055a000-0x4)=0x10) getsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f000005b000-0x47)=""/71, &(0x7f0000dbd000)=0x47) 2018/01/26 16:24:30 executing program 0: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003d000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000015000)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f67000-0xc)='./file0/bus\x00', 0x0) r3 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f0000030000)=[{&(0x7f0000726000)='t', 0x1}], 0x1) r4 = dup(r3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r4, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000f9d000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000000)='./file0/bus\x00') ptrace$setopts(0x4206, r5, 0x0, 0x0) ptrace(0x4207, r5) ptrace$getregset(0x4204, r5, 0x202, &(0x7f0000000000)={&(0x7f000071e000-0x40)=""/64, 0x40}) 2018/01/26 16:24:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) pipe2(&(0x7f0000234000)={0x0, 0x0}, 0x800) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00008d2000-0xc)={0x10000010, 0x0}) setresuid(0x0, 0x0, 0x0) close(r0) 2018/01/26 16:24:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000572000-0x9)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x227c, 0x3) 2018/01/26 16:24:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f00004a7000-0x8)={0x0, 0x0}, 0x800) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000f00000-0x8)={0x8, 0x7ff, 0x8000, 0x9, 0x8001}) mmap(&(0x7f000087d000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) utime(&(0x7f0000001000)='./file0\x00', &(0x7f000087d000-0x10)={0x0, 0x2fbfb32c}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087d000-0x87)={{{{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x0, 0xffffffffffffffff, "d858834181332e435893f760968f541b42c41db0f53229e10458031e411acc910b07deaa85a7158cb72317b9229c05a260f51652df313a01eb450958f71aa48ae177e2e4fe748f1a5499840c52bde9e6"}, 0x160) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={{{{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x0, 0x0, "cb5c282a9d7a84053dde806946db35ae93c867d382c5bfe5f4f074a754d277951a7d7f3995a3d64cee6498481c15e78dbb017eb9ef336fab4cd54b3e987e1a19253d577f14138d68a31cfea7570be696"}, 0x160) r2 = accept$inet6(0xffffffffffffff9c, &(0x7f00007c1000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000bd7000-0x4)=0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f000053c000)={0x6}, 0x1) setxattr(&(0x7f0000dd1000-0x8)='./file0\x00', &(0x7f0000499000-0x1b)=@random={'security.', 'posix_acl_access/\x00'}, &(0x7f00001da000)='security\x00', 0x9, 0x3) rename(&(0x7f000062d000-0x8)='./file0\x00', &(0x7f00002c9000-0x8)='./file0\x00') close(r0) 2018/01/26 16:24:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00008c6000-0x8)='./file0\x00', 0x2) fcntl$notify(r0, 0x402, 0x10) r1 = dup3(r0, r0, 0x80000) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f00004e5000-0x3)='/dev/keychord\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000cd1000)="ce3da2dd93c4f23af835d619d6e7e0aa", 0x10) socketpair$inet(0x2, 0x1, 0x2, &(0x7f0000bf2000-0x8)={0x0, 0x0}) mount(&(0x7f00003ed000)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000c23000)={0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00002e0000)={{0x3, 0x2, 0x7, 0x0, 0x7}, 0x8, 0x6, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) accept$inet6(0xffffffffffffff9c, &(0x7f0000947000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, 0x0}, &(0x7f000085d000)=0x1c) 2018/01/26 16:24:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xfffffffffffffffe, 0x3) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c84000)={{{@in6=@loopback={0x0, 0x1}, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) connect$inet6(r0, &(0x7f00005da000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x0}, 0x1c) 2018/01/26 16:24:30 executing program 4: membarrier(0x1, 0x0) mmap(&(0x7f0000000000/0xfde000)=nil, 0xfde000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) userfaultfd(0x80800) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000006000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000008000-0x4)={&(0x7f0000000000/0x2000)=nil, 0x2000}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 2018/01/26 16:24:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000066000-0x38)={&(0x7f0000791000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000e2a000)={&(0x7f0000c5c000-0x14)={0x14, 0xa, 0xa, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = add_key$keyring(&(0x7f0000ca0000-0x8)='keyring\x00', &(0x7f0000f6e000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = creat(&(0x7f000003f000)='./file0\x00', 0x50) r3 = creat(&(0x7f0000fdf000)='./file0\x00', 0x80) renameat(r2, &(0x7f00002ac000-0x8)='./file0\x00', r3, &(0x7f0000f7a000)='./file0\x00') add_key$keyring(&(0x7f0000a82000-0x8)='keyring\x00', &(0x7f0000633000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, r1) 2018/01/26 16:24:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000676000)='./file0\x00', 0x0) lstat(&(0x7f0000d2f000-0x8)='./file0\x00', &(0x7f0000439000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r0) creat(&(0x7f000041a000-0xc)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f000002c000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x28000)=nil, 0x28000, 0x3, 0x12, r1, 0x0) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/01/26 16:24:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00009e5000-0x7)='%\'user\x00', 0x3) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00001fb000)={0x0, @in={{0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x12}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000c75000-0x4)=0x8c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000bf000-0xc)=@sack_info={r1, 0x2ad, 0x400}, &(0x7f0000d45000-0x4)=0xc) pwritev(r0, &(0x7f0000f51000-0x70)=[{&(0x7f0000d26000)="aa", 0x1}], 0x1, 0x81003) 2018/01/26 16:24:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x802, 0x0) sendmsg(r0, &(0x7f00009d8000-0x38)={&(0x7f0000186000)=@in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000038000-0x50)=[], 0x0, &(0x7f0000203000-0x4b0)=[{0x10, 0x1, 0x24, ""}], 0x10, 0x0}, 0x0) mmap(&(0x7f0000000000/0xfa1000)=nil, 0xfa1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa3000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000fa2000)=0xc) fcntl$setown(r1, 0x8, r2) fcntl$getownex(r1, 0x10, &(0x7f000040e000)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) ptrace$setregset(0x4205, r3, 0x10000000001, &(0x7f000033f000-0x10)={&(0x7f0000fa5000-0x1)="0020000100000000", 0x8}) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f00008da000)=""/34) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000a46000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000e71000)='/dev/autofs\x00', 0x40000, 0x0) renameat2(r4, &(0x7f0000857000-0x8)='./file0\x00', r5, &(0x7f000020e000-0x8)='./file0\x00', 0x1) 2018/01/26 16:24:30 executing program 0: mmap(&(0x7f0000000000/0x955000)=nil, 0x955000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000955000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f000072b000-0x4)=0xbef, 0xfffffffffffffee6) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000954000)=""/0, &(0x7f000094e000-0x4)=0x0) mmap(&(0x7f0000955000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000723000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000f2000-0x4)=0x3d7) 2018/01/26 16:24:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) vmsplice(r0, &(0x7f0000620000)=[{&(0x7f0000a09000)="92d5d49b1e0390e9417d617dcb1f633e9b2bdd6c9b88386969dfd81353e24ed5d8406f5cbd745f4fc0c2662ebe4e4a9610d7ebf5393ff253e86910bca300418fcdb1f4", 0x43}, {&(0x7f0000c20000)="6e636c28d361209f09149449e1573b9c8295434fc9fae71c6c0ef563df5432f409808523a43e1a99bfff9b1dab3350e3e6ab9bf3786c04ca6f4fbb68e1d5c0b9c7b01b42071badec202f63170a1e59aefe39e267d2172ca3b08e2bb287857f5655c4a111e1d2c834cf675a43f03e53e947afa70b1d", 0x75}], 0x2, 0x1) r1 = signalfd(0xffffffffffffff9c, &(0x7f0000020000-0x8)={0x0}, 0x8) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000563000)='/proc/self/net/pfkey\x00', 0x40, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) 2018/01/26 16:24:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdd000-0xa)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000fdb000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_pts(r0, 0x8000000006) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f00009c2000-0x4b)={0x8, 0x0, 0x0, {0x77359400, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TCSETSW(r2, 0x5402, &(0x7f0000cf1000-0x24)={0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KDSETLED(r2, 0x4b32, 0xd2) dup2(r2, r1) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000b5b000)=0xfff) writev(r1, &(0x7f0000617000)=[{&(0x7f0000033000-0x64)="e17602af3ade22f16e482d57c9e41d57f661041873e905714cda02041e14a685331a532f599d31cece5055a161440a", 0x2f}], 0x1) 2018/01/26 16:24:30 executing program 1: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x1, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a95000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/autofs\x00', 0x4702, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00006bb000+0x64f)={0x0, 0x2}, &(0x7f0000001000)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f000023a000)=0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) get_robust_list(r3, &(0x7f000025f000-0x8)=&(0x7f0000003000)={&(0x7f0000000000/0x1000)=nil, 0x0, &(0x7f0000000000/0x1000)=nil}, &(0x7f00008e4000)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000003000-0xc)={r2, 0x200, 0x0}, 0xffffffffffffffa7) r4 = accept4(r0, &(0x7f0000000000)=@in6={0x0, 0xffffffffffffffff, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000000000)=0xfffffffffffffc64, 0x800000000) ioctl$sock_ipx_SIOCSIFADDR(r4, 0x8916, &(0x7f0000529000-0x20)={"50e21705e81fef038cc23763e2c560c1", {0x4, 0x8, 0xf8b1, "7c5f0a9923f6", 0x1, 0x0}}) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f00007c6000)=0x0, 0x4) 2018/01/26 16:24:30 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000fd8000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000f07000)={0x0, 0x1000, "195356130c23f33b8b7bd722faa56221b1d2b698d50319a061cc627bd14f6b9d6ba5356fe3c491651d90b6ab2be0ddb6b8e8c9012d488000252b379b51668e23cceb071b840ec6fa458a14c7f8262d120eded5d6ac125a40f9c8ffbe8aa1cee59dd41127099680ce1711ff51953ba6f10d184ddc440fca5cbe624cfa12daa06baac6b8d7d2a6c1751f7966d008cf60d069d6deddbeb2665f54d529506070b919b154020f46a7db294b4f2967abceb672d81c07a833604d5a24ea2d7eef9b6611213c6750295dde1d7005613920284fdc52866827dbf7a22923e56a599c2c75efd873026be1f1de482b430f763c37e18e5a35f1df50bf8f9210dd71d57133c5da47c4e6a2424d189261296ebe0d3d2655e00d568e610371fbf0a9dc0de39ba3522a2367349f5ed8c7e01ae06f65631463f6350921b8c659d869b38998969c5914a5309f35b82ec118a9b4aa533e21860c22cdabd99a950c6bc42c64894f4486c2fcfcbca3ef68f426e7d0b4a7ffce5999d6c1b1ae9940be9c7b4c7566bef567cbcb2cd2c810a01a36f7783d77dc859f8066aa3d56dcff9e48e413a1bd2eca9cad9199b8f4390747f1f2a5fa16987529b1336f845362fb0c2c09b520bf68fd52b0f692139625f296050312533db89b28bd6d426e0407a93591b7e8ce59b4075eae404f85066e2dfd38d433adf5d86096bac28c1165e75945b60b92ccbeaabc856cea4966faf0009b22a31990b62d848dab74b167e654b10bd4851aea61b9594c2f6952460f2b827cf25621c4176b4d922836a4ed707eae25698c84d1f59d811f651ec054182ed09fe0a1365d741c76c0d47ba716f186e25fc98df8116f0ddbf5a05f78e0b7fc8ed197e69b4e5f2fb2663794b39492a6080955f24a4c86f66a6cc43f0c3095732ba6dc2c32f8a1479bac20b3952d001090a040612e148ede6aa96c6b6ec6c164a2fae3d2f8db9ae45bddab8b666f6506944741baf26484b8675bc68644978ee9e2c9233e0907b5fb0eef5fc8436f58a5ef4e55684f0c66175907d383251a40abc81f540a1eb9d62814d7c8841e2c44b9d58d520dfd840d669179470fc59b570cc283910534fa788d612e5e89f1f19a5b3d5abf0cd09780529395aee8db01904332ce7cdae7530b8a08369eb6d27a2207ceaca0d7c07b6044e03c6a9c3810cf625cf750ad9bfb0d2c7f0f7a9b10a0a5d7bd62afbd120bcea7e1500798614a583f9e75c1f3fbb71fad3431d5adb50741bb6e89c240c2a932fad205905afce733f17fcfe96fd3b9b1e90ace62fa482ee95bcd030f8fb6ca8e3da0b0525152cae62ed2a949f40c8253b06476cb3a16476057700dbf0f37812adf6a1dd9a747095fcdfaba2e116f9963531101328838f330cfa87f4570b370c5ab62dabb8b9b0c7ff9bf2646cea5c7e9ecb7d96d7ec17bf64049110368acdce7a1c5c169613d13654b01c780f808141c838f43adb79418fe5319ef8c4725f46276df1224f09d87168cf2435ed2600e501b7a5102f056e0083a79c38665a8400812e9b676ee3bd8e94f040680d385b653c0da9bfff7ad9df728a71202e37a5aa6cab2ebf9c3020b90a572e005c94ec93852358cc4b8ff479e0a4a73fadbde5d7179f9649a27f4c533c33761dfe304da147f8dfb3b35486c66e216e85c6e41c957320970ed234f615cb9fbada446ec2be704fe742bfa674450c88e9c3742067b8f2ea504d6441bce44ee2907f35b5e97b1dd45a2b28c3bdab067d64fad795ef590cebfd6403eb8cd665c7584ac776855b76158838d50b99c1d109a008874e233a553952445db4482df993a2de4fb4346c1427e704ccfd1a219fa924282725c8ccc84de56c9f14e2202e11c3d2e954edbef71653fdb6860f52d06da47abaddfc725a9224dd5280b968bd15acecea51e7f691ceab13b951a7f92bfdc56147e57921de53a22aac49305aabaab381836def2e707f91074ebb59c66ceff32ecd661ce1bcce7e475a0ba908bd1d9c74de12fe9e879b0981a6ca216cc0170d739a05e641ef5bcf897734617cfc2d96796f86a4ef5d642840bfdc3f4381a1baa6bb751bbd3c954050c8d44c083ef3e4f8f32fa2629c3607bb18b4c5c89b277eb48b604909283e2d6fcae746fcb2f37c0bf81320fdf9b9d22d0896ca229336084146242f6925711aad4e01aa0cbefbae3f594f735e309ca615e5c23a4da50a6f93c1b7d6e262b60581794d9307014b4c154f10cc0dfde8610de02e47ff2aa6062ade1061486524b21cb7675dfeeec2c21155075c8b3dd8390cb96a301d7d5e25d367a8106202ede531379a880ca94875c4f1c927415ac29e7d93fdc9158c3aa38803d2b4069c7191e011173cc2858125d054de4b1ea961eead5cb80c2cb0495602cf62237fcd130268655458b65d108f0abbe57b224f890bbef45113d4077d5db4a10521019a8c23c480d095499abfa2174ba818a0e085619be0cd4e2cbce63382a6e906ba02227fba3a5517f20c11457cf4c91190f1f7f1d0b451bdb51e218942e004a8a42e90b8a4520eac85b24e105cb018e2afb90cc3da43c246b69598cf126fb108664890ea0a6792a679303589a559bb32e4b6bce13e5536f89984664623ab2e79d8f9eb4c64e97cf4bdb682f0cda1636bd75ded5d872851292f088edb595f8841a1c4801c96c1019839a1102c6597ac142499f9e2b23e41cc27a5dd709cfaba95ff9f403f2d82861de727500d8cece191ab2ce07f4866107a0d303a0be0be5140a5b0de4f312e0610c9425d263054b758b53e6836cbca1d5d84a42281d6e025174985f1b3b80824bbbf8ecb0ed1228033a1812b93628fda96f2299dee7f8d5899d57f6edcbb9789d60b4a495b01a5a5778e550bb416845bc1e8190994df82eb1b00ecb171691515dea9e2a49ae8c984f4061856d1788091423e277cf4cbc1cbd61f35096d8cae8fda85aa7a81c242122394ac504c02cf2d6b4190befa051592c45b22e41cbc25ac23ab8d00623e46dc2c6382cc1854fbb39f87e3bed436f1c0dc9148789aab98c25dd82ab6ce2498d2e6824e6aa60258fb4f3d4410b3fe2d7e9e76ea9f7b6bffd148cd62f1f2bfbdc6c883d7f04e2f4bda85489d2d8aebad4e29f6cfdf0d26bfc41f68d0024b60e80adc7e8df9db08ab6e139e2768309de865196ba313a96e66521a06dd19e773900776621c146f47a5d13a37fa224302b3d696c023130bb489bc9d2c835f7e434dc86733475e0c2963a3b68654905c2a73d91534a16764297aed021ef8981440b4fe1d6a99e87075ca28f9d62730694bfdfa868e823c2b624915daecfdc9843073ea7cb6a496954e59ecbc976bde0d38ab58cc25c72c1a7667d72f7762d62beede2723c64314c4d10dd35141cd16435242ef805af43b706a53a84951c6040b845fd47085ae1c42de7def88e370e9c93dd591392f1328651da50f648f72cdc61db950634533cbcdd092f86acd23a925adee279fc27f2455379c40983bcb8dfb2c4f091587e42d662587e8e327f7ab5baae939aca10eaa809c0a3397c4be43ddc84a0c99a35595c5d7a02279cfe44db6d23e260705b24b31f1ddc3c86197f7af2fe44581c3b0926b71d4f3c9cd569f302c949e7e2801869f3a2f847cf8e38ad0a0d1cc9e53acd8233e36d871b6417a6ef475dc47935c4d90789a75d888a126119bcc31ac07ba259eab3ce018047aec4901890dbfec2571522cd82ff7f6e0c6efa2de12e721217b429ec229bf4880f7b5bed9e9381087c48dd9f6dc8d33f667ff1ce746f598a1d5a3f0fba5d660debadfdd4025e3a58f1b98e16e5865335df2ac1b400925e58f5f3b244b1041053e6cd2dba07dab86395077f37cc693f7cd95e76c7a1a9b129e877950eb3bc88bfa9fc4ecfd1baa6df07ed8fef7d5c10ddec5cfe47dcfbbfb0bb4bce9975970ebd56241fb46d8837442d101c5a8e8efecc1d70d64a8f6b9def5f07a8ddc530c559f12e34c7e1e4c4192cdc92b35e45c99dfa1f02837711cfc21ec9f3a98431294611418b905eb3831774636998050ef4ec028ee0f0bec4e63a7bb954659d4bdc2aae428d57262f1cf2ab5da2867da0cab53f92f86d9f030f74a31aab5d08ea64c973ce1538bf35788889594bd8bd448a7e095487aace753c1f8f83a57f2f0b2a4745fa3fd176dc587c4dd37fd16c682d43a62fb43b7ccec884c2459f2de1aefd1015b3b47741c3eed0199c5930b6a97a3eb6a5ba102d433eeaafe2175c6de08610e10e83a5bfa659f5e0ef1dcf9249d9e80061414b16da1587a335d56ee70b931f7a7f3a575b6fedf1360c251e8fbe8f3a9ab7ffb4baa2db74010a194be13b60395f774fb9c38c938f35b2806ce649ed7e38a3f22558396306f08e34114291c54452b4ce951e4122ba6a288a97e3017c0e83eec52c59f9e8dc74d1de6bbfa20c38c870b2c3502e1f0bee9ad630a123645ca5a141d2af426b2519637af2c21a7633a9415b4255828428dd96bca4a4d8799c767ddb3201a46f450bbc3cb95fd8a8a225f99ce46f47aa00f9970d4cddb7953da95fb702eb3758fad637874ed2edb0db07374744167a902099e512212c611d097f10e196a5b3d6058443897ccbab328ab9119259a3ae4cbb328c828525401fed90d2dcf7151931765020fed72df956c595fe3644aa51330641314cbaf43a4173493c343ae9b9c7e3e5e950d723a0117607c772078e7305717c8042e6b521b83a97d53ff06375b57c07cac134296e09967a8773c4e0ff186bf4807db16e526eb1a050fcab91ddf1dd0539c1002ff1bfd333a2a232b4913d16ed912c6df9bd6e29a89eba412fee1e7e1297779b61677c568ada6922b7745c9701ac16d9378cb77153abc5d3532544a2f1d04041d6ce1f8ade020e3ae584bce3a9745442c753c5ab3105ea5aa8558125b94efdaa98bae2437f37b7dd32072a035778bd04ef9ca2ef6d00a4e64826ee333a45421b0c902b90d89548a1cb1d3b605fcf1b46c056293bdf41bc60cedfcedb3ed70cb190508865e7cfa453d46d957e4ad0f16b405a3cfcf44939b21373d5f54ce05f2e69f14b5727feb375fed889e17f3e1907809ddec71bc2d8a04acd5db45394ddafc63c3199491a7bff97bc6b956b249a537d025609f8bcd28a9ff586bba1c9ee65bd0171e930daa7571a7fcf28ea2b5751bebe2c598b33575cd490053e2106dc0da85af7cea1f7587ecdc27e533193045ee54ee5b5fa7dffc15b1a7a4d2636bd586afdd009262141e31475dfafca7c68244253dda278a32e6833ce6130b587df14e4d38c8d1be3c93b89c7606fc08f7e9ecefd1687e5c00966209d2d4466d26a801f65d04b31c943fa68cc4ecccaf7eae7f4852da10eb3c74a463b63461c9c897b1e69f94e357b252ba778e0c8734b24e968258d32c59ed18f8b2c686bb6d11ec458f03544333c8e502da3936fda5f028b8f87fbca6709945829d4de0d2409bae5b3b22898d9ae1c7b4f96889041d51902f0e629c26c26129018c933bcb66afbc74cd4c8ec072e017ddbd2fcc7eded84e39ffe75bb2565159110e262b4113b027af1d0343421fe3ae6cfda0181bf64ed922e60948ea4e0e8bbf3833e851df2c72dcceee4603c6d42e0c074866fcda4e72babd9ae705922ccd3c00653e5e88b7c9716022610451bd6e3f970e44ec1e1f4d9d253fd352cd625f829a8467206382bdf054a53a1614ee3c0da7c352ff07daba20cd6d723f7f69d971fad6f409d0b39c0b6130f0ba41ceeadce021f0dbb71de50cfe4142a541fd6ce81299e991670f6bda34b690c697c7c0496b630bfe474d60d"}, &(0x7f0000002000-0x4)=0x1008) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00008ee000-0x98)={r1, @in={{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffffc, 0x10001}, &(0x7f0000000000)=0xfffffe42) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000001000-0x6)={r2, 0xf87a}, 0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f000034b000)={0x0, @in={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100000000, 0x1, 0x10000, 0x5, 0x4}, &(0x7f0000001000-0x4)=0xa0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000eaf000)={r3, 0x101, 0xf7, "4e07b41d6136c1a0fdf00871947d0788d5ad40b9140ce991c4f759ca64ec49e395470495f9e2eb707836ee77b76bb7017998a88f7e1ba2d0207efe00bfd17f11fda4cae6da75884b5f94e9eddecd19bbe2cba6d7eba74044b7caf023dd9c7236271bad3563666c602c25d91eba7b335b0b6c9bb9da2be273c5e0fb00779d042df7866ef428575dc2cc4dc02fe1155c48958a935024ed4714b8f819bd2f5052b46551df6ad196005283f984b9f78e7dbe36b8a9ee69103aac8d575c21319cb680d7b29a77c9f87be6365f63fcff9d47510695aa0fc88b7fc46945d2b39d637b7853d8c26688af33804e8b5bee310910afdc921109b34558"}, 0xff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000961000)='/dev/sg#\x00', 0x0, 0x0) ioctl$TCSBRKP(r4, 0x2276, 0xfffffffffffffff7) 2018/01/26 16:24:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00002f2000)='/dev/hwrng\x00', 0x8800, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000635000)=0x0, &(0x7f00005f2000-0x4)=0x8) r1 = timerfd_create(0x4000000000001, 0x0) write$sndseq(r0, &(0x7f0000270000-0x60)=[{0x7fffffff, 0x4, 0x3, 0x7fff, @time={0x0, 0x0}, {0x4, 0x8001}, {0x0, 0x0}, @ext={0x2d, &(0x7f0000310000-0x2d)="9efd4bd01ebc552e5c834e982937d25d11dfcd47d86f4c85e93dbc6519e4c4a25bf30d8622c532e9d0285bcb9d"}}, {0x8, 0x7, 0x3f, 0x9, @tick=0xbc0, {0x1, 0x42d}, {0x5, 0x0}, @queue={0x5bb, {0x8001, 0x10000}}}], 0x60) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000e5d000-0x4)=0x0, &(0x7f000026a000-0x4)=0x4) timerfd_settime(r1, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000006000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/26 16:24:30 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000013000)={{&(0x7f00007c7000/0x4000)=nil, 0x4000}, 0x10000000001, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001000)={0x0, 0x0}, 0x80800) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000012000)={0x2, 0x4}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000013000)=""/4096, 0x1000, 0x0, &(0x7f0000013000-0x10)={0x77359400, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0xd, 0xa, 0xb076) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1, 0x0, 0x3}, 0x8) r2 = socket$unix(0x1, 0x0, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000013000-0x8)={0x0, 0x0}) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/relabel\x00', 0x2, 0x0) r3 = add_key$keyring(&(0x7f0000011000)='keyring\x00', &(0x7f0000004000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) r4 = getpgid(0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000810000)=[{&(0x7f0000fa2000)=""/103, 0x67}, {&(0x7f000079e000)=""/146, 0x92}, {&(0x7f000096a000)=""/174, 0xae}, {&(0x7f00005ca000)=""/42, 0x2a}, {&(0x7f000068c000-0x83)=""/131, 0x83}], 0x5, &(0x7f0000763000-0x10)=[{&(0x7f000041c000)=""/196, 0xc4}], 0x1, 0x0) r5 = dup3(0xffffffffffffffff, r2, 0x80000) ioctl$EVIOCGABS0(r5, 0x80184540, &(0x7f0000fdf000-0xc2)=""/194) request_key(&(0x7f00004fc000)='id_legacy\x00', &(0x7f0000519000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000c6c000-0x20)='posix_acl_access/-.[@&:eth0/em0\x00', r3) 2018/01/26 16:24:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00001c3000-0x1c)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) close(r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000f06000)='/dev/sequencer\x00', 0xfe900, 0x0) utimensat(r1, &(0x7f00005a3000-0x8)='./file0\x00', &(0x7f0000944000-0x20)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x4200, 0x0) 2018/01/26 16:24:30 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003d000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000048000)=0xc) fcntl$setown(r0, 0x8, r1) r2 = dup3(r0, r0, 0x80000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000001000)=0x7f, 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000001000-0x8)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) wait4(r3, &(0x7f0000c30000)=0x0, 0x0, &(0x7f0000020000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/26 16:24:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f000045f000)={0x0, 0x0}) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={r0, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x0, &(0x7f000000d000)={0x400000000, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000c96000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f000047a000)={{0x2, 0x1, 0x6, 0x3, 0x2}, 0x7, 0x81, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f000000d000)={0x0, 0x0}, &(0x7f0000048000)=0x0, 0x0) exit(0x0) 2018/01/26 16:24:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000d1c000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000af2000-0x20)={0xfffffffffffff199, 0x3, 0x2, 0x0, 0x8, 0x200}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000058f000)="440d05000000100000000020ec", 0xd) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000069d000)=""/0, &(0x7f00006cd000-0x4)=0x0) 2018/01/26 16:24:30 executing program 6: mmap(&(0x7f0000000000/0xaf1000)=nil, 0xaf1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000106000-0x10)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000078000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_map={0x9, 0x1, 0x7, 0x0, 0x6, 0x8}}) mmap(&(0x7f0000af1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000af2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000af2000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20000000000, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)=[0x1fe, 0x0]) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000000)=""/147) mmap(&(0x7f0000af1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000af2000-0x1c)={0xa, 0x0, 0xffffffffffff4fc8, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xa9}, 0x1c) r3 = socket$inet6(0xa, 0x80001, 0x0) mmap(&(0x7f0000af3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000af3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000af3000)=[{r0, 0x4000, 0x0}, {r3, 0x11, 0x0}, {r3, 0x1000, 0x0}, {r0, 0x1008, 0x0}, {r0, 0x8100, 0x0}, {r0, 0x3, 0x0}], 0x6, &(0x7f0000459000-0x10)={0x0, 0x0}, &(0x7f0000af3000)={0x10000}, 0x8) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00001a8000)={0x3, 0x7ff, 0x80000001, 0x4}) mmap(&(0x7f0000af3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000af4000-0x4)=0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00006af000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000202000)=@ethtool_dump={0x40, 0x0, 0x0, 0x0, ""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000af4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000af4000)=0x5) 2018/01/26 16:24:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) exit_group(0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f00002ca000-0xb)='/dev/hwrng\x00', 0x10000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000345000)='net/ip6_flowlabel\x00') socketpair(0x9, 0x0, 0x0, &(0x7f000026c000-0x8)={0x0, 0x0}) preadv(r0, &(0x7f0000b25000-0x50)=[{&(0x7f00006b2000)=""/8, 0x8}], 0x1, 0x40000000000000) 2018/01/26 16:24:30 executing program 0: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000002b000-0x8)={0x0, 0x0}, 0x4000) mmap(&(0x7f000002a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f000001e000)={0x3, &(0x7f000002a000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f000000c000)=0x0, 0x4) mmap(&(0x7f000002a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000007000)={r1, &(0x7f000002b000-0x47)=""/71}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={&(0x7f000001e000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000016000-0x10)={&(0x7f0000024000-0x24)={0x24, 0x2d, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@typed={0x10, 0x0, @u64=0x0}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 16:24:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000686000)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000bd7000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @rand_addr=0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00000c2000)=0xe8) syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000157000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00007cc000)=0x8c, 0x4) unshare(0x8000400) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00007fc000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000554000-0x8)={0x0}, 0x8}) 2018/01/26 16:24:30 executing program 0: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00008d0000)={0x0, 0x0, &(0x7f0000fd6000+0xedd)=""}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000772000-0x10)={0x0, 0x0, &(0x7f0000fd7000)=""}) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000fd6000-0x8)='keyring\x00', &(0x7f0000fd6000-0x3)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0x0) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = request_key(&(0x7f00006d3000)='rxrpc_s\x00', &(0x7f0000616000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000fd6000-0x1)='\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r1, &(0x7f0000b9f000)="6d495ea7af69d0b3f3698744d590513fe47fdd6c6407bc6a2e49143b0ffe9ef6b8", 0x21, r2) 2018/01/26 16:24:30 executing program 4: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000938000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = getpid() mmap(&(0x7f0000d99000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000d9a000-0x8)=0x0) getpgrp(r1) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000fd6000-0x28)={@common='lo\x00', &(0x7f0000939000-0x5)=@ethtool_wolinfo={0x20, 0x0, 0x0, "00000707c89d"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00001a1000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_dccp_buf(r2, 0x21, 0xf, &(0x7f0000c45000-0xf1)="4f1013d3e49e8ac7faddaeb8d9512d1097fc332e0891899b3c50cee42bcc458290281f36ec6a2dcbd30fcf2fd43f5b8be75af81eb011f14683009a956699d3b518c2878fef6c2caa5946403e8ce2765e35368eacfb4ffc139316aca186ef8c1c1b425ef3bfda6d0df19da837b1c1d3324256f1fcaec56e64bd170d806b692629d3b9b6d82a7f43de81f3759e8ca94c58053a974b6be090e0038bbe662cedef00df9d7d136b3b47bd65305c9bfbbddd651333fc3ff3adc3237dca6066996645dce504378bdeed16bb5cafc5bd1a70d0510de7c349ce2f4d4e0bb78fd54a7c9642eb196957c939d2cea9a0871ea3a1dc16ff", 0xf1) 2018/01/26 16:24:30 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/hwrng\x00', 0xa100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000000)=""/184) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000012000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000001000)='vmnet0+trusted$\x00', 0xfffffffffffffffe) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000004000-0x8)='keyring\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, r2) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000004000)={&(0x7f0000170000/0x13000)=nil, 0x13000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/26 16:24:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000be8000-0x16)='/selinux/checkreqprot\x00', 0x240, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0xb, &(0x7f0000d8e000-0x4)=0x0, &(0x7f0000286000-0x4)=0x4) connect$inet(r0, &(0x7f000030a000)={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x10}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = syz_open_dev$tun(&(0x7f0000ead000-0xd)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000099000-0x4)=0x1, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000fc5000)='/dev/sequencer\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000fd3000-0x4)=0x9, 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000dca000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_ivalue=0xe02}) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000033000)=0x0, &(0x7f0000601000)=0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00007a5000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000a72000)=@ethtool_rxfh_indir={0x25, 0x0, []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 16:24:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup3(r0, r0, 0x80000) write$eventfd(r1, &(0x7f00004b7000-0x8)=0x100000000, 0x8) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x4) sendmsg$nl_route(r0, &(0x7f00009e7000)={&(0x7f000077a000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000ad1000-0x10)={&(0x7f000036a000-0x58)=@newneigh={0x24, 0x1c, 0x211, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0}, [@NDA_DST_IPV4={0x8, 0x1, @empty=0x0}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f00009b2000)={0x0, 0x0}) utimensat(r1, &(0x7f0000b50000-0x8)='./file0\x00', &(0x7f0000b8f000-0x20)={{r2, r3/1000+30000}, {0x0, 0x0}}, 0x100) 2018/01/26 16:24:30 executing program 0: mmap(&(0x7f0000001000/0x4a000)=nil, 0x4a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000022000-0xa)='./control\x00', &(0x7f0000000000)='./file0\x00') setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f000004b000-0x4)=0x0, 0x4) rename(&(0x7f000004b000-0xa)='./bus/control\x00', &(0x7f0000048000)='./bus\x00') 2018/01/26 16:24:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000917000-0xf)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000c99000-0x2d)=""/45) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000e09000-0xc)='/dev/ashmem\x00', 0xc000, 0x0) 2018/01/26 16:24:30 executing program 1: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000002000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) munmap(&(0x7f0000b61000/0x10000)=nil, 0x10000) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000006000-0x1d)="", 0xfffffd91}], 0x1, 0x0) 2018/01/26 16:24:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000a8c000)='ns/net\x00') getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000083c000)={0x0, 0x81, 0x2, [0x0, 0x101]}, &(0x7f0000c26000)=0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000f3b000)=r1, 0x4) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f00001af000-0xc)={0x2, 0x80, 0x1, 0x4, 0x4, 0x4}) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f00008d1000-0x1000)=""/4096) ioctl$VT_RELDISP(r0, 0xb701) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000109000)=@assoc_value={r1, 0xf7b}, &(0x7f0000c0c000-0x4)=0x8) 2018/01/26 16:24:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f000000c000+0xa4)={&(0x7f000000d000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f00006a7000)=[], 0x0, 0x0, 0x0, 0x0}, 0x0) dup3(r1, r0, 0x0) getsockopt$sock_int(r1, 0x1, 0x4, &(0x7f000000f000-0x4)=0x0, &(0x7f000000f000-0x4)=0x4) 2018/01/26 16:24:30 executing program 7: mmap(&(0x7f0000000000/0xf5c000)=nil, 0xf5c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000f5c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000f5c000)='/dev/rtc\x00', 0x0, 0x0) mmap(&(0x7f0000f5c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000641000)={0x0, 0x7fffffff}, &(0x7f0000f5c000)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000b85000-0x8c)={0x0, @in6={{0xa, 0x3, 0x7c, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x1ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000be9000-0x4)=0x8c) mmap(&(0x7f0000f5c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f5c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000f5c000)={r2, 0xffff, 0x7fffffff, 0x1000, 0x6, 0x9, 0x1, 0x9, {r3, @in6={{0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7, 0x6, 0x80000000, 0x8, 0x1f}}, &(0x7f0000f5c000)=0xb8) sendmsg$key(r0, &(0x7f0000f58000-0x38)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000d4d000-0x158)={0x2, 0x3, 0x0, 0x2, 0x8, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_key={0x1, 0x8, 0x0, 0x0, ""}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 16:24:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000000c000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pwrite64(r0, &(0x7f0000008000-0x32)='8', 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) rename(&(0x7f000071e000)='./file0\x00', &(0x7f000094c000)='./file0\x00') bind$unix(r1, &(0x7f0000003000)=@file={0x0, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) shutdown(r1, 0xfffffffffffffffb) accept4(0xffffffffffffffff, &(0x7f0000f3e000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000ea5000)=0x10, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000fae000-0x8)={0x0, 0x0}) 2018/01/26 16:24:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000090a000+0x41c)='./control\x00', 0x3) r0 = creat(&(0x7f00007a6000-0x10)='./control/file0\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000054d000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000d40000)=0xc) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) open$dir(&(0x7f00005b9000-0x10)='./control/file0\x00', 0x0, 0x80) mkdirat(r1, &(0x7f000002d000-0xa)='./control\x00', 0x0) renameat2(r1, &(0x7f0000037000-0xa)='./control\x00', r1, &(0x7f0000036000)='./file0\x00', 0x2) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000809000-0x4)=0x4, 0x4) 2018/01/26 16:24:30 executing program 4: mmap(&(0x7f0000000000/0xefd000)=nil, 0xefd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) mmap(&(0x7f0000efd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000efd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000efe000-0x8)={0x0, 0x9}, &(0x7f0000efd000)=0x8) mmap(&(0x7f0000efd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000efe000-0x20)={0xb4, 0x3a812134, 0x2, 0x9, 0x2c, 0xda15, 0x6, 0x100000001, r3}, 0x20) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000ef7000-0x4)=0x7fd, 0x4) sendto$inet(r2, &(0x7f0000833000-0x1)="", 0x0, 0x0, &(0x7f0000eed000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000c03000)=[{&(0x7f0000efe000-0xb8)=""/184, 0xb8}], 0x1, &(0x7f0000ee0000-0x51)=""/0, 0x0, 0x0}, 0x2020) 2018/01/26 16:24:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dee000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000de2000-0x1)="", 0xfffffffffffffd43, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvfrom(r0, &(0x7f0000f45000-0x65)=""/101, 0xffffffffffffff7b, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000f53000-0xe1)=""/225, 0xe1, 0x40000000, &(0x7f0000c1e000)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/26 16:24:30 executing program 3: clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") clock_getres(0x0, &(0x7f000065b000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x800, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000001000)=0x2, 0x4) prctl$setname(0xf, &(0x7f0000001000-0x21)='posix_acl_accesscpusettrustedem1\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept4$packet(0xffffffffffffff9c, &(0x7f00001df000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000001000-0x4)=0x14, 0x80800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000001000-0x4)=0x3ed) 2018/01/26 16:24:31 executing program 5: mmap(&(0x7f0000000000/0x20000)=nil, 0x20000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 2018/01/26 16:24:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) bind$inet(r0, &(0x7f0000dcc000-0x10)={0x2, 0x1, @rand_addr=0x100000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000f5f000-0xb)='lp\x00', 0x4) sendto$inet(r0, &(0x7f0000fd0000)="", 0xfffffffffffffec1, 0x20000801, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000f8b000)=0x0) shutdown(r0, 0x1) getsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000cfb000-0x4)=0x0, &(0x7f0000d04000-0x4)=0x4) socket$inet_dccp(0x2, 0x6, 0x0) 2018/01/26 16:24:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000009b000)='status\x00') fchmod(r0, 0x4) 2018/01/26 16:24:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000765000)='net/ip6_mr_cache\x00') ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000fe000-0x20)={@generic="470000010f000000f7ffffff01d24bc8", @ifru_addrs={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000e19000)='/dev/ptmx\x00', 0x0, 0x0) sysfs$3(0x3) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00009ae000-0x4)=0x0, 0x4) open(&(0x7f00002c5000-0x8)='./file0\x00', 0x40000, 0x8) ioctl$int_in(0xffffffffffffffff, 0x5429, &(0x7f0000f91000-0x8)=0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000362000)=0x18000000000000, 0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00005d9000)={0x0, 0x80000, r0}) readahead(r1, 0x7ffffffd, 0x3) 2018/01/26 16:24:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0}, 0xc) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000eef000)='/dev/keychord\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000d6f000)={0x8, 0x1, 0x4, {0x0, 0x989680}, 0x3, 0xd58d, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$nl_netfilter(r0, &(0x7f000082a000)={&(0x7f0000324000)={0x10, 0x0, 0x0, 0x20c01000}, 0xc, &(0x7f0000f9c000)={&(0x7f0000c22000-0x1364)={0x1364, 0x10, 0x1, 0x200, 0x1, 0x1, {0x0, 0x0, 0x4}, [@nested={0x25c, 0x8d, [@generic="708d440584046d1deea786e4ca9c7f74ee349f9a40a9adcf88988597ad9832fbddaea1ba577bf18d8c7ea30a30b46631da7c1e69daaeb0d2640fb3d16b775bf4bbf6419de79ba35cf9e8bab060cb291f01894a774c8408e7ded8fd815ba5d494930b79e5eeafe7e42e160292b61b2f014adff176", @typed={0xc, 0x61, @ipv4=@multicast2=0xe0000002}, @generic="4d266429b88b33e89826d8e78eb9b01f43e78c3d0e0a1445f65ef05af7d0cb327a6325d4dbbd111957217a807a4f5fb75604428b28b0015deee062d6d1230c33fd78438bcc718f717733a6095b7e878c21b2db4f7fdb40d1b24ac5c9a4e86d5900181cab26fb29f90793620fc341ea77984fcc162c5dee04c981669e3baf9db4a50b02f972ca794d863df0dea8ae8d3314d4f4f130177735e7c570ac12dda925c34b9590a6c1639e45261e9c244f161f0d947a31e8ff7f2a27dabcf2879873316d", @generic="1c14907c1c343dd59e84c875ac1ac766de82deed5e593d091781253b2096e32c14e8eb699664ad4994d47330898d5129f6a5495e739d8e74f895157edc316a7914ff2f9245c154e8c553223cf8d804523f74e7e3ad564049b7e0c697e28db5bb8a5d16cbd5cba86df139bbe59cd12c5fa7aa67b1a176c51b5c914f41c5f91e51ce6a65f986f33283a39d2027b617e3579c57ced6356b8b2c7a0ec96855571b", @typed={0xc, 0x1c, @fd=r0}, @generic="d9ef33f3138422eb423b00743588be885443ec5c2987bc9e76108ab8bbdc17f413331ed17d5a694d687c1624bc6c2ac5c90837241a09215f3d48826fab9339dde9f47e4ffa12d588a4ddf774c82fffb9930d4cddf8d0bc86bbe0a8e1456082569a9c9569", @generic="610836490f"]}, @generic="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", @generic="bcbbe2f3c7b529380fbb46a5f21d5b2ee2a297d4cecc93248e71020cee50c385eb3fa33daa60e7c2d46248b6276b7af00f316eb4bcc14d4e3bfb221c4132c7e3a058967a5c0b5626", @nested={0xac, 0x12, [@typed={0x18, 0x39, @ipv6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}}, @generic="3acca8932c5d76619838b4f2b5132cbf91f928303322bb5901d651a6f4bdaebdce5ccd9f9c89f76b8bf8be7ace7f3f99b776dea86cf9112c792d161d1ad6a536fde41f634cdafe072df7c75f83aec4dd5a46730af6f75ae404f5152f99a667083a52c9b12a3990931aacf1f8909ea4d95b46775824bb8247d12d808d09e766e1c5d6b2a2a4f46479b3276316ab"]}]}, 0x1364}, 0x1, 0x0, 0x0, 0x4000085}, 0x4) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000ac0000-0x34)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x0, 0xbb}, 0x0, 0x9, [@multicast1=0xe0000001, @dev={0xac, 0x14, 0x0, 0x16}, @dev={0xac, 0x14, 0x0, 0x18}, @multicast2=0xe0000002, @multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}, @empty=0x0, @multicast1=0xe0000001]}, 0x34) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000033000)={@multicast2=0xe0000002, @loopback=0x7f000001, @multicast2=0xe0000002}, 0xc) 2018/01/26 16:24:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f00009ba000)='/dev/snd/timer\x00', 0x0, 0x4e802) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000142000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f000083c000)={0x8000, 0x8000, 0x3, 'queue0\x00', 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 16:24:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000d37000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x50, &(0x7f00007cf000-0xb9)=""/185, &(0x7f0000532000)=0xb9) 2018/01/26 16:24:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000222000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000e1c000-0x40)={0x5, 0x400, 0x1, 0xe1, &(0x7f0000b02000-0xe1)=""/225, 0x16, &(0x7f000024c000)=""/22, 0x1000, &(0x7f0000132000-0x1000)=""/4096}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000557000-0x10)='/dev/sequencer2\x00', 0x80400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc074510c, &(0x7f0000e6b000-0x50)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000ae2000)=0x0) recvfrom$inet6(r1, &(0x7f0000c82000)=""/144, 0x90, 0x40010041, &(0x7f000002b000)={0xa, 0x3, 0x7fffffff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1}, 0x1c) 2018/01/26 16:24:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00006f5000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000132000-0x38)={&(0x7f0000380000)=@in6={0x0, 0x0, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, 0x1c, &(0x7f0000299000-0x20)=[], 0x0, &(0x7f00007ac000-0x1000)=""/428, 0x1ac, 0x0}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00003e5000-0x4)=0x6) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) pselect6(0x10044, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x64, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000070b000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/26 16:24:31 executing program 0: mmap(&(0x7f0000000000/0x257000)=nil, 0x257000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000244000-0xd)='/dev/snd/seq\x00', 0x0, 0x40101) write$sndseq(r0, &(0x7f0000244000)=[], 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f000023e000-0x4)=0x0) wait4(r1, &(0x7f00000c6000)=0x0, 0x8, &(0x7f00000aa000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) clock_gettime(0x0, &(0x7f000024c000-0x10)={0x0, 0x0}) mmap(&(0x7f0000257000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000258000-0xc)='/dev/autofs\x00', 0x600000, 0x0) mmap(&(0x7f0000257000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f0000258000-0x4)=0x0) sysinfo(&(0x7f0000012000-0x9c)=""/156) mmap(&(0x7f0000258000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000258000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000259000-0x8)={0x0, 0x0}) ioctl$VT_DISALLOCATE(r4, 0x5608) ppoll(&(0x7f0000104000-0x8)=[{r0, 0x0, 0x0}], 0x1, &(0x7f000005d000-0x10)={0x0, r2+30000000}, &(0x7f000024c000-0x8)={0x0}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000023f000-0x58)={0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 16:24:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000f67000-0xc)='./file0/bus\x00', 0x0) ioctl$TTUNGETFILTER(r0, 0x801054db, &(0x7f0000c7a000-0xaf)=""/175) open$dir(&(0x7f0000eb6000)='./file0\x00', 0xfffffffffffffffc, 0x0) r1 = syz_open_dev$tun(&(0x7f00008a6000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000410000-0x4)=0x101) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000533000)={@generic="02000000040000000004008000e9bc22", @ifru_settings={0x10001, 0x0, @raw_hdlc=&(0x7f00008a7000-0x4)={0x0, 0x0}}}) r2 = syz_open_dev$tun(&(0x7f0000953000-0xd)='/dev/net/tun\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000059e000-0x12)='/dev/loop-control\x00', 0x0, 0x0) close(r1) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000da8000)={0x3, 0x3, &(0x7f0000c8a000-0x3)="0a8877"}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000cd3000-0x10)='/selinux/policy\x00', 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000003000-0xb8)={0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80000001, 0x0, 0x0, 0x8, 0x0}}, &(0x7f000087c000)=0xb8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00002f7000)={@generic="d167cc243a36cbeabd9f277194dcdb86", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 16:24:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffff9c) sync_file_range(r0, 0x43e, 0x4, 0x2) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, &(0x7f0000259000-0x4)=0x5aa37b7e) r1 = userfaultfd(0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ef7000)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000427000-0x10)=@common='dummy0\x00') r3 = memfd_create(&(0x7f0000007000-0x30)='/dev/urandom\x00', 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fchown(r3, 0x0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f00007b6000-0x20)={0x1f, 0x7ff, 0xffffffff, 0xffffffff, 0x5, 0x8}) pwritev(r3, &(0x7f0000eb4000-0x48)=[{&(0x7f0000d43000)="90", 0x1}], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000b2f000)={@common='lo\x00', @ifru_map={0x0, 0x9, 0x3, 0x1, 0x40, 0xd0}}) close(r1) 2018/01/26 16:24:31 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000002000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r0) r1 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x7, 0x2000) read(r1, &(0x7f0000000000)=""/229, 0xe5) r2 = getuid() ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000000)={0x9, 0x8000, 0x7f}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000001000)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000b8e000-0x38)={&(0x7f0000001000-0xc)={0x10, 0x0, 0x0, 0x2008004}, 0xc, &(0x7f0000000000)={&(0x7f0000551000)={0x20, 0x35, 0x200, 0x6, 0x0, {0x1a, 0x0, 0x0}, [@typed={0xc, 0x48, @uid=r2}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x20004040) ioctl$KDMKTONE(r1, 0x4b30, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000034f000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000bef000-0x10)={&(0x7f000017c000)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0xffffffffffffffff, 0x3c}, @in=@multicast1=0xe0000001, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0}, [@algo_auth={0x48, 0x1, {{'sha1\x00'}, 0x0, ""}}]}, 0x138}, 0x1, 0x0, 0x0, 0x0}, 0x0) iopl(0xfffffffffffff7c6) 2018/01/26 16:24:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00007e1000-0x9)='/dev/sg#\x00', 0x5568, 0x400) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000e8000-0x14)={0x2, 0x0, 0x1, 0x1, 0xcd7b}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00006fd000)=0x810, 0x4) sendto$inet(r1, &(0x7f0000965000-0xc9)="7cb67482a7b09c217df8851bcdd0331ee10797555a3318298c304e7f5410aa8c0264fa603091bb3ab5ec15f63bc3f0bc51e34c0e199b3a59b6b18588465cef2993cd4fb582ac41a075fbc13c6d8ccc522d2cdfee73c507eb1b7c34daf04a3ef6e003a2a4ae824ead244cda93109c824962394a98010e5fb34cd47d1cced820fa19318a2180b27f1566e5a6f15e3416caaf0ca77dd7555d8125865f9ce425cb23a067aa8589a019cfde3085414165d867e7423f9264fbc214749020be51f88ac64166d7c1ba2f0ab50d", 0xc9, 0x4040000, 0x0, 0x0) 2018/01/26 16:24:31 executing program 6: mmap(&(0x7f0000001000/0xfcc000)=nil, 0xfcc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b5000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x402c542b, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/26 16:24:31 executing program 3: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000008000-0xad3)={@random="656fe1205e68", @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, "124b52", 0x30, 0x2f, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, {[], @icmpv6=@time_exceed={0x3, 0x1, 0x0, 0x0, [0x0, 0x0, 0x0], {0x0, 0x6, "571b82", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, [], ""}}}}}}}, &(0x7f0000003000-0x18)={0x0, 0x1, [0x0]}) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x9, 0x6, 0x7, &(0x7f0000005000)={0x0, 0x0}) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f000000e000-0x4)=0x80) openat$hwrng(0xffffffffffffff9c, &(0x7f000000c000)='/dev/hwrng\x00', 0x0, 0x0) 2018/01/26 16:24:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x100000000, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf}, 0x0}, {0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x42}, 0x0, [0x4, 0x4, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0]}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0xffffffffffffffff, 0x8000, 0x0, 0x0, 0x0}, 0x14) socketpair(0x5, 0x6, 0x2, &(0x7f00008e7000-0x8)={0x0, 0x0}) getpeername$netrom(r0, &(0x7f0000cdd000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f000073a000)=0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001000+0xfde)=0x0, 0x4) 2018/01/26 16:24:31 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001000-0x8)='./file0\x00', 0xa4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000000)={0x7, 0x6}) mmap(&(0x7f0000000000/0xa6a000)=nil, 0xa6a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$random(&(0x7f0000358000+0x738)='/dev/random\x00', 0x0, 0x800) fcntl$getown(r1, 0x9) r2 = getpgrp(0x0) ioctl$TIOCCONS(r0, 0x541d) mmap(&(0x7f0000a6a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000a6a000)=0x1) r3 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r2, r3, 0x14, &(0x7f00003f0000-0x10)={0x0, 0x10001, 0x80000001, 0x0}) mmap(&(0x7f0000a6a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f0000a6a000)='./file0\x00', 0x80, 0x140) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000773000)={0xfffffffffffffdb0}, 0x8, 0x0) syz_open_pts(r0, 0x8000) read(r4, &(0x7f0000b0a000)=""/128, 0x80) 2018/01/26 16:24:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000feb000)=0xa90d, 0x4) recvfrom$inet6(r0, &(0x7f0000fbf000-0x93)=""/185, 0xb9, 0x1000026, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000553000-0x6)={0x0, 0x9}, &(0x7f0000a5e000)=0x6) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000635000-0xa0)={r1, @in={{0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10001, 0x1, 0x292, 0xff, 0x2}, 0xa0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r2, &(0x7f0000a29000)={&(0x7f00005db000-0x1c)=@in6={0xa, 0x3, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c, &(0x7f0000fc8000)=[], 0x0, 0x0, 0x0, 0x0}, 0x8000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f000085f000-0xe6)={r1, 0xde, "fd4815698e7773d8215b998203153c84a801bd0d2f268fada3ee130c88fc550f3579786554b9a2bd3bbc8d2d2666a1d2acf17ebdf4a9cf56255f75d1be366f3c68bd5ef1666d005aa41ad38ed3e84c0ce7f6c8e9988c8bd63184ecd4fce7e4ab73594ac27c9a8999b1c2c04c43810d42767c5b54a73171cde524b9daba8d94d5050cd3d9e5755ad32e2b201342b4b9acbd1da5f98d467185b68aa1a9d2a3fba75ca5cae581e000ec248df57aa93a5f7f764d43d6af198055a95c836687e077e6d9b7e2acdf170aac6b0f968f26a4939c4ebe04930e446ba0a510d745103f"}, &(0x7f0000ee7000)=0xe6) sendto$inet6(r2, &(0x7f0000b0d000-0x92)="", 0xffed, 0x0, &(0x7f000001b000)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r4 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000363000-0x15)='/dev/pktcdvd/control\x00', 0x900, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f000070e000)={r3, 0x22, "490f542423d0cae73cc75a3cfae163c03bc1ac0613eb710ec25bff1633db7c2d60d2"}, &(0x7f0000786000)=0x2a) 2018/01/26 16:24:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d99000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x6, &(0x7f0000d9a000-0x18)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0]) mmap(&(0x7f0000d99000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d99000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000d9a000-0x4)=0x0, &(0x7f0000d99000)=0x0, &(0x7f0000d09000-0x4)=0x0) r3 = getegid() r4 = getgid() r5 = getegid() fstat(r0, &(0x7f0000117000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000d99000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000d99000)=0x0, &(0x7f0000745000-0x4)=0x0, &(0x7f000042e000)=0x0) mmap(&(0x7f0000d99000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x6, &(0x7f0000d99000)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0]) mmap(&(0x7f0000d99000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000d9a000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000d99000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setgroups(0x9, &(0x7f0000d9a000-0x24)=[r1, r2, r3, r4, r5, r6, r7, r8, r9]) mmap(&(0x7f0000d99000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d99000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000d99000)={{{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000089000)=0xe8) mmap(&(0x7f0000d99000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$packet(r0, &(0x7f0000d99000)=""/253, 0xfd, 0x10142, &(0x7f0000d99000)={0x11, 0x0, r10, 0x1, 0x8, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14) 2018/01/26 16:24:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000025000-0xa)='./control\x00', 0x0) r0 = open(&(0x7f00001d4000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000e99000)='./control\x00', 0x0) r1 = openat(r0, &(0x7f000001b000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000f05000)='./file0\x00', 0x0) openat(r1, &(0x7f0000fb0000-0xe)='./file0/file0\x00', 0x10240, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000f29000-0x8)={0x0, 0x0}, &(0x7f00008fc000-0x4)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00001fb000)={r2, 0x80000000}, &(0x7f0000b7b000-0x4)=0x8) rmdir(&(0x7f0000398000)='./control\x00') 2018/01/26 16:24:31 executing program 7: mmap(&(0x7f0000000000/0xefd000)=nil, 0xefd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000efb000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000efa000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000efb000)='/proc/self/net/pfkey\x00', 0x0, 0x0) close(r0) 2018/01/26 16:24:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000058b000-0x20)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0, 0x0, 0x20000000002, 0x2, 0x0, 0x0, 0x0}, 0x20) 2018/01/26 16:24:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000384000-0xb)="6e65742f726f75746500f2") ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000229000-0x50)={@syzn={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, @ifru_data=&(0x7f00007a3000)="5d1e8a7169158bf461f991b64a59e4fbf5837b4565fec6fe095502ea8c516fca"}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00001e7000-0x8)={0x0, 0x0}) preadv(r0, &(0x7f0000e4e000)=[{&(0x7f0000fdb000)=""/4096, 0xffffffc8}], 0x1, 0x0) 2018/01/26 16:24:31 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0xcf, &(0x7f0000000000)="b09b8ecbad100e5126ae8df983db6c63dd8ec72628c8784915f273a8c5f37c7c1d979e6600b3653f2d0028486b8fd1d6fa9f6aced58f64d84082fdf777fd561a13a523b2762a0fb4dc48e26bb9c866753352dbafca2c7a857ea22269f264898225f8fb7928e1430c0953d727f54f3929c2596d32b10c74509a823195f412c0f05e5fe4db2fdd410849a3b9ebecd7528a50f0682b92ecdf158e0be86e1bc4917bc27e536924249ab6fe4e46e69d5b41c97186e525b7a153f1a66128badfb344d5ccc7662d0a4fc7c3e83884a4adc46adf9b68bcb74da10a2cc713a34568d76fcc41e6475d35843c", 0xe7) mmap(&(0x7f0000000000/0xd51000)=nil, 0xd51000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000006000-0x8)='keyring\x00', &(0x7f0000005000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000107000-0x4)='tls\x00', 0x4) r2 = add_key$user(&(0x7f0000003000-0x5)='user\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000004000)="", 0x0, r1) r3 = add_key$keyring(&(0x7f0000001000-0x8)='keyring\x00', &(0x7f0000002000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r2, r3) 2018/01/26 16:24:31 executing program 5: mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f000000f000-0x8)={0x1}, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0}, &(0x7f000000e000)={0x0, 0x0}, 0x8) r0 = syz_open_dev$sg(&(0x7f0000009000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f000000f000-0x10)={0x0, 0xffffffffffffff00, 0x6, 0x0}, &(0x7f000000e000)=0x10) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f000000e000)={r1, @in6={{0xa, 0x1, 0x8, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x8001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x101, 0xfffffffffffffffe, 0xffff, 0x4, 0xffffffff}, &(0x7f0000003000)=0xa0) ioctl$EVIOCSABS0(r0, 0xc0189436, &(0x7f000000b000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/26 16:24:31 executing program 3: socket$inet6(0xa, 0x0, 0x5) r0 = getegid() setgid(r0) sync() 2018/01/26 16:24:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00004eb000)='net/ip6_flowlabel\x00') ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) unshare(0x28060400) r1 = socket$unix(0x1, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) [ 28.593775] syz-executor2: vmalloc: allocation failure: 8590196732 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 28.608829] CPU: 1 PID: 5034 Comm: syz-executor2 Not tainted 4.9.78-gf518fe4 #22 [ 28.616362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 28.625700] ffff8801cd97f880 ffffffff81d943a9 1ffff10039b2ff13 ffff8801ce20b000 [ 28.633778] ffffffff83ab8ea0 0000000000000001 0000000000400000 ffff8801cd97f990 [ 28.641809] ffffffff81451b82 024000c200000003 0000000041b58ab3 ffffffff84195325 [ 28.649841] Call Trace: [ 28.652423] [] dump_stack+0xc1/0x128 [ 28.657789] [] warn_alloc+0x212/0x240 [ 28.663240] [] ? zone_watermark_ok_safe+0x280/0x280 [ 28.669910] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 28.676724] [] ? __alloc_pages_nodemask+0x534/0x6b0 [ 28.683360] [] ? __alloc_pages_slowpath+0x1d90/0x1d90 [ 28.690172] [] ? depot_save_stack+0x3b1/0x4a0 [ 28.696290] [] ? __vmalloc_node_range+0x3e0/0x5f0 [ 28.702752] [] __vmalloc_node_range+0x3f5/0x5f0 [ 28.709044] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 28.715854] [] ? kmalloc_order_trace+0x7a/0x190 [ 28.722143] [] vmalloc+0x5b/0x70 [ 28.727130] [] ? xt_alloc_entry_offsets+0x41/0x60 [ 28.733593] [] xt_alloc_entry_offsets+0x41/0x60 [ 28.739882] [] translate_table+0x21a/0x1e80 [ 28.745827] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 28.752812] [] ? selinux_ipv4_output+0x40/0x40 [ 28.759016] [] ? __lock_is_held+0xa1/0xf0 [ 28.764785] [] ? ip6t_alloc_initial_table+0x6a0/0x6a0 [ 28.771598] [] ? __might_fault+0x114/0x1d0 [ 28.777459] [] ? __check_object_size+0x174/0x3a9 [ 28.783835] [] do_ip6t_set_ctl+0x2be/0x470 [ 28.789689] [] ? compat_do_ip6t_set_ctl+0x150/0x150 [ 28.796325] [] ? mutex_unlock+0x9/0x10 [ 28.801835] [] ? nf_sockopt_find.constprop.0+0x1a7/0x220 [ 28.808909] [] nf_setsockopt+0x67/0xc0 [ 28.814421] [] ipv6_setsockopt+0x115/0x150 [ 28.820277] [] tcp_setsockopt+0x82/0xd0 [ 28.825872] [] sock_common_setsockopt+0x95/0xd0 [ 28.832161] [] SyS_setsockopt+0x160/0x250 [ 28.837927] [] ? SyS_recv+0x40/0x40 2018/01/26 16:24:31 executing program 5: mmap(&(0x7f0000000000/0xff9000)=nil, 0xff9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f000078b000-0x30)={0x80000000, 0x4, 0x1, 0x3, 0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000009000)=0x909, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f000000c000)=0x0, &(0x7f0000b51000)=0x4) 2018/01/26 16:24:31 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000001000-0xd)='/dev/usbmon#\x00', 0x4, 0x420000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x951a2cba3258487d, &(0x7f0000001000-0x108)={0x2, {{0xa, 0x3, 0x9, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x1ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x9, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x1, 0x800000000000032, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000d96000)=0x0, 0x4) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000b9b000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000468000)={0x6, 0x7}) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000fbf000)=0x0) [ 28.843175] [] ? entry_SYSCALL_64_fastpath+0x5/0xe8 [ 28.849814] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 28.856624] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 28.863173] [] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 28.877871] Mem-Info: [ 28.882069] active_anon:56156 inactive_anon:45 isolated_anon:0 [ 28.882069] active_file:3499 inactive_file:7858 isolated_file:0 [ 28.882069] unevictable:0 dirty:28 writeback:37 unstable:0 [ 28.882069] slab_reclaimable:5156 slab_unreclaimable:60042 [ 28.882069] mapped:23708 shmem:51 pagetables:663 bounce:0 [ 28.882069] free:1473529 free_pcp:385 free_cma:0 [ 28.920013] Node 0 active_anon:220484kB inactive_anon:180kB active_file:13996kB inactive_file:31432kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:94836kB dirty:92kB writeback:180kB shmem:204kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 88064kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 28.951424] DMA free:15908kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 28.981842] lowmem_reserve[]: 0 2908 6410 6410 [ 28.987535] DMA32 free:2980000kB min:30596kB low:38244kB high:45892kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2980760kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:760kB local_pcp:712kB free_cma:0kB [ 29.018866] lowmem_reserve[]: 0 0 3501 3501 [ 29.023964] Normal free:2921968kB min:36824kB low:46028kB high:55232kB active_anon:201604kB inactive_anon:180kB active_file:14008kB inactive_file:31428kB unevictable:0kB writepending:96kB present:4718592kB managed:3585212kB mlocked:0kB slab_reclaimable:20636kB slab_unreclaimable:240028kB kernel_stack:5472kB pagetables:2440kB bounce:0kB free_pcp:1264kB local_pcp:624kB free_cma:0kB [ 29.057722] lowmem_reserve[]: 0 0 0 0 [ 29.062176] DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 29.077497] DMA32: 2*4kB (M) 1*8kB (M) 3*16kB (M) 1*32kB (M) 3*64kB (M) 3*128kB (M) 2*256kB (M) 4*512kB (M) 1*1024kB (M) 1*2048kB (M) 726*4096kB (M) = 2980000kB [ 29.094925] Normal: 755*4kB (UME) 99*8kB (UM) 50*16kB (UM) 71*32kB (UME) 30*64kB (UME) 15*128kB (UME) 9*256kB (ME) 7*512kB (UM) 2*1024kB (ME) 4*2048kB (UME) 707*4096kB (M) = 2922724kB [ 29.114498] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 29.123066] 11411 total pagecache pages [ 29.127016] 0 pages in swap cache [ 29.130459] Swap cache stats: add 0, delete 0, find 0/0 [ 29.135809] Free swap = 0kB [ 29.138794] Total swap = 0kB [ 29.141807] 1965979 pages RAM [ 29.144890] 0 pages HighMem/MovableOnly [ 29.148828] 320509 pages reserved [ 29.152625] syz-executor2: vmalloc: allocation failure: 8590196732 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 29.163387] CPU: 0 PID: 5078 Comm: syz-executor2 Not tainted 4.9.78-gf518fe4 #22 [ 29.170888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 29.180212] ffff8801cdb1f880 ffffffff81d943a9 1ffff10039b63f13 ffff8801d0d26000 [ 29.188179] ffffffff83ab8ea0 0000000000000001 0000000000400000 ffff8801cdb1f990 [ 29.196145] ffffffff81451b82 024000c200000003 0000000041b58ab3 ffffffff84195325 [ 29.204119] Call Trace: [ 29.206684] [] dump_stack+0xc1/0x128 [ 29.212019] [] warn_alloc+0x212/0x240 [ 29.217440] [] ? zone_watermark_ok_safe+0x280/0x280 [ 29.224075] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 29.230883] [] ? __alloc_pages_nodemask+0x534/0x6b0 [ 29.237518] [] ? __alloc_pages_slowpath+0x1d90/0x1d90 [ 29.244329] [] ? depot_save_stack+0x122/0x4a0 [ 29.250445] [] ? __vmalloc_node_range+0x3e0/0x5f0 [ 29.256910] [] __vmalloc_node_range+0x3f5/0x5f0 [ 29.263201] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 29.270023] [] ? kmalloc_order_trace+0x7a/0x190 [ 29.276313] [] vmalloc+0x5b/0x70 [ 29.281298] [] ? xt_alloc_entry_offsets+0x41/0x60 [ 29.287761] [] xt_alloc_entry_offsets+0x41/0x60 [ 29.294052] [] translate_table+0x21a/0x1e80 [ 29.299997] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 29.306982] [] ? selinux_ipv4_output+0x40/0x40 [ 29.313182] [] ? __lock_is_held+0xa1/0xf0 [ 29.318950] [] ? ip6t_alloc_initial_table+0x6a0/0x6a0 [ 29.325758] [] ? __might_fault+0x114/0x1d0 [ 29.331612] [] ? __check_object_size+0x174/0x3a9 [ 29.337991] [] do_ip6t_set_ctl+0x2be/0x470 [ 29.343845] [] ? compat_do_ip6t_set_ctl+0x150/0x150 [ 29.350480] [] ? mutex_unlock+0x9/0x10 [ 29.355986] [] ? nf_sockopt_find.constprop.0+0x1a7/0x220 [ 29.363055] [] nf_setsockopt+0x67/0xc0 [ 29.368561] [] ipv6_setsockopt+0x115/0x150 [ 29.374414] [] tcp_setsockopt+0x82/0xd0 [ 29.380012] [] sock_common_setsockopt+0x95/0xd0 [ 29.386297] [] SyS_setsockopt+0x160/0x250 [ 29.392067] [] ? __fget+0x228/0x3a0 [ 29.397312] [] ? SyS_recv+0x40/0x40 [ 29.402559] [] ? entry_SYSCALL_64_fastpath+0x5/0xe8 [ 29.409212] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 29.416035] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 29.422590] [] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 29.430170] Mem-Info: [ 29.432593] active_anon:50402 inactive_anon:44 isolated_anon:0 [ 29.432593] active_file:3502 inactive_file:7862 isolated_file:0 [ 29.432593] unevictable:0 dirty:6 writeback:0 unstable:0 [ 29.432593] slab_reclaimable:5159 slab_unreclaimable:59859 [ 29.432593] mapped:23630 shmem:51 pagetables:620 bounce:0 [ 29.432593] free:1479635 free_pcp:529 free_cma:0 [ 29.465709] Node 0 active_anon:201608kB inactive_anon:176kB active_file:14008kB inactive_file:31448kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:94520kB dirty:24kB writeback:0kB shmem:204kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 67584kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 29.494986] DMA free:15908kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 29.524362] lowmem_reserve[]: 0 2908 6410 6410 [ 29.529555] DMA32 free:2980000kB min:30596kB low:38244kB high:45892kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2980760kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:760kB local_pcp:48kB free_cma:0kB [ 29.560901] lowmem_reserve[]: 0 0 3501 3501 [ 29.565794] Normal free:2922632kB min:36824kB low:46028kB high:55232kB active_anon:201608kB inactive_anon:176kB active_file:14008kB inactive_file:31448kB unevictable:0kB writepending:24kB present:4718592kB managed:3585212kB mlocked:0kB slab_reclaimable:20636kB slab_unreclaimable:239436kB kernel_stack:5376kB pagetables:2480kB bounce:0kB free_pcp:1356kB local_pcp:628kB free_cma:0kB [ 29.599669] lowmem_reserve[]: 0 0 0 0 [ 29.604033] DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 29.619299] DMA32: 2*4kB (M) 1*8kB (M) 3*16kB (M) 1*32kB (M) 3*64kB (M) 3*128kB (M) 2*256kB (M) 4*512kB (M) 1*1024kB (M) 1*2048kB (M) 726*4096kB (M) = 2980000kB 2018/01/26 16:24:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000003, 0x446) sendmsg(r0, &(0x7f0000f66000-0x38)={&(0x7f0000b08000-0x80)=@generic={0x8000000a, "daf8ffe6ffffff0001f90000000000b61b340e63f8ab691822e903e7d64ac800000002000000007f844686fbbf26093d6b53efc1cb2b880001186a68506776e9eba5ebd039273202a52700faccec35120ec64fc333c1c99287b26eaece2900727e347f814dc256ce82cb2c8080000000bff200000000000000076167b456"}, 0x80, &(0x7f0000c7b000)=[], 0x0, &(0x7f0000fe1000-0x128c)=[], 0x0, 0x0}, 0x0) getsockname(r0, &(0x7f0000d40000)=@hci={0x0, 0x0, 0x0}, &(0x7f0000b5b000)=0x6) 2018/01/26 16:24:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000c96000)='./file0\x00', 0x2, 0x20) accept4$ax25(r0, &(0x7f0000335000)={0x0, {""/7}, 0x0}, &(0x7f00007a0000)=0x10, 0x80800) r1 = add_key$user(&(0x7f0000102000-0x5)='user\x00', &(0x7f0000aea000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000b66000)="007df7a601e55f94b9a78ea4d6d1b0126886f7ef684ab4431718e389fd5309f2089eb12c983b99f85d2be79ef485a275f388d9ede8991b32297d4167d593a527a72237c0bd235b25d12b04545aaa2d66a2ff0e5d7a95aeef0f13e234599aea5391dcab479876e3bc2df2954cc38add7a754e392c05d4c79751fa268f7b01497bdce5c4286d9c9fba62247961fe9266cd05940e87ba8870c70afab6d9b84c661b2bfd711e699dafa73ece11321977c4934d3ec3b22c3d68414b80146d60ebe3aa0d81fd49cc3fc8c5620bf17518b254a2a8d22af8b9181583b414c08f7951e2190efaecedad0ad3f9ea01a51fc36142db1f4549b7e7e1", 0xf6, 0xfffffffffffffff8) r2 = add_key$keyring(&(0x7f00004e0000)='keyring\x00', &(0x7f00007d2000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0x0) keyctl$search(0xa, r1, &(0x7f0000dfe000-0xb)='asymmetric\x00', &(0x7f0000349000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, r2) fcntl$getownex(r0, 0x10, &(0x7f00002a0000)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f000045e000)=r3) r4 = socket$inet(0x2, 0x2, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000bcb000)=0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f000004e000-0x4)=0x7fffffff, 0x4) setsockopt$inet6_int(r5, 0x29, 0x4b, &(0x7f000040a000-0x2)=0xeb63c83, 0xfffffffffffffda7) socketpair$llc(0x1a, 0x1, 0x0, &(0x7f000006a000)={0x0, 0x0}) bind$inet6(r5, &(0x7f00001f1000)={0xa, 0x1, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) bind$inet(r4, &(0x7f0000967000)={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mkdir(&(0x7f00005a2000)='./file0\x00', 0x10) 2018/01/26 16:24:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000c22000)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000d06000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f983da05981c3abf8fececb2c6c408a50201805a4a9bedaf2f872700af0000296e221aa21dd9f5d26f65aa56a075ed2085ff79fcd89d9311c5b4c3cdab97c3e3", "4787572f09825c8e3365c78ed76347e7a366e62f6af7912775560135336adcfd6c7c87059df6eec5352fcc2030e82d8b0cd1265b83411e741005a6ce2d124953", "fac01004005b007a9a38f8492000044929d33f0010933e648169b41bc838285f", [0x0, 0x0]}) dup(r0) 2018/01/26 16:24:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000b9000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x100000002}, 0x1c) sendto$inet(r0, &(0x7f000050a000-0x6e)="", 0xff77, 0x8000, &(0x7f0000560000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f00007c0000-0x10)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000a18000-0x38)={&(0x7f0000936000-0x10)=@in={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00008e2000-0x90)=[], 0x0, &(0x7f0000438000-0x90)=[], 0x0, 0x0}, 0x0) sysfs$2(0x2, 0x9, &(0x7f00003a2000-0x33)=""/51) 2018/01/26 16:24:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000959000)={0x0, 0x0, &(0x7f00007a0000)={&(0x7f000041e000-0x10)={0x2, 0xb, 0x0, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = open(&(0x7f0000a0a000)='./file0\x00', 0x400, 0x80) connect$ax25(r1, &(0x7f0000776000)={0x3, {"9461a1123ddadc"}, 0x8}, 0x10) 2018/01/26 16:24:32 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000c08000)='maps\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000001000-0x8)={0x0, 0x5}, &(0x7f0000419000)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000165000-0x20)={0xff, 0x8, 0x8208, 0x555, 0x1, 0x100, 0x100, 0x7, r1}, 0x20) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000038000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0xc074510c, &(0x7f0000124000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) 2018/01/26 16:24:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00002cc000-0x3)='\'-\x00', 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000952000)={0x0, @in6={{0xa, 0x2, 0x6, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x101}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40, 0x0, 0x1, 0x0, 0x42}, &(0x7f0000d42000)=0xa0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f000045f000)=@assoc_value={r1, 0x58b}, &(0x7f0000e08000)=0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000f5f000-0xb)='lp\x00', 0x4) sendto$inet(r2, &(0x7f0000fd0000)="", 0xfffffffffffffec1, 0x20000801, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000754000)=0x0) fsync(r2) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000070a000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000fbd000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@generic="7cbd6d836fdd6951804dc4eb46dc2478"}) shutdown(r2, 0x1) 2018/01/26 16:24:32 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000+0xfd5)='/dev/sg#\x00', 0x4, 0x40000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000272000-0xd)='/selinux/mls\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x30280) seccomp(0x1, 0x0, &(0x7f000003c000)={0x1, &(0x7f000003f000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000b8e000-0x10)="9416b545bc42df920000000001000004", 0x10) set_tid_address(&(0x7f00000f5000-0x4)=0x0) syncfs(r1) 2018/01/26 16:24:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b9000-0x4)=0x51) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000fdf000-0x8)=[{r0, 0x0, 0x0}], 0x1, 0xb92) ioctl$TCSETS(r1, 0x5402, &(0x7f00000fd000)={0x2, 0x100, 0x8ec7, 0x7fff, 0x800, 0x5, 0x0, 0x5, 0x4, 0x3f, 0xfffffffffffffc00, 0x1}) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000fdd000-0x56)="7c3b4a3676d20de3fae686f01e1f62e0bb4d3f049980d679a2e63a351bbc7abc76acbc44b4a0eb3403eda33d115eaacc1e99209728b64b2c951404ad007f2895c80a4e86bd39df59db5b72fcdd7953d995645cd55e06") ioctl$TCXONC(r1, 0x540a, 0x0) [ 29.636487] Normal: 754*4kB (UM) 100*8kB (UME) 50*16kB (UM) 72*32kB (UME) 30*64kB (UME) 14*128kB (UME) 9*256kB (ME) 7*512kB (UM) 2*1024kB (ME) 4*2048kB (UME) 707*4096kB (M) = 2922632kB [ 29.655745] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 29.664309] 11415 total pagecache pages [ 29.668257] 0 pages in swap cache [ 29.671878] Swap cache stats: add 0, delete 0, find 0/0 [ 29.677218] Free swap = 0kB [ 29.680224] Total swap = 0kB [ 29.683216] 1965979 pages RAM [ 29.686288] 0 pages HighMem/MovableOnly [ 29.690683] 320509 pages reserved 2018/01/26 16:24:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000931000)={{{@in6=@loopback={0x0, 0x0}, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000a8a000)=0xe8) write(r0, &(0x7f0000aa3000-0xb8)="0919c78fc429adde00a055b63774874497b70919bef0cafceb52e30e6625d2f62affa04d04a22236a3824c2c7f43f22413b1560cf843e888b0cd6891da08c98b55fdb738856fdc06c9a67074b4372f5faed36c3b79cbffd8cd6a07ed25d3b705d182c4fcad449a32da7f6284b33a6e5d2d9899ac7b3eb29a3fa085f74c74edce86c884d8e7623e6b2435b6c8fbcd531ef3aa0cb0299d6fd99f8ed6b5748290902979b3a68c572a05bc1e00832e7cbac15312b2119c16db43", 0xb8) r2 = getgid() bind$ax25(r0, &(0x7f0000f5e000-0x10)={0x3, {"fed35cd6c4ab90"}, 0x3}, 0x10) chown(&(0x7f000084e000-0x8)='./file0\x00', r1, r2) write(r0, &(0x7f000018f000-0x24)="2400000052001f0014b2f4070009040002e707100800010000ffffff080000ff00000000", 0x24) 2018/01/26 16:24:32 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) utimes(&(0x7f0000006000-0x8)='./file0\x00', &(0x7f0000013000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f000001e000)='/dev/keychord\x00', 0x4000, 0x0) setsockopt$llc_int(r1, 0x10c, 0xf, &(0x7f0000d20000)=0x7, 0x4) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000046000)=0x0, &(0x7f0000165000-0x4)=0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/26 16:24:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000aa0000-0xd)='/dev/usbmon#\x00', 0x4, 0x1) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000018000-0x10)="", 0x0) 2018/01/26 16:24:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000047000-0x6)='./bus\x00', 0x0) r0 = open$dir(&(0x7f0000029000)='./bus\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000040e000-0x9)='/dev/rtc\x00', 0x180, 0x0) accept4$unix(r1, &(0x7f0000fbc000-0x6e)=@file={0x0, ""/108}, &(0x7f000067a000)=0x6e, 0x80000) getdents64(r0, &(0x7f0000f08000-0x14)=""/24, 0x18) 2018/01/26 16:24:32 executing program 6: mmap(&(0x7f0000000000/0x1f000)=nil, 0x1f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8) r1 = syz_open_dev$usbmon(&(0x7f000000f000)='/dev/usbmon#\x00', 0x4, 0x400000) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f000001f000)={{0xa, 0x1, 0x4, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x42f}, {0xa, 0x3, 0x7, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x4, [0x9, 0x401, 0x3, 0xa9, 0x1, 0x86e, 0xebf, 0x25]}, 0x5c) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000020000-0xe8)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000020000-0x4)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f000000e000-0xe8)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000012000-0x4)=0xe8) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f000001a000)={&(0x7f000001e000-0xc)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000020000-0x10)={&(0x7f0000020000-0x54)=@bridge_newneigh={0x54, 0x1c, 0x800, 0x0, 0x3, {0xa, 0x0, 0x0, r2, 0x22, 0x10, 0x6}, [@NDA_IFINDEX={0x8, 0x8, r3}, @NDA_VNI={0x8, 0x7, 0x6}, @NDA_PORT={0x8, 0x6, 0x3}, @NDA_VNI={0x8, 0x7, 0x80000000}, @NDA_MASTER={0x8, 0x9, 0x80000001}, @NDA_SRC_VNI={0x8, 0xb, 0x8001}, @NDA_PORT={0x8, 0x6, 0x0}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x880) sendmsg$nl_xfrm(r0, &(0x7f0000004000-0x38)={&(0x7f000001e000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000001000)={&(0x7f0000007000-0x3dc)=@migrate={0x50, 0x21, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xffffffffffffffff, 0x0}, []}, 0x50}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 16:24:32 executing program 5: mmap(&(0x7f0000000000/0x21000)=nil, 0x21000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000003000-0x30)=[], 0x0, &(0x7f0000008000-0x2a0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) mmap(&(0x7f0000021000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000022000-0x20)={@generic="cf24c1116f2917074070807e00559d66", @ifru_addrs={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) sendmmsg(0xffffffffffffffff, &(0x7f0000011000)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f000001b000)={@syzn={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 29.785397] audit_printk_skb: 45 callbacks suppressed [ 29.785409] audit: type=1400 audit(1516983872.444:30): avc: denied { create } for pid=5123 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 2018/01/26 16:24:32 executing program 2: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000706000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000709000-0x7)=""/8, &(0x7f0000707000-0x4)=0x8) creat(&(0x7f0000601000)='./file0\x00', 0x0) 2018/01/26 16:24:32 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/rtc\x00', 0x2100, 0x0) getsockname$packet(r0, &(0x7f00000b9000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000000000)=0xfffffffffffffd6e) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000001000-0x9)='/dev/rtc\x00') ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00006ba000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x6200}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000002000-0xe1)=""/225, 0xe1, 0x40000000, &(0x7f0000000000)={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_void(r1, 0x29, 0x23, 0x0, 0x0) 2018/01/26 16:24:32 executing program 3: r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) utimes(&(0x7f0000006000-0x8)='./file0\x00', &(0x7f0000013000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000003000)=0x82, 0x4) execve(&(0x7f0000002000)='./file0\x00', &(0x7f0000000000)=[&(0x7f0000000000)="5c2e7365637572697479e3256264657673797374656d00", &(0x7f0000002000)='bdevppp0-L/\x00', &(0x7f0000002000-0x18)="012676626f786e65743073656375726974795c237d5e2400"], &(0x7f0000003000-0x20)=[&(0x7f0000001000)='\'$\x00', &(0x7f0000001000-0x5)='proc\x00', &(0x7f0000002000-0x1)='\x00', &(0x7f0000002000-0xb)='eth0wlan1^\x00']) rmdir(&(0x7f0000001000-0xe)='./file0/file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") r2 = accept4(0xffffffffffffff9c, &(0x7f000080a000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, &(0x7f00000f6000-0x2)=0x10, 0x80800) bind$pptp(r2, &(0x7f0000532000)={0x18, 0x2, {0x3, @loopback=0x7f000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000a78000)={&(0x7f00002f3000/0x2000)=nil, 0x2000}) 2018/01/26 16:24:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00006b5000-0xb)='/dev/loop#\x00', 0x3ff, 0x40000) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000b98000)=[{&(0x7f00001f2000)="aa", 0x1}], 0x244, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000bf3000-0x4)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00007a1000)={0x0, 0x2, 0x2, [0x7, 0x3]}, &(0x7f0000681000-0x4)=0xc) r3 = add_key(&(0x7f0000fee000-0xb)='cifs.idmap\x00', &(0x7f0000185000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000444000-0x5)='user\x00', &(0x7f000056b000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000c2f000-0xc1)="463ca52e43646c8e9150e66bb45a0345677e07c85eb2f09aeb51970a718618a37789eb162833c337f74e0f39ab0cceb4150e363f8acb0e3834543c72395a8a60d74c356f3373db0c15bb9509e4f94b2b79c9944e0c3748f6b13ae5fe273e77e30a9784900e7ed8cacfce7f2b1afe89511b7db97b448c2d71470872a9c096317b56b9f6cae58fc1abae016c2d3700380b040ff45795d58f5b4fcc6394bba2f8d631628dacaf9c680f3dc57e3031a9dc4ff4ee615a535592de2e26ff3f3fa6b98f15", 0xc1, r3) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000c9e000-0x8)=@assoc_value={r2, 0x72}, &(0x7f0000f97000-0x4)=0x8) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f000008b000)=""/41) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f000064b000)={0x0, 0x1, 0x10}, &(0x7f0000083000)=0xc) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) pwritev(0xffffffffffffffff, &(0x7f00004f5000)=[{&(0x7f0000ece000)="", 0x0}], 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000b27000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r4) 2018/01/26 16:24:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000006000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000008000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1, 0x0}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000012000-0x10)={&(0x7f0000476000/0x2000)=nil, 0x2000}) ftruncate(r0, 0x9b0) 2018/01/26 16:24:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000047000-0x6)='./bus\x00', 0x0) r0 = open$dir(&(0x7f0000029000)='./bus\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000040e000-0x9)='/dev/rtc\x00', 0x180, 0x0) accept4$unix(r1, &(0x7f0000fbc000-0x6e)=@file={0x0, ""/108}, &(0x7f000067a000)=0x6e, 0x80000) getdents64(r0, &(0x7f0000f08000-0x14)=""/24, 0x18) 2018/01/26 16:24:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000d20000-0x11)='/dev/vga_arbiter\x00', 0x100, 0x0) setsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f00001d2000-0x53)="15d8c9874819a356b002607c7b6abdd3a4a262add28fe04f5ff3e25fa589322d4af75280c46dd5486e2cca31e1644e0ed96d4023c2ef6f16e72ab8624ccf50974537c143cacfbc786293a4c203b17c84195897", 0x53) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00001ad000-0x8)={0x0, 0x0}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014e000-0x38)={&(0x7f0000cdc000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000f9c000-0x10)={&(0x7f0000b44000-0x2d4)=@updpolicy={0xc4, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x17}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0xb7, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, [@policy_type={0xc, 0x10, {0xffffffffffffffff, 0x0, 0x0}}]}, 0xc4}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 16:24:32 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000001000-0x4c)={0x3, 0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000005000-0x12)='net/ip6_flowlabel\x00') mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000014000)=0x0) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000015000-0x10)={0x7, &(0x7f0000014000-0x38)=[{0x4, 0x1, 0x7fff, 0x0}, {0x2, 0xf7, 0x1, 0x0}, {0x1, 0x1f, 0x4, 0x3}, {0x1, 0x6, 0xffff, 0x2ca1d643}, {0x189c, 0x200, 0x2, 0xfffffffffffffff9}, {0x80, 0x8, 0x3, 0x40}, {0x6, 0x0, 0x524, 0xffffffffffffffc0}]}) 2018/01/26 16:24:32 executing program 4: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f000036f000)=0x0, &(0x7f0000a48000)=0x7c9d56b) mmap(&(0x7f0000000000/0xf73000)=nil, 0xf73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000f70000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x3}, 0x1c) mmap(&(0x7f0000f73000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000f73000)=@dstopts={0xbd, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@pad1={0x0, 0x1, 0x0}, @calipso={0x7, 0x0, {0x7fffffff, 0x0, 0xa000, 0x80000001, [0x7ff, 0x9, 0x9]}}, @hao={0xc9, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @pad1={0x0, 0x1, 0x0}]}, 0x8) fcntl$setpipe(r1, 0x407, 0xd98) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00007f4000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) 2018/01/26 16:24:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000503000-0xc)={0x0, 0x0, 0x0}, &(0x7f000003c000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000cc8000-0x8)={0x0, 0x0}) syz_open_procfs(r2, &(0x7f00007fa000)='net/protocols\x00') 2018/01/26 16:24:32 executing program 6: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000723000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000582000-0x8)={0x19980330, 0x0}, &(0x7f00005cd000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f00002d9000-0x10)={0x1f, 0x0, 0x3, 0x7}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x40000048f, &(0x7f000078a000-0x2c)="", 0x0) 2018/01/26 16:24:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000fbf000)="", &(0x7f0000077000-0x4)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f00000d5000)="") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r0 = openat(0xffffffffffffffff, &(0x7f00009d7000)='./file0\x00', 0x800, 0x41) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000d3000-0x4)=0x0, &(0x7f0000511000-0x4)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000f54000)='attr/current\x00') sendfile(r1, r1, &(0x7f0000eb9000-0x8)=0x0, 0x1) timer_create(0x0, &(0x7f000030c000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000265000-0x4)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) r2 = gettid() tkill(r2, 0x16) 2018/01/26 16:24:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b92000-0x7)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f000038d000-0x69)="", 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendfile(r0, r1, &(0x7f0000af5000)=0x0, 0x10001) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00005bf000)=0x0) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f000028f000-0x4)=0x0) 2018/01/26 16:24:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00004d1000-0x15)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000399000-0x4)=0x0) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000bef000-0x10)={&(0x7f0000598000-0x160)=@newsa={0x140, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x32}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x0}, [@algo_aead={0x50, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x20, 0x60, "a95f640c"}}]}, 0x140}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 16:24:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000edf000-0x9)='/dev/ppp\x00', 0x10000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000a8a000)={{{@in=@rand_addr=0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000085f000-0x4)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, &(0x7f00002d6000)=r1) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000009000)=0xffffffffffffffc0, 0x4) sendto$inet(r2, &(0x7f0000f9b000)="", 0x0, 0x0, &(0x7f00007b9000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x0}]}, 0x10) 2018/01/26 16:24:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000fbd000)='./file0\x00', 0x40) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000a0d000-0x108)={0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x1, 0x3, 0x100000001, 0x20, 0x0, 0x5, 0x0, 0x223486e2, 0x8, 0xfd, 0x5, 0x2e38, 0x8, 0x1, 0x0]}, &(0x7f0000c16000)=0x108) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000dd5000-0x8)={r1, 0xcf6f, 0x8}, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00003bb000)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000505000-0x4)=0xe8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000283000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x301, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00001c9000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000f68000)=0xc) setreuid(r2, r4) unshare(0x8000000) r5 = mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x6e93ebbbcc0884ef, 0x0, &(0x7f0000665000-0x40)={0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedsend(r5, &(0x7f00005b1000)="", 0x0, 0x0, &(0x7f0000878000)={0x0, 0x0}) sync_file_range(r0, 0x4, 0x7, 0x55fb4468e5bfc6c7) 2018/01/26 16:24:32 executing program 2: mmap(&(0x7f0000000000/0x29000)=nil, 0x29000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000029000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000fa1000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f0000be6000)="", 0xffffffffffffff3b, 0x20000008, &(0x7f00008d5000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) fcntl$setstatus(r1, 0x4, 0x42800) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d84000-0x8)=0x0, 0x8000fffffffe) mmap(&(0x7f0000029000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000029000)={0x10, 0x0, 0x2, 0x2020}, 0xfffffffffffffd64) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f00009e9000)="3556809a54a5f658ee29615f57") getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}}}, &(0x7f000001d000-0x4)=0x3a) ioctl$sock_FIOGETOWN(r4, 0x401054d5, &(0x7f0000023000-0x4)=0x0) [ 29.947000] capability: warning: `syz-executor6' uses 32-bit capabilities (legacy support in use) [ 34.380307] random: crng init done INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes [ 244.939077] INFO: task syz-executor0:5183 blocked for more than 120 seconds. [ 244.946290] Not tainted 4.9.78-gf518fe4 #22 [ 244.951226] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 244.959551] syz-executor0 D28960 5183 3389 0x00000004 [ 244.965272] ffff8801cf2de000 ffff8801cc2d6a00 ffff8801d0f08a80 ffff8801c7056000 [ 244.973310] ffff8801db221b98 ffff8801cd2dfa40 ffffffff838a1bbb 0000000000000002 [ 244.981429] 0000000041b58ab3 00ffffff8418af54 ffff8801db222468 ffff8801db222490 [ 244.989427] Call Trace: [ 244.991990] [] ? __schedule+0x67b/0x1ba0 [ 244.997668] [] schedule+0x7f/0x1b0 [ 245.002854] [] blk_mq_freeze_queue_wait+0x114/0x230 [ 245.009502] [] ? plug_ctx_cmp+0x100/0x100 [ 245.015271] [] ? prepare_to_wait_event+0x450/0x450 [ 245.021841] [] blk_mq_freeze_queue+0x1d/0x20 [ 245.027870] [] lo_ioctl+0xfdf/0x1990 [ 245.033233] [] ? get_futex_key+0x1050/0x1050 [ 245.039286] [] ? __save_stack_trace+0x7d/0xf0 [ 245.045404] [] ? loop_lookup.part.19+0x110/0x110 [ 245.051807] [] blkdev_ioctl+0x4aa/0x1a60 [ 245.057487] [] ? blkpg_ioctl+0x930/0x930 [ 245.063196] [] ? __lock_acquire+0x629/0x3640 [ 245.069243] [] ? do_futex+0x3f8/0x15c0 [ 245.074749] [] ? kfree+0x103/0x300 [ 245.079932] [] ? SyS_add_key+0x236/0x390 [ 245.085621] [] ? entry_SYSCALL_64_fastpath+0x29/0xe8 [ 245.092807] [] block_ioctl+0xde/0x120 [ 245.098234] [] ? blkdev_fallocate+0x440/0x440 [ 245.104387] [] do_vfs_ioctl+0x1aa/0x1140 [ 245.110087] [] ? ioctl_preallocate+0x220/0x220 [ 245.116291] [] ? selinux_file_ioctl+0x355/0x530 [ 245.122620] [] ? selinux_capable+0x40/0x40 [ 245.128477] [] ? __fget+0x201/0x3a0 [ 245.133749] [] ? __fget+0x228/0x3a0 [ 245.139091] [] ? __fget+0x47/0x3a0 [ 245.144252] [] ? security_file_ioctl+0x89/0xb0 [ 245.150481] [] SyS_ioctl+0x8f/0xc0 [ 245.155645] [] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 245.162225] [ 245.162225] Showing all locks held in the system: [ 245.168520] 2 locks held by khungtaskd/514: [ 245.172832] #0: (rcu_read_lock){......}, at: [] watchdog+0x125/0xa70 [ 245.181545] #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x70/0x280 [ 245.191213] 2 locks held by getty/3304: [ 245.195157] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 245.204480] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x1f4/0x16c0 [ 245.214394] 1 lock held by syz-executor0/5183: [ 245.218972] #0: (&lo->lo_ctl_mutex/1){+.+.+.}, at: [] lo_ioctl+0x8f/0x1990 [ 245.228269] [ 245.229889] ============================================= [ 245.229889] [ 245.236932] NMI backtrace for cpu 1 [ 245.240571] CPU: 1 PID: 514 Comm: khungtaskd Not tainted 4.9.78-gf518fe4 #22 [ 245.247725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.257058] ffff8801d95bfd00 ffffffff81d943a9 0000000000000000 0000000000000001 [ 245.265028] 0000000000000001 0000000000000001 ffffffff810bac10 ffff8801d95bfd38 [ 245.272991] ffffffff81d9f4cd 0000000000000001 0000000000000000 ffff8801cdb23418 [ 245.280956] Call Trace: [ 245.283516] [] dump_stack+0xc1/0x128 [ 245.288847] [] ? irq_force_complete_move+0x390/0x390 [ 245.295567] [] nmi_cpu_backtrace+0xfd/0x120 [ 245.301502] [] ? irq_force_complete_move+0x390/0x390 [ 245.308231] [] nmi_trigger_cpumask_backtrace+0x117/0x190 [ 245.315300] [] arch_trigger_cpumask_backtrace+0x14/0x20 [ 245.322279] [] watchdog+0x6f0/0xa70 [ 245.327528] [] ? watchdog+0x125/0xa70 [ 245.332945] [] kthread+0x26d/0x300 [ 245.338112] [] ? reset_hung_task_detector+0x20/0x20 [ 245.344744] [] ? kthread_park+0xa0/0xa0 [ 245.350335] [] ? kthread_park+0xa0/0xa0 [ 245.355927] [] ? kthread_park+0xa0/0xa0 [ 245.361518] [] ret_from_fork+0x5c/0x70 [ 245.367138] Sending NMI from CPU 1 to CPUs 0: [ 245.371649] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff838b18a6 [ 245.379026] Kernel panic - not syncing: hung_task: blocked tasks [ 245.385166] CPU: 1 PID: 514 Comm: khungtaskd Not tainted 4.9.78-gf518fe4 #22 [ 245.392323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.401646] ffff8801d95bfcb8 ffffffff81d943a9 ffffffff83a8ade0 ffff8801d95bfd90 [ 245.409607] ffff8801cdb23400 dffffc0000000000 ffffffff84409000 ffff8801d95bfd80 [ 245.417569] ffffffff8142f451 0000000041b58ab3 ffffffff8418ac30 ffffffff8142f295 [ 245.425530] Call Trace: [ 245.428090] [] dump_stack+0xc1/0x128 [ 245.433433] [] panic+0x1bc/0x3a8 [ 245.438417] [] ? percpu_up_read_preempt_enable.constprop.53+0xd7/0xd7 [ 245.446613] [] ? nmi_trigger_cpumask_backtrace+0x13b/0x190 [ 245.453855] [] ? nmi_trigger_cpumask_backtrace+0x145/0x190 [ 245.461097] [] watchdog+0x701/0xa70 [ 245.466343] [] ? watchdog+0x125/0xa70 [ 245.471760] [] kthread+0x26d/0x300 [ 245.476916] [] ? reset_hung_task_detector+0x20/0x20 [ 245.483547] [] ? kthread_park+0xa0/0xa0 [ 245.489137] [] ? kthread_park+0xa0/0xa0 [ 245.494727] [] ? kthread_park+0xa0/0xa0 [ 245.500321] [] ret_from_fork+0x5c/0x70 [ 245.506310] Dumping ftrace buffer: [ 245.509850] (ftrace buffer empty) [ 245.513529] Kernel Offset: disabled [ 245.517131] Rebooting in 86400 seconds..