[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 15.670287] random: sshd: uninitialized urandom read (32 bytes read, 32 bits of entropy available) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 19.437274] random: sshd: uninitialized urandom read (32 bytes read, 37 bits of entropy available) [ 19.748316] random: sshd: uninitialized urandom read (32 bytes read, 37 bits of entropy available) [ 20.657488] random: sshd: uninitialized urandom read (32 bytes read, 98 bits of entropy available) Warning: Permanently added '10.128.15.224' (ECDSA) to the list of known hosts. [ 26.067567] random: sshd: uninitialized urandom read (32 bytes read, 107 bits of entropy available) 2018/01/07 13:46:51 fuzzer started 2018/01/07 13:46:51 dialing manager at 10.128.0.26:36065 [ 26.954372] random: nonblocking pool is initialized 2018/01/07 13:46:55 kcov=true, comps=false 2018/01/07 13:46:56 executing program 0: 2018/01/07 13:46:56 executing program 1: 2018/01/07 13:46:56 executing program 2: mmap(&(0x7f0000000000/0xfe2000)=nil, 0xfe2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00003c9000-0x12)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000b18000-0x50)=[{&(0x7f000023e000)=""/103, 0x67}], 0x1, 0x36) 2018/01/07 13:46:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00006dc000)="120000001600e7ff15ffe900ef14b5fff2e9", 0x12, 0x0, 0x0, 0x0) 2018/01/07 13:46:56 executing program 7: 2018/01/07 13:46:56 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00008ca000-0x18)="6b657972696e67766d6e65743175734372707070313c00ca", 0x0) ftruncate(r0, 0xfb8) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x0) 2018/01/07 13:46:56 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001000-0x58)=[@in6={0xa, 0x1, 0x8, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xf4e}, @in={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x81}], 0x58) fcntl$setlease(r0, 0x400, 0x3) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001000)={0x800, 0x3, 0x8000, 0x3, 0x9, 0x7, 0x3, 0x7, 0x0}, &(0x7f0000000000)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000000)={r1, 0x100000000}, 0x6) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000003000-0xa)={0x1, 0x1, [@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}]}) r2 = syz_open_dev$tun(&(0x7f0000003000-0xd)='/dev/net/tun\x00', 0x0, 0x40) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001000-0xdc)={r1, 0xd4, "9e079c8ec0d4cfd227b249c59b51289c409483cd271599d955ea75567e6c9d24a82edee1b060e168cc9eeaa4681b50f05d3aebd09f5a02773fd7e3fbdba4c736bcd8527c0a1cf2dfb4a61c9ea84c22e8ae2b8682f84e8273c72b09021ba92bd4e2df2e9580294728fdd50961ff9c911ad76ac3814347ae183e64fd83261b10bb431f0610c4934f0584ca327d4fbc13de072c696ab595ec0242e5225f7836fa0fbcfdb5b915496a5036a824bef9a7e9dce1ef18011078a43aeafa71ebca407e478f37fb3c7d705825eb42907142af6914849cea4d"}, &(0x7f0000003000+0xf1c)=0xdc) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000004000)='/dev/pktcdvd/control\x00', 0x200000, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000001000)=""/100) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003000-0x10)={&(0x7f0000006000-0x110)={0x2, 0x0, 0xaf8, 0x9, 0x22, 0x0, 0x2, 0x1, [@sadb_key={0x19, 0x9, 0x5c8, 0x0, "810501a3f3dd8852e89f0c247159f473ecdbc0d68bf77b5d515b688e7468f912ac9b49dfbde90dbcb7b6bb3726581bce38298ae87c314dd5aa21fd59afd4ca48152d2dcaa31005000021aaf01e962b2ab385eebcb553b9390ed434a87f2c3a12c1671be91ef3c4bacc5671ba42b31c4a8875f970218665d0663d5fcca11a0d2345a23af1401b6cc6b1d402cfd704eff292b52753fad2e750da692b56526bfded7554abd04f1b6160e57f8c92e31576f8999115212f5a747faa"}, @sadb_ident={0x2, 0xa, 0x2c6, 0x0, 0x6}, @sadb_lifetime={0x4, 0x6, 0x8, 0xfffffffffffffff9, 0x3f, 0x8}, @sadb_x_nat_t_port={0x1, 0x17, 0x3, 0x0}]}, 0x110}, 0x1, 0x0, 0x0, 0x0}, 0x20004000) fcntl$setsig(r2, 0xa, 0x37) getsockopt$inet6_int(r0, 0x29, 0xf9, &(0x7f0000006000-0x4)=0x0, &(0x7f0000003000)=0x4) r4 = accept4$ipx(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000004000-0x4)=0x10, 0x80800) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000004000-0x8)={0x0, 0x0}) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000006000-0x4)=0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r5) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r4, &(0x7f0000006000)=[{&(0x7f0000006000)=""/159, 0x9f}, {&(0x7f0000000000)=""/123, 0x7b}, {&(0x7f0000006000-0xa)=""/10, 0xa}, {&(0x7f0000004000)=""/181, 0xb5}], 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000005000-0x20)={0x2, 0x0, 0x6bede437ed7625e2, 0x3}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f0000008000-0x20)={0x5, r6, 0x10002, 0x0}) 2018/01/07 13:46:56 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x8, 0x0, 0x0, 0xfffffffffffffff8, 0x6, 0x6, 0x8, 0x80, 0x800, 0x7db0a2e4}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000002000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000001000)=0x1c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x0, &(0x7f0000002000-0x4)=0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000001000-0x14)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0x0}, &(0x7f0000002000)=0x14) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000004000-0x4)=0x7, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000001000-0x4)=0x1, 0x4) socket$key(0xf, 0x3, 0x2) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000004000-0x6)={0x4, 0x5, 0x3}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000005000-0x8)='./file0\x00', &(0x7f0000005000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() fchown(r0, r3, r4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000005000)=0x5, 0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000006000)={0x0, 0x0, 0x1000}, 0x4) sync_file_range(r1, 0x3, 0x2, 0x2) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000008000-0x4)=0x7, 0x4) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000008000)='./file0\x00', 0x1) [ 31.453973] IPVS: Creating netns size=2552 id=1 [ 31.638607] IPVS: Creating netns size=2552 id=2 [ 31.679931] IPVS: Creating netns size=2552 id=3 [ 31.713997] IPVS: Creating netns size=2552 id=4 [ 31.741001] IPVS: Creating netns size=2552 id=5 [ 31.768994] IPVS: Creating netns size=2552 id=6 [ 31.811291] IPVS: Creating netns size=2552 id=7 [ 31.852726] IPVS: Creating netns size=2552 id=8 2018/01/07 13:46:57 executing program 6: add_key$keyring(&(0x7f0000003000)='keyring\x00', &(0x7f0000002000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0xfffffe00, 0xfffffffffffffffb) timerfd_create(0x0, 0x800) 2018/01/07 13:46:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000a0f000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) readv(0xffffffffffffffff, &(0x7f0000b38000-0x60)=[{&(0x7f000013a000-0x6a)=""/106, 0x6a}, {&(0x7f0000314000-0x34)=""/52, 0x34}, {&(0x7f0000efe000-0x8)=""/8, 0x8}, {&(0x7f0000717000-0xe1)=""/225, 0xe1}, {&(0x7f0000840000-0xdb)=""/219, 0xdb}, {&(0x7f0000896000-0xdf)=""/223, 0xdf}], 0x6) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000b4b000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f00007a9000)=0x3) 2018/01/07 13:46:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendto$inet6(r0, &(0x7f0000526000-0x76)="885c5b0fa664bfbaf35c9f60268d53e4881b2da35a0c677fa6365820b67be586895c8ab16e77257420bc8d8dd05857b8c21389b0bb687d6eb27bcb1508aea942ee5fa86333cdb74c6fbad122ba64a1f7c29066a1b42425e8eeef2237b8d88ad994d4c4c1ff7f353b0e504dba5dcde27a23ab775f0f53", 0x76, 0x0, &(0x7f0000dc4000)={0xa, 0x0, 0x8000, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1ff}, 0x1c) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000ec4000-0x15)='/dev/pktcdvd/control\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00005ce000)={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, {0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="9c19ad45e0800c26b15427c0bf020572"}) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000e2b000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000293000-0xa)={0x0, 0xfba, 0x1, [0x5]}, &(0x7f0000cfe000-0x4)=0xa) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f000017b000-0x20)={0x7, 0x9, 0x0, 0x5, 0x3ff, 0x2ce3, 0x0, 0x6, r3}, 0x20) 2018/01/07 13:46:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) timerfd_settime(r4, 0x1, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x1c9c380}}, &(0x7f0000afa000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001b000-0xc)={0xffffffff80000009, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000dcd000-0xe8)={{{@in=@empty=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000b21000-0x4)=0xe8) fstat(r2, &(0x7f0000760000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000b03000-0x8)='./file0\x00', r5, r6) unshare(0x20000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000ca0000)={0x2001, 0x0}) epoll_pwait(r2, &(0x7f0000a1f000-0x54)=[{0x0, 0x0}, {0x0, 0x0}], 0x2, 0x0, &(0x7f0000bc0000-0x8)={0x0}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)={0x0, 0x0}) 2018/01/07 13:46:57 executing program 5: r0 = syz_fuse_mount(&(0x7f0000863000)='./file0\x00', 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x41008) write$fuse(r0, &(0x7f0000da4000)={0x28, 0x0, 0x7, @fuse_notify_delete_out={0x100000000, 0x8000, 0x9}}, 0x28) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = signalfd4(0xffffffffffffffff, &(0x7f0000336000)={0x9}, 0x8, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000005b000)={0x0, 0x0}) timer_create(0x0, &(0x7f0000344000)={0x0, 0x4, 0x4, @tid=r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000cb3000-0x4)=0x0) rt_sigprocmask(0x0, &(0x7f0000479000)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f000005b000)={0x0, 0x0}) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f000005c000-0x20)={{0x0, 0x0}, {0x0, r4+10000000}}, &(0x7f0000046000)={{0x0, 0x0}, {0x0, 0x0}}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000169000)={0x1, 0x0}) epoll_wait(r3, &(0x7f0000f64000)=[{0x0, 0x0}], 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00003a2000-0xc)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_AGP_RELEASE(r5, 0x6431) 2018/01/07 13:46:57 executing program 2: ioprio_get$pid(0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000001000)={0x0, 0x0, 0x30, 0x1, 0x8}, &(0x7f0000002000-0x4)=0x18) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001000)=@sack_info={r1, 0x3, 0x4}, &(0x7f0000001000)=0xc) r2 = gettid() ptrace$pokeuser(0x6, r2, 0xf285, 0x4) 2018/01/07 13:46:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) recvfrom(r0, &(0x7f00004ba000-0x92)=""/146, 0x92, 0x40000020, &(0x7f0000297000)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) write(r0, &(0x7f0000529000-0x17)="170000001a001bed0000132100f404008100000000018d", 0x17) 2018/01/07 13:46:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000215000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00002e7000-0x4)=0x9) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00006ec000-0xc)={0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f000001d000-0x50)={0x0, 0x1, 0x0, 0x0, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) poll(&(0x7f0000051000-0x28)=[{r0, 0x0, 0x0}, {r2, 0x0, 0x0}], 0x2, 0x0) 2018/01/07 13:46:57 executing program 6: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000005000)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000005000-0x8)=@assoc_value={0x0, 0x1f}, &(0x7f0000006000-0x4)=0x8) close(r0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000006000)='/dev/pktcdvd/control\x00', 0x10000, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000006000)={r1, 0x5}, &(0x7f0000005000)=0x8) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000008000-0x10)='/selinux/create\x00', 0x2, 0x0) r2 = socket(0xa, 0x1, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000006000)=0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x5, &(0x7f0000002000)={0x0, 0x41, 0x4, @tid=r3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000006000-0x4)=0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="") 2018/01/07 13:46:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f000073f000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00009cf000-0x8)={0x0, 0x4}, &(0x7f000018f000-0x4)=0x8) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00004ae000-0x11)='/selinux/relabel\x00', 0x2, 0x0) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000b15000-0x10)='/selinux/member\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f000056f000-0x20)={0xfff, 0x0, 0x2, 0x8}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000947000)={0x7fffffff, r3, 0x2, 0xff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000962000-0x8)={r1, 0x9, 0x0}, &(0x7f000040a000)=0x8) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000af3000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000450000)={0x0, 0x0}) prctl$seccomp(0x16, 0x0, &(0x7f0000319000-0x7)={0x5, &(0x7f0000473000-0x28)=[{0x3, 0x8, 0x1000, 0x100000001}, {0x7b6, 0x6, 0x6, 0x0}, {0x101, 0x2, 0x9, 0x0}, {0x1f, 0xaa, 0x66, 0x6}, {0x7, 0x9, 0x3, 0x3}]}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000002000-0x8)={r5, 0x2}) write(r0, &(0x7f0000821000-0x24)="24000000210025d7001c070400ed1920020500000000000000ffffeb080001005ffd6ae0", 0x24) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000bef000-0x10)='/dev/sequencer2\x00', 0x40100, 0x0) ioctl$EVIOCGKEY(r6, 0x80404518, &(0x7f0000207000)=""/0) 2018/01/07 13:46:57 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000001000-0xec)=""/236, 0xec) mmap(&(0x7f0000000000/0x1c000)=nil, 0x1c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x801) ioctl(r1, 0x4400000000001277, &(0x7f0000004000)='\n') 2018/01/07 13:46:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000b77000)={0x77359400, 0x0}, &(0x7f00009ff000)={0x0, 0x0}) getitimer(0x1, &(0x7f0000e37000)={{0x0, 0x0}, {0x0, 0x0}}) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r0, 0x15) r1 = syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00002c3000-0x4)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00002ff000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000307000-0x4)=0xc) ioprio_set$uid(0x3, r2, 0x7) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/01/07 13:46:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000025000-0xa)='./control\x00', 0x0) r0 = open(&(0x7f00001d4000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000018000+0x9a2)='./file0\x00', 0x0) openat(r0, &(0x7f000001b000-0x8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00007ea000-0x30)=""/48, 0x30) rmdir(&(0x7f0000398000)='./control\x00') 2018/01/07 13:46:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f000001b000)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x7, 0x7fffd) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000f38000)={0x2, &(0x7f0000002000-0x10)=[{0x20000000028, 0x0, 0x0, 0xfffffffffffff020}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) signalfd(r1, &(0x7f0000558000-0x8)={0x4}, 0x8) 2018/01/07 13:46:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f79000-0x4)=0x0, &(0x7f0000122000)=0x4) r1 = getpgid(0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000900000-0x4)=r1) sendmsg$key(r0, &(0x7f00001fd000-0x38)={0x0, 0x0, &(0x7f00000d0000-0x10)={&(0x7f00008b9000-0x60)={0x2, 0x8000000000000401, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x0}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000ac0000-0x8)={0x0, 0x0}) ptrace$peek(0x2, r2, &(0x7f0000f4c000)=0x0) mq_open(&(0x7f00005a1000)='keyring[systemmd5sum\x00', 0x801, 0x0, &(0x7f0000e75000-0x40)={0xe6a, 0x3, 0x0, 0x5, 0x1, 0x1, 0x1, 0x80}) 2018/01/07 13:46:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00004e3000)='/selinux/member\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000aa000)={0x0, 0x8000000007}, &(0x7f0000cf3000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000a0a000-0x10)={r1, 0x4, 0x0, 0x8}, 0x10) r2 = open(&(0x7f000038d000-0x8)='./file0\x00', 0x2, 0x80) r3 = syz_open_procfs(0x0, &(0x7f00002bf000)='net/tcp\x00') ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000014000-0x18)={0x1, 0x6, 0x8, 0x6, 0x83f1, 0x9}) readv(r3, &(0x7f00006bf000-0x10)=[{&(0x7f000003b000)=""/4096, 0x1000}], 0x1) readv(r3, &(0x7f0000bac000-0xa0)=[{&(0x7f0000a17000)=""/151, 0x97}], 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000e6f000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x0}) mq_timedreceive(r2, &(0x7f0000096000-0x7f)=""/127, 0x7f, 0x80, &(0x7f0000b84000-0x10)={0x77359400, 0x0}) ppoll(&(0x7f000060a000-0x30)=[{r2, 0x440, 0x0}, {r0, 0x2048, 0x0}, {r2, 0x2, 0x0}, {r0, 0x200, 0x0}, {r2, 0x1400, 0x0}, {r0, 0x0, 0x0}], 0x6, &(0x7f000061f000)={0x0, 0x989680}, &(0x7f00003d2000-0x8)={0x4}, 0x8) 2018/01/07 13:46:57 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) r3 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000ffd000-0x10)='/selinux/member\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000de0000+0xe5d)={0x0, 0x1000, 0x30}, &(0x7f0000567000-0x4)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00003c5000-0xa0)={r4, @in6={{0xa, 0x1, 0x5, @loopback={0x0, 0x1}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x40, 0x6006, 0x10000, 0x7}, &(0x7f00005f4000-0x4)=0xa0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f00001dd000+0xda0)={0x4, {{0xa, 0x3, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x401}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x100000001, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000769000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) connect$inet(r0, &(0x7f0000561000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000e07000-0xc)='/dev/rfkill\x00', 0x280, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f00002f6000)=0x0, &(0x7f0000e50000-0x4)=0x4) writev(r2, &(0x7f000040d000-0x40)=[{&(0x7f00000bd000-0x9)="e77dc3c2b79b9f18e1", 0x9}, {&(0x7f0000883000-0xb)="4a276456131d60e0293550", 0xb}, {&(0x7f00008bd000-0xf9)="58fb27713ebb23bafcf3f7dbfd7aa89719164c0932a909e5d36da16eb5c6be7516e8fe314934dadb981a517c22f597e2a9fddc88815a6c4e7584b5f76c06b12b509e55031d5532f31e32dc5564a1edd980d1658f897b800266db89077b5d6adbaccb6cb35a1f8d8377828a756120c99aa27e0617a1af8db8e2186630f87cc33690077d420e3e77a6fc03dbbf3354d1f8758345e5a701591e2812ca399a1cf6b81a787c62fba08862b09317431f6978e8a29dcffc9dd723a3337bfe0d5c1472c5ea59f92ccabeb9de463ca9d53ad6ab728fd4281b05d4d68397dbe3ded71e74904dc7c4f9b34d4386d416d59b7b1806d918c2e7c6b518594027", 0xf9}, {&(0x7f000037c000-0xb2)="f18571849aaf3fdd226d3c2a14d91adf37431a4d3942687096f22d503dc805b7ef1eb6749ef595a963567b0b54fa1b876722e781c052b15d7289d4a80657eae7265f702e684b25828b58253d46eb1cacd3e62b9c55268bec082553b651b2b19a172cc48c50cf6fe8ff5a5daf29079114dbce0bd6faa3379935c6e22a00300247efa07791a5c1613d8ad34d387116b9c584ec48147f487b01ef3c1ce1fb8dee871dcf8bf811da4bff2732abbc2fed0570b93b", 0xb2}], 0x4) sendto$inet(r0, &(0x7f0000191000-0xad)="", 0x0, 0x0, &(0x7f000010c000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/07 13:46:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000989000)=0x100) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f00005a9000-0x8)=[{r2, 0x0, 0x0}], 0x1, 0xfffffffffffffff8) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x2, 0x44031, 0xffffffffffffffff, 0x0) r3 = dup2(r1, r2) ioprio_set$pid(0x3, r0, 0x3) fcntl$setown(r3, 0x8, r0) tkill(r0, 0x16) 2018/01/07 13:46:57 executing program 7: clone(0x0, &(0x7f0000572000)="", &(0x7f0000dad000-0x4)=0x0, &(0x7f00009a9000-0x4)=0x0, &(0x7f0000501000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000002000-0x4)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@loopback=0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000-0x4)=0xe8) fstat(r0, &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001000-0xc)={r1, r2, r3}, 0xc) pipe2(&(0x7f00000cb000)={0x0, 0x0}, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f0000001000)={0x3, {{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) listen$netrom(0xffffffffffffffff, 0x100000009) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000003000-0x8)={0x0, 0x0}) 2018/01/07 13:46:57 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000001000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000a1d000)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000)=0x0, 0x8b, 0x1, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000000)=0x0, 0x0) mmap(&(0x7f000008b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ustat(0x81, &(0x7f000008b000)={0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/07 13:46:57 executing program 5: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ef9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000efa000-0x10)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00005cc000)=0x10) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00002cf000-0x4)=0x0, &(0x7f000004c000)=0x4) mmap(&(0x7f0000ef9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000efa000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000efb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000efc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000efc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000ae1000-0x4)=0x0, &(0x7f0000efd000-0x4)=0x0, &(0x7f0000efc000)=0x0) mmap(&(0x7f0000efc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000efc000)={{{@in=@empty=0x0, @in=@rand_addr=0x800, 0x0, 0x7, 0x1, 0x3, 0xa, 0xa0, 0x80, 0x32, 0x1ff, r1}, {0x7ba6, 0x81, 0x5, 0xfff, 0x10000, 0x9, 0x4, 0x80000000}, {0x7, 0x100000000, 0x0, 0x7f}, 0x3, 0xd, 0x1, 0x0, 0x1, 0x2}, {{@in=@local={0xac, 0x14, 0x0, 0xaa}, 0x2, 0xff}, 0x2, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1, 0x3, 0x3, 0x1000, 0x1f, 0x4, 0xb09}}, 0xe8) mmap(&(0x7f0000efb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000efc000-0x8)={0x0, 0x4}, &(0x7f0000efb000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000707000-0x20)={0xc, 0x6, 0x200, 0xb1b, 0x2, 0x0, 0x7, 0x9, r2}, &(0x7f0000ca1000)=0x20) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000efb000-0xc)={@multicast1=0x0, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f00003bf000-0x4)=0xfffffffffffffef3) mmap(&(0x7f0000efa000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000efb000-0xc)={@multicast2=0xe0000002, @rand_addr=0x7f, r3}, 0xc) mmap(&(0x7f0000efb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000efd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000efd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000efd000)={0x7, 0x800e, 0xa3, 0x800, r2}, &(0x7f0000efd000)=0x10) mmap(&(0x7f0000efb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000efb000)='./file0\x00', &(0x7f0000efc000-0x8)='./file0\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000ef9000)=[@in6={0xa, 0x0, 0x1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, @in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x6c) r4 = socket$inet(0x2, 0x80000000002, 0x7c26) sendmsg(r4, &(0x7f0000181000-0x38)={&(0x7f0000ef8000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x10, &(0x7f0000ef8000)=[{&(0x7f0000ef8000)="5331c00ab03f4ff0ddcfb371700b5e3a", 0x10}], 0x1, &(0x7f0000ef9000-0x20)=[], 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f00000ef000-0x10)={0x0, 0x0}) mmap(&(0x7f0000efc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000d2d000)={{0x0, 0x0}, {r5, r6/1000+10000}}, &(0x7f0000efd000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/07 13:46:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x80000, 0x1, &(0x7f0000b5a000-0x8)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000d7d000-0x8c)={0x0, @in6={{0xa, 0x2, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000ffe000)=0x8c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000f55000)={r1, 0x2, 0x2}, 0x8) r2 = syz_open_dev$sndseq(&(0x7f0000049000)='/dev/snd/seq\x00', 0x0, 0x808a002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000047000)={0x0, 0x0, 0x0, "e06594d23224d148b0c30905cebdbd09c0a763e2bfc2a32152615d0e5e0520000012ddd25bad4d127eb802407bc093842621790b637ae5ed23d8b2adf92fc9dd", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r2, &(0x7f000004f000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @connect={{0x0, 0x0}, {0x0, 0x20000c}}}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @note={0x0, 0x0, 0x0, 0x0, 0x0}}], 0x60) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000e4000-0x50)={0x116, @tick=0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 13:46:57 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f00007c9000)='/dev/rtc\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x417000)=nil, 0x417000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000414000)={&(0x7f0000147000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00001a9000-0x10)={&(0x7f00003b6000-0x10c4)=@newpolicy={0xc4, 0x13, 0x301, 0x0, 0x0, {{@in=@local={0xac, 0x14, 0x0, 0xaa}, @in=@remote={0xac, 0x14, 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0x0, ""}}]}, 0xc4}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/07 13:46:57 executing program 2: mmap(&(0x7f0000000000/0xb4a000)=nil, 0xb4a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f000096a000-0x8)={0x0, 0x0}) mmap(&(0x7f0000b4a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000b4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0x3, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x4c, 0x0, 0x0, 0x0}, {0x16, 0x0, 0x0, 0x0}]}) socket$inet6_sctp(0xa, 0x0, 0x84) mmap(&(0x7f0000b4b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b4c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000b4c000)='/dev/net/tun\x00', 0x0, 0x80) mmap(&(0x7f0000b4b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000b4c000-0x18)={0x0, 0x1, 0x30, 0x8, 0x3}, &(0x7f0000b4c000-0x4)=0x18) mmap(&(0x7f0000b4c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000b4d000-0x68)={0x0, 0xfff, 0x0, {0x0, 0x1c9c380}, 0x1ff, 0x6000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00009af000-0x8)={r2, 0x54}, &(0x7f000015e000-0x4)=0x8) mkdir(&(0x7f000012c000-0x8)='./file0\x00', 0x8) mmap(&(0x7f0000b4a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b4d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b4d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b4d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000b4d000)={0x5, 0x8769, 0x3, 0x1000, &(0x7f00002e9000-0x1000)=""/4096, 0x2b, &(0x7f0000b4d000)=""/43, 0x37, &(0x7f0000b4d000)=""/55}) 2018/01/07 13:46:57 executing program 7: mmap(&(0x7f0000000000/0xfdb000)=nil, 0xfdb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x9, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000bc4000-0x8)=@assoc_value={0x0, 0xffffffffffffffff}, &(0x7f0000048000)=0x8) mmap(&(0x7f0000fdb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000fdc000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x1000}) mmap(&(0x7f0000fdb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000fdc000-0x10)={r1, 0x2, 0x8, 0x600}, 0x10) write(r0, &(0x7f0000fcf000)="240000001a0025f0006bb4040000001d020b00ff0010b500001000eb080002007fffe5b7", 0x24) 2018/01/07 13:46:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00007ad000)={0x0, 0x0, 0x0}, &(0x7f0000360000)=0xc) fcntl$setown(r0, 0x8, r1) r2 = fcntl$dupfd(r0, 0x406, r0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000644000-0x4)=0x9, 0x4) fcntl$getownex(r0, 0x10, &(0x7f000066c000)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2c) getsockname(r2, &(0x7f0000870000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, &(0x7f0000300000-0x4)=0x58) ptrace(0x4208, r3) 2018/01/07 13:46:57 executing program 4: mmap(&(0x7f0000000000/0xfe2000)=nil, 0xfe2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000f3a000)='net/sockstat\x00') mmap(&(0x7f0000fe2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000fe3000-0x20)={@common='irlan0\x00', @ifru_addrs={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r1 = dup2(r0, r0) pread64(r1, &(0x7f0000fe1000)=""/129, 0x81, 0x0) 2018/01/07 13:46:58 executing program 5: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ef9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000efa000-0x10)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00005cc000)=0x10) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00002cf000-0x4)=0x0, &(0x7f000004c000)=0x4) mmap(&(0x7f0000ef9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000efa000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000efb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000efc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000efc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000ae1000-0x4)=0x0, &(0x7f0000efd000-0x4)=0x0, &(0x7f0000efc000)=0x0) mmap(&(0x7f0000efc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000efc000)={{{@in=@empty=0x0, @in=@rand_addr=0x800, 0x0, 0x7, 0x1, 0x3, 0xa, 0xa0, 0x80, 0x32, 0x1ff, r1}, {0x7ba6, 0x81, 0x5, 0xfff, 0x10000, 0x9, 0x4, 0x80000000}, {0x7, 0x100000000, 0x0, 0x7f}, 0x3, 0xd, 0x1, 0x0, 0x1, 0x2}, {{@in=@local={0xac, 0x14, 0x0, 0xaa}, 0x2, 0xff}, 0x2, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1, 0x3, 0x3, 0x1000, 0x1f, 0x4, 0xb09}}, 0xe8) mmap(&(0x7f0000efb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000efc000-0x8)={0x0, 0x4}, &(0x7f0000efb000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000707000-0x20)={0xc, 0x6, 0x200, 0xb1b, 0x2, 0x0, 0x7, 0x9, r2}, &(0x7f0000ca1000)=0x20) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000efb000-0xc)={@multicast1=0x0, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f00003bf000-0x4)=0xfffffffffffffef3) mmap(&(0x7f0000efa000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000efb000-0xc)={@multicast2=0xe0000002, @rand_addr=0x7f, r3}, 0xc) mmap(&(0x7f0000efb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000efd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000efd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000efd000)={0x7, 0x800e, 0xa3, 0x800, r2}, &(0x7f0000efd000)=0x10) mmap(&(0x7f0000efb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000efb000)='./file0\x00', &(0x7f0000efc000-0x8)='./file0\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000ef9000)=[@in6={0xa, 0x0, 0x1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, @in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x6c) r4 = socket$inet(0x2, 0x80000000002, 0x7c26) sendmsg(r4, &(0x7f0000181000-0x38)={&(0x7f0000ef8000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x10, &(0x7f0000ef8000)=[{&(0x7f0000ef8000)="5331c00ab03f4ff0ddcfb371700b5e3a", 0x10}], 0x1, &(0x7f0000ef9000-0x20)=[], 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f00000ef000-0x10)={0x0, 0x0}) mmap(&(0x7f0000efc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000d2d000)={{0x0, 0x0}, {r5, r6/1000+10000}}, &(0x7f0000efd000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/07 13:46:58 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000)=0x0, 0x3, 0x0, &(0x7f00002bb000)={0x0, 0x989680}, &(0x7f0000893000)=0x7ff, 0x0) 2018/01/07 13:46:58 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x602, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f00003dd000-0x4)=0x1) r1 = syz_open_dev$usbmon(&(0x7f0000b38000-0xd)='/dev/usbmon#\x00', 0xfffffffffffffffb, 0x402) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$ipx(r1, &(0x7f0000a98000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000000000)=0x10) unshare(0xfffffffffffffffd) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000002000-0x1c)=[@in6={0xa, 0x1, 0x4000000000000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}], 0x1c) r2 = eventfd2(0x0, 0x0) r3 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000d00000)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000002000)=0x0, &(0x7f0000000000)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000001000-0x4)={0x0}, &(0x7f0000002000-0x4)=0x4) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0xa69) ioctl$sock_SIOCGIFCONF(r3, 0x8910, &(0x7f0000000000)=@req={0x28, &(0x7f0000733000)={@generic="371a41a43a01ae3dd32f2d72c14d25d4", @ifru_settings={0x7fff, 0x8, @fr=&(0x7f0000000000)={0x80000001, 0x6, 0x3bc, 0x5d, 0x0, 0x42, 0x0}}}}) fadvise64(r2, 0x0, 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000002000-0x4a)=""/74) 2018/01/07 13:46:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000548000)=0x1, 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000d3a000)='/dev/rtc\x00', 0x80, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000b2e000-0xe8)={{{@in=@multicast2=0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000027a000-0x4)=0xe8) sendto$inet6(r0, &(0x7f0000737000)="", 0x0, 0x3, &(0x7f0000b86000-0x1c)={0xa, 0x0, 0x1, @loopback={0x0, 0x1}, 0x2}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000bb4000)='./file0\x00', 0x8c80, 0x20) bind$ax25(r2, &(0x7f0000234000)={0x3, {"92d8c737142cc4"}, 0xffffffff}, 0x10) recvfrom$inet6(r0, &(0x7f0000a30000-0x43)=""/67, 0x43, 0x2022, &(0x7f0000cd8000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2018/01/07 13:46:58 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000008000)={0x0, {0x2, 0x0, @rand_addr=0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0}) 2018/01/07 13:46:58 executing program 0: r0 = fcntl$getown(0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$getregs(0xffffffffffffffff, r0, 0x4, &(0x7f0000001000-0x64)=""/100) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) inotify_init() ptrace$cont(0x38, r0, 0xfffffffffffffff8, 0x5) r1 = syz_open_dev$tun(&(0x7f0000d90000)='/dev/net/tun\x00', 0x0, 0x3) r2 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000afe000)='/selinux/context\x00', 0x2, 0x0) epoll_wait(r2, &(0x7f0000d73000-0x18)=[{0x0, 0x0}, {0x0, 0x0}], 0x2, 0x4) r3 = syz_open_procfs(r0, &(0x7f00008f0000)="6e65742f6e657466696c7400000000e1") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f00007cd000)=[@in6={0xa, 0x1, 0x7b, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, @in6={0xa, 0x0, 0x1, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7fff}, @in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x1f, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7f}], 0x64) fadvise64(r1, 0x0, 0x5, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) write$tun(r1, &(0x7f0000db4000-0x120)=@hdr={0x0, 0x3, 0x0, 0x400, 0x0, 0x0, @ipv6={0x1, 0x6, "0543e9", 0x0, 0x3c, 0x8, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {[@routing={0x0, 0x0, 0x0, 0x0, 0x0, [@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @loopback={0x0, 0x1}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @loopback={0x0, 0x1}]}], @udp={0x3, 0x1, 0x0, 0x0, "06928a82c02f770a57fac418e210a05f1243462595663e89cb69acb316da12efcf31d5d4f5d13d5ebae9ae68b3ad169ae538b3fd182dae38be456ae0ca23"}}}}, 0xfffffcda) 2018/01/07 13:46:58 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0xbdccedfd02e5dded) ioctl$TCFLSH(r0, 0x540b, 0x80) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x8, &(0x7f0000fca000-0x60)={0x0, 0x36, 0x0, @thr={&(0x7f000082b000)="", &(0x7f0000a89000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000a3d000-0x4)=0x0) sigaltstack(&(0x7f00008a5000/0x2000)=nil, &(0x7f00000ec000)=0x0) rt_sigreturn() 2018/01/07 13:46:58 executing program 4: r0 = socket$inet(0x2, 0x4, 0x7fff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0xa, 0x6) socketpair(0x9, 0x6, 0xa000000000000, &(0x7f0000000000)={0x0, 0x0}) setsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000aa5000)=0x0, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000001000)=""/4096, 0x1000) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000910000-0x8)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002000)={{{@in=@rand_addr=0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x80005, 0x9, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x1, 0x2, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000000+0x2e1)=""/224) setreuid(r2, 0x0) 2018/01/07 13:46:58 executing program 2: clone(0x0, &(0x7f0000000000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000804000)="") mprotect(&(0x7f0000bd8000/0x3000)=nil, 0x3000, 0x1000001) r0 = syz_open_dev$random(&(0x7f00006ca000)='/dev/random\x00', 0x0, 0x2000) fcntl$setsig(r0, 0xa, 0x1e) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f000097c000)=0x6) socketpair$ax25(0x3, 0x3, 0xcc, &(0x7f0000abe000-0x8)={0x0, 0x0}) preadv(r1, &(0x7f0000ef5000-0x20)=[{&(0x7f0000d24000-0x11)=""/17, 0x11}, {&(0x7f0000434000-0x1c)=""/28, 0x1c}], 0x2, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f000000c000)='/dev/rtc\x00', 0x20000, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000c9a000)=""/215) r3 = dup2(r1, 0xffffffffffffff9c) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f000025a000-0x4)=0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000434000)='tls\x00', 0x4) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f00002c0000)={0x1, 0x0, 0x1, 0x8, 0x5, 0xffffffff}) fcntl$dupfd(r1, 0x0, r0) 2018/01/07 13:46:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00007ad000)={0x0, 0x0, 0x0}, &(0x7f0000360000)=0xc) fcntl$setown(r0, 0x8, r1) r2 = fcntl$dupfd(r0, 0x406, r0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000644000-0x4)=0x9, 0x4) fcntl$getownex(r0, 0x10, &(0x7f000066c000)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2c) getsockname(r2, &(0x7f0000870000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, &(0x7f0000300000-0x4)=0x58) ptrace(0x4208, r3) 2018/01/07 13:46:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x2011, 0x0, 0x2, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000e7e000-0x20)={@generic="249951b2b451c9741c3514e9ef05d358", @ifru_addrs={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000609000-0x44)={{0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5a, {0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='lo\x00'}) ioctl(r0, 0x8936, &(0x7f0000000000)="") 2018/01/07 13:46:58 executing program 5: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ef9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000efa000-0x10)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00005cc000)=0x10) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00002cf000-0x4)=0x0, &(0x7f000004c000)=0x4) mmap(&(0x7f0000ef9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000efa000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000efb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000efc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000efc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000ae1000-0x4)=0x0, &(0x7f0000efd000-0x4)=0x0, &(0x7f0000efc000)=0x0) mmap(&(0x7f0000efc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000efc000)={{{@in=@empty=0x0, @in=@rand_addr=0x800, 0x0, 0x7, 0x1, 0x3, 0xa, 0xa0, 0x80, 0x32, 0x1ff, r1}, {0x7ba6, 0x81, 0x5, 0xfff, 0x10000, 0x9, 0x4, 0x80000000}, {0x7, 0x100000000, 0x0, 0x7f}, 0x3, 0xd, 0x1, 0x0, 0x1, 0x2}, {{@in=@local={0xac, 0x14, 0x0, 0xaa}, 0x2, 0xff}, 0x2, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1, 0x3, 0x3, 0x1000, 0x1f, 0x4, 0xb09}}, 0xe8) mmap(&(0x7f0000efb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000efc000-0x8)={0x0, 0x4}, &(0x7f0000efb000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000707000-0x20)={0xc, 0x6, 0x200, 0xb1b, 0x2, 0x0, 0x7, 0x9, r2}, &(0x7f0000ca1000)=0x20) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000efb000-0xc)={@multicast1=0x0, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f00003bf000-0x4)=0xfffffffffffffef3) mmap(&(0x7f0000efa000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000efb000-0xc)={@multicast2=0xe0000002, @rand_addr=0x7f, r3}, 0xc) mmap(&(0x7f0000efb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000efd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000efd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000efd000)={0x7, 0x800e, 0xa3, 0x800, r2}, &(0x7f0000efd000)=0x10) mmap(&(0x7f0000efb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000efb000)='./file0\x00', &(0x7f0000efc000-0x8)='./file0\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000ef9000)=[@in6={0xa, 0x0, 0x1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, @in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x6c) r4 = socket$inet(0x2, 0x80000000002, 0x7c26) sendmsg(r4, &(0x7f0000181000-0x38)={&(0x7f0000ef8000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x10, &(0x7f0000ef8000)=[{&(0x7f0000ef8000)="5331c00ab03f4ff0ddcfb371700b5e3a", 0x10}], 0x1, &(0x7f0000ef9000-0x20)=[], 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f00000ef000-0x10)={0x0, 0x0}) mmap(&(0x7f0000efc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000d2d000)={{0x0, 0x0}, {r5, r6/1000+10000}}, &(0x7f0000efd000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/07 13:46:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) fadvise64(r1, 0x5c, 0x8, 0x4) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d37000-0xc)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00001da000-0xc)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000e3d000-0xc)={0x0, 0x0}) 2018/01/07 13:46:58 executing program 6: mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) prlimit64(0x0, 0x0, &(0x7f0000012000)={0x0, 0x0}, &(0x7f0000002000-0x10)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @tid=r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000411000-0x4)=0x0) fcntl$setlease(r1, 0x400, 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) r3 = gettid() tkill(r3, 0x16) timer_settime(r2, 0x1, &(0x7f0000522000)={{0x0, 0x0}, {0x0, 0x1c9c380}}, &(0x7f0000bf4000)={{0x0, 0x0}, {0x0, 0x0}}) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000016d000)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000223000-0x4)=0x1) close(r1) 2018/01/07 13:46:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00006f8000-0xa)='/dev/ptmx\x00', 0x2000000000002, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f000060c000-0x10)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b38000)=0x3c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)=0x0) syz_open_dev$sg(&(0x7f00007c1000)='/dev/sg#\x00', 0x0, 0x400) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f000024d000)=[{r3, 0x0, 0x0}], 0x1, 0xfffffffffffffff9) write(r0, &(0x7f0000f70000-0xac)="", 0x0) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000c25000-0x8)={0x0, 0x0}) tkill(r1, 0x16) 2018/01/07 13:46:58 executing program 7: mmap(&(0x7f0000000000/0x6b000)=nil, 0x6b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000062000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f000006b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000006b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000006c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000006d000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f000006c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000024000-0x4)=0x0) mmap(&(0x7f000006d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_notify(r2, &(0x7f000006e000-0x60)={0x0, 0x26, 0x4, @tid=r3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000006c000+0x96c)={0x8ed3, 0x4, 0xb000}, 0x4) getsockname$unix(r1, &(0x7f000006c000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f000006b000)=0x8) mmap(&(0x7f000006d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000006d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(r2, &(0x7f000006d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f000006d000)=0x14) mmap(&(0x7f000006d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f000006d000)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xba, 0x59, 0x3, 0x500, 0x350, 0x81020000, r4}) r5 = dup2(r0, r0) arch_prctl(0x1004, &(0x7f0000015000-0x49)="37754a34d909a3666ec60b854e0ac86af2edc2f8c4a3ff02cafabeea04d3b65318c669096aa98eafb8ff5b827263e1c364c37ecd09d55de2fc8141f276c2c5b7cdbddc8571e5b85e57") execveat(r5, &(0x7f000006b000-0x8)='./file0\x00', &(0x7f000006b000-0xc)=[], &(0x7f000006b000-0x10)=[&(0x7f000006a000)='*\x00', &(0x7f000004a000)='-}lo!\x00'], 0x1000) 2018/01/07 13:46:58 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000dbf000-0x9)='/dev/rtc\x00', 0x80, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000969000-0xb8)={0x0, 0x1, 0xfffffffffffffff9, 0x5, 0x7, 0xfffffffffffffffb, 0x3ff, 0x40, {0x0, @in6={{0xa, 0x3, 0x9, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x7, 0x9, 0x10000000, 0x9}}, &(0x7f0000001000-0x4)=0xb8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000d87000)={r1, 0x10000000}, &(0x7f0000210000-0x4)=0xffffffffffffffdf) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00004a1000-0x14)={r2, 0x9e, 0x1, 0x3de, 0x7, 0x57186318}, &(0x7f0000623000-0x4)=0x14) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000bde000)='/selinux/context\x00', 0x2, 0x0) sendmsg$netlink(r3, &(0x7f000053d000)={&(0x7f00002cd000)=@proc={0x10, 0x0, 0x2, 0x40001}, 0xc, &(0x7f0000e28000)=[{&(0x7f0000f5a000)=[], 0x0}, {&(0x7f000080d000-0x56c)=[{0x48, 0x4210, 0x100, 0x1ff, 0x2, "2000d7e6fcfdd4e99130519e816e60861ef37bbba561a53b455afe24345659a394f0c4155ddc4326d2ce616fc38c260f14f3f93347a910"}, {0x98, 0x2, 0xa00, 0x3, 0x2, "2fb5dfe7339bba3a8f0f8e8879c55ecf35909361d2edfd5952b94783b2c5c3b6975d63ca07c8e8764f410bd3b35b79c45b78e49fc9e7c0c72b000458ba96a1d7368e9614a7ae349344b62eb1aa997b04b6be70c33a10abd324b62dbdf94812ed807001fd9d18a4611eb92e80139d2344c576d958b6503ad8304302785dacedf05cc338f46c5bd278"}, {0xe0, 0x0, 0x400, 0x44, 0x3, "9c0ffaa92e02f26185338e04aae0332d782e9ec283b9bc8d43c44bd0edc1094c677531553886f0f34ea9d26e14b17dfc32fc800ee8e50c1da86ec522168b3ec4a2635f34d2fd4411dd4cd9c27cae8f00127210365e282ad33aab7627d19e8ab20de44dc7419390b8005b7ee76497c840b65fa91b2814214046606b4087c18d741ac9da90c9f1723abc27bbada69fa792bfd80431ebabaa0502247d976235d03dbb37f774c256fa9d84c1b25e647f05c3cf56723979bbf7b8328e24529750d5fe0dd71ea868f3d8119eb3439e89f57036"}, {0xe0, 0x0, 0x320, 0x6, 0x2, "097fd7a2e15b422ee352e4fcefae92a5446e08bbe8c50937faf300262d055bd71c97fd3eccc1c2595d52664364d2a4d10728ef171d0d18b19e1242a8ca3136765f6be3841fd993452f009cfd81295a58c0e4b260cabc994de8f695c4df83adcb1a3d82b6d60f021f239ae30dc98ecb15284bdfd3884d590c188e4aa596a3b2ca8691a2ca78b3e74b8967509b11dfbe6e9cc8c77b6c5b35590faeae6b1e84979f27b35c7d05ba4473dfc8ceccc6a5b4092fc02a7fcc0f4c705ff07d14513a8f6ca71cb54757be7a0c75c6b1a3a6"}, {0x90, 0x4, 0x8, 0x40, 0x1, "f949c9bcaa17fa682e9adeebce495ee1a6df5d78d235edddf98639e48cb19df1423df3e8eeb555f6d193a6ba17b648461bcee98065f89bfd5a3fe2f8cb13ab27efb3ea5fda10e0f1765c1ddea828936be3340d81b51301f48a3286936dfd3a681bff61cb503adc988e0f154fb6b7a3c68360b68afc8f284a95b3ebfb80"}, {0xfc, 0x750b, 0x330, 0x8, 0x3, "949970dfb73e75e59b989c225f682423f50ed67baede3fa692f586c9d02bf82554258435412b10d4373e5d1a2c26e3cd1dff015d4e8302e21cc21c9c81ca9ba7c2446211d7ece2a4eae557046a576d8ef4fd7d11202abd39b2f9c2e03ba1deb752146f8192b5b8ebed8241312836aebeca229b79be7eee1c18adf54539ff2866c6400e896fe13e570ed0206f1afa275263ffdf4f3342619f39573c99d5fdcced20a101a1d795cb37ae187d1759892178d9bbf2f8f7c3a4aa2a782b2cb28341d113899be82f8eab03fabfe340e141e4a05d7bf5cc9cd139d70c8730d85129536bafae0c73415ee221ae"}, {0x84, 0xfffffffffffffe00, 0x22, 0x1000, 0x3, "41be28ba68c6c6ef81ba6af513dc6d0e3f9627605b33381490dc29006a40f36790143a121bee2c4cf1814f5d27bc402f97dba973ff177a702bacd2b968b772ec0a962ee8bc9aaa377a98a6fc46ca679c071e5e99546531fa87c5b1b474231992a24d627d4ad61d39b807de499c75aac133"}, {0x90, 0x0, 0x410, 0x1, 0x2, "d1d3cd2c9c8837318de561b284e3cbfa53fd4fa90d23d475d4784aba51d1300e2cc09333dfb38b92cc057d1a813478607bad4d5c7cdb558fa6e0ca8c0280c3c16f8b95f5ed07a77174f66f2e58cc7bb835c71a5cf562db66c39e59141a8e3a747b06805deb75feca6ecb3a1808c1a6809f1afb75996af5ad34c5d1cf2e"}, {0x2c, 0x6, 0x1, 0x4dda, 0x2, "30c4e4a597aa4dd6d948e9efc352981ceb8db9cc828e16911b"}], 0x56c}], 0x2, 0x0, 0x0, 0x800}, 0x4000080) sendmsg$netlink(r3, &(0x7f0000333000-0x38)={0x0, 0x0, &(0x7f0000b26000)=[{&(0x7f0000c78000-0x42)=[{0x10, 0x1d, 0x20000000000003ff, 0x0, 0x0, ""}], 0x10}], 0x1, &(0x7f0000f63000)=[], 0x0, 0x0}, 0x0) 2018/01/07 13:46:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000611000)=0x0, &(0x7f00001bd000-0x4)=0x4) ppoll(&(0x7f0000732000)=[], 0x21ad, &(0x7f00009da000-0x8)={0x0, 0x989680}, &(0x7f0000d0e000-0x8)={0x0}, 0x8) 2018/01/07 13:46:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bf8000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80045438, &(0x7f0000bb2000-0x8)=0x0) 2018/01/07 13:46:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c6e000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) pipe2(&(0x7f00009cc000-0x8)={0x0, 0x0}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000fa7000)={0x0, 0x0, 0x0}, &(0x7f0000629000-0x4)=0xc) fchownat(r1, &(0x7f0000012000)='./file0\x00', r2, 0x0, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000c9000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000005b000)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000909000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000f61000)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f00000da000-0x10)={0x17, 0x1000, &(0x7f00003cc000-0x1000)="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"}) seccomp(0x1, 0x0, &(0x7f0000763000-0x10)={0x8, &(0x7f00002e0000)=[{0x7f, 0x20, 0x1ff, 0x8c8}, {0x7, 0x1ff, 0x9, 0x3ff}, {0xffffffffffffa3f5, 0x4, 0x5, 0x80000001}, {0x3fff800000000000, 0x7f, 0x4, 0xf6}, {0x1ff, 0x50, 0x0, 0x1c71}, {0x1, 0xc4a3, 0x9, 0x5d}, {0xadb9, 0x2, 0xffffffffffff28ee, 0x7fff}, {0x7, 0xfffffffffffffffe, 0x1, 0xebce}]}) 2018/01/07 13:46:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000437000-0x16)='/selinux/checkreqprot\x00', 0x1, 0x0) bind$inet6(r0, &(0x7f0000314000-0x1c)={0xa, 0x1, 0x6, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000031c000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f00009f9000)={&(0x7f0000a42000-0x8)=@un=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f00000b0000-0x70)=[{&(0x7f00008e9000-0x66)="c9e9e44115dcf7ce36892b17ecd37e4e0cc97c8a4178d4d87e329b879173ba04fa8d8147b1f2423a6d74566b36a6352ce67a4b5ccf4f482d5994d6f391f7b649f07cd5b6a1f1bc9955573ee2de6e23025e9e2b8a38f95ba19fbad4ff9dc1e713cacbc06a075b", 0x66}, {&(0x7f00008e2000)="9f96ce46b35332f71452f5760c8925f5ad10981cb81481d54e44ebdf5203fd16b1e2f43dc12cd015f6b3c785b0c73a7aaf1f58038da040b0913d94e2fff4fa0818b7e95ebe75050c80134fbdfe2a3c91aa4ca2ca10d6a97f90bde83584506f890947c1f7edf48157d7d9320198913b3e3b9b904132849fe105721e7e490bb29358b4d2e57db8d1de32d7be354bd95bbf070e87cb3a9b67a56f47b48aded9329f70a56e094c14e1bbc16f7ba46c06b417192b03f4bb494efea896dbf254b441e1bee0628bff832638eae5421e6970371cae9838c49befb6", 0xd7}, {&(0x7f0000a65000-0xae)="0692d0f3e9bb5918d70834fbcc567a4aecdeb03988ef91af950f71b127d62ac9178990f746e59475829f3d6f235db6b3939654a371555c696e03d4135456225d9d3ff29b4d2d818142cbba759845e309d34da0c159fc9cf5f13d41fda19cdb5265cb9312ab252d2214cbe5582e30bfae9f9d63fc26fbe1adbfd309a8f373eef94a4b8432117bae21927f36229088aae986c4412cdaf2712b03ac3964171f09c80c2425b9897b4390170af5792623", 0xae}, {&(0x7f00000fa000-0x41)="3613e6acbf1ef14115282305c114ffee113755de72f607e5615f107b61a312fc63c218287a2e40813246b41c3bcd56b5e53d985cc758298a750447234d4e48cbf7", 0x41}, {&(0x7f000014b000-0x72)="fa0933a264c6721033b2d3e011055a473ea5f586cfab232ea5fd49222302bc4a4ad8c425b0d318f59d0d073d9e79119ab329fbafa8fcb310216a00ea8e0303e6ee6165972428ea018a49a78142e4ba5fa4639c847bf273328492047672fe17825c6654de3860112f7f2f7cfffb941dc879f6", 0x72}, {&(0x7f0000307000-0xca)="31d39339f7eed535edb3c7b2863380740392f4429500f2ca1dfbe8e9fa836f403243aa986736145584677b67fded83dbf20ecf2f3258d4c12f18dfa5b990469fd5d9e27fd03057ba86b7ba052125169f9af91f71a521c52a725465e52230fea5aa3ab30165b41b7597a2499594ccd02d1c4324b9061dfc85185b65474cad770c9151757ecae0673a2efc9483912f00e1a180caae8f1c6f33a4d1c869ee3e223118413a9f1bad6c00b686597f65a9dec39e4b6b536f37e3770cb9546891b788300fc810fbf9e7c710424a", 0xca}, {&(0x7f0000a8c000-0x95)="cf02cd8ce9112a3cd0d4a48400945f06b023826b1c329a93e284854b8b0dc3661b40ec1d4e7b33134eb3e09ecb17114bb86ec12c940b06cef05020c656049d3010166808bb962b44594a6a7a451d8824e558ef5db099d5061f741d468639750a8e5fc52bda32f089eec94a853a4b8d4535efabc421709ad163ccf3320a8424594afb0604949c16afe9b77769a4bf8912c596dacd31", 0x95}], 0x7, &(0x7f000060d000)=[{0x48, 0x1, 0xd095, "1c590dfd070eb550bdb256609d38642d5470d330960d940695d5d5e160521ec59e28b14118b467766ead0db048cdf5ce2a033d"}, {0xe8, 0xcb594b9719342eee, 0xffff, "e108bbda26616493cd9d7865aa536e70a45f0d3d154c606cc2521152854792293b51a5088c9814312a3e8424450476084b72a593b9840494707779d838d70b54f6af3b696465620f1f0ac57deb12d89071e40dae59bfac5fa5a6a5b9f8eb00c9c20915be9b1101f60cbf7d1aa6bfe18ea22f1f136e8dd931426bf87969bcf99939fa6cf99d92d5372af1b54def42a883e54c7a0d74b2eea7593e3914c8600a6f3f434f552ddd34fef269d20363b069fe9d25338ca5bad86fce2443496806cf3ce19fade77561be4f0aa83b6fa581874a20a034000c"}, {0x90, 0x88, 0x6, "dd1ebe9b0fa90a788d6537ec905c981b5740ebb4c84c3a38250c9833d87f04adb317fe29a8e84bf651fdcd2c884cf3abab2ba1b235d71d4b1b6ab1c92390c10f9bbb1d1b6c9f8e8bca2b4d2a8c404e1aca23593b3347895747a34d997129f60d6d65466da4bdd4f4232042dc782f5e925770fed472dab5cfb8d1470381"}], 0x1c0, 0x20000000}, 0x40) sendmmsg$unix(r1, &(0x7f0000efb000-0xa8)=[{&(0x7f0000d28000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000f37000-0x18)=[], 0x0, &(0x7f00001bb000-0x24)=[@rights={0x10, 0x1, 0x1, [0xffffffffffffffff]}, @rights={0x10, 0x1, 0x1, [0xffffffffffffffff]}], 0x20, 0x0}], 0x1, 0x0) 2018/01/07 13:46:58 executing program 0: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x4, 0x40000000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000fd4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$inet6(r0, &(0x7f0000042000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000fd5000)=0x1c) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000fd6000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f00004cb000)={0x4, &(0x7f00007a6000)=[0x2, 0x401, 0x1, 0x4]}) getsockopt$sock_buf(r0, 0x1, 0x41, &(0x7f0000cef000)=""/0, &(0x7f000057b000-0x4)=0xfffffffffffffe05) setsockopt$inet6_buf(r0, 0x29, 0xdf, &(0x7f00007d3000-0xfc)="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", 0xfc) 2018/01/07 13:46:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x0, 0x0, &(0x7f000004b000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = accept4(r0, &(0x7f0000d75000)=@un=@file={0x0, ""/65}, &(0x7f0000edc000-0x4)=0x43, 0x80000) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00006c5000-0x4)={0x200}, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000003000-0xf)='/dev/sequencer\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00007fc000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000554000-0x8)={0x0}, 0x8}) 2018/01/07 13:46:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) pipe2(&(0x7f0000bf0000)={0x0, 0x0}, 0x80800) execveat(r1, &(0x7f0000030000)='./file0\x00', &(0x7f0000ddc000-0x8)=[&(0x7f00003d8000-0x1)='\x00'], &(0x7f0000657000-0x2)=[&(0x7f0000c69000)=')vboxnet0/(trustedem1-,*\x00'], 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00005ba000)={0x0, 0x0, 0x0}, &(0x7f00006d3000-0x4)=0xc) flock(r0, 0x5) fcntl$setown(r0, 0x8, r2) fcntl$getownex(r0, 0x10, &(0x7f000030f000)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x21, &(0x7f0000a39000)={0x0, 0x0, 0xffffffffffffff19, 0x0}) 2018/01/07 13:46:58 executing program 4: mmap(&(0x7f0000a93000/0x93000)=nil, 0x93000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000a93000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$netlink(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x80000002, 0x0, 0x0, &(0x7f0000b1b000/0x3000)=nil, 0x0}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f0000006000-0x1d)="", 0x0}], 0x1, 0x0) 2018/01/07 13:46:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000081000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000d35000)='./file0/file0\x00', &(0x7f0000fd2000-0x8)='./file0\x00', &(0x7f0000d2e000-0x7)="726f6f746600eb", 0x0, &(0x7f0000ba5000)="") r0 = open(&(0x7f000071e000-0x8)='./file0\x00', 0x0, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000143000)='./file0\x00', &(0x7f00007d1000)='ramfs\x00', 0x0, &(0x7f0000802000-0x1)="") renameat2(r0, &(0x7f0000fcf000)='./bus\x00', r0, &(0x7f0000fcf000-0x6)='./file1\x00', 0x0) 2018/01/07 13:46:58 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000790000-0x24)="2400000058001f0014f9f407002304000afff51108000100febfffff0800030000000000", 0x24) 2018/01/07 13:46:58 executing program 2: clone(0x0, &(0x7f0000000000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000804000)="") r0 = creat(&(0x7f0000f9f000-0x8)='./file0\x00', 0x1) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f000099a000-0xfb)=""/251) mprotect(&(0x7f0000bd8000/0x3000)=nil, 0x3000, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000001000-0x4)=0x0, &(0x7f0000000000)=0x4) setns(r1, 0x4000000) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000000)=0x8) keyctl$set_reqkey_keyring(0xe, 0x4000a) 2018/01/07 13:46:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00007de000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) connect$netrom(r1, &(0x7f000072c000-0x10)=@ax25={0x3, {"d6b7d8b28dc4bf"}, 0x4}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x61, &(0x7f0000005000)=""/0, &(0x7f0000462000-0x4)=0x0) r2 = syz_open_dev$loop(&(0x7f0000fe4000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000a0b000)='/dev/hwrng\x00', 0x40003, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000763000-0x4)=0x0, &(0x7f0000022000)=0x4) 2018/01/07 13:46:58 executing program 4: r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedsend(r0, &(0x7f0000a5c000)="", 0x0, 0x0, 0x0) mq_timedsend(r0, &(0x7f000066c000)="", 0x0, 0x0, &(0x7f000058f000-0x10)={0x77359400, 0x0}) mq_timedreceive(r0, &(0x7f0000659000)=""/131, 0x83, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000730000-0x18)={0x2, 0xc9, 0xffffffffffffffff, 0x80000000, 0x2, 0x9}) 2018/01/07 13:46:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) r1 = syz_open_dev$mice(&(0x7f00005a8000)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000a1f000-0xa1)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) write(r0, &(0x7f0000e31000-0x20)="1f00000001021f9f4c0000ffff01ffffff0000ff090001800500010000df18", 0x1f) 2018/01/07 13:46:58 executing program 5: r0 = socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000001000-0x8)=0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = eventfd2(0x1, 0x800) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f0000003000)=[{0x2, 0x9, 0x0, 0x6}, {0xca02, 0x5b2, 0x1, 0x200}, {0x1, 0x5, 0x0, 0x1}, {0x0, 0x9, 0x8, 0x922}, {0x4, 0x4, 0x12, 0x5400000000000000}, {0x5, 0x1, 0x200, 0x40}]}, 0x10) write$eventfd(r1, &(0x7f0000002000)=0x400, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000002000-0x4)=0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$netrom(r0, &(0x7f0000004000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000004000)=0x10) write(r0, &(0x7f0000004000-0x1)='$', 0x1) 2018/01/07 13:46:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x8, 0x0, 0xfffffffffffffe01, &(0x7f0000c2b000)={0x0, 0x0}) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000565000)={@loopback=0x7f000001, @local={0xac, 0x14, 0x0, 0xaa}}, 0x8) sendmsg$netlink(r0, &(0x7f000001a000)={0x0, 0x0, &(0x7f0000008000-0x10)=[{&(0x7f0000002000-0x40)=[{0x11, 0x11, 0xffffffffffffefff, 0x0, 0x0, '\a'}], 0x11}], 0x1, 0x0, 0x0, 0x0}, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000ec6000-0x10)={0x4, 0xfffffffffffffffe, 0x869, 0xd36c}, 0x10) 2018/01/07 13:46:58 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x3) setsockopt(r0, 0x10e, 0x8, &(0x7f0000001000-0x1)="", 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00002f9000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000001000-0x8d)={0x0, 0x5, 0x85, "5c4af54d7821b929c39f9b2d24bc99103fe1779afb8b10c59a001738457396495dc07ce611cd217f18d70a4188c21a72d12a2720f31de0c654f5e4f81c63501c858d6efb9040ae487fb0dbf67acdbe9e27e277c7aca6ae4525adf6b3acdd0f3ceb550612651898b1f651753c3556a8105c605415f7ea20b485650e2603b906e7dd65de8cf6"}, 0x8d) [ 33.149494] audit: type=1400 audit(1515332818.842:5): avc: denied { create } for pid=3840 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 33.182129] audit: type=1400 audit(1515332818.872:6): avc: denied { write } for pid=3840 comm="syz-executor0" path="socket:[10515]" dev="sockfs" ino=10515 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/01/07 13:46:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00009dc000-0x8)={0x0, 0x7fff, 0xfffffffffffffff7}, &(0x7f00008e8000)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000fdb000)=@assoc_value={r1, 0x1}, 0x8) fgetxattr(r0, &(0x7f00001df000)=@random={'user.\x00', '\x00'}, &(0x7f00009ff000)=""/76, 0x4c) arch_prctl(0x0, &(0x7f0000e47000)="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") r2 = syz_open_dev$usbmon(&(0x7f0000c1e000-0xd)='/dev/usbmon#\x00', 0x8, 0x10000) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000756000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000449000-0x5c)={0x6, 0x0, {0x3, 0x3, 0x100, 0x3, 0x604}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 13:46:58 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000000)="669c8cdb", 0x4}], 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000002000-0xb8)={0x0, 0x1, 0xffffffffc800897e, 0x0, 0x1, 0x9, 0x101, 0x9, {0x0, @in6={{0xa, 0x1, 0x15, @loopback={0x0, 0x1}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8000, 0x0, 0x75314474, 0x4, 0x8001}}, &(0x7f0000002000-0x4)=0xb8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001000)={r0, 0x1}, &(0x7f0000001000)=0x8) 2018/01/07 13:46:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00005c9000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00005a0000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@generic="9ee200100000d67472e1c4c3ff0fc07f"}) ppoll(&(0x7f000059a000)=[{r0, 0x400, 0x0}, {r0, 0x20, 0x0}, {r0, 0x0, 0x0}, {r0, 0x100, 0x0}, {r0, 0x200, 0x0}], 0x5, &(0x7f0000f6c000-0x10)={0x0, 0x989680}, &(0x7f0000810000-0x8)={0x0}, 0x8) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000543000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000fc9000-0x10)=@ethtool_rxfh_indir={0x10000000003, 0x0, []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 13:46:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000a3f000)='/dev/sg#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000500000-0x10)={0x0, 0x0}) clock_gettime(0x87, &(0x7f0000470000)={0x0, 0x0}) write$evdev(r0, &(0x7f000090a000-0x90)=[{{r1, r2/1000+30000}, 0x3, 0x10001, 0x200}, {{0x0, 0x0}, 0x4, 0x101, 0xffffffff}, {{0x0, 0x7530}, 0x0, 0x7, 0x0}, {{0x0, 0x7530}, 0x8, 0x7f, 0x100000001}, {{0x0, 0x7530}, 0x8, 0x2, 0x3}, {{r3, r4/1000+10000}, 0x4ce, 0x1, 0x101}], 0x90) socketpair$inet6(0xa, 0x2008000d, 0x2000000bc71, &(0x7f00003e8000)={0x0, 0x0}) ioctl(r0, 0x227d, &(0x7f000087f000)="") setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000f43000-0x4)=0x81, 0x4) 2018/01/07 13:46:58 executing program 6: mmap(&(0x7f0000000000/0xfe1000)=nil, 0xfe1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x61, &(0x7f0000a9c000-0x19b)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x20000000800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x53, 0x0, 0x0, 0x0, 0x89, 0x0, @rand_addr=0x0, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, "ab03a1cf658a4c4a52bfbd409a347101ccde4950200ec8eaaff4f0f049aa2547a482ba4374cedab80d5aae120880c886d34361c59adea5"}}}}}, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000240000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000fe1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f000090b000-0x8)={0x0, 0x60}, &(0x7f0000fe2000-0x4)=0x8) mmap(&(0x7f0000fe1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x28060400) r2 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create(0x1) sendmsg$unix(r3, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) mmap(&(0x7f0000fe1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000fe2000-0xa0)={r1, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x401, 0x1000, 0x80000001, 0x4}, &(0x7f0000fe1000)=0xa0) creat(&(0x7f000047e000-0x8)='./file0\x00', 0x82) 2018/01/07 13:46:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000005000)='./file0\x00', 0x40, 0x0) capset(&(0x7f00006f5000)={0x19980330, 0x0}, &(0x7f0000eb5000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_mount(&(0x7f00002f8000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) arch_prctl(0x1003, &(0x7f00006ff000)="2eda46f5673979b9af993b1962866fc0682b26a6b01fc955382968d8d77df858bf3c3096281456cc092b7dd599c8298d5b415265528e55c795f0543b85686dddb536b30944fe34e265c5ed9c99ce2d78dbf016d8605257a8a5f1f2279584295919061465b1ea6a899b0f726d8cf2b0123854ea305ccede3b39b8a6bec55af4011d941eb71f8650e25047ce1c72b78a3749216ce173ec0e11bc591cde5ff49d91572c385ddbee2cf2372238d90f708bd351002a7c0f212233016b48ba85d37bc80d09fb3484ed83329ad0c1cd83d68e1e280f0ff28b0068b8aebc1424ba456b918ea33da643fb8b3c9a567b3989c94c907fa409eaaecb") rt_sigtimedwait(&(0x7f0000c2e000-0x8)={0x1f}, &(0x7f0000a6b000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f00006c7000)={0x0, 0x0}, 0x8) ioctl$VT_WAITACTIVE(r0, 0x5607) 2018/01/07 13:46:58 executing program 1: mmap(&(0x7f0000000000/0xdf7000)=nil, 0xdf7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000df5000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00006d8000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000051f000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000967000)={0x77359400, 0x0}, &(0x7f0000df6000-0x8)={&(0x7f0000df5000)={0xfffffffffffff001}, 0x8}) 2018/01/07 13:46:58 executing program 0: mmap(&(0x7f0000000000/0x48000)=nil, 0x48000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000048000)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000049000/0x1000)=nil, 0x1000, 0x4, 0x18011, r0, 0x0) writev(r0, &(0x7f0000029000-0x20)=[{&(0x7f000004a000-0x34)="cf420e6d0cd550e616dd86a7da4a6bb830959d076d1ef7f67d672a4c433b3b50f084c4ea9489b71a9f75", 0x2a}], 0x1) ioctl$TCXONC(r0, 0x540a, 0x3) mmap(&(0x7f000004a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000004b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f000004b000)='./file0\x00', 0x8) mmap(&(0x7f000004c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000004c000)={0x1, [0x0]}, &(0x7f0000022000-0x4)=0x8) mmap(&(0x7f000004c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000030000)={r2, @in6={{0xa, 0x0, 0xfffffffffffff4c1, @loopback={0x0, 0x1}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xcb0, 0xfff, 0x8, 0x4, 0x1}, &(0x7f000004d000-0x4)=0xa0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f000004b000-0x8)={0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/07 13:46:59 executing program 7: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000db8000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000001000-0x28)={0x55, 0xae, 0x4, {0x8, 0x7da}, {0x1, 0x7ff}, @cond=[{0x3, 0x8, 0x400, 0x7fff, 0x4, 0x8}, {0x101, 0xffffffffffffff80, 0x6, 0x3, 0x1, 0x501f78f1}]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000467000)={0x0, 0x0}, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f000076c000)={0x0, 0x0}) 2018/01/07 13:46:59 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x4, &(0x7f0000e60000-0x60)={0x0, 0x31, 0x0, @thr={&(0x7f0000000000)="0cf846e95b3d78f469a6aeab621d88a847016f8cdb1cd7bbf33d86e29a8c8289aaf62170ffa2ec7bb1c3e839608e6a826540748078352cd20f1bc3925f84b4d59c6ae32fc8d0b21a7c86aedd12d7e90e41b696239b0b1064f4c3120286ec7cb13f", &(0x7f0000001000-0x7a)="ccdbb5a80ab1e0df96b2664de6726cfa6511286056386ae0015dc1e62c8cf1ece7571f1c59656b64d538aadf67a12c6e493dca59b1ad6f1da7253b5b7507a49fb60e088710f7a6d68d6591d295e65e831ac0debcb9b2a410fc167ea905ff0bed95fdbf5a4abcad5b221c19a3b85ae641362427f3754a2b655e30"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000-0x4)=0x0) clock_gettime(0x0, &(0x7f000056a000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f000092b000-0x20)={{r1, r2+10000000}, {0x0, 0x0}}, &(0x7f0000001000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = signalfd4(r3, &(0x7f000018a000)={0x100007}, 0x2261a1baa4a7c7eb, 0x0) rt_sigprocmask(0x0, &(0x7f0000dd6000)={0x7fffffff}, &(0x7f000083a000-0x8)={0x0}, 0x8) prlimit64(0x0, 0xb, 0x0, &(0x7f0000f91000-0x10)={0x0, 0x0}) r5 = getpid() r6 = gettid() read(r4, &(0x7f0000000000)=""/128, 0x80) tgkill(r5, r6, 0x1) 2018/01/07 13:46:59 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000001000-0x4)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000b33000-0xa0)={r1, @in={{0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7f, 0x9, 0xfffffffffffffeff, 0x1000, 0x4}, &(0x7f0000e19000)=0xa0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000fec000-0x26)="26000000130047f10714c1f8590022ff001000e3010000000000000000000000060010000635", 0x26) 2018/01/07 13:46:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000ed3000)={0x0, 0x0}, 0x800) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000f9b000-0x10)={0x0, 0xb0, &(0x7f0000445000)=[@in6={0xa, 0x3, 0xaa, @loopback={0x0, 0x1}, 0x51e}, @in={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x2, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6}, @in6={0xa, 0x2, 0x100, @loopback={0x0, 0x1}, 0x7f}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x100000000, @loopback={0x0, 0x1}, 0x34ce}, @in={0x2, 0x2, @rand_addr=0x10000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f00008c6000-0x4)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000724000)={r1, 0x3, 0x4, [0xf5c, 0x643, 0x28b5, 0x80000000]}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x18, 0x0, 0x4) connect(r2, &(0x7f0000c82000-0xe)=@l2={0x1f, 0x0, {0x0, 0x0, 0x14, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe) 2018/01/07 13:46:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = socket(0x18, 0x0, 0x4) fchdir(r1) connect(r1, &(0x7f0000c82000-0xe)=@l2={0x1f, 0x0, {0x0, 0x0, 0x14, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe) [ 33.284867] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 2018/01/07 13:46:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000465000-0x5)={0x0, 0x3, 0x2e131a95, 0x4, 0x6, 0x8ec0}, &(0x7f00008bb000)=0x14) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000bd2000-0x8)={r1, 0x98ea}, 0x8) bind$inet6(r0, &(0x7f0000082000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xfa33}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x80000000000004c, &(0x7f0000b55000-0x4)=0x1000000, 0x4) 2018/01/07 13:46:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x800, 0x8, &(0x7f00001e2000)={0x0, 0x0}) bind$ax25(r0, &(0x7f00008d2000-0x10)={0x3, {"4c1b3c56622b40"}, 0x7ff}, 0x10) r2 = epoll_create1(0x0) close(r2) time(&(0x7f000065f000)=0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000f5f000-0x1)={0x7}, 0x1) init_module(&(0x7f0000db0000-0x13)="2728236367726f7570db6367726f75703a2c00", 0x13, &(0x7f0000cd0000)='{\x00') mmap(&(0x7f0000000000/0x4b000)=nil, 0x4b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000e9b000-0x10)={0x0, &(0x7f000004b000-0x18)=[]}) syz_open_dev$sndtimer(&(0x7f0000d7d000-0xf)='/dev/snd/timer\x00', 0x0, 0x28000) r3 = memfd_create(&(0x7f0000002000)="6d696d655f747970655e5c76626f780565743028255b73656375726974796370757365742d262727a0255b7070703000", 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000e96000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000a85000-0x8)={r4, 0x24}) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000e75000)={0x6, &(0x7f00007c4000)="643f8a79711a"}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000790000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pause() pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000948000)={0xf65, 0x1}) fallocate(r2, 0x3, 0x0, 0x3) 2018/01/07 13:46:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f00008c2000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = dup(0xffffffffffffffff) ioctl(r0, 0x6, &(0x7f0000695000)="812a8b1e4096738e888d1c717afda9464b93cb4aae6365baa4b79bec77a0812fa21b7a52194f78b18dbf8639a1ea47930348b2732b7c3663058ccdd60e824f7aca41ac54ae3e2b57331d7be093d5f1ad8fbe74c053093044f3fc8240f834f72bdca13adb71b9e1b00dfd85952df5322ac535b21b72b32c02") r1 = syz_open_dev$loop(&(0x7f0000ce0000-0xb)='/dev/loop#\x00', 0x4000000bcc, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2c67579c) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00007ab000-0x10)={0x1, &(0x7f0000015000-0x4)=[{0x400, 0x8}]}) ioctl$LOOP_SET_CAPACITY(r0, 0x4c05) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000d8a000)='/dev/sequencer2\x00', 0x8041, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000eb4000-0x10)='/selinux/access\x00', 0x2, 0x0) r2 = getpid() openat$selinux_relabel(0xffffffffffffff9c, &(0x7f000002a000-0x11)='/selinux/relabel\x00', 0x2, 0x0) syz_open_procfs(r2, &(0x7f00003b0000-0xe)='net/dev_snmp6\x00') [ 33.369466] audit: type=1400 audit(1515332819.062:7): avc: denied { create } for pid=3902 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 2018/01/07 13:46:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000533000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000195000-0xc7)=""/199) mkdir(&(0x7f00008d5000)='./file0\x00', 0x0) mount(&(0x7f00003f7000-0x8)='./file0\x00', &(0x7f00008d8000-0x8)='./file0\x00', &(0x7f0000b4f000-0x7)='proc\x00', 0x1000000001, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000537000)={0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000b44000)=0x1c, 0x800) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000319000)='/selinux/member\x00', 0x2, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, &(0x7f00001f3000)=0x800) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00009f2000)=0x0) lsetxattr(&(0x7f0000bad000)='./file0\x00', &(0x7f00009a9000-0x15)=@known='com.apple.FinderInfo\x00', &(0x7f0000443000-0x10)='/selinux/status\x00', 0x10, 0x0) 2018/01/07 13:46:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000074f000)='/selinux/checkreqprot\x00', 0x12000, 0x0) sendto$inet(r0, &(0x7f0000139000-0x1000)="c2f9b815e92f18824b30a82b708e0e6b0d8d6f8e7c3b81aa86d58c7333990dc8b23717cb38a66ad4031f0e8d58a7fd2432a7cade7c89ba47e38fd94c6845128651a2372b31317f653dda178bb965c4aa189abe4f6e04e30bb0a1dcec044cd6f71d2d0c08c1902807163411af6708280d05eb41d608262c2ee6b18d1c8acdf54b91fa4001e3b44a723df6c6b8c3a76fd3d9bd2fb8bcd9327280d89644b4f67c4fe3cda39fb5f0961c9b6bec60589b6f881e1c7b53fee8d7f05ceb7665aa91c4e981c4761b7dde96607c0e83b96855431945e158ac53c75ff7a01f1fa373263ba033326d9ab8bd64b9e02da63b25d02269cb09362004e757dc6ac25c51de422ed2e34f02408f11f79f3bc22302ac432fc8b80ae1d01a9f77eed22f0c8002f75efee6686b50d5fdbbc310fd6d3842da4405d06b2de38124815e6fcb137f6dc2a5b28b68ac3d02977df8b84dc9a11b3e5af1343a288aa8f1bf24cc0e96f066093f895ff179661edb9ed1d9176566a05b45178021daa89718460377914abb304bb179e033f16d83b34be6928b5e7f826c3fb89791a9755a2e9d23711cd50f1bb473192286ed5c163845a1229c262b73c2477c1afb18c252acc0428df4acb355da9d33fbbfd8ee0ebe01721f10884fb9f2bc04f2fd452e7ccf5f4177f57ab031a1d39b91be58da5a0532be51e0459f881721f8dfa8f2f058d8e91c12a476bbcd2804d37e592c4ab2ad65615c50160bc928190fc903c11f9eb3c5a43736afedfc4d19c4b59831519cb72fd1d6b5ead2eaf4d8aab369d8659230c4d62906c7c8ce58ddebe683f9c3b675f7f299ed4dace1c75489f9027e2b250a759da7e00f0ebb37811cebed4f11b9c0740b54743a067f75754c17cf80f5a29f8525a6668a9800ad23f74e98ed134e01ed4a22861fa2632d70e321aa116ef73dfa2f756bd8c7c594f3915acebcdaa6d993dafe89a88f75df5e8bb4e1d65b60f944f542ff882a7849b964a92604da527ab4d7769fa314bc7ee8a21f3d95e1153aede824ac2c131cae3e4dff33fe28e3c7429d373dad3e58a074ad58c17615b38c77b396e725f995056705c68247a7e1eff48488ff05ce573cb122eff9ac2a338a9ec14cd2b5c09c8e129bd4401f3efd341441b3bbf0174240675fa50e458518fcaed0f0f5595ef825940bdd20049123f7eaa403cf41ec99f0c1a9f41ca3fdaa0d5162b5f53e2cee0f9a38d8fc420d3d1daab05fcae2bb51ea003926ccbd6ab030ae463a60f53dfddd745bb4821f55f25d639522149ecc7244b2f4637c7b6e37d05f5c1636058c6508e0fb4bcde713057536b37d3f0df3061f8628cb825864cb66fe5fe9947a0f99b469be7d2d47f536ffcb1e0ca7652886bd613a8684ce9bf3997e2b68c05bd35f6df8c8d510aa199461208074832cae7f5b66d5dfa8a8585780eab4ba0d4dc9f2ccb99734451d8c4df92e994fbd1399bbdc818100df449954a131827834b35ba9f470ace2c7e8bae935fcbed1d5216fb359920498196f9c0e5d758b372e6c21b816dbf91dfde99f8a4bba00b13694e1761a1e74b4cf115c690c13fc497a8a0f159dc34002206755ab0f6eaeb2cb010854081f643b9a1be0c102c2e2e70eb8df096bafb6d1581d5a21e00284fc2533df31d68827c48de8b186b6338d9ce9dd6d25502f99775c3f31e42fc3f94a63e2e754b992dafdcaf90d1e7a12dd948c4dc92b873c71151b9411243f7153d4239bf9840e01808dfd22e995bb247184973f66d5a9b4b0d273981d9ce0e4a0b18763be01cf501973e77ea1578f9196eb4c4af14272ecc1a49b824f32ea5be83d629dc3a951586d780ba07e8692ee7099d7e88be374412ba704b997140878a7211c496fd992978fea78a9fef5d71d206bfee83e1ef1a791389642526350fbadc9e56cc4c12dc433bb94129d2c01fe51e7d72f2ae6dd1fe5f6fb77f24c5d919cfc4e49e24cc6c0b33aae4b9be04ad1bb81688c9e9666a3f3a45bd81915d544759dd726fb1f71ca54c517dd3656d0b0f37a55842c05c6e16547c81e0ba8705a375cded6765ee7f924b61a59ea3f369279ee8890d1f6eff26bd640d7362bc82b71a876489fb32bc0623dd2864442d386acb3ca6199d6f86ab503ac531546f95146862264b2aa889d172d4de2cfeefc3dfad7b714c8c7e2cb9ce75bfa84168d430ed6f9405111c89bb844fc004eb6304a457db7713677120fd59bc000d77d51b0fb18feff6e4844afc8b076a0ad319234e0687cf0a8dcd15b6da094913d60165792a397ad679985c78639e0ef99d34e04b5ba16ae5f917bc5f879d92160965a9b4e0efa70ea06685e20c43b95cc947ddf0ad1afaaf2d6bc73a37b236935d0dc08a390a3d740f7296b3c0d13f7e7768a607ba409f9df11fa6ae851aeb6688110d061290f36fa46243a963559258718bc6da4b1e7edec142127fc441e7005faaee44445ef90e4da16542d05f2209938eeaa127f6055510a62e292bb5a2ca724445882d1e7a9926f5e202f43eb5ed9cb7a86ed3064908a02da2114746c7fc6ffb1f5885eba9e698259bdc866e06819ff286bd79a23c26bd84d39b0d4d80e258e28831f6918b1f64578939dd3bda99593a2c334925864d517fdf5813b48933c8e1633e668cb3bf2782debce541f36e8cdf1ac43dfee89efda86466b22bc3021842e37421757d958b0e9e93d031a57a7f385cb3425f686535f489406257ed3a9d40c2501271a1e83856d4c5e1b24215e0ceefd73a279e1f6329ebba3d34f665a377237296110cebb0cd62e257d644be26a8061b83858391dd766093191ac4c71e5a95869f2fac93ab3d5d562aa90b9504fcb6a66acd28d274b7d0af888de0b356e7c6448eaa65c75c3d5b7a7a998918278d437d2d75513af5851c468f861f7064a26b1e2cb07dbee71fcfed82fce57bffd912ae410ee8b955874c493083e1794e22b99134de3c3759798b076825a1c51f814d437e9cab287efb02e964926d2f08ee4e84a57f70a0f5db51522cf1e188139cc100a9d7d9402d543cad2294fa34d7610ff823c1f3f9ab8753f8b68220ae652cf74b4fa888e516ac0bf84fd04f1d5f9a380e3332564ce970e10447cc52b053c09ed8d7e17c3fb55e0daecf2ad6181756480a00b4fe07b7bf924f584c2e939a83c27f24010705f37d2cea8fe9ec5e23d05ce70b3a84240863587cd6c2778e0efc5b42a189ceda0f62778508514c58a2d576ffb0984128550b7ba170c7fc582c0cff80851e4856e6f2dbe09555f011393483661e20e505ad392e7f9c11de910c2b7ca63c9b9f3f01099f843f6a0d3516ee2d56fd4a1d365abaca2ca8529d750828d3e1974a335ced87a2b6bd1af0241965097a61e935c21e60fdf7282a7009e6b14d219aee7810de97fc9898e4fe517332e546fc43ce6175c920c30b39268a375e1e79aa6fe8b17e7f12613637748980ed6eeddcdab7fd4cafd5d9242a7998577bcd8133c98fa7ccb8c904c8d0f02b91b6fef5659b90a3c2841ae2f0b29962f7222a75f8f943ebb02c26546b1b4e46d67e07f3f491a6820492010d2c25646b867083af46639fca1881a3bac4c40d14dec14c6db443720720d42859474a673d2792acb1174eb7a44230c5a8d6772dafdf4f8f859191fa092449e533b6da1426b93f5006eb91b2c27c1dcc479a60d8fceba1b21bd5e93f3a7c5e5fba3d3b0f0221dd848824162c91fe3b6a52aa9915f45cde6d529bfd118f8a39021d40463327a16ce236efc3242b573aa77d7d379ae4ac41df79d2089d6f30ae857f957e50ee2a85d13655e4fd23f8c2125156eca264acf0ff5357d6a7423b09768a96d80c840ade30dd7a87f336e84f994a7b9159828696006300a47a85831e0ae606aa5913b862c798dd3eebcdf7ff213d87eaf760c3f72a5e47fce2ef631414dce69bc9b373cdc9479c8d86cd3e108a50ed6b42b3f5ce7ec6e1acb0793b0985fb87278460d56daa244f307327653e82f7841d628e836f9cbd6605566f63e4701de5050ab833a1cea396a897fd764124752d9328380716265b417fc5cb25d48aa31a11eee7e936e453a5a4b33eace3e3580b7993a1e7a8cd3510754e71ad69dcdb2aa6e132014c6ee260d453f8825619977340576c6c34c2f057d4c8c15485aa439f4bd8971028f80c1571479e68c032b4d992b377dc47ecde70631b57eec2eebab3f461ba9d70d296ad9b2384d9ddc033a586fc15e9144892c6a05a11a7d636b164eb9b3033d3c79b5188c5492d7fb6a3daf4fbcc46ada9b3dc9ba0519718c23c66ae652ecee270c4be20be616e85754b045b154aa0d2bb9622547ad36d03e9be7b57039a3fc34fb28071447d32040e4ecc87431617d4530fbfefd445bb702183aa1d8059a0ade595a6b9f1068b8a38eb29334be1363b95b3453d2aac8f774e509a820ebea88ab56cced139ee5cd99f5f771726cda925a498a717bbe412d54d2aa272b6bb348469e473d82980a26302b3525856c08180d1f0846add78327799d0719777009bbc4bbe821a9744df20cd44a47838c438d244cde544abb3fcb87a6fefd8a4e54550d010f49d05199349159943c9e8be88fac36e93bf2abdbddbfb1079d8bead72cb4b3865eacba14c5f53a3f8ffd04782134da993fee7f5f7a2ef4c223be3264227d3ff98d9bf9913a97a29291913022fbe35c89b6572e97ae5100c2300df2028d1a0261e258b5313064e554fc4e98a3030365056faf6c79b4cfa04f9159b0b78df6d203e9bbdcc34ecbda96e918e4450dafc2d9299a9642aa0571f76e2e6bfbf0f832240cc0a58bd19c82bbbed45f47d2751a7098f5a74e7e2c51686fb780c3b4349e3c92a3f111295ccc14814f13a1ad131cfe9ca378d752270f7b85d109a62402468a91c5853c966ecb773a9df7e16c2178d2e47d5bd1969d3d756935011fb2d25ea62a87348a7d01075e9838a8c8e1285e086430ea27370244040350bea0ae7ed3442e7b7ad03d7737e50c1451ad235bba30d3ebc2036f692e2ffc196e0608a1f531aeb8d40c62a57b8ded5a3bf6e3f065462b4319e5c02642e1d8ad3a082f254e363ceea5cc73b18c5932f16b844617476d66837333959b7a340eb052d5df7cb87d92c44244741e0d509e4e1e1b9229349cbdefd44e507192457c3c04d26c19fba5e410b07f9affb5b7a9c3d97926a95a586bb9f676c96c84382bf7775b7ccd9e2285e0c9c88f631919dda119fd08e5309d3ad6fea91342966eec87ea1e80076e889ead0c307be0daa3b044e56c5f80369a5c3b8e7cb17b7874972588808dc2ed66e68262286a8b94afe8d50f947afc5dcf21e8c861de50ac2e8903ecf00e7f709b8afd3b1058623769897058d6aece8619f206fea24adb7e505d7d1e0c71de44dbd94739b41043b375b3885dfb2a54804a7b69f8a09308a479173bae9103e400ae167cdc4e7719bb7f7f6495cab5650e8928e7ca828b24b82ae41cc99839f99ea61a21983828d0da0a311229730ab916f76c1223bc7268e0300ed0b34199d123c238b7810fe5f20324d7ad5e00b6c9a2b1fd13a75ed09bc1e6c49cc56694290b3cb120eb26dbaec18186c49a7a5ee1d30ed2f2597d972fb2ab738d59a7f4dbe91a58179a4d75eed88086d1ccf7ce43e1972234f0b635edd849d21c40d56492a4435a02c65f1933373648f66c5af6a833865b8dd1e055bcf303676898c4c91938ef7313f9f2bdab642e7e9da599042b7e0d3f02d48d3868debd3b92167dd9f55817df774294101552b8ed555e8a2de9b129593518cf514eb91daab5a80fce88fbaad1aff475a29b673c", 0x1000, 0x80, &(0x7f00001fa000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000292000-0x4)=0x3, 0x4) r2 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000769000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00007a9000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000009f000-0x10)=[@in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000ae4000-0xc)={0x7, 0x1, 0x3, 0x100000000, 0x3}, 0xc) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000df5000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x401}) pwrite64(r1, &(0x7f0000b19000-0xb9)="f6ccb6ebdbf49ac7f470df6afdb566350473231af43d71693ac8ced514dfade985527cc08ea566d1bcd9db50d9c5b4d9dea8cf6d9aeecd66c389b356f8418904ad9c8e57b6db6f7a16a980e3a851d22d052badaa24ba63a4adf265e172c34bffae34594ae9d9ffdedf4963f0cbaa4fad2f2c5d7b6b6eb01b4d942e0e50ffca174a1fb2f7d0ab715840c7f58201c473a1bc73bbc0199a2eb39dd854472a3f087b80b8605281aa16786c2d77387e5777787781adb16b5e5a4025", 0xb9, 0x0) connect$inet(r1, &(0x7f0000561000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r1, &(0x7f0000191000-0xad)="", 0x0, 0x20008000, &(0x7f00006e2000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg(r1, &(0x7f0000d8d000)={&(0x7f00000a0000)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c, &(0x7f00004d5000-0x90)=[], 0x0, &(0x7f0000d89000-0x13e0)=[], 0x0, 0x0}, 0x0) 2018/01/07 13:46:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x800, 0x8, &(0x7f00001e2000)={0x0, 0x0}) bind$ax25(r0, &(0x7f00008d2000-0x10)={0x3, {"4c1b3c56622b40"}, 0x7ff}, 0x10) r2 = epoll_create1(0x0) close(r2) time(&(0x7f000065f000)=0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000f5f000-0x1)={0x7}, 0x1) init_module(&(0x7f0000db0000-0x13)="2728236367726f7570db6367726f75703a2c00", 0x13, &(0x7f0000cd0000)='{\x00') mmap(&(0x7f0000000000/0x4b000)=nil, 0x4b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000e9b000-0x10)={0x0, &(0x7f000004b000-0x18)=[]}) syz_open_dev$sndtimer(&(0x7f0000d7d000-0xf)='/dev/snd/timer\x00', 0x0, 0x28000) r3 = memfd_create(&(0x7f0000002000)="6d696d655f747970655e5c76626f780565743028255b73656375726974796370757365742d262727a0255b7070703000", 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000e96000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000a85000-0x8)={r4, 0x24}) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000e75000)={0x6, &(0x7f00007c4000)="643f8a79711a"}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000790000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pause() pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000948000)={0xf65, 0x1}) fallocate(r2, 0x3, 0x0, 0x3) 2018/01/07 13:46:59 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000f8b000-0xc)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00002ca000)=""/237) 2018/01/07 13:46:59 executing program 4: r0 = accept4$inet(0xffffffffffffffff, &(0x7f000055d000)={0x0, 0xffffffffffffffff, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000b3a000)=0x10, 0x7fd) fcntl$setstatus(r0, 0x4, 0x4800) r1 = dup(0xffffffffffffffff) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000c30000-0x10)={0x0, 0x13, &(0x7f0000181000-0x13)="e1434d8fd0cf8becf3321938f295967898b56f"}) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f66000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000f67000-0x8)='keyring\x00', &(0x7f00001ce000-0x5)={0x73, 0x79, 0x7a, 0x0, 0xf}, &(0x7f0000f66000)='+\x00', 0xfffffffffffffffe) 2018/01/07 13:46:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00004d6000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x4610e16f, 0x0, 0x0}, 0x20) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000cc2000-0x4)='bbr\x00', 0x4) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000cbd000)=0x3) 2018/01/07 13:46:59 executing program 5: mmap(&(0x7f0000000000/0xb5f000)=nil, 0xb5f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f000019f000-0x8)='keyring\x00', &(0x7f0000b5f000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x8000000) mmap(&(0x7f0000b5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$read(0xb, r0, &(0x7f0000b5f000)=""/21, 0x15) keyctl$search(0xa, r0, &(0x7f0000028000-0x8)='keyring\x00', &(0x7f000003e000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, r0) 2018/01/07 13:46:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000ed3000)={0x0, 0x0}, 0x800) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000f9b000-0x10)={0x0, 0xb0, &(0x7f0000445000)=[@in6={0xa, 0x3, 0xaa, @loopback={0x0, 0x1}, 0x51e}, @in={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x2, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6}, @in6={0xa, 0x2, 0x100, @loopback={0x0, 0x1}, 0x7f}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x100000000, @loopback={0x0, 0x1}, 0x34ce}, @in={0x2, 0x2, @rand_addr=0x10000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f00008c6000-0x4)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000724000)={r1, 0x3, 0x4, [0xf5c, 0x643, 0x28b5, 0x80000000]}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x18, 0x0, 0x4) connect(r2, &(0x7f0000c82000-0xe)=@l2={0x1f, 0x0, {0x0, 0x0, 0x14, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe) 2018/01/07 13:46:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000009000)='/selinux/create\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000daa000)={0x0, 0x400, 0x4, [0x7, 0x5b0521ba, 0x46, 0xfffffffffffffeff]}, &(0x7f00009c6000+0x4f2)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000321000)={r2, @in6={{0xa, 0x0, 0x40, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xf120, 0x3}, &(0x7f0000380000)=0x98) sendmsg$netlink(r0, &(0x7f0000e25000-0x38)={0x0, 0x0, &(0x7f000079b000-0x10)=[{&(0x7f00007a3000-0x1d)=[{0x11, 0x1c, 0xa01, 0x0, 0x0, '\a'}], 0x11}], 0x1, &(0x7f000034f000)=[], 0x0, 0x0}, 0x0) 2018/01/07 13:46:59 executing program 2: socketpair$ax25(0x3, 0x7, 0xcf, &(0x7f0000479000)={0x0, 0x0}) fadvise64(r0, 0x0, 0x6d2, 0x3) mmap(&(0x7f0000000000/0x56000)=nil, 0x56000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000054000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000054000)={0x0, 0x0, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) inotify_init() ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f000003e000-0x5c)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 13:46:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000003000-0xc)='smaps\x00') preadv(r0, &(0x7f0000005000)=[{&(0x7f0000001000-0x1)=""/1, 0x1}], 0x1, 0x10000000000000) fcntl$addseals(r0, 0x409, 0x2) 2018/01/07 13:46:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f000012b000)='map_files\x00') getgid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000002000)={0x0, 0x0, ""}, &(0x7f0000002000-0x4)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r2, @in6={{0xa, 0x0, 0xffffffffffff7fff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x9, 0x4, 0x7, 0x51}, 0xa0) fstat(r0, &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sync_file_range(r0, 0x2, 0x4, 0x1) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000004000-0x4)=0x0) 2018/01/07 13:46:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x800, 0x0) write(r0, &(0x7f0000320000)="1c0000002000af020002f300006b00050a000000ffff00010007109b", 0x1c) listen(r0, 0x40) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000a7e000)=@req3={0x3, 0x6, 0x10001, 0x1, 0x7, 0x800, 0x5}, 0x1c) r1 = fcntl$getown(r0, 0x9) ptrace$setopts(0x4206, r1, 0x2, 0x40) 2018/01/07 13:46:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001d2000-0x1c)={0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0xfffffffffffffd5d) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000)="8d", 0x1, 0x20000004, &(0x7f0000241000)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) shutdown(r1, 0x0) 2018/01/07 13:46:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000085000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000df4000-0x7c)=""/124, 0x7c) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000cfa000)={0x5, &(0x7f0000b0d000-0x14)=[0x5, 0x9be, 0x1, 0x7ff, 0x2]}) ioctl(r0, 0x6, &(0x7f000097a000-0x1)="") 2018/01/07 13:46:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000407000-0x10)={0x0, 0x0}) nanosleep(&(0x7f0000142000)={r0, r1+30000000}, 0x0) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) r2 = fcntl$getown(0xffffffffffffffff, 0x9) r3 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000460000)='/selinux/create\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f000003f000)={0xbb1c, 0x401, 0x5, 'queue1\x00', 0x48000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioprio_get$pid(0x0, r2) 2018/01/07 13:46:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00003b3000-0x10)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$KIOCSOUND(r0, 0x4b2f, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f00000b8000)=0xfffffffffffffbfe) fcntl$notify(r0, 0x402, 0xf) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f000096e000-0x28)={@common="6c6f0000ff000000000000000200", &(0x7f0000000000)=@ethtool_ringparam={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000ec4000)=0x3) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000d47000)={{0x100, 0x8}, 'port0\x00', 0x20, 0x2000c, 0x3e6, 0x3ff, 0x7, 0x103e, 0x4ee0, 0x0, 0x3, 0xfffffffffffffffe, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 13:46:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000d75000-0x18)=@generic={0xfffffffffffffffd, 0xb82a, 0xfffffffffffff801}) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00005fd000-0x4)=0x0, 0x4) 2018/01/07 13:46:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00008ea000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000b2a000-0x8)='./file0\x00', &(0x7f0000adf000)='./file0\x00', &(0x7f000084e000-0x92)="6d717565756500cff156e18b862984238f9047f574c123217511c5ab62247c7f4e96dd9a25f7eb46aa0651a4ca54bf865ba3cbea7a1135c8f567c06f8fd954deda0c877789b26777c6d9c8648a267bb93372bff47f7f2d9ddf0998a0b17420d9a16de642cf70bd4e4157f3bf9fc3447b40fd297e24d8d12f70ded0e86f67f947420fe487a51f488205486ec1ec7f7ab903d1", 0x800, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000008d000-0xc)='/dev/rfkill\x00', 0x20440, 0x0) fcntl$setflags(r0, 0x2, 0x1) symlinkat(&(0x7f000050c000-0x8)='./file0\x00', r0, &(0x7f0000803000)='./file0\x00') open$dir(&(0x7f000001c000-0xc)='./file0\x00', 0x0, 0x0) lstat(&(0x7f00004d1000)='./file0\x00', &(0x7f0000269000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents(r0, &(0x7f0000386000)=""/0, 0x0) 2018/01/07 13:46:59 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000001000)={0x20, &(0x7f0000001000)=""/32}) getgroups(0x1, &(0x7f0000001000-0x4)=[r0]) socket$inet6(0xa, 0xa, 0xb2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x7499, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000001000)=0x0, &(0x7f0000001000-0x4)=0x4) r3 = gettid() waitid(0x2, r3, 0x0, 0xa, &(0x7f000027e000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/07 13:46:59 executing program 3: mmap(&(0x7f0000000000/0xef7000)=nil, 0xef7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000359000-0x11)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000e25000-0x10)={0x6, [0x7fffffff, 0x4, 0x7, 0x1ff, 0x4, 0x0]}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000ef0000-0x4)=0x7fd, 0x4) setsockopt$sock_int(r3, 0x1, 0x1d, &(0x7f0000aa6000-0x4)=0x6, 0x4) sendto$inet(r3, &(0x7f0000c14000)="", 0x0, 0x0, &(0x7f000098f000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000eee000)=0x29be8, 0x4) recvmsg(r2, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000ef5000-0x40)=[], 0x0, &(0x7f0000ee0000-0x51)=""/0, 0x0, 0x0}, 0x2020) 2018/01/07 13:46:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000000)=""/208, 0xd0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000002000-0x4)=@int=0x401, 0x4) stat(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000002000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000001000-0x14)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0]) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) r5 = getgid() getgroups(0x6, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r7 = syz_open_procfs(r3, &(0x7f0000002000)='net/ptype\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r7, 0x0, 0x0, &(0x7f0000003000-0xfb)=""/251, &(0x7f0000003000)=0xfb) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000003000+0xe0d)='/dev/sg#\x00', 0x8, 0x10000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x6, &(0x7f0000001000)=[r1, r2, r4, r5, r6, r8]) accept4$inet(r0, &(0x7f0000b63000-0x10)={0x0, 0xffffffffffffffff, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00007e3000)=0x10, 0x80800) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000002000-0x3)='-&\x00', 0x0, 0x24, &(0x7f0000005000-0x40)={0x4, 0x1ff, 0x1ff, 0x0, 0x5, 0x3f, 0x100000001, 0x9}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x30, &(0x7f0000001000-0x4)=0x1, 0x4) 2018/01/07 13:46:59 executing program 3: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000053000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000054000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000026000-0x8c)={0x0, 0x0, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000054000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000055000-0x12)={@common='ip6tnl0\x00', 0x3470}) 2018/01/07 13:46:59 executing program 1: mmap(&(0x7f0000000000/0x48000)=nil, 0x48000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000042000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000048000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(r1, &(0x7f0000048000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000049000-0x4)=0x14) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000041000-0x4c)={0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 13:46:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000d43000)='/selinux/create\x00', 0x2, 0x0) ioctl(r0, 0x3, &(0x7f000031b000-0x38)="488336b50ccd83e8764483190f059d4bd87f987803a830947fc3380525b2ddb3df2c2fc4ae673eee6c77c3d2feabd56073115653a81a4f56") getsockopt$inet6_tcp_buf(r0, 0x6, 0x2d, &(0x7f0000a79000)=""/245, &(0x7f00001af000-0x4)=0xf5) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000675000-0x4)=0x0, &(0x7f0000407000)=0x4) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000d28000)={&(0x7f0000b5d000)=[], 0x0}) r1 = syz_open_dev$sndtimer(&(0x7f000016b000+0xc22)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$rtc(0xffffffffffffff9c, &(0x7f00009ae000-0x9)='/dev/rtc\x00', 0x4c000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000c7b000-0x50)={0x0, 0x9, 0x80, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 13:46:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b6000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000bab000-0xf)='/dev/snd/timer\x00', 0x0, 0x400002) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 33.785712] program syz-executor1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 33.814328] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 2018/01/07 13:46:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000d97000-0x10)='/dev/input/mice\x00', 0x0, 0x1) clock_gettime(0x0, &(0x7f0000a1b000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000bf4000)={0x0, 0x0}) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000dfa000)={0x0, 0x0}, &(0x7f0000580000-0x4)=0x10) timerfd_settime(r1, 0x0, &(0x7f00007cf000)={{r5, r2+30000000}, {r3, r4+10000000}}, &(0x7f0000102000)={{0x0, 0x0}, {0x0, 0x0}}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f000091d000)={{0x2, 0x0, 0xd8d, 0x2, 0x7}, 0x20, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r6 = epoll_create(0x10001) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r0, &(0x7f0000337000-0xc)={0x2019, 0x0}) epoll_wait(r6, &(0x7f0000753000-0x18)=[{0x0, 0x0}], 0x1, 0x0) 2018/01/07 13:46:59 executing program 2: mremap(&(0x7f0000001000/0x1000)=nil, 0x7ffffffff000, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000002000-0x4)=0x0, 0x4) 2018/01/07 13:46:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000557000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) accept$inet6(r0, &(0x7f0000507000)={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000469000)=0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92, 0x0}, {0xffffffd0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockname$netrom(r0, &(0x7f00009d0000)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000dee000)=0xffffffffffffff32) 2018/01/07 13:46:59 executing program 7: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000053000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000054000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000011000)={0x0, @time={0x0, 0x1c9c380}, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000054000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000054000)={0x0, 0x0}) mmap(&(0x7f0000054000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000054000)={0x2, 0x0, 0x0, 0x7, r1}) 2018/01/07 13:46:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000931000)='/dev/usbmon#\x00', 0x9, 0x22400) ioctl$TTUNGETFILTER(r0, 0x801054db, &(0x7f000024c000)=""/18) syz_emit_ethernet(0x2a, &(0x7f0000679000-0x96)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x20000000800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x10, 0x0, 0xaa}, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}}}, 0x0) 2018/01/07 13:46:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002000-0x10)='/dev/sequencer2\x00', 0x200000, 0x0) fcntl$setstatus(r0, 0x4, 0x0) syz_open_dev$mice(&(0x7f0000da1000-0x10)='/dev/input/mice\x00', 0x0, 0x4000) 2018/01/07 13:46:59 executing program 0: mmap(&(0x7f0000000000/0x35000)=nil, 0x35000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000033000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0/file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000019000-0x6)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000024000)='./file0/bus\x00', &(0x7f0000010000-0x8)='./file0\x00', &(0x7f0000017000-0xb)='openpromfs\x00', 0x7ffff, &(0x7f0000030000-0xe9)="") mmap(&(0x7f0000035000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000036000-0xc)='./file0/bus\x00') 2018/01/07 13:46:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000a0000-0xf)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f000096b000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x1000}) ioctl$TIOCNXCL(r1, 0x540d) sendto$inet(r0, &(0x7f0000687000-0x95)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ppoll(&(0x7f0000677000)=[{r0, 0x0, 0x0}], 0x1, &(0x7f000033a000)={0x0, 0x989680}, &(0x7f0000771000-0x8)={0x0}, 0x8) 2018/01/07 13:46:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000ee000)='./file0\x00', 0x0) mount(&(0x7f0000e07000)='./file0\x00', &(0x7f0000d15000-0x4)='./file0\x00', &(0x7f00009cf000)='ramfs\x00', 0x2000000, &(0x7f000081f000)="") r0 = open(&(0x7f0000002000)='./file0/bus\x00', 0x141042, 0x0) open(&(0x7f000056e000-0x8)='./file0\x00', 0x20000000010000, 0x80) r1 = socket(0xfffffffffff7fffd, 0x100004, 0x0) fstat(r1, &(0x7f0000faf000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pwritev(r0, &(0x7f0000a5d000-0xa0)=[{&(0x7f000049f000-0x47)='Z', 0x1}], 0x1, 0x0) 2018/01/07 13:46:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) r1 = syz_open_dev$tun(&(0x7f0000ea0000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_names=@syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00008ae000)={{0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x48, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='gre0\x00'}) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000fc6000)=""/228) r3 = socket$unix(0x1, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000333000-0x9)='net/arp\x00') getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000ad7000)={0x0, @in6={{0xa, 0x1, 0x7f, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xef, 0xd2e, 0x6000000000000, 0x3, 0x7}, &(0x7f00009b6000-0x4)=0xa0) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000106000-0x10)={r5, 0x7, 0x67d, 0xff}, 0x10) getpeername$unix(r4, &(0x7f0000007000)=@file={0x0, ""/4096}, &(0x7f0000f24000-0x4)=0x1002) sendfile(r3, r4, &(0x7f00004db000)=0x440, 0x63) 2018/01/07 13:46:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00002e2000)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x205, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000b6e000-0x78)={0x2, {0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x318, 0x5, 0x0, 0x0, 0x200, &(0x7f000095d000-0x10)=@common='ip6tnl0\x00', 0xfffffffffffffffd, 0x0, 0x0}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00007fb000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000804000-0x5c)={0x1ff, 0x2, {0x0, 0x3, 0x8, 0x3, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$eventfd(r1, &(0x7f0000c6a000)=0xfffffffffffff001, 0x8) 2018/01/07 13:46:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x6) ioctl$TCXONC(r0, 0x540a, 0x2) r2 = gettid() ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000d0b000)=r2) ioctl$TCXONC(r1, 0x540a, 0x4) 2018/01/07 13:46:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000237000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000e9d000-0x4)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f000022b000-0xc)={@local={0xac, 0x14, 0x0, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}, r1}, 0xc) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2000000000000486, &(0x7f00001e3000-0xc)=""/12, &(0x7f000023a000-0x4)=0xc) 2018/01/07 13:46:59 executing program 6: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f00000da000)=0x0, 0x4) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00005d2000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/07 13:46:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000ba9000)='net/netstat\x00') read(r0, &(0x7f000003c000)=""/1, 0x1) 2018/01/07 13:46:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000c9c000-0x2)='+\x00', 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00003fb000-0x4)=0x7) r1 = socket$inet(0x2, 0x10000000801, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, &(0x7f00004a7000)="", 0x0, 0x20200801, &(0x7f0000f10000)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r1, &(0x7f0000766000)='o', 0x1, 0x0, &(0x7f0000c93000)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r1, &(0x7f0000408000-0xe2)='\f', 0x1, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000ee0000)=0x52, 0x4) 2018/01/07 13:46:59 executing program 4: mmap(&(0x7f0000000000/0xef0000)=nil, 0xef0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x7e1, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ef0000-0x10)={0x2, &(0x7f0000ef0000-0xd)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x8, 0x0}]}, 0x10) ioctl$void(r0, 0x5451) 2018/01/07 13:46:59 executing program 1: mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xb) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000004000)='/selinux/access\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000015000-0x4)=0x7f, 0x4) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000017000-0x4)=0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$netrom(r1, &(0x7f000001c000-0x38)={&(0x7f0000008000-0x10)=@ax25={0x3, {"805dc52cf78e6a"}, 0x1}, 0x10, &(0x7f0000008000)=[{&(0x7f000001b000)="", 0x0}], 0x1, &(0x7f0000016000-0x1278)=[{0x1010, 0x110, 0x4, "77bed92de468b8b71cadbffafce80efef021b8e4752ce9e9d410d79ad4a890770228efc654293502f115ac3f9628b808a274627237bf84530329c5fb9f152adcda107ac44f85411640e3d7658d7ac0432449cc4feda612da9be36625e38380c41d75dcb0838df639d7514d85f328eb079dd5c327bf2216527bb3bf2a1ce0fc3749a96689e43b9a252b4aad4bd037ef24bd0f039fa5977b723c027cbbeb074f9f978278cc79b763ebb20d72355a3b4b6af70ed2b9ae826fb601c0da9f37ba0d8755baeb29d1896ee3255dd16cc3f6bc3e4e96f8b87354ccbc99877c7f3159f7cccc2e04d7608faad782af230a3852180fe25c6df016b56ea4b3bf625f99d1615499efae02a0b4cfb0aac97e99193d5c389bb9b9b4bfac0744131c3e7b67d2e52baf13f28ae0897fe67a35ad25a5ade03965a41c0c4eca53d2dabdeec8d5d679dc380d9a79d47d41f7879449e60d72037819db05a40097d46241d97aed282c6d8c2bae3e0a4f96294bdda8a7d50b7e124e0fc7e9e394410382896dea53d3c98a09771e44bb5341d6efb3d7b3ef58cbcfbf0c00b755631d375c0b273d6935f0357cb89c55fe5be70efbf8c4095e1dc194c20dd9703304ce629272bad0f6cf3953598d4b7da1cc527ed9f298c94da4d81b7717f40d4452f2059c01ffab7db6efda49c0c2c18afcc520f61cfdb49c5092668839822d2cc897f31268e967505de2334da3124896896ca785996554f3dc1a8de95f123e5936961a27f793560b896f17b7b25c155b121cdebb1bda57dd27f295ee6a97a82fa7aec26d7c0ddc0fa502730c31f40fdf055ea72927754d39432f11b75ebd8be7160c0801adec440aa4a1407a36f209e90db94ef01001d476d6362a5daee492b3373880fd5bb5427b7e9bf61477fe8d3e0dca43f59735ad817b8cd12d7ed9907b7bd795d91879d3520583a7aad086c506daa4347840e28dcbe3f6345ac585eb42a46dc1a9df5fe9ece29d85b238ea8af4c0fb0739e3bf3fc31eba41f12e50733dc4e3a4fa8cb2c2e52ea01064217e7ef17fec1731e7ae4b7cb5a6149858c462662177385cf899b9a0a4a032fd0ab14fa6e42b83a520db1ec18ba84d2b5c75ccf619f823a94573058baeeaa2e2a44b3c0fe3a57a3f85c9ff190145ad664eaa1588afdfd87842985a88371ebe611d6e6e09bf5186451da0171462bd1255689ee5269474025be989d5e60ba484aba70cbf2c9be5bcb2ca2b855e4800d9dc34f0a7c99614fe620c4f7c3b49bb62da71a06e723db71ffa3209dae7295ed55cb9940bdc08609d1eb286fd8257f4680a3a185265f8bcce1c6d625fe0c508fcc186d52ac59dae077551bacfb6f75183600804903ad9ceb89f528635f56bf4ec947a21cd1f35c47d90a7cd12138da9c4b80f730cc67e9ad358d140a11bb1fd601c64d8d3e20fb74923582418816cea22cc34aec3bd4d2f73302101f7d66139633fd77be4537546bef560f1d2eefbdf02da77da17994998d116420fc1a963c961b9d7b28f8e01e9427b3f3047b609dc8e6e280f35114ecfd5f576f734aa1a9da7f7e44a9b37a0b264ef2e84f174f7960bb568b1356e933cfa9cc13d7cb101998ee3bde565f6c2b50db34520360ecd60b78b38494bb9e575cf1a3d642ca42ddfaacc7119d0152100249b070f1880ea9c6a0750c973113ab08ac49300bf41b269acc6c7c6ff697101bd7b08b26d0381058233b38fbf377fec9f18762631a5ed21ae31449bb8c87359cb14549402b390620864930860dae979ba15c6544e8e9f5fd64291a0ef879d1374ebd1a492a69e59a731a229dead87432f8a05e6effb77a144e7521ff0672a0fd952900beed974e6eb9b296170a54e7c80a1b4a0b5f1a93cd0312bea17dc7dee925ec805f5ef4a742d833756a30f7b191a292a8aacfc5c1d74e6328a755788872ccd8e2f97d94a4c9ab1a933f17f63235884ca4d457d1d44c1682b35a74e67b7e5400fc6c82a9ca37c322efaf5489b3df5927d453a38547ac606364dd2fb98beed12b297ec63c2eb41c73be0228f66a745413c1f237a3dfdf2d3a536f007863d0b734d68e6cbe6371554d386f39a4e2eb488a78e10b5035be2b7235b59564c7d4eac67f3617a614ffb1fd2b20ef57f9254fe1e2f7c2b1166bec2f89fe4693b87976c9bc4d7a6820869115ae405e8446c2fe24e308558ae9a1a2d06cdef7c5c8eb88144d59de64dfa014cebe259ca36e3ae2bd9c5005acd607b66bcf680a56acc0d286fc7b3429a6df5e0a437b096765046649f6a20a7edaa90925b0a38b2c6c53c734d420c19e77eeaa894f548c387fcb74ece8505f912ad8c722d8e8766c62118b8769d3b415c201e384243cef1e639cd274fd16f2cf4fd5c53e4bd88f731ddb834c3c4fb4314e2e8ef156c5f21cb6db36409e74107016ae32511d618c341ca9673c52d931a1149b25a84daa4834380d9ccb1ca1ae864741ad23a387cb6505ce1faa9de9ddd15bbe61b016e143ecc1c978b1094978e5a0b1c6d39a2c72ff5a32e5c0d36af67c87c6d0f8b6cb11f19c54b2b6c5b058a102fcf30d85a4d77e901e83894bc33075e31cecebdc6056f68fba72fa7767b8a08fb2b46e8a4aacd2401f802c0db7891bcd6c50f6f1dd06a1f24e2d47dbe5553a171af868093be4ea9ea3c18093110bf0095db33bc3ab8bff5f54f42593d3e83bb2b663cc8855d72d2614f4859bc5f7ae0fe49b5d39d33d5e346c3cd582b8ee47d2c514a225a1f4bdf7997952c45c0baa0228094a988cd03104c07e3bf70c1586189c91b7a8bc3e7a8f73b4193a1c08c549c1c8c5902567ce69a4f61c10baab15fd2b1de902c290c3b29c0e89379f5b68be0a749cc2f8118f346ee5f3fe316f158dcc11d69d36aadfdba2e4a22fcf8597a9bd3574e5c312ed63be56a7b31b1ec64ba4f13457b73385c253999945327ebc12583a2b7cbf59ca59d8a8fc7a571376240e9f129161c51ecb7a70e2208f0dcda041bfdf8f6992a5f780016313d078af87b99bdaf54860cf1b7907e995565d85b0b830a6a857b02bad9cd8a498e8abf5a1bc3e200acb6144eae779417f7248b7ebc78521f224f9356818c280d5a162ddb5c6405ab54439da2f06f32940c6e2951730df581d3f0969c26dd36ff4decae6431b4dc9ee23b93c84dbf5425cc89a8d74b315e10c24f4be4604609c6999bd23ae00e491ae0691c9eff53c5fefd4d07d17e0af4225e1d0f45085010b903a6e9b4e8348c075526b3f6ab7bb1243b272bd440cbd689c8f5351bb01e38316404f9c45dc1e42e661f73f96dafab980f4cc2361715d4edeaffb7b835f2ea63ae3b8c60dcf8bddb338145f88798336e658387f2495bea603e55e86d8442b7a2b9974be8f67154a0c0258fce8ed40d4de0a5d007668b25296173a0d13de2fdda9edf75072a3b5b64b8fd6404a21261467c95e8f128ea80a8051b1e10f5dd1e0a92812c87aa0360f6caef74954e834d0486ebd304a06cd4227cbe62c185c5ecf1e95f109a01f98d8840219a81d83ee668100ded434064711657a2318917901992644f44d33d88fae36d3522ac33a89fc626137bd08395e2e74db64c6361ccabf18de1cb3423c82d4e42aafc88dd9e7d557abd470b357cde15d45837fffd8f3b21e59488b49d5b46624db09d2c56f1b1daf1f15896e0ea1ae784e2060d49ce70b743c0ab95e7f6a50017f63ae0791e85645865c76c0825c5ed5c4c748ce6e6d7168556db63b366c5becaeb52a29cce65b49b1312e6bb4ebfb1d1effccbb3f9503effcd098b5679d0a19d99cfc50ad67751018aa19b8bccf2275954a3028e32d907b8b4f829db191397c55708d6b7040027fb6f5b31a2a8fc5690f44fec9564b58b0c11e44e9d5e1b28a988b01a52035e4156c2ba1b1d0b64130442db734e628774f3d067080723641dcc6bf0e000aca710b6efce014c90a81c33018ba3395cb6fadc53eed8358941362aeb593dd29461b760b6333e41184a003ed8472266139ecb41282178c0111bc050672185be52b407ab8e6bd4e6fc6c09b19894fd725fb84b75c42b39a42904fb51a18006600fcd6d044a92299fdb19041e273b43318ad8880a4219afa1942d1a1410432007980b133eb02b1c2f8af08db3ff0603c1d4ffc9b995d770a7a07c26d044e9697a5f915f8ac20321a02b67bba1545205b8f53a268d8deb7d9449a726a99f4d2a9ac1a03e8a3fa64185c57a51edaec58c186fa7b9bf465752a2f748bd7c20c2ddc1a3b29630dc184ad9c2887c9b495aedfd50ddfd21cccae55779701d1069477d86b0a9040adcc290f288cb6a39eb7ce6be1eb63a92e3777804ad87720ca796da2686613ce6b0578f4409acbef58dadde03bf854b1771503538cea18a21d85a1f614c7cafd82f6c62dc3127726282f03915d7e41957f062a85de0e0da3ed344c8a51225de5ef194afcf861052b29e04e2d20c015a4fd07eb5f1cd295baf1aaf18e2aedf5346524d4e2b7fa901734b0f40af42baf0a7c665c87875ec3d3d502c5cf572aff1bb122bb85ac2880109d7523238eb16d5203657eb18462b7eb2dc35cb243e59938b54faf3a3593704731e2b331172d8259566a359a84a84443d4050625b7e2442cdd12c13a062a819ac79eb76d712e2b1643a676fc3aa6425166b0f65c474a1df88c26755b249a1c971b36cd6af60b761b802069daa061f91c241c133eabe46b1a9ee141920000317675b942c3edc116d4dcafef5ed5f315547a6a7ffe26100db0dd18d6e419ce1a5cdfc4ca882e8c1707f40387385414ff4de5362f1e5bde89b0925f2ae3905fd13dbca767d255b0d02324dc9ca3811bd3b3d0cdbd67634c46110830ebfce3bcd6834f63d162c807a217c67ca0d604640fa6994d1ce936449667e129b4cc5e47e9ed6d14e9fbcaebd24b5e64bcfe25ebedaa28addb34105591b1fb25ff7c7314a49a5ed1f6656fdc764d5a5049b88d0744b14b63f33cc1c8616d6c082d2e398d83743434412365a48ddd7a541d4b41d89795e96e266d669716c73685b089a2b65057a6871c75afe9a2e6d7340fc9f5a704a69bede0798509f42a15e448b6224580d3f88cedaa3917805f80040b71168bd80382a3956cff07242496614d8b775dccd9fa294a44fc05e22a7d7b6e4e7b1baf20f147ad2582bedcc4c41d02bfb51ac88df5a39200f9bf77a7e809df75bc07709bb71a49d048698f3b289dc0dd4e5d0b3c8eaeade95fb7fdbd261b8468d6fc6ee418e159f62a92f5251e9caa73e87b9a27c59cee6a6777ea156e1bbf82ca5bebd711a9af3b2e28d1c164a961b56f3b07178a76cb0bf435fa8eb9d6851c4f08dfa645506011535500db722f42f1b32d1e89624f7ef75860d2edd3b89fa48d0d615886fa03984e64c03f0025d9b973c1e9250b1c81b51ed3e92a3ca53734ec6aa18e1af349505b49126836867e356d65ee36995f2f079707534a844b8ecd6e768954e90ea2958c8d445d62514e019ba826af923a11068b1a2d67cb1d5d8821c9bf239ae075818f19fe6e50f2d692e887b2ba67beb2a33108da5cf52df7a311be36ecaa18e24de564da068929abef85fd8df64509de27a16f3e6bdb17eca6d063b17596feacd4096d78cad5fcffae36f1593eb8d3797882419af92895c50e98e7c97f6de4ab3a38e1387c6498ff5fd2ab99a87e898c04fbfe4bf6adf14cf2c142eee7d537de3e484a4702cfa5c368d9159c2f0a26b33828f57cd75813054765b2c3a7d67f28a54bfec8c4178884fdfc76eace7d60f5ce7420a01ea3bd23ff95516c11c2e640a20aa085d4502c21aa5990f"}, {0x100, 0x117, 0x562, "b3ca217399a8c8bf0c00874bf52a179b85ae1eacd992a22184a1a6acea17f9c8fda233e000dc897779d91e153ed7b97004e821155aaa756257b3200d5a250cccc39ed3e4ea8582837ad2522f0313de419e8a2922f6997b32b5575b45a1a94aab26b6e010099ea66dd3ec583d4cd28936404ad4dab9ee13398d9eb97f646444b7ab9d6224a8666090c375f065f162b458a295165bf12ffe5a4f9a0991076440ebb57533740b2b869d46e8b2974947ede9b4fcc7f6d8683213df645f77d1e540eaa653809a500641cedcb2e1a8b63f296fdc2ffea8944b4e9802d260436dfc71b5f49e84e0c781cac13e745f214b8056"}, {0x90, 0x117, 0x800, "53f4faad54860b329374a50c022ac0e3dad089c0b71f2185b3b89790983d461a2e64877f255f6c5bc4a71c79cb2707d1a496af47b390041c358491c9f7db64b76cc1e0924b0836ae0003c48e407b16e8d9a375c10962a321823d7add75fcf3ef07fb73bcffb528061f77b2e1c2d4fa8a9c316ab5896365a821da33aaaf0e1e76"}, {0x50, 0x10f, 0x6, "0d88c1462c2b2d859e8e91cd723f26c908a0939093a1511abfb8d0dde5748504e1fc8053ddb09c3b7224a122384a8d5498c4a90e00b33ace7048c711"}, {0x20, 0x10d, 0x0, "d7a0df235abce66c28889ecaf2"}, {0x68, 0x10a, 0x5, "c6f487dffef1271559278cfdf26edfad380cc860411a802334ca00604f833d609844e2e66cc3a8f2f07fee57e4e11864f48417113f85b917b14f52ba152d7b4dc03020891becfd32a76fdd10ce0527da08ab7e2bd6b36a12"}], 0x1278, 0x40}, 0x40004) r3 = geteuid() r4 = getegid() mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$netlink(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000009000-0x10)=[{&(0x7f0000010000-0x27)=[{0x14, 0x7, 0x6fd, 0x0, 0x0, "01050084"}], 0x14}], 0x1, &(0x7f000000f000)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x20, 0x1, 0x1, [r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r1, r0]}, @rights={0x28, 0x1, 0x1, [r1, r1, r0, r0, r1]}], 0xd0, 0x0}, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000003000-0x9)='/dev/ppp\x00', 0x80040, 0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f000001b000)={0x0, 0x7b, "885da8fd216b323f56f2f1c8c758d24e50649f9fe5fc2ceb4da50d429767dd4421f1699abed72327bc3870a7aa57982462e19ddca21dee90026f6e94d2bee52c22c67d30a4512885c7a0d2515203ae7f498392126df795e93fd7ea91e37204ae1c9071818ba5f7d882802c7a05382070d81c56bee67e3f8af00b15"}, &(0x7f000001b000)=0x83) ioctl$TIOCGPTPEER(r1, 0x5441, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f000000a000-0x10)={0x80000001, 0x800f, 0x4ea9, 0xffffffffffffff12, r6}, 0x10) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000007000)={r6, 0x10000}, &(0x7f000001b000)=0x8) 2018/01/07 13:46:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000ba9000)='net/netstat\x00') read(r0, &(0x7f000003c000)=""/1, 0x1) 2018/01/07 13:46:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000d1c000)='/dev/autofs\x00', 0x18403, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x8) r1 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000c29000)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc) bind$netlink(r1, &(0x7f0000317000-0xc)={0x2000000000000010, 0x0, 0x0, 0x0}, 0xc) 2018/01/07 13:46:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000006000)={0xaa, 0x0, 0x0}) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa04, &(0x7f0000007000-0x4)={{&(0x7f0000009000/0x4000)=nil, 0x4000}, 0x0, 0x0}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000348000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000f95000)={0x0, @in={{0x2, 0x3, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x6, 0x7, 0x401, 0xc0}, &(0x7f000097f000)=0xa0) keyctl$join(0x1, &(0x7f0000806000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000033000-0x18)={r2, 0x1f, 0x20, 0x9, 0x5}, &(0x7f0000ba0000)=0x18) 2018/01/07 13:46:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00009a4000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000204000)=0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000204000-0x15)='/proc/self/net/pfkey\x00', 0x400e01, 0x0) vmsplice(r1, &(0x7f0000a89000-0x20)=[{&(0x7f0000a19000-0x1000)="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", 0x1000}, {&(0x7f0000082000-0xdb)="5379f3ffe88988aa2c1133dc807fdd0a2d715a508bbb04d25524bd54aea57008b1ed5a12567ef0cd1b557540456a663cb8cbcc8d8f7712cd3211840debe8c2135365317c841b98be8adee9774062349c6875c28366323900edc006004d0fd7be528a12a84e7da350478a45f09c54f2cb923b4c9f140b42225c38b36e87eade102f7756392a498ae2107065a897d2838c47779c96635505fad8fd64e5402b3ffe535456f4cc183516a984d972e1bd55f553d0bac866a2e5fa5454dcff1473bb37e67c88ca459f824ba992566afddf2786a239c74b9e8e5851ec1b05", 0xdb}], 0x2, 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000150000-0x10)=[{&(0x7f000040c000-0x29)="290000001800fffdfeff7500000a00210200e30000000007000000000900080005000a00000000c000", 0x29}], 0x1) 2018/01/07 13:46:59 executing program 0: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000004000-0x4)=[0x0, 0x0]) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000005000-0x8)={0xbe381f6, 0x0, ""}) 2018/01/07 13:46:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000cd7000)='/dev/hwrng\x00', 0x111000, 0x0) getsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000fd1000)=0x0, &(0x7f0000a60000)=0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f0000e3e000-0xaa)="d3c6cde41c2f13d6d6846ac5a26360f5a17eb80da427e056f143365654df4ce095a09103bda769e0c7ab02b1303aa84d516b014e797a136baff6aac1cf938dfa1da15bbefe3142522e63091517972988d586103e60cdf808e32e628a0a40d48bd87fdc2803892da8c5f9b2f26e554ce6adfba95426d9a0cdef3c4f6171e41a2bb74d4898a0a3d2e6", 0x88) accept$inet(r1, &(0x7f00006fd000)={0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000fd7000)=0x10) 2018/01/07 13:46:59 executing program 7: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001000-0x70)=[], 0x0, &(0x7f0000003000)=[{&(0x7f0000002000)=""/2, 0x2}], 0x10000000000001ee, 0x0) sigaltstack(&(0x7f0000003000/0x1000)=nil, &(0x7f0000001000)=0x0) 2018/01/07 13:46:59 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000001000-0x8)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000fb6000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f000091c000)={{0x80, 0x0}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 13:46:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000f93000-0x4)=0x0) r1 = syz_open_procfs(r0, &(0x7f000057a000)="6174742f6578436300d0e7827d9b646099eec59e7ac702982d7911dcc04e4a27939aca49c6c6cbd91a6cec78fae566ae78863ab7fb538257a6d7286ad9dd9aa7bc05aa80b2a18d367f41ebbf6c9b397fc24730c6a58f18d480cfccf67b647bd2a77994ac87056a1b49f65fff572ec8d0a1290d0ea22079dd01b3828eedae05f2ebdde0708fdac44327f7ca06927942b7174be002c51f42c84b611f91be203b993f746e87fed2b6e4e047f4541336e7223835b605a3a8148bb813ffb55ad0cc8788fed01dc38a45132b2c9e2bd420089e8f8af1da4070dca082a884f7e910ec8c702d6c28f14a5be089b230b3aff258ec55fa64") r2 = syz_open_procfs(0x0, &(0x7f0000d7c000-0xc)='net/rt_acct\x00') getsockopt(r1, 0x77c1347c, 0xf748, &(0x7f0000a01000)=""/143, &(0x7f0000043000)=0x8f) sendfile(r1, r2, &(0x7f000017f000)=0x0, 0x5) 2018/01/07 13:46:59 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000002000-0x60)={0x0, 0xf, 0x2, @thr={&(0x7f0000002000-0x87)="18d56e751f804e075f6b98c3aab5029ab28d8f2d67a267ad96398e9189e12ca39b8714c5a379bb8c3dbeba9537547426a26858dd6c0c2c9448a26f4cefc05e1770fe5856f85e4ff629eb530fee259d0f1ef46d59f79cbbfd2d235cd16ec53197034edf0cf2b6ea46cf4f4b00b572692ac6dd5aa8caed21ce9abd8d54c5b14821bb8a2b0cffa44a", &(0x7f0000002000-0xac)="64a24186157f7a8ed503f3236bd180f93192a53a4ab12db3f85fdd1e8d05baa7d73ab4b56a577a92cc02095bd0c14777be5da9b7f2c9637278180d5d814087b68fd18640fc1c4f1f16a175c92425eae9d545085df7cbdad6ddc89f9ae7916ea06626c250f90ba88216f72e8fbe43029b3441f097942c41b05ca6d43f0e4d9f6cea1d1a6795fe7f99c1b98bd9a4ca8c7e6090c78078f46f4bb3368e80f823f2e04204a143a6266cff8dfba10e"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000000)=0x0) timer_gettime(r0, &(0x7f0000001000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000102000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)={{0x0, 0x0}, {0x0, r1}}) [ 34.090002] audit: type=1400 audit(1515332819.782:8): avc: denied { create } for pid=4061 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 2018/01/07 13:46:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0xffffffffffffffff, 0x2) write(r0, &(0x7f0000320000)="1c0000002000af020002f300006b00050a000000ffff00010007109b", 0x1c) 2018/01/07 13:46:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f000089a000)='/dev/autofs\x00', 0x8000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6f000-0xa)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f00003b8000-0x151)="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", 0x106) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000432000)=0x0) 2018/01/07 13:46:59 executing program 2: mmap(&(0x7f0000000000/0x2b000)=nil, 0x2b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000015000)='./file0\x00', 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000031000-0xc)='./file0\x00', 0x1120, 0x0) mknod(&(0x7f0000016000)='./file0/bus\x00', 0x40, 0x8) truncate(&(0x7f0000002000)='./file0/bus\x00', 0x0) 2018/01/07 13:46:59 executing program 1: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f000000b000)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000000f000-0x10)={0x2, &(0x7f0000002000)=[{0x20, 0x0, 0x0, 0x80000000}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f000000f000)='/dev/hwrng\x00', 0x4c000, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000010000)={0x8000, 0x4, 0x71c1, 0x960e, 0x1, 0x5}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000416000-0x38)={&(0x7f00002db000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00000db000-0x10)={&(0x7f0000ec0000)=@newsa={0x1bc, 0x1a, 0x203, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @in=@multicast1=0xe0000001, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x0}, [@algo_auth_trunc={0xcc, 0x14, {{'sha256\x00'}, 0x400, 0x0, "a0b85af1c3b4b004bca998d602377db24f031ba8fc57819d854d61029ec9f292b392c84d4791da6142aa01fd2f8ed89059832d6216c525dcd451f6429ae7c4bcb7853950e306e1e9eaebeb40995f7249fa90300727003edd1e4c015767388c0790cb16e20aca893eedd22a1e1f05a79b9637dc91b283f9acd8e506e44608acd8"}}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x0}, 0x0) sendto$unix(r1, &(0x7f0000010000-0xa9)="", 0x0, 0x0, &(0x7f0000010000-0x21)=@file={0x0, ""}, 0x2) 2018/01/07 13:46:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fremovexattr(r0, &(0x7f0000ca4000-0x9)=@known='user.syz\x00') getsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000b05000)=0x0, &(0x7f0000d59000)=0x4) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000861000-0x8)={0x0, 0x0}, &(0x7f00002d2000)=0x8) chdir(&(0x7f0000e8b000-0x8)='./file0\x00') fchmod(r0, 0x1) 2018/01/07 13:46:59 executing program 6: mmap(&(0x7f0000000000/0xfa7000)=nil, 0xfa7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000fa7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000e24000)='/dev/input/mice\x00', 0x0, 0x20400) mmap(&(0x7f0000fa7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000554000-0x10)={0x0, 0x43a4, 0xff, 0x5}, &(0x7f000058f000)=0x10) mmap(&(0x7f0000fa8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000fa9000-0x67)={r2, @in={{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7, 0xada}, 0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000fa7000)={0x2, 0x4, 0x202, 0x1, 0x7, 0x7, 0xffffffffffff0501, 0x7, 0x0}, &(0x7f00008fa000-0x4)=0x20) mmap(&(0x7f0000fa8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000b7a000-0x8)={0x0, 0x401}, &(0x7f0000fa8000)=0x8) mmap(&(0x7f0000fa7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000fa8000-0xa0)={r3, @in6={{0xa, 0x2, 0x8000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x1, 0xfff, 0x6, 0x5}, &(0x7f00008bb000-0x4)=0xa0) mmap(&(0x7f0000fa7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fa7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000fa8000-0x8)={0x0, 0x0}, &(0x7f0000fa8000-0x4)=0x8) mmap(&(0x7f0000fa9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000d0000-0xd6)={r3, 0xce, "018d13e050bc9d9fdbac3cdd38e4f9c45b66266fd7fb658082f86cbba19d74520a39316200a353eb42921ac4c890adf2c602e9de9beba8fd0e4d29f682b9a21fdb1b037654520ff7530ac7b441b56131f53e7f70d69d81a95963e00c284f306caa06f1152915bfc71c8c1f36d35658f03b97e3944031bf079bb9ef73e729e0dc61707fd70de5b136a681eaf3878df42d39ddcaf7122b0858a1e82cddc95def25f5d7317efd65795832bb98277a5d379933cf7e59db37748cab6832f01a90496c1a0e409dbeb3f37b50d3b54b8b8a"}, &(0x7f0000fa9000)=0xd6) setsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f0000f58000)=0x0, 0x4) 2018/01/07 13:46:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$packet(0xffffffffffffff9c, &(0x7f00003b2000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f000098b000)=0x14) r1 = openat(0xffffffffffffffff, &(0x7f0000207000)='./file0\x00', 0x200, 0x40) execveat(r1, &(0x7f000075d000-0x8)='./file0\x00', &(0x7f0000798000+0x5b1)=[&(0x7f0000f96000)='procppp0+^)\x00', &(0x7f0000b25000-0x6)='self%\x00', &(0x7f0000dd8000)='nodevcgroup&vboxnet0eth0+posix_acl_access[wlan0}ppp0trusted\x00'], &(0x7f0000cb9000)=[&(0x7f000097b000)='eth0\x00', &(0x7f0000c9c000-0x1)='\x00', &(0x7f0000f32000-0x2)=')\x00', &(0x7f000051e000)='eth1\\\x00', &(0x7f0000172000)='+vmnet1#\\\x00'], 0x800) ioctl$void(r0, 0xc0045878) r2 = socket$netlink(0x10, 0x3, 0x2) writev(r2, &(0x7f000037d000)=[{&(0x7f000019a000-0x1f)="1f", 0x1}], 0x1) close(r2) flistxattr(r2, &(0x7f000004d000-0xfd)=""/253, 0xfd) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00004fd000-0xb8)={0x0, 0x75c, 0x7fff, 0x80000001, 0x1000, 0x1, 0x2, 0x3, {0x0, @in={{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffff, 0x1fcd, 0x792, 0x8, 0x758}}, &(0x7f0000bdf000)=0xb8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000fd2000-0x8)={r3, 0x1000}, 0x8) getsockopt$inet_mreqsrc(r1, 0x0, 0x2e, &(0x7f0000172000-0xc)={@multicast1=0x0, @multicast2=0x0, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f0000e14000-0x4)=0xc) 2018/01/07 13:46:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$urandom(&(0x7f0000a9a000)='/dev/urandom\x00', 0x0, 0x10400) fallocate(r0, 0x3, 0x2, 0x6f6) write(r0, &(0x7f0000761000-0x2c)="4aca412f6296c39282d98dae0c3a6c3407b147b5623461408adea582fdf3fbb2ea68fa7a1ee4249db557b1cb", 0x2c) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000c70000)='/selinux/create\x00', 0x2, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00007c8000-0x28)={0x5, 0x6, 0x7c8, 0x4000000000000200, 0x2}) mkdir(&(0x7f0000af9000-0x8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f00004db000-0x8)='./file0\x00', 0x0, 0x0) lseek(r2, 0x80000043, 0x0) 2018/01/07 13:46:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00002c2000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000004d000)='./file0\x00', &(0x7f0000019000-0x6)='ramfs\x00', 0x0, &(0x7f00005af000)="") open(&(0x7f00002a7000-0x8)='./file0\x00', 0x0, 0x0) umount2(&(0x7f0000e92000)='./file1\x00', 0x8) 2018/01/07 13:46:59 executing program 2: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs=@ethernet={0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r0 = syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f000000e000)=@random={'os2.\x00', '(selinux\x00'}, &(0x7f0000017000)='\x00', 0x1, 0x1) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_pwait(r0, &(0x7f0000017000-0x60)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x8, 0x4, &(0x7f0000016000)={0x0}, 0x8) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000000e000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x4028700f, &(0x7f0000002000-0x4)=0x0) 2018/01/07 13:47:00 executing program 5: mmap(&(0x7f0000000000/0xdf4000)=nil, 0xdf4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000149000-0x4)=0x0, 0xfffffffffffffe5c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00002f6000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r1) 2018/01/07 13:47:00 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) flistxattr(r0, &(0x7f0000360000)=""/0, 0x0) r1 = socket(0x2000000011, 0x8000000080003, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00003c7000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000a12000)=0x3ff, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000e30000)='net/rfcomm\x00') ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000c81000)=""/113) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000b13000)={@common='lo\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r1, &(0x7f0000c85000)={0x11, 0xfffffffffffffffd, r4, 0x1, 0x0, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x14) ppoll(&(0x7f0000feb000-0x20)=[{r1, 0x0, 0x0}], 0x1, &(0x7f0000b00000-0x10)={0x77359400, 0x0}, &(0x7f00007f6000-0x8)={0x0}, 0x8) 2018/01/07 13:47:00 executing program 3: mmap(&(0x7f0000000000/0xf60000)=nil, 0xf60000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) mmap(&(0x7f0000f60000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f61000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000f61000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000f61000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000f61000)={0x0, 0x0}, 0x1, 0x0) mmap(&(0x7f0000f61000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000f62000-0x8)={0x0, 0x0}, 0x1, 0x0) mmap(&(0x7f0000f61000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f62000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f62000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000f63000-0x8)={0x0, 0x7fff}, &(0x7f000099d000)=0x8) mmap(&(0x7f0000f62000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f62000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000f63000-0xa)={r4, 0xff, 0x1, [0x1]}, &(0x7f0000f63000-0x4)=0xa) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00009b1000)=0x0) write$tun(r1, &(0x7f0000f61000)=@hdr={0x2, 0x0, 0x80000000, 0xffffffff, 0x400, 0x0, @eth={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [{[], {0x8100, 0x0, 0x100000000, 0x401}}], {{0xdbf7, @ipv4={{0x10, 0x4, 0x2, 0x9, 0x83, 0x1, 0x3, 0x40, 0x6c, 0x0, @empty=0x0, @multicast1=0xe0000001, {[@rr={0x7, 0x1f, 0x40, [@local={0xac, 0x14, 0x0, 0xaa}, @empty=0x0, @loopback=0x7f000001, @multicast2=0xe0000002, @empty=0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @empty=0x0]}, @ssrr={0x89, 0x7, 0xfffffffffffffff7, [@rand_addr=0x8]}, @generic={0x7, 0x3, '\v'}]}}, @tcp={{0x0, 0x2, r2, r3, 0x9, 0x0, 0x7, 0x8, 0x6, 0x0, 0x7, {[@sack={0x5, 0x6, [0x5]}, @generic={0x27, 0x2, ""}]}}, {"f4e4d317e783b67e21dabf2ddef9a8416c6c78f71fdfa1a6fabef5963ab6961181559642b3cf22"}}}}}}}, 0x9f) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000209000)={{{@in6=@loopback={0x0, 0x0}, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000f60000)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000e4a000-0xe8)={{{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in=@loopback=0x7f000001, 0x0, 0x7, 0x3, 0x9, 0xa, 0x20, 0xa0, 0x1, 0x1, r5}, {0x10000, 0x8001, 0x0, 0x7, 0x4, 0x43, 0x4, 0xffffffff}, {0x7, 0xffffffff00000001, 0x7, 0x4}, 0x6, 0x4, 0x3, 0x1, 0x1, 0x3}, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x33}, 0x0, @in=@broadcast=0xffffffff, 0x0, 0x3, 0x3, 0x7ff, 0x1, 0xff, 0x6}}, 0xe8) mmap(&(0x7f0000f61000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000932000)=@common='bcsf0\x00') personality(0xc) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000f61000)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$TIOCNOTTY(r6, 0x5422) write(r0, &(0x7f0000c19000)="1f0000000401fff089000100000000000000000000e3000000000000000000", 0x1f) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00009d6000-0x4)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f000054a000)=0x0, &(0x7f00009e6000-0x4)=0x4) epoll_create1(0x80000) 2018/01/07 13:47:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000255000-0x4)=0x0, &(0x7f0000cc7000-0x4)=0x4) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000283000)=""/227, &(0x7f0000001000-0x4)=0xe3) 2018/01/07 13:47:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10010, 0x2, 0xc) write(r0, &(0x7f000028d000-0x20)="1f00000001021f000000000001ffffffe69d15ff090002800400010000d918", 0x1f) 2018/01/07 13:47:00 executing program 1: r0 = getpgid(0x0) sched_getattr(r0, &(0x7f00009da000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x193, 0x0) 2018/01/07 13:47:00 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002000-0x4)=0x0) prlimit64(r1, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000-0x20)={{&(0x7f0000a93000/0x4000)=nil, 0x4000}, 0x2, 0x0}) ioctl$KDADDIO(r0, 0x4b34, 0x401) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x2, 0x0}) mincore(&(0x7f0000124000/0x2000)=nil, 0x6e1d618312435888, &(0x7f0000d6e000)=""/34) 2018/01/07 13:47:00 executing program 2: clone(0x0, &(0x7f000027a000-0xd9)="", &(0x7f0000768000)=0x0, &(0x7f00002da000)=0x0, &(0x7f00004d8000-0x4)="") sendto(0xffffffffffffffff, &(0x7f0000a36000-0x4)="", 0x0, 0x0, &(0x7f0000b25000-0x80)=@generic={0x0, "11cda9078c8d5d7e62b3d661cf6e9b45d9c86214e8564c7313e6b344fc359c1f4bf1bffd562ce70868734366a28887bd97e7644f9f3df92c854dd8bdf912c2bf3bdb3ae0904a6bf6f6d0beb70cf63d0aaf844622f0541fd56b728ea25164827901ec05f2de12f8b6e1c555fc084f0f8853d7dea261191281d85d69e9d732"}, 0x80) r0 = syz_open_dev$mice(&(0x7f0000ba2000-0x10)='/dev/input/mice\x00', 0x0, 0x400000) fcntl$dupfd(r0, 0x406, r0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000a41000-0x4)=0x0) [ 34.312651] audit: type=1400 audit(1515332820.002:9): avc: denied { setattr } for pid=4115 comm="syz-executor2" name="syscall" dev="proc" ino=11500 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 2018/01/07 13:47:00 executing program 7: r0 = socket$unix(0x1, 0x10000000000003, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffff9c, 0x200000) ioctl$KIOCSOUND(r1, 0x4b2f, 0x1f) accept4(r0, &(0x7f0000001000-0xe)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, &(0x7f0000783000-0x4)=0xe, 0x80800) getpeername$unix(r0, &(0x7f0000b19000)=@file={0x0, ""/108}, &(0x7f0000240000-0x4)=0x6e) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000000)=""/11) 2018/01/07 13:47:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00001c6000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000a1c000)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") chroot(&(0x7f0000adb000-0x8)='./file0\x00') r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) mkdirat(r0, &(0x7f000017d000-0x8)='./file0\x00', 0x40) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000143000)='./file0\x00', &(0x7f00007d1000)='ramfs\x00', 0x0, &(0x7f0000802000-0x1)="") setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00009ef000-0x4)='tls\x00', 0x4) mount(&(0x7f00001f5000-0x8)='./file0\x00', &(0x7f00008ac000)='./file0\x00', &(0x7f00007c0000-0x6)='ramfs\x00', 0x0, &(0x7f0000d0f000-0x38)="") pivot_root(&(0x7f0000ccc000-0x8)='./file0\x00', &(0x7f00002e9000-0x8)='./file0\x00') 2018/01/07 13:47:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000378000-0x10)='/selinux/status\x00', 0x0, 0x0) getsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f0000044000-0x5e)=""/94, &(0x7f00006f5000-0x4)=0x5e) personality(0x400000d) select(0x40, &(0x7f0000b36000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000aa5000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cf0000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000654000-0x10)={0x0, 0x7530}) [ 34.384617] audit: type=1400 audit(1515332820.072:10): avc: denied { getopt } for pid=4129 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 34.420796] audit: type=1400 audit(1515332820.112:11): avc: denied { setopt } for pid=4129 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 34.447638] audit: type=1400 audit(1515332820.142:12): avc: denied { ioctl } for pid=4129 comm="syz-executor3" path="socket:[11510]" dev="sockfs" ino=11510 ioctlcmd=89a0 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 34.487240] netlink: 11 bytes leftover after parsing attributes in process `syz-executor3'. [ 34.514057] netlink: 11 bytes leftover after parsing attributes in process `syz-executor3'. 2018/01/07 13:47:00 executing program 6: mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003d000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000e37000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000+0xca6)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$getenv(0x4201, r2, 0x0, &(0x7f0000000000)=0x0) r3 = timerfd_create(0x1, 0x800) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000000)='wlan1wlan1keyring*vboxnet1vmnet0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000006000-0xd)='dns_resolver\x00', &(0x7f0000005000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000001000-0x1)='\x00', 0xfffffffffffffffe) 2018/01/07 13:47:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000e1000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0xc, &(0x7f00007ce000-0x4)=0x0, &(0x7f00003ee000)=0x4) 2018/01/07 13:47:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000c0a000)={0x0, 0x0, &(0x7f0000335000)=[{&(0x7f000000e000)=[{0x14, 0x13, 0x3bb, 0x0, 0x0, "11"}], 0x14}], 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000207000-0xf)='/dev/sequencer\x00', 0x800, 0x0) preadv(r0, &(0x7f0000e21000-0x60)=[{&(0x7f0000ce3000-0xc)=""/12, 0xc}, {&(0x7f000008e000)=""/140, 0x8c}, {&(0x7f0000354000)=""/84, 0x54}, {&(0x7f0000e16000)=""/195, 0xc3}, {&(0x7f00005c6000)=""/58, 0x3a}, {&(0x7f0000994000-0x3f)=""/63, 0x3f}], 0x6, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000ae0000)=0x7, &(0x7f0000aee000)=0x4) 2018/01/07 13:47:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x200002, 0x1, 0x0) setsockopt(r0, 0x6, 0x3, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0xe, &(0x7f0000a73000-0xd9)="020008fff900000000005462fa01a55eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000ab6000-0x160)={{{{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x0, 0x0, "c59e19942d57b8c8298d1c1983f68ed9b33ec41bfdaf22326734161780eff65bbd95f119f38d88b7709d7006cf6c3d7e44816af23fbe0b228b9ed7ff928b71c57030fb34f5cf86dd6ba192c927689832"}, 0x160) 2018/01/07 13:47:00 executing program 1: clone(0x0, &(0x7f0000fa4000)="", &(0x7f0000fa4000)=0x0, &(0x7f0000ec1000-0x4)=0x0, &(0x7f0000219000)="") rt_sigsuspend(&(0x7f000049c000-0x6)={0x5}, 0x8) 2018/01/07 13:47:00 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f00008ed000)={0x0, 0x0}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f000058a000)="180000e9020001000000be8c5eff8c88360000f1010300ec0000000000040000f7b933d898055bf748bb6a8807567e59dba67e192bb3550400000067a1e2010006fc2163e000000000000453ff1f08000000000000c88ebbff060100000b01000000b121ad1474d722f542002700ec008b00cf001f000007e87ccc000000080000c50fff04e9e9f57406aa01100b0004000000cc08000038ffe3c5452c1adb8a335bd8b2d17fffa21b571068395533b5affa00041ad0b4c2c23eef679567fcda", 0xc0) 2018/01/07 13:47:00 executing program 3: clone(0x0, &(0x7f0000001000-0x74)="", &(0x7f0000013000-0x4)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000004000-0x35)="") r0 = eventfd(0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0xfffffffffffff3be) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000690000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000000)={@common='irlan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$packet(r1, &(0x7f0000001000-0x1)={0x11, 0x11, r2, 0x1, 0x10000, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x14) 2018/01/07 13:47:00 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00009fe000)='/dev/rtc\x00', 0x400000, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) r1 = gettid() setpgid(r1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000c9d000-0x4)=0x0, &(0x7f000071f000-0x4)=0x4) 2018/01/07 13:47:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00005c9000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00005a0000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@generic="9ee200100000d67472e1c4c3ff0fc07f"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000543000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000fc9000-0x10)=@ethtool_rxfh_indir={0x10000000003, 0x190, []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 13:47:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000188000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs={0x3, 0x0, 0x0}, 0x34a) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0xc0) read(r0, &(0x7f0000b25000)=""/174, 0xae) [ 34.666891] audit: type=1400 audit(1515332820.362:13): avc: denied { create } for pid=4170 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/01/07 13:47:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd(0x0) fsetxattr(r0, &(0x7f0000c80000)=@known='system.posix_acl_default\x00', &(0x7f000012b000-0xa)="1f000000000500000000", 0xffffffffffffffb1, 0x804) 2018/01/07 13:47:00 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x80800) r1 = syz_open_dev$loop(&(0x7f0000980000)='/dev/loop#\x00', 0x0, 0x101082) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00009c7000-0x4)=0x0, &(0x7f00009d5000)=0x4) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f000065f000)="837e7af0b7591505a51fb361727b62739ae18782305dc2202ff2ac42755f7253530b57b29fbb7b54989df4c0c1537daafb29385922a2dd206c75f3497ac7c917b6f40a77494e1d180c57faa05f390de1419bab3e0dc2e0b436bedf484f87737fbe39f26f532b8e33fce46862c6f4382b172080ff1c012ab963b64649be0e6c250328d81718f0fcbaecf238185cea98fa8ce72299138785b75948f3b26c21ba4d87de6ee24b99941405d8610f6e715841589b", 0xb2) socket$netlink(0x10, 0x3, 0x1f) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000d25000)={0x10, 0x0}) dup3(r0, r1, 0x0) 2018/01/07 13:47:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000001000-0x4)=0x0, &(0x7f0000000000)=0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000b2a000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000847000-0x14)={0x3, 0x6, 0x9, 0x1, 0x8}, 0x336) 2018/01/07 13:47:00 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x40002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000ca9000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000001000-0x18)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8000, r1}) mmap(&(0x7f0000000000/0xec1000)=nil, 0xec1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000287000)=[{&(0x7f0000d54000-0x60)={0x27, 0xfff, 0x2, 0x7, 0x0, 0x80000001, "693bbde4e47603948433e9ad47bc0183bb2946f09e31b704d048a16b511dc84d8340a37c4602c8a1d9b866500a765f1b6445dbd3039ec503fd0d3f1452365b", 0x0}, 0x60, &(0x7f0000d34000-0x10)=[{&(0x7f0000240000)="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", 0x1000}], 0x1, &(0x7f00005be000-0x78)={0x78, 0x0, 0x0, "bcaa6c30d804da901b82085eafab50b7bc39a9efaac01ba30f7291a90d9c471bb3b57d10f0436c15b0ffc04024ced6dbc3d25c191e7695208cafcec40b5c8653186520212bedab0fac7de9f6e998620eb8072e5c391492134df472396d052fd6d825b5c3e5256f8a"}, 0x78, 0x44850}], 0x1, 0x4000000) writev(r2, &(0x7f0000cd6000)=[{&(0x7f0000eb7000)="390000001000090400000000800000000700004a02000000450001070000001419001a00040002000000000000000608000300ff0900001ee4", 0x39}], 0x1) mmap(&(0x7f0000ec1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$ipx(r0, &(0x7f0000ec2000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000911000)=0x10, 0x80800) 2018/01/07 13:47:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000170000-0x8)='./file0\x00', 0x18000, 0x14) shutdown(r0, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000aa6000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, 0x0}, &(0x7f0000155000-0x4)=0x1c, 0x80000) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00002e9000-0x10)={0x0, 0x0}, &(0x7f00001ad000)=0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f0000dac000)={0x77359400, 0x0}, &(0x7f00005d9000)=0x0, 0x0) set_tid_address(&(0x7f00004b5000)=0x0) sync() 2018/01/07 13:47:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000b3f000-0x15)='/dev/pktcdvd/control\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000003000-0xf)='/dev/sequencer\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) fremovexattr(r0, &(0x7f0000ea5000-0x18)=@known='system.posix_acl_access\x00') socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00007fc000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000554000-0x8)={0x0}, 0x8}) 2018/01/07 13:47:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/autofs\x00', 0x101000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000000)=""/193, &(0x7f0000909000)=0xc1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x1031, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f000013f000)={0x797aaa87, 0x8000, 0x20, 0xc3, 0x4000}, 0x14) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000db9000)='/selinux/load\x00', 0x2, 0x0) ioctl$KDENABIO(r2, 0x4b36) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000782000-0x46)={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000a0e000)={0x0, 0x7}, &(0x7f0000a27000)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00008ef000-0x98)={r3, @in6={{0xa, 0x0, 0x5, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x9d}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x2}, 0x98) 2018/01/07 13:47:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000e76000)='/dev/snd/timer\x00', 0x0, 0x10102) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000cb3000)={{0x2, 0x3, 0xfffffffffffffdfe, 0xfffffffffffffffe, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000f1000-0x14)={0x1, 0x2, 0x0, 0x2, 0x8001}) r1 = syz_open_dev$sg(&(0x7f0000a21000)='/dev/sg#\x00', 0x5, 0x400000) ioctl$VT_WAITACTIVE(r1, 0x5607) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000ee4000)={0x5, 0x20000800, 0x0, 0x10000, 0xc5, 0x8, 0x1, 0x100000001, 0xa869, 0x4}) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000665000-0x4)=0x0, &(0x7f000063d000)=0x4) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00004e8000-0x4)=0x0) perf_event_open(&(0x7f0000210000)={0x5, 0x78, 0x3, 0x8, 0x0, 0x2, 0x0, 0x0, 0x80, 0x0, 0xefb7, 0x0, 0x0, 0x0, 0x5, 0x100000000, 0xffffffffffffffc6, 0x2, 0x8, 0x7, 0x9, 0x8000, 0x9, 0x9, 0xffffffffffffffff, 0x5, 0xc4ca, 0x7, 0xfff, 0x8, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x8, 0x80000000, 0x84d, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000e32000)=0x0, 0xf}, 0x801, 0x3, 0x8000, 0x3, 0xbc5c000, 0x1, 0x0, 0x0}, r2, 0x8, r1, 0x4) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000a67000-0x10)={0x15, 0x1d, &(0x7f000029a000)="1f9300a2461f6e95c0bd90ebaa53629254d457e0864086e5c9f27d7d32"}) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000f3a000-0x18)={0x180000000000000, 0x80, 0x8000, 0x0, 0xdb, 0xffffffff}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000002b000)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f00009e1000)="8d9a63d7d1cd7bf27ccb0cc11d515b697710c3db1ce7c366e1765b3e15864684ab1f18bfb38c1a343fedcdb78e40a3513a08b1a6bb9ce722594695e317648eabd8b936c7b3864a629af338a6d35e4e823632366ee4e531e0b5f1", 0x5a) 2018/01/07 13:47:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00005ce000-0x4c)=""/76) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000027a000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000efd000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000069000)=[0x4, 0x6]) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00008cd000-0x4)=0xffffffff, 0x4) r1 = add_key(&(0x7f0000dbb000)='dns_resolver\x00', &(0x7f0000362000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) r2 = add_key(&(0x7f0000c9b000)='blacklist\x00', &(0x7f0000486000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000064000)="8f6956e32ce0576ee1cf30790053e4a693e3b5580fac355d0f3795c87eadf111a4dfe0bc0e8fd6417fb6eabff808937be23d06e5f98ca9911395f9ac1be19f32e906d4954f39cfa78eabbb2c0daaa7f1e8840ae0489975938c4a823e149bd8fd25c62a0eb1aeed1d8f5bb316f2932e5e2dd601ef34ed4b737e545bcc34c535773a81e6aada5fbb89a164c76965b82605f99dde18952f4747856a3857fa234117a21f3fd14a6af7cf5981bd224ffa63884d0c72cd743fc455fc657e24", 0xbc, 0xfffffffffffffffe) keyctl$negate(0xd, r1, 0x6000000000000, r2) pread64(r0, &(0x7f0000289000)=""/246, 0xf6, 0x0) 2018/01/07 13:47:00 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000001000)='./file0\x00', 0x2000000010000, 0x2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000002000-0x32)=""/50, 0x32) r1 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0xffffffff00000000, 0x80) ioctl$int_in(r1, 0x5452, &(0x7f0000878000-0x8)=0x400) fsync(r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00005ea000-0x44)={{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @random="100000000081", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, {0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="00fe50018b000000000000c6b760fae5"}) 2018/01/07 13:47:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000be7000-0x8)={0x19980330, 0x0}, &(0x7f0000292000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair(0xa, 0x80007, 0x8, &(0x7f0000762000-0x8)={0x0, 0x0}) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000949000)={0x1ff, 0x6c, "15f9fe3400aaf98e310d8fe9d7c6e1f48a44e78b9cbe11c0686f2b9766c47ade5207419918a674c79b57361d8ff6a8ba9256f6d0ce5d1848a4433351810bd308d7efa622c2bf34d931fb3e3eefbc145beb38b8690e57630e385785b0f4890d9377f1cd07a846bb1b6f5452b7"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00008f2000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x1c, 0x1, 0x2, []}], 0x1, 0x0}, 0x0) 2018/01/07 13:47:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00001fa000)={@common='bond0\x00', @ifru_flags=0x200}) r1 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x40000000000006) ioctl$VT_RELDISP(r0, 0x5605) write$sndseq(r1, &(0x7f0000169000)=[], 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f000023f000-0x58)={0x80, 0x8, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 13:47:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x19, 0x5, 0x9, &(0x7f00006e0000)={0x0, 0x0}) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000afe000-0x78)={0x0, {0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xb1054a905a80b559, 0x1, 0x7, 0x1f, 0x1e, &(0x7f0000f58000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x4, 0x4}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00002e2000)={0x0, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x205, 0x0, 0x4, 0x0, 0x200, 0x0, 0x0, 0x0, 0x7fffffff}) r2 = request_key(&(0x7f0000377000-0xa)='blacklist\x00', &(0x7f0000937000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000c4d000-0x5)=')/%!\x00', 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000297000)='keyring\x00', &(0x7f0000a8d000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, r2) keyctl$revoke(0x3, r3) 2018/01/07 13:47:00 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000fa1000-0x10)='/dev/input/mice\x00', 0x0, 0xc0000) readv(r0, &(0x7f0000aa2000-0xa0)=[{&(0x7f0000004000)=""/196, 0xc4}], 0x1) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") write(r0, &(0x7f0000417000)="f0", 0x1) 2018/01/07 13:47:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c56000)={0xaa, 0x0, 0x0}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000094b000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r2 = syz_open_dev$sndtimer(&(0x7f0000c19000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)={0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f0000006000-0x4)=0x0, &(0x7f0000218000)=0x4) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f000042e000-0xa3)=""/163, &(0x7f000030c000-0x4)=0xa3) dup3(r1, r0, 0x0) 2018/01/07 13:47:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00005ce000-0x4c)=""/76) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000027a000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000efd000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000069000)=[0x4, 0x6]) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00008cd000-0x4)=0xffffffff, 0x4) r1 = add_key(&(0x7f0000dbb000)='dns_resolver\x00', &(0x7f0000362000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) r2 = add_key(&(0x7f0000c9b000)='blacklist\x00', &(0x7f0000486000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000064000)="8f6956e32ce0576ee1cf30790053e4a693e3b5580fac355d0f3795c87eadf111a4dfe0bc0e8fd6417fb6eabff808937be23d06e5f98ca9911395f9ac1be19f32e906d4954f39cfa78eabbb2c0daaa7f1e8840ae0489975938c4a823e149bd8fd25c62a0eb1aeed1d8f5bb316f2932e5e2dd601ef34ed4b737e545bcc34c535773a81e6aada5fbb89a164c76965b82605f99dde18952f4747856a3857fa234117a21f3fd14a6af7cf5981bd224ffa63884d0c72cd743fc455fc657e24", 0xbc, 0xfffffffffffffffe) keyctl$negate(0xd, r1, 0x6000000000000, r2) pread64(r0, &(0x7f0000289000)=""/246, 0xf6, 0x0) 2018/01/07 13:47:00 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000001000)='./file0\x00', 0x2000000010000, 0x2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000002000-0x32)=""/50, 0x32) r1 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0xffffffff00000000, 0x80) ioctl$int_in(r1, 0x5452, &(0x7f0000878000-0x8)=0x400) fsync(r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00005ea000-0x44)={{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @random="100000000081", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, {0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="00fe50018b000000000000c6b760fae5"}) 2018/01/07 13:47:00 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00003c7000)='/dev/sequencer2\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000001000-0x4)=0x0) sync() setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000001000-0x160)={{{{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x0, 0x0, "0ef0423c4e752a0fb5a670fbc080a9974b6ded4a549736014c255fbb4863025c46e310102ebb6fd38ff93eb3f27652dbc984e7919491fff0c8aecb149b2d6a1253887c75183ad77be30b83c4aa119f73"}, 0x160) mmap(&(0x7f0000000000/0xffa000)=nil, 0xffa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000029000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000009000-0x8)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f00000e1000)={r1, 0x2, &(0x7f0000000000)=[0x6, 0x733], &(0x7f0000001000-0x10)=[0x0, 0x6, 0x7ff, 0x9], 0x10, 0x2, 0x8, &(0x7f0000166000)=[0x5, 0x8e], &(0x7f0000547000-0x20)=[0x9, 0x2, 0x412d80, 0x5, 0x6, 0xffffffffffffff92, 0x7fffffff, 0x1], 0x0}) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000ffa000)={0x20, 0x100000000, 0x6, 0x2, 0x3, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = timerfd_create(0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000cf0000)=0x0, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000922000-0x4)=0xd, 0x4) rt_sigtimedwait(&(0x7f00004bf000-0x8)={0x6}, 0x0, &(0x7f0000179000-0x10)={0x0, 0x1c9c380}, 0x8) socketpair$inet6(0xa, 0x0, 0x7, &(0x7f00000a2000-0x8)={0x0, 0x0}) timerfd_gettime(r2, &(0x7f0000d93000)={{0x0, 0x0}, {0x0, 0x0}}) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000dee000)='/selinux/relabel\x00', 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000060b000)={0xffffffff80000000, 0x3, 0x1000}, 0x4) 2018/01/07 13:47:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00004f9000)=0x0, &(0x7f0000f5c000)=0x4) setsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f00007e7000-0x4)=0x7, 0x4) 2018/01/07 13:47:00 executing program 1: chroot(&(0x7f000081f000)='./file0\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000012000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) utimensat(0xffffffffffffffff, &(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000011000)={{0x0, 0x0}, {0x0, 0x0}}, 0x100) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/vga_arbiter\x00', 0x4400, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000012000-0x18)={0x8001, 0xbda0, 0x40, 0x1, 0x8001, 0x7f}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000b00000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000523000)='/selinux/user\x00', 0x2, 0x0) 2018/01/07 13:47:00 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000c82000)=@known='system.advise\x00', &(0x7f0000bd7000)=""/5, 0x5) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000e35000)='blacklist\x00', &(0x7f0000844000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000001000-0x8c)="6d066c786652bbab044fd9c799b8242c4c399aa1ec719d747fb0f0337ef78bfc8f1a67fc0123a25d1ccb34b5bfb4220b156cd1765baab701594ec3ed1bd2e8303fa6a94d71ec6b79099b06a4e1761ac349eb7ebd85ca4443601503095cb117a32096525c212d17ad96b5a5b98dc06e731f72fa95ae23f7330679fd8899076153a2fbd8f3dbed1dc47964c071", 0x8c, 0xfffffffffffffffd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f00006b6000-0x12)='.request_key_auth\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000001000-0xb)='::usereth1\x00', 0xfffffffffffffffe) keyctl$instantiate(0xc, r0, &(0x7f0000000000)="596f0c3b08c8816c23ab", 0xa, r1) wait4(0x0, &(0x7f0000c84000-0x4)=0x0, 0x4, &(0x7f00000e3000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000002000-0xd)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000000)=""/14, &(0x7f0000001000-0x4)=0xe) 2018/01/07 13:47:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00005b0000-0x14)={0x0, 0x6, 0x0, 0x7, 0x8000, 0x8}, &(0x7f0000a34000-0x4)=0x14) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000afe000)=0x0, &(0x7f0000f45000-0x4)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000e2e000-0xa0)={r1, @in6={{0xa, 0x3, 0x4, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x7, 0x800, 0x2, 0x20}, &(0x7f000066e000-0x4)=0xa0) recvfrom$llc(r0, &(0x7f0000cb5000)=""/4096, 0x1000, 0x40, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000223000)=0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000018000)=0x0, &(0x7f0000699000)=0x4) r2 = syz_open_dev$loop(&(0x7f0000dac000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x301) 2018/01/07 13:47:00 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x9)='eth0user\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000ed2000)=0x0, &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000000c000-0x7)="666400000004bb") getdents(r1, &(0x7f000030d000-0x1a)=""/26, 0x1a) getdents64(r1, &(0x7f0000380000-0xad)=""/173, 0xad) 2018/01/07 13:47:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000dfe000-0x9)='/dev/ppp\x00', 0x2080, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000eb000-0x4)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000db2000-0x10)={0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0}) syz_open_dev$tun(&(0x7f0000fa4000)='/dev/net/tun\x00', 0x0, 0x0) 2018/01/07 13:47:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f000051c000-0x10)='/selinux/create\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000df1000-0x10)={0x7, 0x20, 0x35, 0x4}, 0x10) creat(&(0x7f00000e4000-0xe)='./file0/file0\x00', 0x0) mount(&(0x7f0000175000-0x8)='./file0\x00', &(0x7f00008b2000-0xe)='./file0/file0\x00', &(0x7f000092a000-0x5)='hpfs\x00', 0x2002, &(0x7f0000cd8000)="") 2018/01/07 13:47:00 executing program 1: chroot(&(0x7f000081f000)='./file0\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000012000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) utimensat(0xffffffffffffffff, &(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000011000)={{0x0, 0x0}, {0x0, 0x0}}, 0x100) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/vga_arbiter\x00', 0x4400, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000012000-0x18)={0x8001, 0xbda0, 0x40, 0x1, 0x8001, 0x7f}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000b00000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000523000)='/selinux/user\x00', 0x2, 0x0) 2018/01/07 13:47:00 executing program 0: mmap(&(0x7f0000269000/0xc00000)=nil, 0xc00000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000db4000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)={@common=""/16, @ifru_names=@common=""/16}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00005ea000-0x18)={0xaa, 0x43, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netlink(r1, 0x10e, 0x2, &(0x7f0000001000-0x36)=""/54, &(0x7f0000001000-0x4)=0x36) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000002000-0x6)={0x0, 0x1, [@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}]}) userfaultfd(0x800) 2018/01/07 13:47:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000ea000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8943, &(0x7f00008c8000-0x28)={@generic="95886fa3f7caafb3c6d4f979c8bd4c09", @ifru_ivalue=0x0}) sendmsg$unix(r0, &(0x7f0000b2a000-0x38)={&(0x7f000012b000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00001e0000-0x30)=[{&(0x7f0000a47000)="5bd327ac9fadfb927759a3264e342f0b8ff66ece300927218eb7c6e4b50ccc63e07fb1ad5f268018b144771a10d69205e57dd653824da877ba27c1ac532f88130a1d626441", 0x45}, {&(0x7f0000082000)="e37991068564e720d4bdd9c30f7067512e7becfefdbe5a1ebd0523f6b273dddf768a50ec8ff33271dd045371bff8bb7307a6e65ad588c73d5e980ac0d1e92f1fde1d7a09c77d9ac148ac063ae69c1d25c13b630208c3f887d9385f8b2e61e64613a6bf0cbc396b3c31c28490c201413be8433de71d341762", 0x78}, {&(0x7f0000cb7000)="0374e97a0ce980198dd1189012265f92b4fea3d38ff3b634c4d5d66486c3b8aaa1f7effd64c5ceaf224c52fdfa36224313c673ce420bf7022882e9bbd8b01c65582c5fdae373b2b2a2b8b4e84a2aa76ba2ed2b3fb36ab24aacce544aaab386c2cfaeacbfe9699e17531d4e54ba901c1c3f4af9e7b18bc03387a56bd1ea80d600bfda33607a1510daf443e3", 0x8b}], 0x3, 0x0, 0x0, 0x48881}, 0x4000) 2018/01/07 13:47:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000ec6000-0x10)={0x0, 0x0}, &(0x7f000025d000)={0x0, 0x0}) ustat(0x3, &(0x7f00007a8000)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000028000)=0x0) tkill(r0, 0x1c) 2018/01/07 13:47:00 executing program 1: chroot(&(0x7f000081f000)='./file0\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000012000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) utimensat(0xffffffffffffffff, &(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000011000)={{0x0, 0x0}, {0x0, 0x0}}, 0x100) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/vga_arbiter\x00', 0x4400, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000012000-0x18)={0x8001, 0xbda0, 0x40, 0x1, 0x8001, 0x7f}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000b00000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000523000)='/selinux/user\x00', 0x2, 0x0) 2018/01/07 13:47:00 executing program 7: mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000)=0x0, 0x8b, 0x1, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000000)=0x0, 0x0) mmap(&(0x7f000008b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f000008b000)='/selinux/create\x00', 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000066000)=0x0) 2018/01/07 13:47:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000fff000-0xa)='net/route\x00') ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000e40000)=""/4096) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000ad0000-0x30)={0x44, 0x0, &(0x7f0000e0e000)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f0000282000-0x1)='\x00', 0x1, 0x0, 0x0}, @fda={0x66646185, 0x0, 0x0, 0x0}], &(0x7f000000b000-0x30)=[0x25]}}], 0x0, 0x0, &(0x7f0000002000)=""}) 2018/01/07 13:47:00 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000017f000)={0x0, 0x4, 0x0}, 0x4) setsockopt(r0, 0x9a, 0x2, &(0x7f0000a6e000)="", 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000f31000-0x38)={&(0x7f0000a86000)=@in={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000f43000)=[], 0x0, &(0x7f0000715000)=[], 0x3ae, 0x0}, 0x0) 2018/01/07 13:47:00 executing program 6: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000a1b000-0x9)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x14) 2018/01/07 13:47:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f00008b9000-0xd)='/dev/net/tun\x00', 0x0, 0x40000) r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$llc(0x1a, 0x1, 0x0, &(0x7f00003d2000-0x8)={0x0, 0x0}) openat$selinux_create(0xffffffffffffff9c, &(0x7f00002db000)='/selinux/create\x00', 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}}) r2 = open(&(0x7f000053f000)='./file0\x00', 0x0, 0x4) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f000067a000-0x4)=0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000a2000)=0x0) dup2(r0, r1) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0x1, &(0x7f00006b5000)=[{0x0, 0x0, 0x0, 0x0}]}) 2018/01/07 13:47:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000011, 0xa, 0x300) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f000056c000-0xd)='/dev/net/tun\x00', 0x0, 0x6) clock_gettime(0x0, &(0x7f000001e000)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000718000)=[{{&(0x7f0000519000-0xd)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, 0x10, &(0x7f0000399000-0x60)=[{&(0x7f00007a1000-0xcf)=""/207, 0xcf}, {&(0x7f0000ff1000)=""/140, 0x8c}, {&(0x7f0000c44000-0xda)=""/218, 0xda}, {&(0x7f000097e000-0x7e)=""/126, 0x7e}, {&(0x7f00007b9000-0x26)=""/38, 0x26}, {&(0x7f00007a7000)=""/110, 0x6e}], 0x6, 0x0, 0x0, 0x0}, 0x4}, {{&(0x7f0000120000)=@in={0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000cd9000)=[{&(0x7f00001aa000-0x86)=""/134, 0x86}], 0x1, &(0x7f0000ec9000)=""/94, 0x5e, 0x7f}, 0x1}, {{&(0x7f0000a52000)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f0000a62000)=[{&(0x7f0000cbe000-0xf2)=""/242, 0xf2}, {&(0x7f0000c12000-0x96)=""/150, 0x96}, {&(0x7f000088a000-0x5)=""/5, 0x5}, {&(0x7f000087c000-0x51)=""/81, 0x51}, {&(0x7f00003fd000-0x75)=""/117, 0x75}, {&(0x7f0000836000-0x1000)=""/4096, 0x1000}, {&(0x7f0000416000)=""/187, 0xbb}, {&(0x7f000009f000)=""/4096, 0x1000}], 0x8, &(0x7f0000c51000-0x9)=""/9, 0x9, 0x3f}, 0x5}, {{&(0x7f0000c1e000)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f0000bed000)=[{&(0x7f0000863000-0x9f)=""/159, 0x9f}, {&(0x7f0000fae000)=""/164, 0xa4}], 0x2, &(0x7f0000da7000-0x3b)=""/59, 0x3b, 0x1}, 0xb4f7}], 0x4, 0x2101, &(0x7f000071b000-0x10)={r3, r4+30000000}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_map={0x5, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000e51000)=@pi={0x0, 0x0, @eth={@random="284e882a33c7", @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x0, @llc={0x8, @snap={0x0, 0x0, 'K', "05a28f", 0x0, ""}}}}}}, 0x1c) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00005ad000-0x4)=0x0) 2018/01/07 13:47:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00004dc000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0xdb90) r1 = syz_open_procfs(0x0, &(0x7f000000c000-0x7)="666400000004bb") getdents(r1, &(0x7f000030d000-0x1a)=""/26, 0x1a) getdents64(r1, &(0x7f0000380000-0xad)=""/173, 0xad) 2018/01/07 13:47:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_dev$tun(&(0x7f00002d8000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f000053b000)=0x8000201) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_addrs=@hci={0x1f, 0x0, 0x0}}) r3 = syz_open_dev$tun(&(0x7f000002a000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f000085f000-0x4)=0x10000000000401) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f000099f000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x10001, 0x0, @fr=&(0x7f0000013000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}) write(r0, &(0x7f0000fec000-0x26)="26000000130047f10714c1f8590022ff001000e3010000000000000000000000060010000635", 0x26) 2018/01/07 13:47:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f00009c0000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00003e0000)={0x0, 0x0, &(0x7f0000e5b000)=[], 0x80, 0x0, &(0x7f0000e6e000)="ba680d8d90aebd1e87301a8ea3be5c969ceaa9802efca114886cdde85e0f1b7b8cb0716931911a8e90b06a88cc02dc419ce0d31684b20de7a25cb5761079fbe04e7cd53e6bb00c9acf4f86ec47e257dd6dbd90f23d398c890760c088daddf9a4e45555fdd6e482efe142ea41f172e4ac1c36718275d6033e6246e4df4b8c10fd"}) r1 = openat(0xffffffffffffffff, &(0x7f00008cb000-0x8)='./file0\x00', 0x20101, 0x100) ioctl$KDSETLED(r1, 0x4b32, 0x6) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f00008aa000)='/dev/keychord\x00', 0x18801, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000cc4000)={0x347, {0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x5, 0xfffffffffffffffa, 0x7, 0x92, &(0x7f0000f61000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x8, 0xfffffffffffffffe, 0xfff}) 2018/01/07 13:47:00 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000b25000)={0x0, 0xbb, "cdaa31b619c9c73af304ebbbf9472dcb8e966e7babfb91b2de5cd4a54a0c5ad587a44c82985a26e982c8877bb6076f341b51373bb8b3c8c3baaab5b87d341095e05e02b3295c7dad9ec17c066137e68b90139bbc20fd55bd73fa3ccb838bf9fdc9ce2b1b1374386093da7538fc91477fc4fb39631d013f9dddfa91bce6ab82039f81c7b82ed9b1a4161cd1985dded3a1a8bbc74f78b8629265e3fa6751bb6a67a89ba3a758ac463f29655cb024dcc334703dc6caa4be4a996050c1"}, &(0x7f0000c02000)=0xc3) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000332000-0x8c)={r1, @in={{0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) r2 = syz_open_procfs(0x0, &(0x7f0000a08000-0xe)='projid_map\x00') writev(r2, &(0x7f0000b97000)=[{&(0x7f0000b2c000-0x1)='1', 0x1}], 0x1) 2018/01/07 13:47:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000f0a000-0x8)={0x0, 0x6}, &(0x7f00009c2000)=0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000a14000)=0x0) sched_getattr(r2, &(0x7f00005df000-0x30)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x30, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00004e0000-0x8c)={r1, @in6={{0xa, 0x2, 0x3, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) write(r0, &(0x7f0000599000-0x112)="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", 0xfc) 2018/01/07 13:47:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00004dc000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0xdb90) r1 = syz_open_procfs(0x0, &(0x7f000000c000-0x7)="666400000004bb") getdents(r1, &(0x7f000030d000-0x1a)=""/26, 0x1a) getdents64(r1, &(0x7f0000380000-0xad)=""/173, 0xad) [ 35.197914] binder: 4311:4315 got transaction with invalid offset (37, min 0 max 72) or object. [ 35.220355] binder: 4311:4315 transaction failed 29201/-22, size 72-8 line 3191 [ 35.239866] device eql entered promiscuous mode 2018/01/07 13:47:00 executing program 7: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000dde000)='/dev/hwrng\x00', 0x40, 0x0) sendto$inet6(r0, &(0x7f0000739000-0xa7)="e8a19ef2a285e8bbde1186ff25b5a9ed514418d8ae2436fc255c2e2a3c059dfacc36a32a394de5b11f3550e0f4f05ba1d25d60de9850aa1c4626d3b20c5fd6818b0023d670945246c444a02d79122b5c79ed184f022f6db41eb480117a0d85be44c20bb6f5a48713719de0223a2185351a8772f94c13d8045535c86a8fc2eaf0efc778e7fb72676159cf26c26111f9880ac557e058a382630394fa81f8c0519aeba7b72b1cbf23", 0xa7, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000891000-0x60)={0x0, 0x8, 0x0, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000f81000-0x4)=0x0) timer_gettime(r1, &(0x7f0000ca6000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f0000785000)=0x4, 0x0, 0x2, &(0x7f000000b000)={0x77359400, r2}, &(0x7f0000048000)=0x52ee, 0x5) futex(&(0x7f000000d000-0x4)=0x4, 0xc, 0x1, &(0x7f0000fd8000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x4) clock_gettime(0x0, &(0x7f0000c1a000-0x10)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000925000)={0x0, 0x0, 0x0, 0x0}, &(0x7f000085d000-0x4)=0x8) clock_gettime(0x0, &(0x7f00004dd000)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f0000ded000-0x20)={{r3, r4+10000000}, {r5, r6+30000000}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000d78000-0xc)={0x2, 0x0}) [ 35.263618] netlink: 188 bytes leftover after parsing attributes in process `syz-executor5'. [ 35.275775] binder: BINDER_SET_CONTEXT_MGR already set [ 35.289449] binder: 4311:4336 ioctl 40046207 0 returned -16 [ 35.315697] netlink: 188 bytes leftover after parsing attributes in process `syz-executor5'. [ 35.316861] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/07 13:47:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000025000-0xa)='./control\x00', 0x0) r0 = open(&(0x7f0000023000-0xa)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000000b000)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000af6000)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001b000-0x8)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000027000-0xa)='./control\x00', r0, &(0x7f0000026000)='./file0\x00', 0x0) getdents(r1, &(0x7f0000e7b000)=""/132, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00001a6000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x10) 2018/01/07 13:47:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x2000000011, 0x8000000080003, 0x0) getpid() ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x5, 0x0, @sync=&(0x7f00001a4000-0xc)={0x0, 0x0, 0x0}}}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000b25000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000eab000)=@ethtool_modinfo={0x42, 0x0, 0x0, "eb245d1c5f4cf9e9"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_open_dev$tun(&(0x7f0000ffb000-0xd)='/dev/net/tun\x00', 0x0, 0x40) 2018/01/07 13:47:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000264000-0x15)='/proc/self/net/pfkey\x00', 0x400, 0x0) pipe2(&(0x7f000046f000)={0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f000000b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18, 0x0}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) 2018/01/07 13:47:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00002ea000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmsg$netrom(r1, &(0x7f0000691000-0x38)={&(0x7f0000b85000)=@full={{0x3, {"7193779329aa71"}, 0x8}, [{"e6806154eff0f0"}, {"3f1712dc5c5f87"}, {"43af53e68c9adb"}, {"e4bea169ef8122"}, {"b26828302b4643"}, {"ccd10b4d67d6af"}, {"0071df05556038"}, {"ece6247d24745a"}]}, 0x48, &(0x7f0000284000-0x50)=[{&(0x7f0000d31000-0xd4)="963214a20284d70b073d1eb4199dcee59ba7bba01dc68e0e1655695a848e11f4dc473bbabf7850fe226c463c42852996b90ef630a37d25d6583bdf7addb858a33a46351c228ccce853e71baa6ee60323c61ac95eba39340156a0b0fc7a40fef9575b98f4f5e62fee2e772d4fb13c718e6ab5938665f373323a62f14181dd77a37fa2ed9e959b70b2dfe2d4052c21f6bd04762dfc39994dd2af4bdb6904d2648c7c9e390e0788a4a8c69966ec275b1e1a701a73c15e4bafbf9c01d6f3e8468deee2dacd20a12903c70ca00f07560acdc989c0bc5b", 0xd4}, {&(0x7f0000baf000)="364d0bc2aff58c90c868619c9b53d9623f2261f98118854e4607bfb419f8c71652cbf7", 0x23}, {&(0x7f0000516000)="5894439bb870b6c48464ea22cfd58f63dd46591b4e9f45fa420a7012e4fcb1293e2a1cc8c21fc1f4b23effce9a6bc964eb873d57d377e7a434ceb8f88d99cbd55f2d6b5b31ee9a13e595325aed68391aa537d04be94995f2a897b1cf1deaaf572e641ada3789bfca9becc7fdcbf8f7202ac30f085a674fc252a387aecdb80d2eb1cdea83f4b3cf185c82fe6789f9a61e23b456c3742157f6fea69d8900c95fac32f44cb151b065142fd5d1558ecef4253addb55f35eae7effec29d4c38e14fe0583a8b0309fa59fc52975faacb918652e860c7a7e2cb975af049d54629bb0fdfbf9b6f31dc3ac175cc7ab27603fb9e0380edcd", 0xf3}, {&(0x7f0000c4b000)="69a2d6d38cf9abaef9b71fe6cb00515eb928b177c43e24d6e3f91e27dbd0839320e4ec97a6d7183fb6c3d2f3f62bcadbdf00acda02651e778d68dd84f1f24a08378bec859b6b7617cbc137cb8b3a7758843a231831670819c24551e980a649243511142c2f83", 0x66}, {&(0x7f000041b000-0xbc)="a757f087b4a7c2347fb5b9916bf84b2ba8e94ddf2924207bd8f2a83f32dbe93c60077dd496fe9528b14587c6045e544b0f594deeaf923a3b560ac33fdb3b464123acc70972a06d8ca1adc7e4290bec2e80b2a8501610a916cf4fe52a8c192fc3e54e6461153fb0ff0edba297e267bd2dff35445c4b3ed375d64e4a3473f17dfb375ac2ad6b601c6bcc042d313cdcf834bd038c869dded04d16037f9ad8128775711999d2915391fef4edfd131f6f5802cfa668022752a26e3e66a718", 0xbc}], 0x5, &(0x7f00003aa000-0x2f8)=[{0x48, 0x111, 0x1, "ea0c4f0129eac35bcf8ef6e7dfef0578d7ca548a2a99856e9d21babc1e8a7651c35350c9247b9e0d4d165b60ad06e10a59"}, {0x28, 0x105, 0x7fffffff, "c20a479cebc9bf17d5197c67e2cf951414edc8aa4291"}, {0xd0, 0x105, 0x9, "18410fd7ef220964b68db64a105c2632cab07cfef460d444c59528be43dee4130b912a6d42bab20a523caa8b5c1e128e25c7650a7272eb03d8a7e2c74606544f29381e4c9d26b4b8c65fcdc7e9d148af514122b2055db9cd3c3bfecff469582847417059b1b8ac12fea66c9563da643028a9866d69a0b572af26dce4f7a5d4b5c7e7aa5b0089d154f1de36d63cde6b59fb5b0cc9ff6455beb14c39d0ecf90153bd2c05ec864260dc70bd1874700f57700ac6dd6bac811b7bdb61"}, {0xd0, 0x6, 0x8475, "2d016c116748d0b3743e71415215b209f1d5f3634b72ec3f5acc2dbcdaddca8ab275b8d9bc1afe9d3b660ab9351178caca6cf1d77f9ade6f37729906e012b27a1d54a98a80bad3d9edf1e4cd494e48a64488cebe1d522a1f6c84b33023471896e558f1c4ab59919b8cd0b3e91bf4f761743fd2f2631cc7175eb9ceb1b3ea9b960b7eb0998a0778e13e8b8a3f9b21342449e178a4548eed2f9cfa619b70a1b4eff3099346c20ed0a59e696bed38622459199fa054337a8ce5505fa95c2e"}, {0xd0, 0x0, 0x1ff, "0479ac350ebd16c98154ffb9d96d1e452987fa9151254aa22934879a840560ea7f4ff587c89af2a27d483cc246a6acec50a5c8ca69f24960ebc9f16446f147a4fd491e78728595854f2bf65a0e7b683f0c770d17a9553c05ab6014590a6465e3c47ded1ca44b706502a22e190955ef9a333b98f5c68412a1b58dc7c1657582be5f3cea71d0349ddd14a2c247ab3a77f1646342a82099186c21e2951cd579b3d8254d8e0d678d15a1b6193df28393d226b24edafa8506bdb6784a584e5946ec"}, {0x18, 0x104, 0x7, "bbfa93"}], 0x2f8, 0x4000804}, 0x80) writev(r0, &(0x7f000037d000)=[{&(0x7f000019a000-0x1f)="1f00000002031900000007000000068100ed3b8509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000f0a000-0x8)=[{&(0x7f0000604000)="1f00000002031900020007800000068100ed3b850900020000850300020058", 0x1f}], 0x1) 2018/01/07 13:47:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f00008b9000-0xd)='/dev/net/tun\x00', 0x0, 0x40000) r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$llc(0x1a, 0x1, 0x0, &(0x7f00003d2000-0x8)={0x0, 0x0}) openat$selinux_create(0xffffffffffffff9c, &(0x7f00002db000)='/selinux/create\x00', 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}}) r2 = open(&(0x7f000053f000)='./file0\x00', 0x0, 0x4) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f000067a000-0x4)=0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000a2000)=0x0) dup2(r0, r1) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0x1, &(0x7f00006b5000)=[{0x0, 0x0, 0x0, 0x0}]}) 2018/01/07 13:47:01 executing program 5: r0 = syz_open_dev$sg(&(0x7f00001d3000-0x9)='/dev/sg#\x00', 0x8, 0x2000) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000e0b000-0xd3)=""/211) r1 = syz_open_dev$evdev(&(0x7f0000238000-0x12)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00007e1000)={0x1, 0x0, &(0x7f0000df3000)=""}) write$evdev(r1, &(0x7f0000f16000-0x30)=[{{0x0, 0x0}, 0x1, 0x63, 0x2}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000d71000-0x9)='/dev/rtc\x00', 0x40400, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00001c9000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) 2018/01/07 13:47:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a81000-0xa)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000000005406, &(0x7f000024a000-0x5)=0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000697000)='/selinux/relabel\x00', 0x2, 0x0) 2018/01/07 13:47:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff6000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff8000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) clock_getres(0x7, &(0x7f0000b1a000)={0x0, 0x0}) ppoll(&(0x7f00004c8000-0x50)=[], 0x0, &(0x7f0000000000)={0x1000000077359400, r1}, &(0x7f00004c7000)={0x0}, 0x8) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00009de000/0x4000)=nil) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00006bd000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$ipx_IPX_TYPE(r2, 0x100, 0x1, &(0x7f00000d1000)=0x7, 0x4) close(r0) 2018/01/07 13:47:01 executing program 2: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000004000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) request_key(&(0x7f0000004000-0xd)='dns_resolver\x00', &(0x7f0000003000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000003000)='+%\\\x00', 0x0) 2018/01/07 13:47:01 executing program 6: seccomp(0x1, 0x0, &(0x7f0000064000)={0x1, &(0x7f0000e58000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/status\x00', 0x0, 0x0) listen$netrom(r0, 0x80000001) listxattr(&(0x7f00000d4000-0x8)='./file0\x00', &(0x7f0000399000-0xe0)=""/224, 0xe0) mmap(&(0x7f0000e5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000e5e000)='/selinux/policy\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000001000-0x43)=@random={'trusted.\x00', 'trustedvmnet1*%ppp1vboxnet0bdev(.em0lo%bdevmd5sum%system$\x00'}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000163000)={0x20f5f5c5}, 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$netlink(r1, &(0x7f0000e5f000-0xc)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000e5e000)=0xc) bind$llc(r1, &(0x7f0000002000-0x10)={0x1a, 0x10f7, 0x1, 0x4, 0x7, 0x2, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) 2018/01/07 13:47:01 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000c4e000)=0x0) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000a41000)='/selinux/user\x00', 0x2, 0x0) write$tun(r1, &(0x7f0000f8a000)=@pi={0x0, 0x8035, @ipv4={{0x7, 0x4, 0x101, 0xc57, 0x9b, 0x0, 0x3, 0x9, 0xff, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @remote={0xac, 0x14, 0x0, 0xbb}, {[@lsrr={0x83, 0x3, 0x1000, []}, @noop={0x1}, @noop={0x1}]}}, @dccp={{0x1, 0x2, 0x4, 0x1, 0x9, 0x0, 0x0, 0x0, 0xfff, "493217", 0x9, "dbb883"}, "636d385c93337e5face819f0f18d2c4854c3138858506742fa421c18bad1b5538bbff0687153937b0f142002119db5c86a7d15439abdd34b51129ee9d36dfa4988e51bebaa096855aadb9d818ed111bfc61ef3f505c20f41e8530f5cfd7b903fcbc169d65f192a538a2ac646af36c7"}}}, 0x9f) 2018/01/07 13:47:01 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/policy\x00', 0x0, 0x0) write$eventfd(r0, &(0x7f00009fd000)=0x1, 0x8) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000c4e000)=0x0) r2 = geteuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x7, &(0x7f0000c38000-0x38)=[{0x8001, 0x9, 0x0, 0x9}, {0x5, 0x9, 0xb65, 0xffffffff}, {0x0, 0x1, 0x9, 0xff}, {0x1000, 0x2, 0x8000, 0x2f8}, {0x3f, 0x81, 0x7, 0x9}, {0x9, 0x9, 0x0, 0x0}, {0xeacd, 0xe21, 0x5dc9, 0xcf8}]}, 0x10) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000205000-0xe8)={{{@in6=@loopback={0x0, 0x1}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x5}, 0x1, 0x3, 0x3, 0xfff, 0xa, 0x80, 0x0, 0x2b, 0xb893, r2}, {0x67, 0xfffffffffffff800, 0x200, 0x9, 0xfff, 0x0, 0x2, 0x40}, {0x6, 0x3, 0x4, 0x7}, 0x7ff, 0x5, 0x0, 0x1, 0x2, 0x0}, {{@in=@multicast1=0xe0000001, 0x0, 0x3c}, 0x2, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6, 0x2, 0x3, 0x5, 0xffff, 0x10001, 0x3ff}}, 0xe8) 2018/01/07 13:47:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_dev$evdev(&(0x7f0000d1e000)='/dev/input/event#\x00', 0x6, 0x2002) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f000033e000)='tls\x00', 0x4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00007af000)=@assoc_value={0x0, 0x0}, &(0x7f0000cce000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00008dd000-0x10)={r1, 0x2c, &(0x7f0000544000)=[@in={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}]}, &(0x7f0000588000)=0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000193000-0x10)=[{0x20, 0x0, 0x0, 0xfffffffffffff034}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) write(r0, &(0x7f000053a000)="260000001000277c9301c1ff00000000000000000800f4fffa6effff2007f9510500030000ed", 0x26) 2018/01/07 13:47:01 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000002000-0xd)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001000-0x16)={0x0, 0xd5, 0x7, [0x6009, 0x1000, 0x4d2b, 0x200, 0x0, 0xbaf, 0x2]}, &(0x7f0000001000-0x4)=0x16) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000866000-0x1008)={r1, 0x1000, "9d4aa60e439c8ba91f7d8bdea80e8ea2437876c28881fa98eb5c712e127ed616ae78115adeb24be0ec88880ad9542d837e9fe8baf12dd25bc0de45573ac9db4031fe5d6ff2b4d651159aa7f2ea900dde955325066d5a04d8a14a7e1d954d5dcd381d83d4875f9cf5397b6b1bfdef98311035efc90537ebd8cae32f19c9bdf590e35a18b2829dda5bc1a1ba8d764f9d34cee8036d8d8a4639561a83c3075907c458f1e137a48a1a0e4f189166a3d4f4d8f9168c08caefc91c867a7bfa0e37a20cf9215113d7e9e7861c2b3a773a2c7072b66425030175c15e33d99b16a258f6526ee289552d633817012000c64b157a34c6b0ba30bd037890d2b33999412804726adfc95114a999e22fcb80c0f08be6eef70851fc42f996024b5be354e0d6fe65939e842f1430f83c486191904d4975e163a4327af330f3484392d5b5f671c9a436ad2b50e7bbd07eaf0532e4e4a08eb55d5fb2cce199ed450b0103785a95e82b7c81d07f01f2f7b34101bc2b5b703e9a08ac34d11561d7fe94d4ff14766e36cf97f5eb73139501ba0a96e45f9e0dcbe32e2fe32eb2d59f807b2365e967e79abb48d2e2522365216b3f57e7627ee46ed919632e88d5fdbeb2715b1d3534c2b825fbce9e51f765967222a55ef62359b85fbcb895b6dc3453211fb84a9523fe3aa89c230e3621e79cc056c429ad39df9903f7f6d38a4ca16a6da9e0a6fafad9a204c5fdf282b0d47883af4d74b75b4ecf35705114b10d90893670b8612529546543c138b93ca9521b4d89dfd583a96ca54efc0dd46ee30bbcc4d3f6aeaa315b61afd6f18c5dc7389f6ab728adfae6216b85ffc82644c910a0720a122bb3bd87432cff036ef6686d430cc297e0ab86e8372ba4f3445800fb8ae210b330cfaa3187ec131a0712846042c4861ddfd969a3f1b46f7fafdca1e5f0c29850ee1e297a4efde28c9fd6e28927b41a22164f7975c62f0e6dd94fac283dc3b6be757cb0dcb2a7f79d37b6e871f3f72ddc771b24cdf4c85aeb97a489e23e605652be27b319e99bbad56a1854b79015c2da45c1e5c13309919f909cc16720f2dbda87300641a3f2f5d82d781567b0b9853b4649cfeeb19b1a5206bd7179f1fefd2b4883eefd5ac956c165eb9af417a662aa309c519ac61ba7e63bbab16bb14f2624f678dba0bf1431856202d11b23bee4d3bcfabfab8f275f91224a613fc8711ef1c1ee23eb93d664c91a3bee62f2cf3d8ad21c3fa4763a355100b0efff6f8e68a6ebc082854dcaca29235889f837d344a1437e181f12ea914595fa4277a986565cd2d64a334728619ad0969772649fc7ca34d2bfb82fab5c95598170cfce33b61d9a70e562a143b1deedda41a3db7fc572e9d0edee77ba532b6f4d18bf7088cc2df1ed895b9c8bbe455faa398b9c48f73bb15d357ffd18ca9e031dedf3370b3928c3aca8807c7bdc73f2b401e2d3604ac23c0615751bbd5524610375d31a2115a3717b0c8714ac69b8a4fd2307ec14a35c216cdca75d1781eb78411fed16365eac40539b8c42623fb61d5da14d2b07134fd22f5774a4b60a0510afa33c88cd9f8bceb6d362b055255213d21fd9c278bf93a81d3df2200428787a27cc779962889fb0fb70a4e73873ee8da9030b4cf86e3d29952d28d34ad79e97066445bd0bc9f24c75d97acfe9db1ea35d33e2e260ae0357b9f7b6b847f088df99a737e46eb2f37ef25a03e52fafcb8bc2eeb3db91ca96c921591c8d4536f537eed6cc86eb32f542930274db8ad55b3df3ad5b84f7a5ac075a917b0f0b0b6d2100902a4e3498e55adbd7837cdfa46974e5a614a7512d4f783d226faf8be9b6c29edc3fa5891ebf3eede2c71c125a8dda497568cb48fe8cbf954800506e97015d2ee0616842666283d586c64218ecec03ccf8b003d911a46d2614ce95d402cf53dec4c24006e29b80d871fb66998e387d251753f50e08e5d59da584fecaa72b10854c10d8c0a30816971a98bc76c58d64141ce31efb0db83b019637c08f1fafa93e14b45b731d64b60435ec3c05cf3aa069218703a2df86ed0c2069a22f7afd68049cfc54015170f17aa58b8d1c100ac4cdfb9a0722f9840fbe96d13d1a80af7b7bc15d424337b6574ca6a7e7576f594ec0e70e9fca8c76745bb3155e6dd06a56806b56e1da547882518dd8a371a6dc04b972f4ca15ffcdb81993072ed974feebe5b475485e6fc8c05d9fc3b26169d7910442b7bf6afc08902bdb5a82703ec9daf209e5f09776ef7a49f0e58c0eb4f7ac97b97caa5f7e18c0b85583df0cb6f009f0bf2fbb3c01d55016a7904a7247f58454c098228ac81fa1954d8cb8bcbdef3bf2f832750bb17961e125ba3168834c29338d38257c1cc574f33e78af3d613dcf8302321a7da84e0bd68dd89aff463c0c4b8c40bc6ec3ef940d79d9a3470ae0ea44a5aa55a22dad3dc06ed0bec7818dcf88de5f741394f98d2f6dc58fb5958b32904595fd90c1aa8080627e0ab0080e587e870d56b181604b85757af1bff5075fb205a41a68bdd8eb4dd583fe398b73c789624db78fdeab327908452094fa8575acf157637c097dc0121d7836dda400c0d998900612f539e91a7a2d08e856a1c667d1c8a2f1603e9c929fb7e457cb7cbd884d8ddd96447d4a0bc400f1987cd6f73cc107b14344d8f3973cd16384762bd5b0056781e88b7a137285561b34280a9361946621414a070c845d6a9f13499739b15bc47b7498700faae27528c969e07a0995f57b8bdea09bfaba80919c29650ac734050c2b21167520a423ad9dcf991ad10dcc479f0943c80508e0733180880501989bb85e88034be2456c9b66f391121b99b620181bab90a8c7293c5543f9a04e7363910a48fcab16b7230e295fb24d6d33e281731537658172b17fc1fa9670813a0946f9eeaae50cb677b27836f4786485b64f0800d025d7049562319fbf537146f9795d00193b56e45a93b68d1f7c8137dbd43dc94c858fc162847842a461ad7670922f68d49a50a7fe24b4c121fc28de2e67310ec6cfd7e468729774818f6a318b1db110fcf2869e6aabd88262108a254ec6f1b14cd7b23638b8850bb90fd61853d11d49db33e8dedfdadedd248a42964c5cf16312ba008f6e84ddc0167733863f55f9a39e59f07e998d478c3356caf7ef420d01722c1cb1ef96f49254eddb69305710beaad91692c19d3021bc7bfe340ea769d7eae5709d76d41eb21dc59f53be323ddd909fce2176669d93127da2818de0395954d339ef512354666bfed9aef0504462a945df5b15f98aa1e4db162b8fac74a72b6b53dd753f3406067c56c4facae4028eff929c944bf7bcd150980643893a0780999ed5ee0a9cc5e69e038f8d8c559e15d2fb09b2227a7fa257675290d9500853226fd3a637b02889ab5f7696be45dc4040d71d04fc6d1de92d80c19508272fd00f0fffd5484fd9423ba91b2b60bb2a9a6652e03f210e26d121e09fbb44325ce56ed29fc236a55a9aacd7cf73e2a06fad1d7e01810700b3b852393b388299d1973695c2e21e047362e35b3279d8cd8714e5b273cc23befe26b582428a71a117ca2f378031d4e7c85a6dd6c2af823fdae794c7e6c5403eff2c265a95cf4a11de788b5a4fb21390039ddab1a88db9024fce75785d9ceef3ed803c0ba5f58f5a882baf4dc0ce467912a6e673b2e3ed3577f20eb0c078dc32c61821160ce512e6909336c6bcd8e98ef05c1fc3fc974ed237b39751c2e3186a4e1253d1e61001a28d049644ad89731c10ef2391719889c8faed60d9e7851f6ea4a0ed3116c59fbf150117456c7f369c2c715b737a3bf308406a27f469928cd56f56c37385ef692a08b02a27b564b763b3887f975131ebad07f63516d1c477f8c757c38b0637a4f1673e8502e774197b82422384c458ea9296c31ed5006dbba06684ec08a9f86a89195fc71bea2b522e770dfccdd513a8ba7d4ab30d165a10b20b529d04231ea0e65294e824366aa201547660ad99eac8eeaf376809f3dcfa9fc35968d2a0ea9aba747ceb2667f3908147db5ca63cfd054d056141410f5dfe68368da51a81594dc5205d63ab2794978e4f8bb875d43f22ef762f62583d23767da16dffa051ddd1a7270aed86a3e5377ed64ceb02c13754644bd2e3f259a6141401eb064f211d0d30f365413d4f26b9257421f6b12be1aaa14d1494b4d9b877f26d7c0961b70375fa89da09fce3742e51bb0d5a52011145083fdaab33d9d7de36050aefd1272a82f301296609bc08749f8172b73921c57d8131a715a207e4e13665afc3e51acd7f1963a6d21daa48bd95e3a22d07340ab4952480b2a75a0b3a790099ee9b891a4605a0eb1d52d04d006a4cb82a6d7705bf0f947013e9a63d6b56b9a7af9be61b849985e6cd2bec12e06d02a7b59a4c79b822cf592e5ef38ab28fa7fc5d9e30ad9f1d183498c173e344c7c2a36468ca049828adb424497167d396bb76e54d441f5000680189b10a50b3791a7c1ea72e0bdf20769c834b2392d825ff135891f75191dc8ffa20a4c0a02026bbe75fb8330e538523021601b62b597f3e953703963ec73a3584db508dc346674f8d4006f905d6acae212bcbdffbde7d630fdf406303b3d20cd61f58bd4df3ee26299c606ab1f27ce161034e8edb7619406fa3cdffc085938349ec82223d800ea8c0233d200dd6c0848b9b3cb0361e2ceba615b2f79e35bc454ea7670b116eed017f303fcd74c74dfcd601ee174845c7c10f4331a41cf6264e1972fb5ebfb9ed99dc2c74f4d0ae1a5da3bbcd98a7b247f1eeaf5f93b702d2829674188945b92a9da3ca32b1d9681c68cc41af1b8395501a60a787866beaeabd95d95bb41469280d1b247f370c0d0038d10b7d8e05f077d3834fbf92c9c6539c61c2ea3eb4131f005bb9948efd9f963ed03c2f01bf0856b46102e01180d373e286ae3d964db9a90bf60a0c43b92e3e6a97dd18730440e8d54f2e92e3cbadfdb79ba8ceb1177ab5ca4f11a178b767ffa5f0c878ffd162f5da2c78bd7e77e2e6e2229e52744801ea3b3721cfafa962d3a817fdc63b9930ee8bb122da4195085f9a8d877eb1df87d93a45f917c43ca67497f182813fea4774f8f05158694f68c87763dfbef78ce8c73a784965f7229e28cd64bc79df3ff61e9d5cc2464274e912c130c16615553d95e91ff6e46a474c2652353ece23c4bebac38b3f534df8df0808851f12fc1cede20844cd1f8d457a7f5ad17f7f99206a22cfbdb70a9bbba693e705fcf7906e72f21e881d9b384aeb96accabfb575f144ba1c5ef9ea422d1bb8cad792af134686cbfa18c9cde5aaa9802807d01fa569e47420f1444f2b93ba963ff449e768277e5b65f4f75c9ec2eb239a3ae6cb61893c79c822e009f20994f7fac69489181ff81edd39e5abccd1fd06e9f823557dcec83f80733ab80d76e3985783688b898201807bccb71ce01842b681c659677a8f5debe919855c1a780fb24bb6493fcf32d86e9e9551bb0a5ccc4a297bb16d9a6ea62836dd4648267cb52172bae6dfb6604e9edfc09ae25418346d9d5c6d729d3381283cffd2ee829f039274fa9d49e092b1c03af4cb0dc81445dbde0974365a42e3aff24b76713c836bc998ccccdd3f520d03fffb32abdb4ad60436a2d2949f42b664e0cee7b0533b1d6e2c21e349fb2f1be25ee691abc3aa4a83840c87ae33a996a02ba19f5038cf946716026284340e91f29044707c5c3994f3674b72d7ed589f51deb4b38925651588845c25258074a93dd581b76f0691a0d3c836f696482076ac7fdf1af62ca044df8c9735baa23778d4"}, &(0x7f0000001000)=0x1008) open(&(0x7f0000000000)='./file0\x00', 0x248000, 0x1) mmap(&(0x7f0000000000/0x401000)=nil, 0x401000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00003fe000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r3, 0xfffffffffffffffd) pause() r4 = gettid() mmap(&(0x7f0000401000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$packet(r3, &(0x7f0000323000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f0000402000-0x4)=0x14) fcntl$setown(r2, 0x8, r4) mmap(&(0x7f0000402000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000403000-0x4)=0x3, 0x4) mmap(&(0x7f0000402000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000402000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000403000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x400, 0x7, @te1=&(0x7f0000403000-0x10)={0x2, 0x81, 0x4, 0x1}}}) flock(r3, 0x1) 2018/01/07 13:47:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xf, 0x803, 0x2) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000d95000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000f60000)=0x0) write(r0, &(0x7f0000753000-0x10)="0210af0002000000006466b78e000448", 0x10) 2018/01/07 13:47:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f00008b9000-0xd)='/dev/net/tun\x00', 0x0, 0x40000) r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$llc(0x1a, 0x1, 0x0, &(0x7f00003d2000-0x8)={0x0, 0x0}) openat$selinux_create(0xffffffffffffff9c, &(0x7f00002db000)='/selinux/create\x00', 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}}) r2 = open(&(0x7f000053f000)='./file0\x00', 0x0, 0x4) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f000067a000-0x4)=0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000a2000)=0x0) dup2(r0, r1) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0x1, &(0x7f00006b5000)=[{0x0, 0x0, 0x0, 0x0}]}) [ 35.529726] syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) 2018/01/07 13:47:01 executing program 7: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000002000-0x8)={0x0, 0x0}, 0x4800) ioctl$TIOCSCTTY(r0, 0x540e, 0x1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000002000)={0x9, 0x3, 'client0\x00', 0xffffffff80000005, "cd2541c08d310f17", "967754ae36494cc927dee03757f6c49687e2ea8bf89ef298d46ede0b987b9eb7", 0x9, 0x80000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) connect(r1, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) getsockname$netrom(r1, &(0x7f0000003000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000001000-0x4)=0x48) 2018/01/07 13:47:01 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x5, 0x0) pipe(&(0x7f0000347000-0x8)={0x0, 0x0}) r1 = syz_open_pts(r0, 0x400) fchmod(r1, 0x7) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x10) write(r2, &(0x7f00001d1000-0x24)="2400000010001f004d12e30800de010303050100060001001f0000000600020000000000", 0x24) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f000003f000)={0xafd}, 0x1) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00001cb000-0x8)=0x0) 2018/01/07 13:47:01 executing program 6: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) mmap(&(0x7f0000fc0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000fc1000-0x32)={0x0, 0x2a, "5337cde58d0aa10eb5a124ac341c25771591eba33743d711e5a2e0d2712662d25b15a1a0eb07335043e3"}, &(0x7f0000fc0000)=0x32) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00009f8000-0x14)={r3, 0xf7a5, 0x6, 0x833, 0x1, 0x1}, 0x14) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000fbf000)=[{{&(0x7f0000fc0000-0xe)=@l2={0x1f, 0x4, {0xdfe4, 0x1f, 0x3, 0x1, 0x6, 0xffff}, 0x2, 0x3}, 0xe, &(0x7f0000fbf000)=[{&(0x7f0000fc0000-0x42)="741fc45c9834f809e8eadcd89f84d7b351f7a06170a46aef070dbaeadf6e9d3adea3a3b35209a31e84ca208b9fe5f8c12c96b34fef389581fba59e3161b0474f0b38", 0x42}, {&(0x7f0000fc0000-0x63)="420246604abdd9fc50ecd411fbc25344129a17c42ec59cce6bf99d214a6bab5ae60addcfec70c449acffa0d6216de65db7db2387ac98c57bdaab112cd2f442781c04040d25cfcac606fd5dd3b1b03538f5f694bc6e0d4a1b03ad07a879727c389d4768", 0x63}, {&(0x7f0000fc0000-0x7f)="c21fa130f32ca7901d4bf47fdad9559a0fba6cd521a7e1a1fb09a47a67caa6081d7cf4ba13f895548d55aeaf10f6d5f293310e39db5f51ce364b0f0c96a53f02475791297b0638f02b62d9696b40fb6e84d7e94afb1ef31435fd0d6bd3506bfba3978c5432faf5a16aa61c6c05159f56c535f0fb32d66a41b4d09abf7a24d3", 0x7f}, {&(0x7f0000fbf000)="7f925c7dd979c6aecf7eeb5b6afdb0027ce8bc0573c14eb2a2305de3f22a560f07031ecbf8e245fcc42b8cc0aca327f18027e3378d0dca32a68cab2e7a2fa4e8a4ce77320819b3746f17126499e5cf353d376f49e1ebe9b57a3cdd35f737e5a61f393fb4500a5ca35e04847e4f2b63735b350c5a5e756a3dfa438e028b0a3fa77c41a872cee568dfb6d0e50676efbfe6107fc3dc4bc0826c531165d51881f6212450dc7d7e8ad30e51367406a3050a0ab565222a5e0c4af3d64af090f0a8b386ef7f748017487c37bf31bd92d27b44d4d8e8cf0616e2fd324bca98a963756039a8348e7336aee45c45", 0xe9}, {&(0x7f0000af0000-0xd8)="1bf304232d20d0bfbccb2928724cb5ecf05e0496b7cde61de8f8a1692cb0206e0734d0a7be4f24e99cbcd0ccf7b99cc9fed85d3ba93d02b190f6bf5d03f29f5712efb3a73cfb27b3e2bf1d9b49033f11a44388612492d33e9bc8b412142ae50c1ed2573aae7196b6d23a3f13550fd39130981e2475cdf144878a1a162a832d41303ab122189d82b6966aa7613700d46a243d5e36af791ff5753999039612fafc282c8913279b8e7dabb4544f7b19910617c5e153f6dc7bb86f482e05188c40812aadc81666c9f9818398f9de1cfc7b0300d8bbbaea9d1720", 0xd8}, {&(0x7f0000c5d000)="f43df8512cf86bb711c78051cc3cacb17fb273ac37007f79ed510b61d80ca065a863d04b81e08ad6897dda294b26ec2c6f83cdd606fdb881ad266e6bdb1ffd65e0e7fb2a3964e88504312cf58e47a92ef877ff31afd6e0ae7b87c3062711c7653d73b248d37b", 0x66}, {&(0x7f00004c9000-0xbe)="fcca0fc9ff9536e46621ad9cde65cecf4ec4333a9fc975029f765fcc6547a3d85b42d9e64dd5e8ff0851e9962b4b107d800abefeb07ad141321406e17a40b293392d4b740d7657973f41b440e39565fb922fd3eef8ad789116bd861ae6072dbfa8e025afc48d29a010d1578b59a4a8301f246b62dfb377d54c0318c23fbe66a124c26be34e837766d0cc02561a1903de26f6fd639a4ca7677434f0c745fc8c8a30c2fc8f23f1ff7ca0cd6ea1de86f72f5f089d21b3276f725abcb6c45cc5", 0xbe}, {&(0x7f0000f70000)="767d295af26fd2bc07551450e97b829bf2cf748dd88c6b20e2e0b970614126108d56889b8219b8d8689c4cad63b4bf043c0174bbd40998a6e6c55d85f651f2a970c9b3d3ecf1080aa2f322e41a42ee60d0d8b12ae98a4ecd6d9e2199f9763780f08cb9d306362d2cb283309c7ac46e8906", 0x71}], 0x8, &(0x7f0000c40000)=[{0xb0, 0x0, 0x5, "7978a99e6dbd44e42cd1a85297313d146589474ae77eb068977825192d78d62d0951bb1a78e219ed25a3f574baf45095d1abfbf84b7fc9211076e27033797b3670e30ff47179e6b48445f1bc3bedef108fb4b118f3e4a0d8d1af6d86882efd370470e4c5aae36ae73a72c62333590e89201a2b05b3f40a305b32ac84af83b6b3b93e3553adb2933f1434f6037dcd75b2f7a7d62308d69cb689d8"}, {0x1010, 0x199, 0xffffffff, "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"}, {0xb0, 0x11e, 0x8, "8fdb923e7b999ca899ac406834596d56ede34c0d968db02a6866b76d37413c25e7dd94751f1b54debf9467ab308e876976fbaa0b5385b54b8cdb9e9c18acefb59e4fb735fddb0ea586d9beb1f34f0174eb651d0a4852fe2be36c907e0746034995c1cb5c8e9eb606c37e31d37b9902870af02ba867660b29f6019474a06a7c03fecb7fe89257cd1ad56ece94af3fceda80c56f0b8134419e2862055276"}, {0xc0, 0x18d, 0x9, "2245a7884dc92a73130396990b3167b158d3655d0aca2dab8634a09023dd7fe47079b72cdd6a07825b698de82fcde51e00dbcd68b5a0faf8bfb691150aab3519e6654fe60e6ff9d27b80acc1402c60e33eaf11c41b22af790eacf7d11d4b05358e6085feb13949695dbaa8cbab4d4a82d07bba32c7ab91431ed4868a592baff3ca3232879dece395c07ae32c2ea9a565eb36cd092f2662e709b008dd990a11360f9d6575f9137ab224a955ef3dbe9679"}, {0xd8, 0x11f, 0x2, "ab20bb6ec686602aeb974fc34e3374d38b01fab6064a7768afc3b640acd30cc6c504265013a05b42aaf31ea98989314196469487af17ff76bd84d1790be0a804f603fb71fddc83e682bb9e6aaeaeceee35f28274ccc986cc24022360254a7390eabffb79ed754fb05be46ee4bb9cf594808a734b2744e73c92ac6a6f8715a342d1c4c2c9c86f046577486c7db63eb19d51e0076a8b1496d76961f44a29ed21318dc876b35b240f05c48d6a30904eb02f0515b31821bd47905c23c5ca9365837750"}, {0xb8, 0x107, 0x100, "846e1eac70f4a5c5dc33ab26a90488d4db657bca8e4dc886112010b659bc48a4d28847eeea1289ef0df19f42f197d66ad7e2e48cfdab14765d3c88b89cf392519c2cf8ed5de055a31ad64907ec2d82e39a20031a89632d01f583bb357902cd8771a8df71f4dbef635890408501c42f6347e234e5470873153409bf1083fd5c7870260c3d074506bfa8e0742172a52e2cdfa269cef40a7ebcf42e348b0e4d5627dfe730"}, {0xc8, 0x11, 0x3, "b288ba296a8a44bf584ecbedb4f2bec7ed0997e91af6b873feed8915b2a9928cfdfa616760f644d92dd095fe279a6d026c26b2db45f596ead241e006ab43a654b147b075bf2ae731f21e20a418b01e445393b0b1665e45b9a2f56d1b6358b0977c117ed089e9bd05bae0ed78405cdf6d67d6646c128a7640e5b0fc4294bd18e1d4a4c17e32330e46a0245cf24cc7996aee3fe2583b539d1654a83d589532c21212c8a2851cce5e808a49c4eb6395b9753695"}, {0xa0, 0x139, 0x101, "98ce831403970f0e546b0856a18701e62fc2bf5ba9127b72890dda1aa2075ff587396ee21b391b47c8accdcb67e99377c3e4c1d8a3ff6ba46384fa55f624a4f2eacbbb2063eda4ec56a54f9fd3fa9f2b615c3c12eb6b01d0d8470865ca6372779040f9e940ee11f9b4e5fcca0cfc346430f7aba82f5595e8c74efa9a1bcb4b9c90639270256b30b49264bf"}], 0x1528, 0x40}, 0x100000001}, {{0x0, 0x0, &(0x7f0000956000)=[{&(0x7f00000f7000)="6307e1ab5c88b4dba853f4372208826b657280dba11d14334f2f", 0x1a}], 0x1, 0x0, 0x0, 0x800}, 0x9}, {{&(0x7f0000fbf000)=@in6={0xa, 0x2, 0xf1, @loopback={0x0, 0x1}, 0x3ff}, 0x1c, &(0x7f0000fbf000)=[], 0x0, &(0x7f000086e000)=[{0x78, 0x117, 0x7, "d08c40f18a774de07717a4285cc96b26f33b7acf75300ea01e0fbc637abf6aae4c4a9b7c5a1235d7351b5be5551727e68cdffdf867f4f763932644d7c7982a328bf7086f35215077de8f18927accc07e473208a4a90171e63e339b63f167a472c403852dc6"}, {0xb0, 0x0, 0x5, "43920ccc16e03294b2f7643b242d268b9f59ce9fe717e0bb1e9ad42282fa8d9d725967fb4e01f9ebbb72ec7155d6d625d787d1be64ddd2cdb78f49ffd6abdebab94f0d9b85f091dc78ac68f9b9da9cf3964e2f4d000da9490717fa9f734a924bc5c249adab20f50b81171b12689f17769ab025b2b5f89405441b1ebcad2bfa6a6d097b348a252dd447804fedadfccbc3d9b39d95693adf7f66"}], 0x128, 0x95}, 0xffffffffffffff69}, {{&(0x7f0000fbf000)=@ax25={0x3, {"34af62a84ffdfe"}, 0x8}, 0x10, &(0x7f0000fbf000)=[{&(0x7f0000fc0000-0x8b)="802c5755ca954efd308a17955a199b259d1cc4e7442b2c913217aaf06686290d5c187279e6aaa1a22a5a1d51dd4ca6b392ed6decd57bf7a8d1f9c44f7343b210d0dc8cc707ef0678a8ee019ddaa11a2182e8883639f94a6be6ed8135b2d44129f4f1fa5d25fac9aabc6970b8ab75aec3facfc453a40664343a97aec9d7f37622e8d827c4dc333ceaa266fe", 0x8b}, {&(0x7f0000a3b000)="2a4030b0734b945b1616aede014fff2547160e146b89712fb4447b8cb3d44361901dc0187d4b80435f4abfa5ef460e7a04f32f200f67bb4d10bd6b90d83930c7efe5e404fe877701e668af69e3f352f0e654428747a6b12aa11a99392843e61dc74e4c6a138dda45c454890a08d0db74b07aa4e6f8fabcd234b5fd65c91d8caf7ec101639c23e0d110947d894392625c845ffe676aed168ac7b4bc0fc0f2c61a97d46553f1fd4ec9fef4c6434518c77628c2fc0e0be4375b239164729cbede2e6ae21264fd224bebcdbf16e729b99e128977e0ebc9603d21327f17b4c1a9dcb05e1642723bb4125c258829ee00de7d526dfc", 0xf2}, {&(0x7f0000431000-0xa1)="c826a23c218dda79a3e99bd4723ebc0da7d73ba9912a740bda24bff32714ae70c181a1b508ada03717060234a9e88e0b6cbd51b7d5f3af22445a7cd83205eea1571a85224777aeaaec4cd1aabe6a0f3d662bca77bb9d74be2158cc5d906df840519dd9fefd9831f36099305c5a81e619fcbceddf5c82d5ee0713d3cf638625f57a5c3aef392fbb86d309b6bec005b5a8e7cd9e2307e0fea8b2dd530981b289d0dc", 0xa1}, {&(0x7f00001ff000)="fb9c3c04c5f8bc0cda567cace8c7d3d637a9018f66168c19ad6f03d88ebb54f559fc268a6b4c0b09605c9502bce1ac5f495f5bc237ddf94b1f7b75e4557001c4df3c2f4d5e2517f6f16f38dc6f7e3aeab739c9d190281ddd563db742d9073ba6911040dae91526898073c1eaf1b06440ea49807662dc614434b696d9d8833244958ec3acf62d215e1957af03d767dceec92b08016059a3b238c7d52d09624aa1721d141fd07c386923dcefc84ff93bedd193c4749686f2a6fae0cc2ae81faf9767e961887cd1dc015357684cb8004d98573b76a844c7e3f3", 0xd8}, {&(0x7f0000f2b000)="9330c5367f24d3eb4daf066955c41cdfdf7f3e358ac638d7ce27c003b8a4382efb4110c59797c15707082a8bb6454b3c512479c8e2f17f8c0d9e6d367c7016e5100abaf4fff84dfa79a3675e71c48ce2978c2f6a0a76ca716447c8db9412926786fe390fc8215d25d400da1d2f10f36e98036321649c2db5c9", 0x79}, {&(0x7f000011f000)="f5ec307000044f0d2e2481266ba654317d851f20021db9d33de9f4fa5ee4a304255d8d", 0x23}, {&(0x7f0000e3c000)="92da5ffead300176acc1023dd1571f05a498bf8d5e804cd6c7b79811b99f28414a749b0db60f5d50ff1c0941c8f3e01a54ca6154da32497e2be9dcd3b490ba2e99e6d443ff4ed21c76bc1293bb728ba854b0907f4cc2d5f81e5465a084b05d3eaa512c55ef5fd31ff80c6c42530a91fcfc06f03b505e83dae663578e2a2a825c71f741de65272f831cf3cc7000311e63f552c4ff497c28904349d58318d961124ed90df3b869f369507268e5f8c108d2c7b0809f99e1bbabb4c61252120274c0358a761aefafa832359a4884a6ebec1b2adfd85ed1b6b9027f249570fe005e68622671d6ec84fd650cbcbf07a8aa06de7445b09ad3dbaa2dc038da1479fe43433f89f5fd5aba7aa6c1070aedb8a2ca176470d4ab1e29a5e6cb1dc2c71d0e866c64c9afb67fcdb9294645f282c8f368fad173917963f3c69f2a0657b0d2d933bb036af0ebd44ef43470db4e1cbefe10309075481977b5e4abf5faee57294936389e81d1ee99a471d9cf8631536ab0b85f9e04f5df8eb73501295b570db5711eb1cc793f5a5f2d4d4c29e09f455fbdeff6f2f8e9e8d845f45a6b3ba364d7e993a7dfc72fc553a0e4754843976eda5450095715bd010a86aa2ae3e3a22d1c78e6dbbe155f8709eea6d78b944651889cc9ad9703b1361da853e16131db594a3e83ae7331e802e988fb053fd1490e38e1f2ddf56fc4de0d69f5134b1cc67afba7a254d9eee918f944a0360f57c4097f83750eb5a3d1bdd9efcc0d0d470543fc80c4283d3871aec84e3a9954632026e981aab3212ddbdd3737f1ae1577b5f3871801971e529afd20b825432549265ace8bac70a4f8654ecf78531a91fe4a918b142aa30af074f549792b916cf738c0ae484fdad15e0f306ee67a38916897ebf392f103d43a11abeeec07351d329c1f01958b737b2ece1a8da9ab793606b453d619ec89dcc73be936ab616a167ecf5fd66392e75870467c88289902c9ade41c1e3792fb5b836bad60dda5a2374f26f638ad74e3e2af50b0e58dc98c3be222707c0af83ba4d9e2175d4d2b70d42da2db8a69a179003831317f12183f4f145462e89af440b702637d4800d24586b302bf3b037a6a05598d82f9b4f054fc22a9d70cf444aa982bbec06c822201a756ccac2fe99bee07169642658251b9beead31f2747ea0dd99304c861359dfd6ad57e5d9d8df676dccfed6dd8cae5e57cff5ea05811cfecfa99f5bf09491e14219beb0234562b8f13df9b921fef60f7ae2fbf55ce35b5b3a480148efe280fc17e83ea60de5b8dc37766b3759fb48c313c75e36ef935508fde6c19a36881dd1b5584237252e74a7dfe24e0b39e1b56576405d5f8a80d9c30692a5fe020fa026989fa014fccd69731ff5063fa6496dfcefd8f5ddb67565f415c210ab0dd33d9f36ddb28822e6b00eb338dc1bb5c51a796ab789179c41e10814030fe84d263876083e6822eb639a34b5575046d04f22bb52929e11e3722df387f64e097719f8c7be842733174d6a1dbad4a61db68c063833382af16eab3970f1fef1980cb6187908a08f90c011925df7c9e7111325649e81a304f790540e1cf64c6e7e6b27800f53c4109dd24cd1f8490cb57ceafd5562c5c26dfe882f97e69c8848d63e05989b55acf55a9d779e8d7e1805e4bc6efd6253833767178e0f2ab161163d32ec5f8b17a63cfb1faa5a5f58743bbe91bbb9b6e199f16ae867d8a556d721a2a2dcaacc24e9cc68341f8e86d8f795acdc69b3393d120e5f4e2beda6c6b10fc51e66bcbfd0199af5e71f3cada6f2b3b975989ad0ff9212efe9c1af5dcb26f77f866bebcbe147ad768dd570568f287ac86ad6c66500e6802a1664934ffcfc122654baa9563054f1f19ccac05c2e7d015c6243a2cc85e0bb3ef3c6c1145b59061bf29933038b1d55e3a7f8c2d984751219892e4a1d7a5de6ae1a6f559dde2df1cb911049ccf9b1cf08b7d7fabe629f249e19ba2cdfd17e61815d16977b8b04e8bc350d1d7fe8228d30ed11ee785805fc7f2e53112489f2eef7cf0c287c26ae549c08163ed40fab69114ff6f57cf7b037f3c9d13aa74b1d80327c3ca92a08f7c03c4333ad0bc0a05a24b05b20c9e340905391a8dc15bf10ef294b8f7ab8ceea30758f5d65cb116bc81c4506f8151d21f869c06729d0772e508a893c282a84689cea41836a502941c9481e5e698f30092221614bc1521c3ea73807579876f925168cc81afd5ef4b10b7cf78fd7a334f32bb87fb2a7993f2622b87702bee62e3f180f3f9fd2d99a3868de25b3c5844d3774bbe11d02adbb0434f2358900e6dc845d5f4fc1a4424bd270c211a4a40af52e64d20ac3cbac5f87d3b28ad5db72b4b0a89ba80271eb6408a188ceb73452503112af483b4550b80323ebec2682d07749adf93546dc19c50983bf09516a20361dcf67b17ca4b08714a309755e13fbb9563ea32b59e08e7b6bab628f5e34e226ce64bb29a89662ce3e9ed2544831cd423c16ce592a3421c2b47b7c90ea1ce8c0d4cefcd48ccfb94e58d2dfaa5421b986336f3b461fe24186b4197024d39b709ec0272ea60b3a5bfa2aacb1bfe6f3b05661bbd4fe0c07f64bd896db5785de616e8ed1f2f68b542a7103004998d526ae5444c84a2f2c7277b2da1c19c7a3a065d8d1f88da7ca60d27bbd28429fc50190ab34b6fb17dcd8f3f5687ab2c7a5ef900f575cc8260636a538dc0c9726a4e491070754c98cb419fc015189608d4b21f9efc61d0aef5acf07cc2f37954f9fcb9fab565d15387b3ec06e0de6cbe4aef01755896327277f544667bbb7ae1e6eff384e37e960880b399e72561d6ae1601c868aede4485d5829c1fcdced088916d9bfe70f7a99c847288e954b6f8be432b089d33ebb45217a5ece14b1ac4a88c95643971560c7030350cf64a77a12d69fc12969ce37391c80b73d5f16e695bcce0da4686efc6a5243070afc444f6d1ce0a0e6f0e6c54d7dda21c7073b01e26ac23ead5baf0451505c467596392f555080fa43d05cae88a1590cf9a603549555ffce34de75bc3a01122a9a1444f5369109443199dd661846d93ee5229ca0721a601cd8c515d424d323653b563448f4170e48299422cfc47c344d59222409f0734c21403907d54caab2246930350d6d49051418d710023e223b28f9c4a2f01c44f595dcaba2d8a2f8cbc19028e87dc952b269e456b309f42443a7892656089830bce2c14723899c5adf339dcaae55bbbfbd6929e109aec2d50d97d081c9375ba2771337d37137e08c0d9423c7a860a5abe2e99c61568d1233b7c3e7e417b0ef70ea9b8a7fa8615282fd0f32990a7975f3e1b02462dd2a2612f8b5c5399b2693a54ebdf32317b52e77b20bf47b82a7a2dc87aaff721aabd8de101594ce6918c9a9723a70873f87f4a8939a83adbf838978f1606cf4f59452354b6e14b4c106a51d94b9aaa355a264144ecf7acdc977f7f7f8d18b679718caa0375de64e668de1c93dbcac6e5c6cfef0eeabf0233e4dd19423a20a2221857d171b94a01658879d225a95bf5d8e1b1a1b0b3f1e623f65c7b224859523f86b0ea92f70fa7c257fa46e475360fbbb7c96a84e4fa8eaafc695e362b6d287543e68e719d70fbd0233a54b8b4d04804e1ed74e13ce05ee78852bfaa29e68b146a85f5fd0540bdf7f467f149b1b27d44ac7052d7d46463df172924f8d61266863e0ceaabcbf0c0f8602f28ccda1a723ed76f26d3b775b10a9171ad665d88131de6ce698c67010a617cd306c32cb4214d2e1beec3eef8a3c388bef596aaba44ebe7894756fc0f99a845540477695d8dbe16fe6a54c466a69042e1395ce8baa916893203e4615d6b5cfbbd2ba36962d3a6be86926e6acf41f6dbbde72c3818cf91ce51e47fdd8420377d393c16258807fde6b968f41a5b8e50b9f28a6769c3f9cb39651f349f061bb12b17027df0d4abaf81d4e321e6ad72ec51986b2b660e793cb7ff8cae59761dce4a039d214b2efda5ca0d92b0b830744ba6f8caa6fa41424928c4112671d92a8de94da11907f3a1b99e9912b11707cf45d4899317e8f71eaee3efb58c4f67c9c4699a34f324ea859f1f04b9dee5a89aa6531c2bff5f782b0c2a04bf0051c091457f4c981f9adbbf269cef8f42cfa47c906cd691345cf3ca891f52566a016c391fd27fcd9f4e51b5cb000fb91849269f4140a4922079af8b6061772ef5b118ff59fa7d35243c1aec256870ae23a3a81596d62986a65360847e644c6794c8b7b6d38276540bd3408cc81018da1d281860196f14c8531df4d861430a0d1fd666a79ebb0accd50213f853f17aaa0c2c4be2b230ab969096a74d1c3c2cd858ff4a93daca6e2c46f52cf33f0ca60e776d5baa01ac6345d842ed5115fd9c7f4bfbb996fcc5791d7402ef1923fbc975c41858fc20ea6570ea725932286a892c09c1bfca263f1b6d094ef7b3d6774d739a87de11c52dc8d160604d60c885ad75564fe078bee0a8d5dfcfa77d0dfa9ee5fce0afa719973ff6c10625ef2aac92ed94838c9c70f85d2043e7d93776fa71292bce654c5048f777a3b1b5d7f4d7ebbb8508091e007168706c3becee62cf874be56a622291caa7e493ac4f38d2f3d2fd1625ae0a9269ddecb25a75aeb299520f558c6b7b3e91780cffc5182c7352586ed72dc2c0a56d748c32b1abb3ee60ae5ed1857cf7ea80f467b490ac2a8286f55f0b6997a8de705c4e00f26a4e0ca2cf9b422840406f97b19a655ec5bec190f026ecfc8e93273be97a6a604aeb38cf659099a7890a4fee4fe18738fbba52881afd14ca33092838ece361bf1e09b4fd4eaa12b633ab1cbfab46d417c8346ad504fccd10a5ad5cc8cbe91c8f5df22bd6185e2e87c32c1fb7ab4ecf2112f1a5d10bc556d60b3d90663958feb4a7df8dc4be44049c52d171fa8c75083b05881b65affe79929729b5eb7dea9c8e3654f7f890caa02da3b0711d9c67d0e566f918668f889ca5fba8a2de62c77e6e6c76d4c18315ccbba13e7669fb1149a624fece04f0bd11c2c58a4dbe5e185b507ae32d830b71b7fdcc03004aff9406e23d0b14668ea310ea85d5f168b519a3cf7cd193f3341903b37f2d7f07f602a26076e8b3580a6363fade13c3e5ecbc6ea6ea8dceda6b0e4e045ca7023c043d985f38ab2f43dc8466004e28c55aba25e39a314faccd33262a60ade639d3cf7c79080c3b46e0d5a6a95d4a0e768aecf13b010b084010e47b6a29bba759c00da32b09e173f0c7556459e71dc0f198d42050bf3b35ec6e47d0deafd22c27f6d723cb57e7cf4a16f0c805c46778118c6895c400eedcff68d9498657a45c567ebddd4ae9effedaa46de71a81a6619119f27c37786273f3b74c8c684c4d153fe1d524cda45d962366ae179859571237d4893ff822dd9af9402d1b8b760e16d3443602c910286eba183e917ac11ccd7469bb6ccff2d09fda9cb1730e730c169f994d49c5f3084fc565f14a3eb1bd12975cf4a95c170f2882056860efce751ca53cf2eb8286d25ee02748423b10c5021477c936ef4313270bdda2ae0ae3f739a8bac16fb58fc5b3d5a12d3e90c2088b569522cf6fe45719dd157b18ceea9ebaa62725525001bfcd993136d078f8bce3e3433a780475f51a425557ee0be3f16daf417a5b594c798ebe076c5b9a11b8fb6514d938e3e9609bcc98c0037f396f8338bdd23cac8c3459b20465a65a2c0400252167d96da7dc1ad4f2029b6eddadc6183d68c29e49690745ff7da3627489de7c793ad3d97484eb5ae2aab3b4ea2bc80dc349927afeabf800a93fa6ae23a0c402502ed291ff6520", 0x1000}], 0x7, 0x0, 0x0, 0x20000000}, 0x4b4}, {{0x0, 0x0, &(0x7f0000fc0000-0x90)=[{&(0x7f0000902000)="190a1baef50260ccb73269dc11487abd05e0f0347b926d3d4f8116de2d73c27a22b559c2db04544d3cfd6affe1eb98ff3f0814c64c140bcf182c4e278d9981b2988fb9e8a25ed3653f326158a709", 0x4e}, {&(0x7f0000fbf000)="88934c98c530e6cd0a71e878de12adfd61a092e494f83b8e8ea7043f85d4d4a0bf1fe780d2d73d21245d1edabeef5a0bb7c76a665ef68a9b265cf12e96bb48f8f2ce34915340ef25a67ba23f6a60ca47e50e25ae0e3db7947569967fcfcf16d35ec033c593e34e1bcce129565c838c9e9e5eed5db981d97f56768ccf5b5235a1b0d4539d052ac144ce024baab0771b633d5475580e9269dbaa61d9f2c6fd5280f642bf2d79bc81fe3fc4d432fd60657f03a7dd8e0803b4a9dfa052f68d9a671f5b90ca272d7115c98d43bf6012175df3270805d166602c1c0f1e5a8f4ef030cc2c0711071e5e656c2418207d12c05b", 0xef}, {&(0x7f0000fbf000)="80dbc2e8cb29c4", 0x7}, {&(0x7f0000d74000-0x25)="a5a65982efa79958478126be9854f9e2b02287e587f5f5dc3f0e5010da4868ad87c9a39e92", 0x25}, {&(0x7f0000fc0000-0x6f)="b5ef467b9599d7b536e81d6f15ea642c01ffcde5a1e693b47289d91ceebc3e70c88930be58c4d34e88f1030037980803bcf7ba0e54ff84ed0d3377ff0ffd852ea6a066f8c88cf9b6a1fbabc908d8685d223918613f75f94ddfd949b605fb673e5de2e86a6d0a3006c4ad8b80ef8b5c", 0x6f}, {&(0x7f0000fc0000-0x1000)="e9e79e9bfa27b2059ac7c28daec77f4df20253a518a9999b21989bd231c770a1db0d2b984010a02c526dbcefde1df5590223459cd4ca9d00a2f500246fee7314fd422600eb52984c650b251cb95d013d7191f4ce7d36e3981dc485d370fcff3c3032e9c09a0093d211aed1d194e98d279a41549b5ce2bb5fcbc224926e39565adad2e49e1952c44476f31d3cc3d3546a1d064aa4a7f3e0bb6585cb7a5a4eee8684aa5f24ca41b8369b6412f1c683b166745acf351245ef194e4f14e57a83b922cf484c679b20b634e605a27aeb35d5ccbb52612480f2c7703a9e8b2c32e6253acd684b189e22cd83062afcc57cfdf807bb4b2cc1b746374041a122c3308b79a3b265fcff3b5500cc701432d8b3a62cb0f330ccadc1a935f0bd2f3d2c242e964f63c66013d8de3c7ce93c657dfc8823f42e79ac8a869ec92205d1c3327cae78478ea3d419ef72cfc8c2e7c40370199eeb30607f7a7544602ab640b687f5ac23ff90f288368eabafa0191c034aa7a2f960a1af36919d28099787bb8d72238a76288eba9ce46683102c74954f6752ce4c6db7cdfaeda4ebb9247192033c965221459bea3351b6af113f20d1a9e49bd860afe25a338e2c4a1d7a1e678ed731d412d70b1ab45125bade4760d075d37dce7c9bd3f1cf31ef90159374f555b354339d825385f5ffb7fe5ae23bd30d401c7962bbd3a41d8101bb91e36e6b56fec549e299ee4fff9e4b916225fc7f11ea4d604ad26886b484f03f5638647917eecf6eb481af781edae038a845ed425de4cd8a265edb5c7d020e84a74554519987b715e9636928c78c63d055cf1e6d0f21156418e552beaa98c77af2bf541ef92bc6bf4387d2cffb79a22849fbf279cd654e75f91601e397a0e02746d038b5ef35111844d56ecd4877a13e545b0443aa6b8f19e3794cd35671ae0484b32275b9be56c6e349afddcde53f3c381e3097aebc9a989093d68fb9b1889a472f03a5a41ae09b1491e2cc1acd8fbf1d2e28f03922c0befbad185fb61034e019aa0a8463e40cd329566eb790e984b3d58b8692311886a89ebb899e299df397b9bf67064e688f0a00e66533c8e8c3baf12d48815d1d8176b056f4be8411e43aaab07511648c6d0683191bb5ed4fa5a7733c3d07f30224a53a6fd3109d9ecca8a9e2e4786f90cbf3c5f3c726751b24dc08ae6f51171684af1da5ae95e97ed29b109770403140ac8e08ca4b4fbde5eec84762d386f7add1f37037b89f7cbd22d818062a30a6f193e5c45ddc62f7707f1da42f0d9d32ebbd350c724e1b57ce156b605a2dc875261a0861711d20ed45e37ecc469be67829d8f4b113a92f584329a067ef5ee61ea468be9720855ec6475c373a614b07ef4cbcdafbb540185db8f69956a4e9b6625cac37e78967b5431c93450d8e4059ebb6b25840e02468a534d53ed8471e89cec86ba8ee39a6bdefe04c05d6da9011eae940f0bae34099c1f532e0341095d6598ef1944ebb71a810a9cbc3820a81ebe4e15aeaa2560beae6dce0ba3ae73293ba4836c2278ef4c810549d268ae4b6f1b98b0a2dae9998e5a777d6b6c0771ac64fdc6066480cf4ad34350f35c10d16822b7ea0f7617050ffd3ae254401abdbeb75c71b85741fafd6795cf5ca1e05498814737cba439fba596506f52663f881a625e901a798759a15a7bb9e6b3a7ec83de98a8b32eeb430c7b9b5c0d53e216594113ee91b7c84e2a5a8fb6b739b59682c4b6d1962d499041dffa76fa20873163a3c016501af6a82898ffff64bf45ae89422f17690b0335dbd26f22018f82f03f918427c96a2f0bef14ee4700d5c08decd466861fb3bc4c95f6e787a9434da7f352bcb8554819caf5b6651b4500f5d00cef8194dec41671a27b9458ae56e8c8fe4cff1b48341100e9cd46b90b646c17964ac41f1d57db02c1e6603eb57e6f2eb045a48960a1414cc61cd6b31c8e408f877e3d15310bd3dca79bf186fbae6361f7a0e998524117c253e4e785598813eb3cfee9a6c55f4472f4c7546059fad027eb819df6642ae0bc6307489e3fdd5d24a99bdaa981e4c470b84947a56af02abbffa7d961993fc3903eeada77e073812a85d41e231595235245e62cbd3837ac68a0e1edf52ddbfb0fcfb8e7ec413d215114926fa367173fe85da57a56a56a622225dbb3cfad702cd534b030a71ed5e93157c23f0362ea94b1f17357784d7fcbbeefd71ae26f81cc1238fa6cab0b4f680e16f82e8a5800ac2b50d135dea0bf5f913632ba5513476a81c5e434d8a9773aee67b9a824af5646679b3d0a9a968fd644b482d17e9df0e236d1cfeb308c2317604d6ee9a3850ed55ad8e56004c66d87adf5105d465a1cb2ee6db228adbf2c56721045c6984287b1d670c1a2e339080b3d16e17255c94e3e80f40a0136d908363f33743230d15db47f06ea74b40a374ef9999751d11e12a40f440b9a4b017bc192dea791e8d7a044d38d79dd3ec7fb314fd1d245c67a678020c9ebb5896f189c34e9e829a99967d7a0a610284a5270c53bc363327a1cfe70e142d95f511a5d56e5f0ce8476ee88b33950d01c3e0af0ec42826bb0d0bb3b38cf1c812a1ea203165e7396a8a10fb9220df2236166db8270cbb1e71e7e955ea8d4b450c0aa8df66dd8e3655a1360267d4664351646583c777a8febd1618ece52358c79841b70671db3191b08e1325a3d782dc9478473d9cb1ac30a273efbaed9db014e00b505bc3d948d86b52c1a709e6569f20ad704a7e544bf1f511edc53989b93b78abe47a51f9177daf08fad9440f0776438c6a53826f684e80d92e212aa8a8bed9d81325ac6d677c6bc82dce1ff5b9b358295e964edc943c83fe429ff7298b8650f26b6dbd67e4ebb791b15ceda84e81e5c0f744f3077b687ee8dd48a143aa7eebe5817bfa56ed79e0cc46ee16f393a8a7eca514509469dda202da6b218f2143b47fcb18c1b6216909ed665ee9d7ea5494e62464e6bb730518bd68d0ac8e1c6ea0fb2a3fce3856e218a7595d537067a2eb77614f01893b49724f7939d0bb20694dc251c417dcf3cceef445c238053b8d3f1d18b3c15fd9a33fd7872fe7c76729a6442d3dbe7e212e1847f4f97ca3aac472ca164655d73d737ebc87374f264599ecaa45e3f864cfe5743f06522bb23d89e52213e2de9c41449599e808fdb22c05294c4f9cca874657e8b92a1c77d837ffbe253fec9f8cbf6c51d06af9fd05d0dc3e341b24fd70e0f0a60727bdbc5e36a6b58383ec208fd5fc1014259545fde9ef9552507ba7e73fbf8c8bfeb88f92b152ca2c88f66a93f06296f2ae712f0b334c4c5803622d7e7fe2fb2f7ddfb85966be16a0fe7f2dbfd445c57093df60f575a5ac2ad8ae28355af5a0b253e54ab6f01ef2462336938b6f890aba77416c679dfc98fc1c36bd61952490e137056c65c8212d2d725f883f03afd9faa8f84e29cd4e2e2a3d4a19a899432d50d3194fc6e99e4013fd544a799c9215029cdf87c7e8b7ce1baa7c24e30e9215b4bfee0cb66996fe522e0c5aa0638dfc8c2cec75847ad6cb9c2885be102df2d3a8be8ce0808fc07e708aec4e76b7e8cbd87318b927ed170a0f8102c6e8642abf127774df53a5f08aae7e9a784862d50193cd6047759aae519afdd5e5380d85050bed6aa54c732d7cffa6d3eb1035c099baad286138508b2bdd513564d20f5b2bc4c0cd66e9be8c76abee523ec1ba03e03ece740943e0b6b1820dbce611ab8cd777cc8088af775a66a46fccb5a49dd8de7dfbf529f435db0374c11d8c8004505550a88e34ff0f45e93d106dcb273e37266b4c59948ea97da1f9463316aaa80c9d405991cf387d6134538f23068caeb20096207fa86b348a9a6a53cc8da05bb53a6e60f050ee6ad32e2f6aab065f2c80e18fed8faa2c1fb7584f1645e94e6c5181414f64f1b111b9f3e350eae597b36dca5ad7a55348aa3505abae486a6fa4d030c0d2f0bb63eb5fe12155d6da035ce2e7464ac79a24ed929bcf9176ff482ed61508e6f91385ff80d0657cdc71277da31eed14eb1cd1519c79cb9c715a31681e7ac3d7240098380eb06acaf0c1233e612b96bdbdd337c5fdc091cfebc21eb1610b08fc8bd33fea9639356e2e4cbc0dbba0fc0d117e719f0cadb61f17b4f5632963dc368b87db46ff078c6b2cb07de39b4203c1d899674c5c9dec9f3deb4a093a67a44b04b2fa4dbf1d9f7973f2eaf06e7d301fb98645de2a8c0d01b75860824e65547c6a36988927d0bda0e757fc29656fb1afcd57edeb02d04b65280d9b84bd6219945af5724e4ce5caaf9f85ecfe464c293a9d8ebeff40e3312e69937edbe1bd9d73276c3ce7ea490200f8c20702bad2cd9f59b7a31bba7a8c9e7ab9e8957197a635567d04bbebe4cadbec1762d62b6342f45c7d8e5bca1df9ea3bed9f1a504bdc79f46cac91d00d04b7eae8111a33f7eddb904cedb0431d326d90d9264efe73a30a9c11782850ab3f2c483424f4b3f5d86843016eed3b31370a5467594112c78e66b25ef19e1b0c54890a27eab5fde4110597c4d76671dd59c1cffec0d80e5f02d028c157f4c2088b3fddffa64dea783619544893b0fe422b5c60859d77c7e64ab1a869fd9f45cefcd9b75bf63861cb6049a55f6c748d9b92da2d675b4c7fb6183fe4cc6732d440e0b8314f4cd2aa29ae7229e89eefef462cfec64a2df99b86a5ba0ad60c203393735534f64131dc78dd1d1c93a1c781559dcf8d991dbc3c2833bdef4721774ae9e437a4d9e66977018435df839dbc133bfb0fc43b84b3576db2a7e50d8f474fae6de3cfd2a10de4aa2382cc3d17e1977bbc4d225a8ce24af3c9de97f4384d92647308479435093644be6ba5c1fe0bc31f3db62b9163fb0abbdbd27cc900efbea0ae137b7be4fc5f00db7a8383b08e18e7a8c5e43c8f082fc1bb350630fce617dba84a83f33d2104a51cc0a45f8754b554d77702fcb10758f275c1ed93322aea33b05aa81c935917c3f35b2f1a080a4dfbee138eadbf209c3e02ecd081a56c7c1906bf8baa4af78f8278f0d94c19c4d0c1df1ea47b58863a4f74b32523355e0d8fbf9ff1b13a9c77cca65f414fb537ad41952aae9579909630f44853b51dc8983ef684268ac3832ceed80015dd332447964f0c453f5da4cb9195df2a52d1eaa1deeb9b94b139ca0081a74f36a40ccf2b81ddd7764ead82cb821e4bef0924022b9a7cb50f295c46b5179322953b0ff2c81e03edc1302aa6a0dc7a15e9aa7ceaf08efa2ace8d678e5e4cb037500a24cb0cb78be9011b9534483c79d0e62f15809c1d9e93adf656c3ff1d9d4c82f4e03f0449483923aa423b95a7afb9d21c87d700f48020ac27f064fc315bb9c25b816e5b213d04c1015ea620a629a6ba21b92416a185f93a7863bd04ad439ab0a8e71749d5dbd5bd4c8259569153a0b13040dbcc5c00bd1d4ac942ff7068c8fcb9d434a039eb1f258f280282c17e4ec83eeffa05a91b4d86a5cdda5cf77a9aa7c029aa642a1923eb82d74239452ebccd7d100864284e805c911208cd7a03bfc7c942c130cdddb1e6c2abd450a53bb12542c540639ed612ceb78089faa89f3ade91d0a557c8690a4e2ce6986fe8d5836ab7b25adcad56a8c7a79aa2a72512599886669025ec9ebf655241bffc10f49545df52747a7a9a5bbba2287adf6cbf460dfd10acfc586ac1ed3ad8a0b6c9fb3440ba4172a4775290cd58b378805413557bd0284bf63eababb21022fb20d804d782c34b3f0f0a35b980a6febda6fc20ac2a6ab0d20bbf676a35ca80937ec0e349caac8efff3f21f5fc9fb6e87fe7352f7003985", 0x1000}, {&(0x7f000067f000)="bacf52", 0x3}, {&(0x7f0000fc0000-0x55)="5c2fe3bf675194933cb9e93fc5761dae69d1483cf5f4bca9fb45c56a195ee34a1b4d2ca5c46ae9a4ce367966c5b1360708e641e0c94446f3fcb4184c58422d29e3fc275050f06dce62205f22a1f6047c00da797381", 0x55}, {&(0x7f0000fbf000)="", 0x0}], 0x9, 0x0, 0x0, 0x4000000}, 0xfb64}, {{&(0x7f0000060000)=@sco={0x1f, {0x2, 0x4, 0x5f6e, 0xfffffffffffffffa, 0x2c64, 0xfffffffffffffff9}}, 0x8, &(0x7f0000d4f000-0x10)=[{&(0x7f0000fc0000-0x57)="5210aa6925f3fcfdb7af4f31ff3c46780e79eb49818db849ec916f50ad0991a86513c1f8ff5355fa69fcfff8bb18d9f1687939199f8048d00f54e2a68e57f79af336d516db46fa1fcc06dc3fea4cefaa5214608c8d80b1", 0x57}], 0x1, &(0x7f00009b0000-0x2020)=[{0x1010, 0x11a, 0x1, "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"}, {0x1010, 0xff, 0xffffffffffffffff, "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"}], 0x2020, 0x51}, 0xd97b}, {{&(0x7f0000fbf000)=@sco={0x1f, {0x3, 0x100, 0x1, 0x81, 0x1, 0xfff}}, 0x8, &(0x7f0000c19000)=[{&(0x7f0000fc0000-0x29)="e9ced1c601d2055ac14a3b09be81b059812765c4c7576aa0558e13500f7c8c75c25b56284fd6b217f8", 0x29}], 0x1, &(0x7f0000fc0000-0x1d8)=[{0x110, 0x194, 0x0, "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"}, {0xc8, 0x1ff, 0xd416, "e8a2559cd1881046dfa0cc2a91c13209f20e6d1f3dc24690af8001b22fdf402c51bbe454799a7c04290b8c5f43ac8e9086f4329a7c7bcd40075211fe6b29f6717804824bd6fdcb990e3626e5af14a927d72d6cdf39a1d6358b9e4bc01b23137b73948e6f3448ed8a995dfa4599d2daa2d57bd8e3dbec97a993ac889633bfa400a29d00b8768d6cc9ac77a9b538fa112f39366c8753798967ff8d65f7f8caedb6731b3ed65c14d49229a8e250661ad14ce58e4bb1118e"}], 0x1d8, 0x4000000}, 0x1}], 0x7, 0x4000040) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002f000-0x10)={0x2, &(0x7f0000001000-0x10)=[{0x28, 0x0, 0x0, 0x0}, {0x80000006, 0x0, 0x0, 0x0}]}, 0x10) shutdown(r0, 0x1) sendto(r0, &(0x7f000002b000-0xd8)="", 0xfd09, 0x0, 0x0, 0x0) 2018/01/07 13:47:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fe1000)='/dev/sequencer2\x00', 0x80000, 0x0) writev(r0, &(0x7f0000331000)=[{&(0x7f0000bcd000)="78bc8533", 0x4}], 0x1) 2018/01/07 13:47:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f000068c000-0xc)={0x10, 0x0, 0x3, 0x20002}, 0xc) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000fd2000-0x30)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000eb6000-0x1)=0x0) 2018/01/07 13:47:01 executing program 4: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000fce000)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) unshare(0x400) r2 = fcntl$getown(r0, 0x9) ptrace$poke(0x5, r2, &(0x7f00001c5000-0x8)=0x0, 0x1) flock(r1, 0x0) 2018/01/07 13:47:01 executing program 1: mmap(&(0x7f0000000000/0xcb1000)=nil, 0xcb1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000cab000-0x5)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000bfc000)={@generic="8d0fd09ed4c51f79884fb2f485722b77", @ifru_addrs={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/07 13:47:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x0, [0x0, 0x0, 0x1000000008001, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x0, 0x0}, {0xffffffffffffffff, 0x0, 0x0}, {0xffffffffffffffff, 0x0, 0x0}, {0xffffffffffffffff, 0x0, 0x0}, {0xffffffffffffffff, 0x2a, 0x0}], 0x5, &(0x7f0000002000-0x10)={0x0, 0x0}, &(0x7f0000000000)={0x0}, 0x8) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000000)="", 0x0) 2018/01/07 13:47:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000073000-0x12)='/dev/input/event#\x00', 0x800000000000, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000d9000-0xf2)=""/242) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000a3000-0x28)={@common='yam0\x00', @ifru_map={0x1, 0x8, 0x2, 0x9, 0x0, 0x80000001}}) 2018/01/07 13:47:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00005e6000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000dce000-0x10)={0x0, 0xfffffffffffffffc, 0x3, 0x1ff}, &(0x7f00007e5000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000255000)={r1, @in={{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0x80000000, 0x10001, 0x30, 0x0}, &(0x7f0000875000-0x4)=0xa0) r2 = syz_open_procfs(0x0, &(0x7f0000736000)='sessionid\x00') pread64(r2, &(0x7f00006f6000)=""/10, 0xa, 0x0) 2018/01/07 13:47:01 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003d000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000+0xca6)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000003000-0x15)='/dev/pktcdvd/control\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) wait4(r1, &(0x7f0000003000)=0x0, 0x40000000, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000001000)={@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000001000)=0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$packet(r3, &(0x7f0000002000-0xcd)=""/205, 0xcd, 0x1, &(0x7f0000002000-0x13)={0x11, 0x10, r4, 0x1, 0x1, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000002000-0x45)="") getitimer(0x3, &(0x7f0000002000)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/07 13:47:01 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) setsockopt$ax25_buf(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000001000)="", 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) pselect6(0x40, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000013000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000011000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000013000)={0x0, 0x0}, &(0x7f0000003000-0x10)={&(0x7f0000001000)={0x0}, 0x8}) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) syz_open_dev$sg(&(0x7f0000572000-0x9)='/dev/sg#\x00', 0x0, 0xa0800) 2018/01/07 13:47:01 executing program 0: setrlimit(0x7, &(0x7f0000bed000-0x10)={0x0, 0x0}) epoll_create1(0x80000) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000fc9000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00005ab000)={0x1, [0x9]}, 0x6) 2018/01/07 13:47:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000eaf000-0x10)={0x1, &(0x7f00002d5000)=[{0x53cf, 0x0, 0x0, 0x0}]}) r0 = creat(&(0x7f0000d4d000)='./file0\x00', 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000f16000-0xbc)={0x846, 0xbc1636f71c42f54a, 'client1\x00', 0xffffffff80000000, "3cbd3bece7d54375", "61353630a69907376e865db9cf145827aad7b1e78a62b66fece7d8e552363aff", 0x1, 0x1ff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 13:47:01 executing program 5: prctl$intptr(0x2000000000029, 0x3) mmap(&(0x7f0000000000/0xed5000)=nil, 0xed5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ed5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ed5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ed5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execve(&(0x7f0000cd1000-0x8)='./file0\x00', &(0x7f00003b8000-0x10)=[&(0x7f0000eca000)='selfkeyring:selinux\x00', &(0x7f0000ed5000)='\x00'], &(0x7f0000ed6000-0x10)=[&(0x7f0000ed5000)='\x00', &(0x7f0000942000)='$userem1proc\x00']) r0 = memfd_create(&(0x7f0000d69000)=',&\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) syz_open_dev$evdev(&(0x7f00003af000)='/dev/input/event#\x00', 0x0, 0x0) 2018/01/07 13:47:01 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000001000-0x50)="626465765def41e0376c8e32980e60a6415419a3a09eaaa3c2adc57489145dcc871beaae6205bf3ff0642f885e2f6e1b2d92616db5dcbd4525a1deb2c0de560ab8ad1ec2a42440d1bcc8b2974bc76393") pipe(&(0x7f0000660000-0x7)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x100000001, {{0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000197000)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) ptrace$setsig(0x4203, r2, 0x1ff, &(0x7f000089d000)={0x36, 0xfffffffffffff4c0, 0x66a, 0x1}) r3 = getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x5, &(0x7f0000001000-0x60)={0x0, 0x9, 0x0, @tid=r3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000fef000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndseq(&(0x7f000003e000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000141000)={{0x0, 0x0}, {0x12, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ptrace$getsig(0x4202, r3, 0x20, &(0x7f0000adc000)={0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000a69000-0x5c)={0x3, 0x1, {0xffffffffffffffff, 0x1, 0x0, 0x3, 0x80000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000a93000-0x4)=0x0) sched_setparam(r5, &(0x7f0000672000)=0x29) 2018/01/07 13:47:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f00004a4000-0x8)='./file0\x00', 0x0) r0 = syz_open_dev$loop(&(0x7f00003dc000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000013e000-0x16)='/selinux/checkreqprot\x00', 0x40000, 0x0) r2 = mmap$binder(&(0x7f0000e53000/0x2000)=nil, 0x2000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f000006f000)={r2, 0x0, 0x0, 0x0}) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f000036f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) ioctl$int_in(r0, 0x5452, &(0x7f0000b7d000)=0x2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000cc7000-0x5c)={{0xa, 0x0, 0x4, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, {0xa, 0x2, 0x6, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x1000}, 0x9, [0x20, 0x6814, 0x9f, 0x1, 0x7, 0xffffffff, 0x2, 0xb90]}, 0x5c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000557000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f00001e1000)={{0x4000001ff, 0x80000a}, {0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mknodat(r3, &(0x7f000089b000)='./file0\x00', 0xb018, 0x3) 2018/01/07 13:47:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init() openat$selinux_create(0xffffffffffffff9c, &(0x7f0000980000-0x10)='/selinux/create\x00', 0x2, 0x0) inotify_add_watch(r0, &(0x7f0000d33000-0x8)='./file0\x00', 0x24000424) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000080a000)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x7001) 2018/01/07 13:47:01 executing program 0: mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000007000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f000000a000)=0x9c52) read(r1, &(0x7f000000d000)=""/1, 0x1) 2018/01/07 13:47:01 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20080) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000001000-0x24)={0x0, 0x100000001, 0xff, 0x7, 0x2, 0x80, 0x6, 0x2, 0x3, 0x12b, 0x8, 0x6}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6f000-0xa)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write(r1, &(0x7f0000379000-0x60)="9b37e1fe4fbbe4a62c58a06f1b7492658041439ab45f5cb7b5fbf5962a5b59746027c8e51034ac2775b06fdcf03ab558be78d9586af148bc6b874841b63ef270c82b2d2af25d165ed1d18d7bb38500bc8609789270c0b1bcd07c8e2f63da930a", 0x60) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000f24000-0x52)=""/82, 0x52) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00004d3000-0xc)={0x4, 0x1, 0x6, 0x81, 0x6, 0x9}) 2018/01/07 13:47:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) 2018/01/07 13:47:01 executing program 0: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000009000-0xe)='/selinux/load\x00', 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x409, 0xffffffffffffffff) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) renameat2(r0, &(0x7f0000002000-0x8)='./file0\x00', r1, &(0x7f0000009000-0x8)='./file0\x00', 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000002000)={0x0, 0x0}) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f000000a000-0x40)=[{r3, 0x20, 0x0}, {r0, 0x100, 0x0}, {r2, 0x8000, 0x0}, {r2, 0x400, 0x0}, {r2, 0xfcd182ef848fe504, 0x0}, {r2, 0x28, 0x0}, {r3, 0x208, 0x0}, {r2, 0x20, 0x0}], 0x8, &(0x7f0000009000)={0x0, 0x1c9c380}, &(0x7f000000a000-0x8)={0x1}, 0x8) listen(r2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000009000)=0x0) epoll_pwait(r3, &(0x7f0000005000-0x3c)=[{0x0, 0x0}], 0x1, 0x0, &(0x7f0000004000-0x8)={0x0}, 0x8) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f000000b000-0x4)=0x0) 2018/01/07 13:47:01 executing program 6: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f0000432000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000d4a000)={0xa0000014, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000027e000-0xc)={0x0, 0x0}) pwritev(r1, &(0x7f00004ae000)=[{&(0x7f00004be000)="1ff002505a2067e43a5d7065d71bbdd651dda8e5bccdfbec480c75ef3a8edef30737767553d53516ce1b83ccd2a4b977e70e2887576d18c37371cc83c9e7a99840c9d017eb4293ab647c66ebe5211fbc3e83852d1c2f7976dd1da009d482c26ac1ced45f855357b0808ac3b0c6ad4148cfa755f1324a3217fa95640248c4594c566e3131b1550238d57501e07bf5518a89eb00f7c96287afcc8e34f53324e0df44", 0xa1}], 0x1, 0x0) 2018/01/07 13:47:01 executing program 3: mmap(&(0x7f0000000000/0x1a000)=nil, 0x1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f000001b000-0x15)='/dev/pktcdvd/control\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f000000a000-0xf)='/dev/sequencer\x00', 0x800, 0x0) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f000001a000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x17, 0x1, "dd6b59269e6b86cb132d7813fb7674a5037aa80db3e3cdfb38ba7a7cfea01244cabd2b58ec6d878171e00c2d3e5bd5f3b31e194f7c1461065399e2b51dda49bd", "d2a08e441708f921d2412b2ccfb00f6672c05996bc4fceac89f2477cea1eb0b0", [0x7ff, 0x401], 0x0}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000005000-0x38)={&(0x7f0000007000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000001000-0x10)={&(0x7f000000b000-0xac)=@delpolicy={0xac, 0x21, 0x301, 0x0, 0x0, {{@in=@empty=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, [@migrate={0x5c, 0x11, [{@in6=@loopback={0x0, 0x1}, @in=@remote={0xac, 0x14, 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/07 13:47:01 executing program 6: mmap(&(0x7f0000000000/0x941000)=nil, 0x941000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000941000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000942000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockname$netrom(r0, &(0x7f0000713000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000736000)=0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000941000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000560000-0x10)={0x2, 0x0, @rand_addr=0x58a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xd8) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000687000)={@generic="c1df7485f73dec56c29fa77ff7a60fcd", @ifru_flags=0x101}) sendto$inet(r1, &(0x7f0000066000)="96b23364c7ac714b05d07336da61fa09bacdbc3c2756239a05b408176988da6a01c29dc1f51318d837782a335ae7da839724d357023fb0b322d9d009aa689e3c713299c3b49a6497dfca55b0d2c4f7cd601cb58fb1f4b323bea0a9e884f29f2178d0", 0x62, 0x40, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f000093f000)=0x0, 0x4) connect$inet(r1, &(0x7f0000002000-0x6)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000942000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000943000-0x48)=@full={{0x3, {"73a6c9e2f36927"}, 0x3}, [{"30c3acbd755ffe"}, {"3343d6a8a18eef"}, {"01fbe96b3471ac"}, {"944e85613f4c3c"}, {"1dc73479eaadfe"}, {"50022a3ab63a38"}, {"b337a444d6a9b2"}, {"e046c0773aaff4"}]}, 0x48) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000917000-0x4)=0x10000000000180, 0x4) sendto$inet(r1, &(0x7f0000642000)="d3", 0x1, 0x0, &(0x7f0000938000-0x10)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) 2018/01/07 13:47:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f00008cd000)='/selinux/access\x00', 0x2, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000001000-0xd)='/dev/snd/seq\x00', 0x0, 0x2) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000dad000-0xe)='/selinux/user\x00', 0x2, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000d8c000-0x1a)={0x53, 0x7fff, 0x10001, {0x0, 0xa0000000000000}, {0x5, 0x1ff}, @const={0xfffffffffffffffe, {0x92e0, 0x7ee9ef19, 0x8, 0xb8d}}}) write(r0, &(0x7f0000fa0000)="26000000130047f1ac14c1f85900fe00080003e301000000ffffe800", 0x1c) ioctl$sock_ipx_SIOCIPXNCPCONN(r1, 0x89e3, &(0x7f0000d82000)=0x5) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000f9e000)='/dev/keychord\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000543000-0x4)=0xffffffff, 0x4) 2018/01/07 13:47:01 executing program 4: mmap(&(0x7f0000000000/0xff1000)=nil, 0xff1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x11, &(0x7f000063e000-0x4)=0x0, &(0x7f0000ff2000-0x4)=0xffffffffffffff2a) 2018/01/07 13:47:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xb) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00002de000-0x9)='/dev/ppp\x00', 0x105001, 0x0) bind$ax25(r1, &(0x7f0000c6b000)={0x3, {"c48e747e4cc91d"}, 0xffff}, 0x10) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f000052c000)={0x1, r2}) writev(r0, &(0x7f0000553000)=[{&(0x7f0000cc5000-0x5a)="580000001400190000bb4b01040d8c56020600000000e076489643d818fe58a2bc4a0380ffffffffffff0000000000007ffff51000174100005bffff001ce1ed900000000000000606b736231be86efd121f00ec6b0f536e", 0x58}], 0x1) 2018/01/07 13:47:01 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() unshare(0x28060400) exit(0xffff) syz_open_procfs(r0, &(0x7f0000006000)='net/mcfilter\x00') 2018/01/07 13:47:01 executing program 6: clone(0x0, &(0x7f0000bd3000-0x92)="", &(0x7f000064b000)=0x0, &(0x7f000021f000)=0x0, &(0x7f0000df5000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x2}, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$notify(r0, 0x402, 0x28) memfd_create(&(0x7f0000001000)="70726f637472757374f502000009405d26ab62656d302965750400", 0x0) 2018/01/07 13:47:01 executing program 7: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000070b000)='/selinux/checkreqprot\x00', 0x22000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ppoll(&(0x7f00002b2000-0x20)=[{r0, 0x404, 0x0}, {r0, 0x80, 0x0}, {r0, 0x14, 0x0}, {r0, 0x0, 0x0}], 0x4, &(0x7f0000b5c000-0x10)={0x0, 0x1c9c380}, &(0x7f0000e3e000-0x8)={0x401}, 0x8) ioctl$void(r0, 0x1) 2018/01/07 13:47:01 executing program 2: mmap(&(0x7f0000000000/0x20000)=nil, 0x20000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000012000-0x10)={0x0, 0x0}) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000021000-0x1d)='+]cpusetposix_acl_accessuser\x00', 0x2) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$ipx(r2, &(0x7f0000020000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f000000e000-0x4)=0x10) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x7, 0x1, &(0x7f0000020000)={r0, r1+10000000}, 0x0) seccomp(0x1, 0x0, &(0x7f0000008000-0x10)={0x2, &(0x7f0000020000-0x18)=[{0x14, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0xfffffffffffffffa}]}) timer_gettime(0x0, &(0x7f000001f000)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/07 13:47:01 executing program 1: r0 = accept$ax25(0xffffffffffffff9c, 0x0, &(0x7f0000374000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$ax25(r0, &(0x7f0000001000-0xb1)="2784a691cf156c961c6a28b1f0b76f514785c09afcca3dd59f80c8ec7a3f61dc19935c478033fb42cf56c34367f09c275349f671b2ca92ba85ad75981569351936620c03e90462a6a0c8cc3a81ed9ea22ad5b394a3cece0ef08bdc58963008fc55c5eb51809f1da8cc3acea13dbc5983109ba4c50ae430af150a6959b2b41da47bbed52d3cd962790c3621e0ba3744f61ec8690257bf132c96812aca9794e2beac01d345134ae1442c6e4d68825c6aa34a", 0xb1, 0x20000000, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x802, 0x0) sendmsg(r1, &(0x7f0000f04000-0x38)={&(0x7f0000917000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x1c, &(0x7f0000c03000-0x60)=[], 0x0, &(0x7f000056d000-0x260)=[{0x18, 0x29, 0x4, "1d1a"}], 0x18, 0x0}, 0x0) 2018/01/07 13:47:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x4) flistxattr(r0, &(0x7f00003ab000)=""/150, 0x96) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r2) connect$unix(r1, &(0x7f0000288000-0xa)=@file={0x1, './file0\x00'}, 0xa) 2018/01/07 13:47:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000544000-0x1a)=""/26, &(0x7f0000036000-0x4)=0x1a) fcntl$dupfd(r0, 0x800000408, r0) 2018/01/07 13:47:01 executing program 4: mmap(&(0x7f0000000000/0x417000)=nil, 0x417000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000417000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f000019c000)='/dev/sg#\x00', 0x7, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000417000)='/dev/pktcdvd/control\x00', 0x1, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f000009e000)=0x3) sendmsg$nl_xfrm(r0, &(0x7f0000306000)={&(0x7f00003d8000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00003b3000)={&(0x7f000000f000-0x10c)=@newsa={0x10c, 0x1a, 0x811, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x2b}, @in=@multicast1=0xe0000001, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@loopback={0x0, 0x1}}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/07 13:47:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00001aa000+0x9be)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000769000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f000035d000-0x4)=0x2d, 0x4) connect$inet(r0, &(0x7f0000561000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000191000-0xad)="", 0x0, 0x0, &(0x7f00006e2000-0x10)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000c6e000)=0x0) waitid(0x3, r2, &(0x7f0000454000)={0x0, 0x0, 0x0, 0x0}, 0x80000002, &(0x7f000034f000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/07 13:47:01 executing program 6: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0xf7d3, 0x1) ppoll(&(0x7f0000004000-0x8)=[{r0, 0x0, 0x0}], 0x1, &(0x7f0000002000-0x10)={0x77359400, 0x0}, &(0x7f0000000000)={0x0}, 0x8) read(r0, &(0x7f0000005000-0x27)=""/39, 0x27) 2018/01/07 13:47:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000735000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00004ee000)='/selinux/access\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000ed7000)={0x0, 0x8000, 0x30, 0x9, 0x1ff}, &(0x7f0000ad6000-0x4)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000c25000)={r2, 0xc6, "58a13672c39df17c6827b02c34382b14fd0c1ae07ef19a7d6d29e2d72e371bf676ab85600b1e4a8470bd1749cc9abcde396e5a40496f4411b11cfc365d93b5174408f8426f186d4327975dd3fdfd61c04f8c8f71c5e1399fa76c1973e930b23be3ef265b0a95e793e604911725320952f741126548a64044f5f476c1d222f63b7197b94390d9d2a022ca3aab79f45e69d0bc5ab1ef42b3e97294910c0e4354ee6077072da4c14c33230315181e0a3dee17b805c910bb9c0659d421f3b6cc5de85251712adeca"}, &(0x7f0000127000)=0xce) r3 = syz_fuse_mount(&(0x7f000082a000-0x8)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x200000000000000) eventfd(0x0) r4 = syz_open_dev$sg(&(0x7f0000e48000)='/dev/sg#\x00', 0xffffffffffff3cdd, 0x109800) accept4$packet(r4, &(0x7f00007a8000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f0000806000)=0x14, 0x800) unshare(0x28060400) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000829000)={0x4, 0x7, 0x0, 0x1, 0x8, [{0x3, 0x8, 0x1000, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0}, {0x9, 0x4, 0x3, 0x0, 0x0, 0x304, 0x0, 0x0, 0x0}, {0x1, 0x5, 0x7, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0}, {0x9, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0}, {0x6, 0x9, 0x7ff, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0}, {0x401, 0x1c00000000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x8c3e, 0x2, 0x80, 0x0, 0x0, 0x208, 0x0, 0x0, 0x0}, {0xffffffff, 0x7, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0}]}) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000c86000-0xd)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_mreq(r5, 0x0, 0x20, &(0x7f00005b5000)={@broadcast=0xffffffff, @empty=0x0}, 0x8) r6 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r7, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r6]}], 0x1, 0x0}, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000651000)={0x3, &(0x7f0000966000)=[{0xffff, 0xffff, 0x0, 0xfff}, {0x2, 0x8, 0x5, 0x1000}, {0x20, 0x9, 0x20, 0x3}]}) recvmsg(r8, &(0x7f000000e000)={0x0, 0xb778948d7e5834fe, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0x0, 0x0}, 0x2000) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/07 13:47:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00005c9000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, &(0x7f0000278000-0x4)=0x2) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000142000-0x3)='/selinux/member\x00', 0x2, 0x0) dup2(r0, r0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000dca000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_ivalue=0xe02}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000d7d000-0x4)=0x400, 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000992000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00008e3000-0x24)=@ethtool_rxfh_indir={0x8, 0x0, []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 13:47:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000ab4000)={0x0, @in={{0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x0}, &(0x7f0000f6a000)=0x98) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000e10000)={r2, 0xff, 0x5, [0x2, 0xffffffffffffffff, 0xa95e, 0x7, 0x4]}, &(0x7f0000bac000)=0x12) r3 = syz_open_dev$tun(&(0x7f0000655000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_mtu=0xef3a}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000f4c000-0x4)=0x1, 0x4) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000532000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) syz_open_dev$tun(&(0x7f00003fc000-0xd)='/dev/net/tun\x00', 0x0, 0x0) 2018/01/07 13:47:01 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lookup_dcookie(0x1ff, &(0x7f0000000000)=""/142, 0x8e) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000001000)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000002000-0x20)={@common='bcsh0\x00', @ifru_flags=0x4100}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000002000-0x8)='./file0\x00', 0x4) rename(&(0x7f0000954000)='./file0\x00', &(0x7f0000b5f000)='./file0\x00') mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003000-0x15)='/proc/self/net/pfkey\x00', 0x80001, 0x0) bind$ipx(r1, &(0x7f0000001000-0x10)={0x4, 0x2, 0x2, "b2a685a1a6f4", 0x400000000, 0x0}, 0x10) 2018/01/07 13:47:01 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x0, [0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 2018/01/07 13:47:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00001aa000+0x9be)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000769000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f000035d000-0x4)=0x2d, 0x4) connect$inet(r0, &(0x7f0000561000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000191000-0xad)="", 0x0, 0x0, &(0x7f00006e2000-0x10)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000c6e000)=0x0) waitid(0x3, r2, &(0x7f0000454000)={0x0, 0x0, 0x0, 0x0}, 0x80000002, &(0x7f000034f000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/07 13:47:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(&(0x7f0000505000-0x8)={0x0, 0x0}, 0x3, 0x8fe) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x80000) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00001df000)={@common="6c6f000000000ff7ffffff0000e0f0ff", &(0x7f0000ef3000-0x14)=@ethtool_sset_info={0x37, 0x0, 0x7ff, []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000c32000)='/selinux/policy\x00', 0x0, 0x0) shutdown(r0, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00007d3000)={0x100000001, {0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x2, 0x50acbdb1, 0x52e1, 0x6, &(0x7f0000e5f000-0x10)=@common='rose0\x00', 0x0, 0x1, 0x61}) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000ad3000-0x10)=@common='ifb0\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000f6c000)={0x0, @in6={{0xa, 0x2, 0x4, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x4b}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x1}, &(0x7f0000209000-0x4)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00007fc000)={r2, 0xa4, "21f9d4abef459f359348ca3b2709b0d49f3f5895eac343535c52c434955944442c8675dfeac68c85b7ed6d283ad9cc1174007225fc9d37450eb0d6423049b393070d12ec38a95f55b9603d8ae5f182ca7bf2e28f83dc7990396296230c472f21a5c8e4b1ccba992a4e4ae4a72154131bf731a3f98c9ea7b89dff45d685d57408ce9404b18578f5fe6f58a371b08cb9f662e615045d94f58f48043ab454aaad476e0e6b13"}, &(0x7f000071f000)=0xac) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000058000-0x14)={0x3, 0x0, 0x2, 0x2, 0x1}) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000d20000-0x10)=@common=""/16, 0x10) 2018/01/07 13:47:01 executing program 0: pipe(&(0x7f0000c7d000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x0, 0x0}, {0x0, 0x1c9c380}}, &(0x7f0000000000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xff2000)=nil, 0xff2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000218000-0x20)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0}, 0x20) 2018/01/07 13:47:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x8d6000)=nil, 0x8d6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000014000)={0x3, &(0x7f0000002000)=[{0x0, 0x0, 0x0, 0x7}, {0x1d, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) sendto$unix(r1, &(0x7f0000010000-0xa9)="", 0x0, 0x0, &(0x7f0000014000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8) r2 = socket(0xa, 0x802, 0x0) connect$inet6(r2, &(0x7f0000ce8000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2018/01/07 13:47:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000302000-0x10)='/dev/sequencer2\x00', 0xc0777d26c6d4687e, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000b5b000-0x4)=0x0, 0x4) r1 = syz_open_dev$evdev(&(0x7f0000b0e000-0x12)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2400) 2018/01/07 13:47:01 executing program 1: mmap(&(0x7f0000000000/0xb39000)=nil, 0xb39000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a28000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f00000ff000)={0x0, r0}) listxattr(&(0x7f0000523000)='./file0\x00', &(0x7f0000b23000)=""/81, 0x51) dup2(r1, r2) fcntl$getownex(r2, 0x10, &(0x7f000012c000-0x8)={0x0, 0x0}) [ 36.163094] device gre0 entered promiscuous mode 2018/01/07 13:47:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00006c1000-0x8)='./file0\x00', 0x80) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f000035d000-0x4)=0x0, &(0x7f0000ed1000-0x4)=0x4) ioctl$KDMKTONE(r0, 0x4b30, 0xfffffffffffffff8) syz_open_dev$evdev(&(0x7f00007f2000)='/dev/input/event#\x00', 0x6, 0xa2001) 2018/01/07 13:47:01 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x2) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000000)=""/79) r1 = socket$netlink(0x10, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) chroot(&(0x7f0000000000)='./file1\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000002000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x1}) fcntl$getownex(r1, 0x10, &(0x7f0000e43000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000001000)=""/99) 2018/01/07 13:47:01 executing program 1: mmap(&(0x7f0000000000/0xdfb000)=nil, 0xdfb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f000001b000-0x5c)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6}, {0xa, 0x3, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x81, 0x5]}, 0x5c) pipe(&(0x7f0000a7e000-0x6)={0x0, 0x0}) r2 = accept$unix(r1, &(0x7f0000df1000)=@file={0x0, ""/4096}, &(0x7f0000c1e000)=0x1002) r3 = socket$inet6(0xa, 0x80005, 0x0) ioctl$sock_ifreq(r3, 0x8970, &(0x7f0000dec000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000bee000)={0x0, 0x80000, 0xffffffffffffff9c}) listen(r3, 0xb0a) r4 = socket$inet(0x2, 0x80001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f000003b000)={@common='lo\x00', @ifru_flags=0xfffffffffffffffd}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet(r5, &(0x7f000017b000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$sock_buf(r5, 0x1, 0x18, &(0x7f0000dee000)=""/0, &(0x7f0000dee000)=0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000be9000-0x4)=0x0, &(0x7f0000dfb000-0x4)=0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x200000000000a, &(0x7f00009c2000)=0x1004, 0x4) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000a21000)=0x0, &(0x7f0000df8000-0x4)=0x4) mmap(&(0x7f0000dfb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000d96000-0x8)='./file0\x00', &(0x7f0000dfb000)=""/80) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00007ee000)={0x8000, 0x204, 0xffffff7ffffffff8, 0x3, 0x0}, 0x10) sendto$inet(r5, &(0x7f0000de2000-0x1)='U', 0x1, 0x20008045, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000df4000-0x18)=@add_del={0x2, &(0x7f000092e000)=@generic="cf00a500050000008000000165ef47fc", 0x3}) setsockopt$sock_int(r1, 0x1, 0x100000000c, &(0x7f00001bb000-0x4)=0x8, 0x4) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000df5000-0x4)={0x7}, 0x4) setsockopt$inet_tcp_buf(r5, 0x6, 0xa, &(0x7f000071d000)="1f0000000000000000f9fffc8f36f800000733f1a5a78631df491525c301040008000000004fa607", 0x28) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000df5000)=0xaf, 0x4) pipe(&(0x7f0000df3000)={0x0, 0x0}) getsockname(r1, &(0x7f0000df9000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000bac000-0x4)=0x14) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000c51000-0xe)=@generic="fd5f6f5eebc841c763ec6807a0da1a1a", 0x10) sendto$inet(r5, &(0x7f0000261000-0x1000)="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", 0x1000, 0x3fff, 0x0, 0x0) read(r5, &(0x7f0000036000-0x1000)=""/4096, 0x1000) 2018/01/07 13:47:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000315000-0x74)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001000-0xc)={@rand_addr=0x0, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f00005be000-0x4)=0xc) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000c7e000-0x10)={r1, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x10) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000a10000)=[0x20, 0xffffffffffffff09]) r2 = open(&(0x7f0000000000)='./file0\x00', 0xc0, 0x0) mount(&(0x7f00001a5000-0xe)='./file0\x00', &(0x7f0000f8a000-0x8)='./file0\x00', &(0x7f000067b000)='\x00v\t', 0x1004, &(0x7f00000b2000)="") setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000d47000)={{0xa, 0x2, 0x1, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7}, {0xa, 0x3, 0x4, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, 0x7fffffff, [0x5, 0x100, 0x9, 0x1, 0xfffffffffffffff7, 0x5, 0x9, 0x8]}, 0x5c) readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x2, 0x4) mount(&(0x7f000000a000)='.', &(0x7f000014e000)='./file0\x00', &(0x7f0000263000)='nsfs\x00', 0x24, &(0x7f0000d1d000-0x1)="d6") 2018/01/07 13:47:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000b5a000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000f73000-0x2a)=""/61, 0x3d) r1 = dup3(r0, r0, 0x80000) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000af0000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/07 13:47:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000236000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000c66000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_map={0x5, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000769000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f000014b000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000b11000)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000257000-0x4)=r2) 2018/01/07 13:47:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000cf5000-0x1)='\x00', 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000003a000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000331000-0x2)=@abs={0x1, 0x0, 0xffffffffffffffff}, 0x8) 2018/01/07 13:47:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000ab4000)={0x0, @in={{0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x0}, &(0x7f0000f6a000)=0x98) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000e10000)={r2, 0xff, 0x5, [0x2, 0xffffffffffffffff, 0xa95e, 0x7, 0x4]}, &(0x7f0000bac000)=0x12) r3 = syz_open_dev$tun(&(0x7f0000655000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_mtu=0xef3a}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000f4c000-0x4)=0x1, 0x4) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000532000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) syz_open_dev$tun(&(0x7f00003fc000-0xd)='/dev/net/tun\x00', 0x0, 0x0) 2018/01/07 13:47:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000006, 0xffffffffffffffef, 0x0) connect$inet(r0, &(0x7f0000d37000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) bind$unix(r0, &(0x7f0000da0000)=@file={0x0, './file0\x00'}, 0xa) 2018/01/07 13:47:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000e20000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000db1000-0x8)='./file0\x00', &(0x7f000092e000)='mqueue\x00', 0x3, &(0x7f0000cde000)="") r0 = open(&(0x7f000041d000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00003ce000-0x9a)=""/120, 0x78) sysfs$3(0x3) 2018/01/07 13:47:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x12, &(0x7f0000d0f000-0x3b)=""/59, &(0x7f0000cb2000-0x4)=0x3b) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000ec5000)=""/172, &(0x7f00001cc000-0x4)=0xac) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) r3 = geteuid() getgroups(0x2, &(0x7f000071b000-0x8)=[0x0, 0xffffffffffffffff]) r5 = getpgrp(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000b8000-0xc)={0x0, 0x0, 0x0}, &(0x7f000069f000)=0xc) r7 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000714000)={0x0, 0x0, 0x0}, &(0x7f00005e4000-0x4)=0xc) r9 = getuid() stat(&(0x7f0000529000-0x8)='./file0\x00', &(0x7f0000f15000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() r11 = getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f000014c000)={{{@in=@loopback=0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000c0f000-0x4)=0xe8) fstat(r0, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f00008d1000-0x8)={0x0, 0x0}) stat(&(0x7f000031d000)='./file0\x00', &(0x7f0000fba000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000f9d000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000bd0000-0x4)=0xc) sendmmsg$unix(r0, &(0x7f0000365000)=[{&(0x7f0000c10000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000d5000)=[{&(0x7f0000e4b000-0xae)="3b0bd24f58c62259cacbde2ccca76936cfee6ed47be3b992281fe73e35475a2f2f45363e472a4502f1b7e482d2de7792c7a9988b7b6ca22e3e3e94832ca57e7eaeaf760d58c333b52e5dd5d9c779c5018149baa93e3baa9389fe33c2f4152b4e5cc1eda57ef47c25e602d40b8bd4d10e630f0c92eca2838eb8f98f8588e45336f6d170878d15fb18b9c4564a4dc8961f0f2c6d9013feac6f786d96d21e3eee5542a4b7643a133f6f432be4707dd4", 0xae}, {&(0x7f0000a93000-0x68)="b927299b26cf74f4f4bc3730aa1b61a7597be3f69186cd8e73d1097aec1a49b6a678ce4fc724626f4bf16e34462a4be4fbdd8e6a3d2ebcd7dbac8d4630da6b91782a7e961fa7a16d1df5b8346066282b78845ac6e8124d4992e03c23dfc1c37194e9af90c1f30a88", 0x68}, {&(0x7f000004a000-0x45)="8fe8ae3867b2b59cd8798a585ccb4f08eb19ecb4e0e0d645eb802a998677540aa5c77a5e3c0e54680cc6635c6592eda8a69f348b2feb016720d3bee776bc249c5014d9da19", 0x45}], 0x3, &(0x7f00009ea000-0x68)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x28, 0x1, 0x1, [r0, r0, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x68, 0x40010}, {&(0x7f0000ab1000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000117000-0x30)=[{&(0x7f0000b4a000-0xdb)="a6a1609ef3054406854dd37fa7091bf9d7ebc05da246018b090c2ea6a431f44fad826126eee5689a9356270d9141df4dbf6b41e8b07518bb3474ad7ed8bb4db48aaf635b876c06ff0cf05522988705eab76ea176b20006c2494a75e4d3d44ba73817ac8faba30e238cec257aa6ea9387a2f4aeaa06822b0add539ca50ba09dbff7fe6557e5fab7e094ed7a281e45ab9370cbf8936c4167a8eb0ee29f31f0aee8d90a4eace9a1717094350ad1cb6df7fefe3c29f491f6128e44141e3689a4600c9859912dedb063e8aa1acdc124e675bd361dd099427829707af2a2", 0xdb}, {&(0x7f000095b000-0x6e)="63f34c40258ffeb57b3d021c0d4063f268ed034f0a05b0ffa3a05dc4d4498f3ef44680df14db1bc35513f608dcf6e66cba9f0d0d6c73dad9a48bc2d4e9add25d11ffffcce671e5fc86e0c9476e75c3b866aa8bc214b4dc8f88135f3d3c5d40f518e625df41fce64aa746b6f9c4d6", 0x6e}, {&(0x7f0000a25000-0xab)="4e90696e57e1c456dfb150cfb24c2fe1f02fc39a24f6032b03afb739b1412b26cb4bb090a9e2ddaf0650bbb21b780871ef9578536f34d8c9ea6260318ce815e7a6edc269dbc077f3168b3a7b1e045f4521de402275663e6a81f89901c5bf2e8dc0e75cf1bece904920789dc5789a6603e65f1e55a77083c8764c07abcce5c119ee1884bb6902437e4982c5d20ff7e9e10225020bbef563619b8fcc62d54aa305cb38f22a0fb4e450828001", 0xab}], 0x3, 0x0, 0x0, 0x40080}, {&(0x7f0000054000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f000001d000)=[{&(0x7f000087b000-0xbf)="7978220b69d67b5a688f384a247168a63f230924b293d12d2c3e8cf68f614e2d9489fb9dcef00d3828fc97e38ed0999916f1d85cf2c4717ae0413ca4b90531aa901380719f7c38cbcf1a37ef5515b742d789cd71d8883b8f10ee76e27b38cfc8cb9b341f535c3a9ad830108f66df07b8b6731e8e541027f404287e89aac9ed01ee0c94169fec1094e76f81eea6f9b2befd59fff80142a91d95b75f4ce4278b975a3913b62931b0ae556bd29ce373481639757bdda71b917423a1e92ef03c71", 0xbf}, {&(0x7f0000621000-0x35)="43051123cabcd0cead713592218929dcf391caa2642b49ab1110ed5d27530f8468d6b0813344773bcd2735e17f5148817e3e4a395c", 0x35}, {&(0x7f0000e3c000-0x47)="ee373a6f66f8a4ef65197aebda904a3c819e5e97c9a0f44cf3ab0762bb9f640a9f2918116220f6c4796d641bf544dc8c30b1963b01c059fa3c77069d938e7339f6dac522ec30b9", 0x47}, {&(0x7f0000464000-0xc0)="7d5a44a198f077580c36d8d9dd87aaca2fba4204ab737b44369a3a8fddd5e7c878bfaf92120aaae20bc2e4269a44c46bf5671a17f3af7cce4a290e19e3697b6ff57034b7e7d16aad0a1e37c793be1158155194825338b049d0f5f54c76a78e0f7e4c829a853dc26e62e2f2d97b371e4c731c2af3e87ccc995a37097d94907ea744aba6ca166586c667cfee260b70a992378831ad853714645812952ae8860989cd87772cc8a84ca9862e96df0ff32bd32c8cf6c62b9fcae547f6d9b03c42fa08", 0xc0}, {&(0x7f000050e000)="867612c48ab17f07936f95fa4c7f00e7e05d9cb0ec36d5ad2d64c65e596d00c5a7ddc4f541687f389c0d205490708134163d2104249f14c1d28abc4622cf0435256d4a68e58182b13c472f3dd4bcc3a45a4dd3669f671227ab1c32d6fa660dd0250e1664c7791cd3644817a554398db0d89bef43eae1bd7dd394058e7e0bf050a1403fc4095055872380a0a00148385971e6e6d5ed52fe8214270f57281d50c51139856005e3c35923c7df4717", 0xad}, {&(0x7f00006f3000-0x1e)="a8fdba23e90b9dfd542bd29e1277d1dcc04e3b32fc1d3b47954599b35e2d", 0x1e}, {&(0x7f00002d9000-0x5e)="a7fa17a345f6858bac7e38570d75a74c89346a311465e1b13f7fd17e5a348402b2abd69e1c43c56c410847e576bb197a996a33367a1f04eef01de3ca7c24e8546d4fd640e0ca8d6d092ac4d3ee665350611e593f75b3bb80c1104a10b474", 0x5e}, {&(0x7f0000599000)="", 0x0}, {&(0x7f000045f000-0xc2)="c9b5947c6b3d803bfe9ae28c0434590a749c1d1239cefefb6e8bcd916bbe731b5b6efa41205a4a6f74e34b803d75247e1f324505dadd34dd37c9a925a3d505d0c9b198f4e98062e75b1062083e8559d1123cd2f9f8c0c9a66e48a1dbe5419938afb17d1dbfafcbd9a94d43e2525cd490cc0a48d3c0f0e2b9aa229b868fda2a2779879be18d235567ae7693656e43c64d8e451b05ce671e9c778d30b8c9fc8184c9db0f910ec34a1db9522cf5d979d9c45dc8094c02c21ef41844e97e96ff67ef01ed", 0xc2}, {&(0x7f0000d04000-0x3a)="d0f84abb4636aee80ea1a11c8039ad0b171278e221e91b5377e34b9a6b4bf3c516e20ec8127812a51d8e1ce584903cd76aa726c7ede084290eb9", 0x3a}], 0xa, &(0x7f0000d35000-0x80)=[@cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x18, 0x1, 0x1, [r1, r0]}, @rights={0x30, 0x1, 0x1, [r1, r0, r1, r1, r1, r1, r1, r0]}, @rights={0x18, 0x1, 0x1, [r1]}], 0x80, 0x4004000}, {&(0x7f000013e000-0x8)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000ae8000)=[{&(0x7f00006a1000)="bae5cda82a0e898ef77f863adf79427ae3b577deb0a2053e92fd84e3bc26c1f285c57f19", 0x24}, {&(0x7f0000a94000)="db20ac9a390db61ef33a40dac867da001576dfcc6ee1d23b437c22e37a3317efcf85df0f1ebda6c0f82ed0b91134daf5b0c1e47f61c2cd31e162841df6c99fd5964d6a52e6857817e0233196b4cf0b7f2096311b6ff70bd7ce4c758ee44926b9ea62ef57b235cb465fa7bd7cd4484858eaba4752c9f2eedcba27054e9d2591dd759b928dd01a70429cbc8ba89f1f04fb8c1304c34e06323e77e6e5bb975d68f77225b8a5d1b5e4f76c82e79fedc009e95b67d3caf1", 0xb5}], 0x2, &(0x7f0000323000)=[@rights={0x20, 0x1, 0x1, [r1, r0, r0]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r14, r15, r16}], 0x78, 0x0}], 0x4, 0x10) 2018/01/07 13:47:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000d9d000-0xc)={0x0, 0x0, 0x0}, &(0x7f000044c000)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000ad9000)='attr/current\x00') sendfile(r1, r1, &(0x7f00006c7000)=0x0, 0x2a) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000004b000)={0x0, 0x0, 0x0}, &(0x7f0000d9f000)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000ad9000)='attr/current\x00') sendfile(r3, r3, &(0x7f00006c7000)=0x0, 0x2a) 2018/01/07 13:47:02 executing program 2: mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x3, 0x32, 0xffffffffffffffff, 0x1000) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000b9a000-0x11)='/selinux/relabel\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000736000)={@common='teql0\x00', @ifru_flags=0x800}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000fd6000-0x28)={@common='lo\x00', &(0x7f0000fd6000)=@ethtool_wolinfo={0x15, 0x0, 0x0, "00000000079d"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 13:47:02 executing program 4: socketpair(0x10, 0x1, 0x2, &(0x7f0000b5b000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000001000-0x4)=0x2, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000002000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000000000)="2e24e41f3fbec10689160319d41b2162eb0bff79b6d4f107a2dfb4eb33683774899878e53d17713d7a06e8dc4ad46561eeb9285001ae5beda41366d7a26f06d5f35fa4348b3c0c27ec637dea21d0bfb95d9120bf61215fefe10367f70539d425f1", 0x61, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000002000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$TCGETS(r0, 0x5401, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$link(0x8, r2, r3) mmap(&(0x7f0000000000/0xcc000)=nil, 0xcc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000c2000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f00000cc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = add_key$keyring(&(0x7f00000cc000)='keyring\x00', &(0x7f00000a8000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$clear(0x7, r5) write(r4, &(0x7f000003a000)="", 0x0) [ 36.363120] device lo entered promiscuous mode [ 36.393786] device gre0 entered promiscuous mode 2018/01/07 13:47:02 executing program 0: remap_file_pages(&(0x7f0000890000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000002000-0x80)=@generic={0x0, ""/126}, &(0x7f0000003000-0x4)=0x80) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x3d, &(0x7f0000002000)=""/82, &(0x7f0000000000)=0x52) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000003000)=0x0, &(0x7f0000002000)=0x4) pwrite64(r1, &(0x7f0000001000)="", 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000005000-0x4)=0x8) finit_module(r1, &(0x7f0000002000)=',wlan0lo}/lo\x00', 0x1) 2018/01/07 13:47:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000d9d000-0xc)={0x0, 0x0, 0x0}, &(0x7f000044c000)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000ad9000)='attr/current\x00') sendfile(r1, r1, &(0x7f00006c7000)=0x0, 0x2a) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000004b000)={0x0, 0x0, 0x0}, &(0x7f0000d9f000)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000ad9000)='attr/current\x00') sendfile(r3, r3, &(0x7f00006c7000)=0x0, 0x2a) 2018/01/07 13:47:02 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/relabel\x00', 0x2, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)=0x3f) getuid() 2018/01/07 13:47:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000015b000)='./control\x00', &(0x7f0000a1b000)='./control\x00', &(0x7f0000da8000)='minix\x00', 0x2241000, &(0x7f0000f7b000-0x1000)="") r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000104000-0x20)={{&(0x7f000064a000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000a9f000-0x18)={0xaa, 0x2, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r2 = creat(&(0x7f000036d000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x0, 0x0}}], 0x1c) unlink(&(0x7f0000d61000)='./control/file0\x00') rmdir(&(0x7f0000ef9000-0xa)='./control\x00') ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) symlink(&(0x7f0000531000-0x10)='./control\x00', &(0x7f0000161000)='./control/file0\x00') ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00005b8000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/07 13:47:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000079d000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f0000e70000)='./file0\x00', 0x200, 0x0) lseek(r0, 0xfffffffffffffffe, 0x3) pivot_root(&(0x7f0000d35000-0x8)='./file0\x00', &(0x7f0000b78000-0x8)='./file0\x00') 2018/01/07 13:47:02 executing program 3: mmap(&(0x7f0000000000/0xf68000)=nil, 0xf68000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000f68000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000f69000-0x88)={0x999a0000000, {{0xa, 0x3, 0x4, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x80}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00004b5000-0x17)=@dstopts={0x5e, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@jumbo={0xc2, 0x4, 0x9}, @pad1={0x0, 0x1, 0x0}, @pad1={0x0, 0x1, 0x0}, @enc_lim={0x4, 0x1, 0xd1}]}, 0x17) bind$inet6(r0, &(0x7f0000710000-0x1d)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f5a000-0x4)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000673000-0xb)='/dev/hwrng\x00', 0x20000, 0x0) getsockname$llc(r2, &(0x7f0000273000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f0000935000-0x4)=0x10) bind$inet6(r1, &(0x7f0000f5e000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) mmap(&(0x7f0000f68000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000f68000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000f68000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f68000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(r3, 0x107, 0x5, &(0x7f0000f69000-0x9a)=""/154, &(0x7f0000f69000-0x4)=0x53fbffcb) r4 = socket$inet6(0xa, 0x2, 0x0) socketpair$inet6(0xa, 0xd1a31705e665b83e, 0x1, &(0x7f00001cf000-0x8)={0x0, 0x0}) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r4, &(0x7f0000f5e000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) bind$unix(r5, &(0x7f000096f000)=@file={0x1, "131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f"}, 0x4f) 2018/01/07 13:47:02 executing program 1: r0 = getpgrp(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept4$unix(0xffffffffffffff9c, &(0x7f00005ee000)=@file={0x0, ""/4096}, &(0x7f0000000000)=0x1002, 0x80800) signalfd4(r1, &(0x7f0000734000)={0x3}, 0x8, 0x800) setsockopt$SO_TIMESTAMPING(0xffffffffffffff9c, 0x1, 0x25, &(0x7f0000001000-0x4)=0x100, 0x4) getpriority(0x0, r0) 2018/01/07 13:47:02 executing program 7: mmap(&(0x7f0000000000/0xff6000)=nil, 0xff6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000ff7000-0x8)='./file0\x00', &(0x7f0000a68000)=@random={'security.\x00', '\x00'}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0xdf, &(0x7f0000ff8000-0x2)=0x0, &(0x7f00005da000)=0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000ff6000-0x20)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0, 0x0, 0x30000000002, 0xa, 0x0, 0x100000, 0x0}, 0xcc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000012000-0x20)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x0}, 0x20) 2018/01/07 13:47:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000006, 0x1) close(r0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000d52000-0xe8)={{{@in=@broadcast=0xffffffff, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x0}, 0x0, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) r1 = socket(0xf, 0x3, 0x2) write(r1, &(0x7f0000e7a000-0x10)="0212952502000000090500d91dfb3700", 0x10) 2018/01/07 13:47:02 executing program 2: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000b49000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00007e9000-0x8)={0x0, 0x0}) fcntl$setpipe(r1, 0x407, 0x0) epoll_wait(r0, &(0x7f0000ab6000-0x1d)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x4, 0x7fff) open(&(0x7f0000aa8000)='./file0\x00', 0x0, 0x40) vmsplice(r1, &(0x7f0000ead000-0x30)=[{&(0x7f0000494000-0x82)="ac", 0x1}], 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000867000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000108000)=0xe8) pipe2(&(0x7f0000141000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000f14000)=[{&(0x7f0000854000-0x22)="8d", 0x1}], 0x1, 0x0) tee(r2, r1, 0x3c, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000f31000)='/selinux/status\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000ccf000)=[{&(0x7f0000d4e000)="e6", 0x1}], 0x1, 0x0) 2018/01/07 13:47:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) bind$inet6(r0, &(0x7f00007cd000-0x1c)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x0}, 0x1c) 2018/01/07 13:47:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000321000-0x8)='/dev/sg#\x00', 0xfffffffffffffffc, 0x20000) ioctl$KDMKTONE(r0, 0x5385, 0x40000000005f3) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000232000)={0xa67f, 0x4, 0x665, 0xbdc, 0x1, 0x7fffffff, 0xfffffffffffff800, 0x80, 0x6d, 0x8, 0x20}, 0xb) 2018/01/07 13:47:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xf, 0x5) bind$inet(r0, &(0x7f0000887000-0x10)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f00005ac000)="", 0x0, 0x20000801, &(0x7f0000e1e000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvfrom$inet(r0, &(0x7f0000394000)=""/251, 0xfb, 0x21, &(0x7f0000417000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) [ 36.565717] mmap: syz-executor0 (4643) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/01/07 13:47:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000ad4000-0x8)={0x0, 0x0}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00009ef000-0x4)=0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000484000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x30, &(0x7f00007ce000-0x4)=0x0, &(0x7f00001a8000)=0x4) 2018/01/07 13:47:02 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x84, 0x0, 0xffffffffffffffff, &(0x7f0000001000-0x8)='./file0\x00') 2018/01/07 13:47:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000081000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000fd1000)='./file0\x00', &(0x7f0000fd2000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f00003ab000)="") pipe(&(0x7f0000ec8000-0x8)={0x0, 0x0}) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000169000-0x8)={0x0, 0x0, 0x0, 0x0}) r1 = gettid() ptrace$getsig(0x4202, r1, 0x20, &(0x7f0000ba0000-0x10)={0x0, 0x0, 0x0, 0x0}) r2 = open(&(0x7f000071e000-0x8)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000f0e000-0xe8)={{{@in=@empty=0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000378000)=0xe8) r4 = add_key(&(0x7f0000fca000-0x6)='logon\x00', &(0x7f000085e000+0xb1c)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000fe3000)="815e9997fd9eac97f890a2790633caf334879ca78dac9a387d1c6050c6c57b2f4afdf2f53c96022b505a219c26734aa83c9ffe4d948c8c6db40d74bdff210ba0017799f1093e3a972bfeb997f42a392267848c58d8cfc83ac9e478ee4d918438668d87bc3b773a5b8b8e27e251462f19ffefc8a184dd4f39d5b6a0d92542916e5b821a3e3174f7c52f40a92d8b333fbd2226d17ca68d2ca784c0413bf01b689b7dbd2fc8950a2a84fa1d", 0xaa, 0x0) add_key$keyring(&(0x7f00000f3000-0x8)='keyring\x00', &(0x7f0000123000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, r4) modify_ldt$write(0x1, &(0x7f0000a28000)={0x7, 0x0, 0x2400, 0x7fff, 0x8, 0x5, 0x6, 0x1, 0x6, 0x7}, 0x10) keyctl$get_persistent(0x16, r3, r4) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000381000+0x4e0)=0x3ff) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000143000)='./file0\x00', &(0x7f00007d1000)='ramfs\x00', 0x0, &(0x7f0000802000-0x1)="") renameat2(r2, &(0x7f0000fcf000)='./bus\x00', r2, &(0x7f0000fcf000-0x6)='./file1\x00', 0x0) 2018/01/07 13:47:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000004000-0x28)={@common="6c6f0000ff000000000000000200", &(0x7f0000688000-0xed)=@ethtool_regs={0x4, 0x0, 0x0, ""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 13:47:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xffffffffffffffff}, 0x0, 0x8) r1 = open(&(0x7f000009e000-0x8)='./file0\x00', 0x0, 0x40) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000f26000-0x4)=0x0, &(0x7f00003f7000-0x4)=0x4) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000c6f000)={0x0, 0xffffffffffffff2e}, &(0x7f0000ca2000-0x4)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000211000)={r2, 0x2}, 0x8) tkill(r0, 0x5) timer_settime(0x0, 0x0, &(0x7f0000011000)={{0x0, 0x0}, {0x0, 0x9}}, &(0x7f0000046000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r0, 0x12) 2018/01/07 13:47:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000003c000)={0x1, &(0x7f000003f000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) membarrier(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00004f2000)='./file0\x00', 0x0, 0x20) getpeername$packet(0xffffffffffffff9c, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f00007d4000)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e31000)={@common='bcsh0\x00', r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fadvise64(r0, 0x0, 0x1, 0x5) 2018/01/07 13:47:02 executing program 0: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00005c8000-0xe)='/dev/keychord\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000000)=""/18) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000dd5000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(0xffffffffffffffff, &(0x7f0000953000)=[], 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000457000)=0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f000089c000-0xb0)={{0xffff, 0xfffffffffffff522}, 'port1\x00', 0x40, 0x80040, 0x89, 0x7ff, 0x8001, 0x8, 0x7e4a, 0x0, 0x4, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000523000)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) accept4$packet(r0, &(0x7f000044e000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f000001d000)=0x14, 0x80000) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00001e5000-0xc)={@loopback=0x7f000001, @broadcast=0xffffffff, r2}, 0xc) 2018/01/07 13:47:02 executing program 1: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f000000a000-0x8)='./file0\x00', &(0x7f0000004000)='./file0\x00') mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f000000d000-0xa)='./control\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaf8000)=nil, 0xaf8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init() mmap(&(0x7f0000af8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000057a000-0x10)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00004fb000-0x4)=0x0, &(0x7f00001b8000)=0x4) mmap(&(0x7f0000afb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000afb000)='./control\x00', 0x800) inotify_add_watch(r0, &(0x7f00002b0000-0x6)='./bus\x00', 0x22000800) mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0xbf, 0x4) keyctl$join(0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f000000d000-0x6)='./bus\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000740000-0x6)='./bus\x00', r2, &(0x7f00007fa000)='./control\x00', 0x2) 2018/01/07 13:47:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000ff1000-0x20)={0x42e199, {0xffffffbffffff270}, 0x0, 0x0}, &(0x7f0000169000)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f00001a2000-0x8)={0x0}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000bc6000)='/proc/self/net/pfkey\x00', 0x101400, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000540000)={0x0, 0x3ff, 0x8, 'queue1\x00', 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000e91000-0x23)=""/35) r1 = syz_open_pts(0xffffffffffffffff, 0x400080) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000c53000-0x8)=0x4) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000e7d000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000671000)='/dev/sg#\x00', 0x0, 0x0) 2018/01/07 13:47:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000439000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00003b8000)='attr/prev\x00') sendfile(r1, r1, &(0x7f0000bae000)=0x0, 0x400000ff) syz_open_dev$mice(&(0x7f000081e000-0x10)='/dev/input/mice\x00', 0x0, 0x101000) 2018/01/07 13:47:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000270000)={0x0, 0x0}) socket$inet_tcp(0x2, 0x1, 0x0) mincore(&(0x7f0000251000/0x5000)=nil, 0x5000, &(0x7f00009e6000-0x81)=""/129) 2018/01/07 13:47:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000698000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000356000)='/dev/net/tun\x00', 0x3) fanotify_mark(r1, 0xc0, 0x0, r0, &(0x7f0000242000-0x8)='./file0\x00') fsetxattr(r0, &(0x7f0000341000)=@known='system.posix_acl_access\x00', &(0x7f00009b8000)="020000000200000000000000", 0xc, 0x0) 2018/01/07 13:47:02 executing program 6: mmap(&(0x7f0000000000/0xea8000)=nil, 0xea8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x13, 0x40000000805, 0x4) write(r0, &(0x7f0000ea5000-0x24)="240000001a0025f00018003e00ed040f020b71000004bf0202001eeb0800100048186be0", 0x24) mmap(&(0x7f0000ea8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000ea9000-0x4)=0x2, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000c1c000-0x108)={0x0, @in6={{0xa, 0x1, 0xddda, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x7fffffff, 0x7ff, 0x2, 0xfffffffffffffffa, 0x400, 0x6b, 0x10001, 0x8, 0x4, 0x0, 0x8, 0x7, 0x2, 0x0, 0x1]}, &(0x7f0000e03000-0x4)=0x108) pause() socketpair(0x5, 0x0, 0x6efb, &(0x7f00006fc000-0x8)={0x0, 0x0}) mmap(&(0x7f0000ea9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000eaa000-0xb)='/dev/hwrng\x00', 0x40000, 0x0) mmap(&(0x7f0000ea9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000eaa000-0x4)=0x8) mmap(&(0x7f0000ea9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) signalfd4(r2, &(0x7f0000209000-0x8)={0x6}, 0x8, 0x800) r3 = creat(&(0x7f0000eaa000-0x8)='./file0\x00', 0x40086) mmap(&(0x7f0000ea9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000269000)='./file0\x00', r3, &(0x7f0000ea9000)='./file0\x00') eventfd2(0x7, 0x800) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00008de000-0x8)={r1, 0x101}, 0x8) mmap(&(0x7f0000eaa000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000eaa000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000eab000-0x4)=0x0, &(0x7f0000eab000-0x4)=0x4) seccomp(0x1, 0x1, &(0x7f00000b1000)={0x6, &(0x7f000051c000-0x30)=[{0xcc3, 0xffff, 0x9629, 0x4}, {0x3, 0x4, 0x40, 0x0}, {0x2, 0x7, 0x1, 0x400}, {0x40, 0xfffffffffffff816, 0x2000000000000, 0x16}, {0x3, 0x4, 0xffffffffffffff01, 0x8}, {0x39, 0xffffffff, 0x3, 0x5}]}) 2018/01/07 13:47:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000018a000)="1f000000120003f205009406000000770121004108001d0000000000000081", 0x1f) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00008cd000-0x11)='/dev/vga_arbiter\x00', 0x40000, 0x0) mq_timedsend(r1, &(0x7f000058c000-0xc5)="0dbe7c1a738e952e5e543e803dfb7db427ea6bba796b97a8f07c0e840f467ad1dcb87aeff2d4f8b65c341024ae8a20a2acdb6eaacd5b671995cbd06833294beb7a4fd52882e7be359674d35af64d57a1d5ee9562998de5286aba86eff044ebaead2f4b44f652f431458aca40d8e2e6ae52b06c665f364fa1a0a387f59a2af32a15b417f97aae491dea2e734652cd72457ec38168aee59622147a07dd68ee1a674e0ca22711b64a03f8afd9f321623daefab223f317c4e2ea846422c9d834b680cb32d34273", 0xc5, 0x7ff, &(0x7f0000b99000)={0x77359400, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f000060a000-0x30)={0x7, 0x6, 0x3, 0x7, 0x3, 0x7fff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000480000-0x58)={{0x7, 0x7}, 0x1, 0x2, 0x101, {0x10000, 0x1}, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 13:47:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007c2000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00005b6000)={@generic="58281f222c9d2cca7719029a22a87c48", @ifru_addrs={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) fcntl$lock(r1, 0x7, &(0x7f0000f57000-0x20)={0x20001, 0x0, 0x0, 0x7, 0x0}) unshare(0x400) fcntl$lock(r1, 0x20000000000005, &(0x7f0000306000)={0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/07 13:47:02 executing program 5: mmap(&(0x7f0000000000/0xfcc000)=nil, 0xfcc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b5000-0xa)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) prctl$setptracer(0x59616d61, r1) ioctl$TCSETS(r0, 0x402c542d, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/07 13:47:02 executing program 7: mmap(&(0x7f0000000000/0xb9f000)=nil, 0xb9f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b9f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000b9f000)={0x0, 0x0}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000fe000)={0x6, {{0xa, 0x0, 0x8c1b, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xb97}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x5, [{{0xa, 0x2, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x400, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x919}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x4, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x6, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0xffffffffffffff80, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x310) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) mmap(&(0x7f0000ba0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000ba1000-0x4)={0x3}, 0xfffffffffffffec1) mmap(&(0x7f0000b9f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ba1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ba1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000ba1000)='/selinux/enforce\x00', 0x4, 0x0) mmap(&(0x7f0000b9f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$ax25(r2, &(0x7f0000ba0000-0x10)={0x3, {"ca6cbb27f94fae"}, 0xffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000b96000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000b9a000)=0xd9df, 0x4) sendmsg(r3, &(0x7f0000b96000-0x38)={0x0, 0x0, &(0x7f0000b94000)=[], 0x0, &(0x7f0000b95000-0x292)=[], 0x0, 0x0}, 0x0) 2018/01/07 13:47:02 executing program 4: mmap(&(0x7f0000000000/0x1e000)=nil, 0x1e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000005000-0x10)={0x3, &(0x7f0000009000)=[{0x7c, 0x0, 0x0, 0x7fff}, {0x3c, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) writev(r1, &(0x7f0000003000)=[{&(0x7f0000014000)='0', 0x1}], 0x1) 2018/01/07 13:47:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) r1 = memfd_create(&(0x7f000003b000-0x6)="706f73fb00000000000000566f6573737b0000", 0x0) futex(&(0x7f00004f1000-0x4)=0x1, 0x0, 0xb7, &(0x7f0000a98000)={0x0, 0x1c9c380}, &(0x7f000003b000)=0x9, 0x1) pwrite64(r1, &(0x7f000003c000-0x1)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r1, 0x0, 0x2) gettid() sendfile(r0, r1, &(0x7f000003c000)=0x0, 0xffc) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000001000-0xb)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/07 13:47:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00003e2000-0x4)='/dev/net/tun\x00', 0x0, 0x400000) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@common='ip_vti0\x00'}) write$tun(r1, &(0x7f0000d93000-0x72)=@hdr={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast1=0xe0000001, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}, 0x26) [ 36.872970] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 36.893976] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 36.925383] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 2018/01/07 13:47:02 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000001000-0xc)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000202000-0x4)={0x3, 0x909}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000399000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000a45000-0x4)=0xe) ioctl$TCFLSH(r1, 0x540b, 0x2) 2018/01/07 13:47:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001000-0x8)='ns/user\x00') syz_open_procfs(0x0, &(0x7f0000002000)='ns/user\x00') set_thread_area(&(0x7f0000ee3000)={0x8, 0x20001000, 0x2000, 0x56e8000000000000, 0x1000, 0x6, 0x10001, 0x3, 0x6, 0x7f}) 2018/01/07 13:47:02 executing program 3: clone(0x0, &(0x7f0000684000-0xd7)="", &(0x7f0000b59000)=0x0, &(0x7f0000b9e000)=0x0, &(0x7f000052e000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/enforce\x00', 0x20040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfffffffffffffffd) clock_settime(0x0, &(0x7f0000013000-0x10)={0x0, 0x0}) 2018/01/07 13:47:02 executing program 4: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stat\x00') readahead(r0, 0xbd, 0x5) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000008000-0xc)={0x0, 0x0, 0x0}, &(0x7f000000b000-0x4)=0xc) r3 = getgid() mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000000b000-0xc)={0x0, 0x0, 0x0}, &(0x7f000000b000-0x4)=0xc) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000004000)=0x0, &(0x7f000000a000)=0x0, &(0x7f000000b000-0x4)=0x0) r6 = getegid() mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000003000-0x8)={0x0, 0x0}) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f000000b000)={r7, 0x1, &(0x7f000000b000)=[0x401], &(0x7f000000c000-0x10)=[0x10001, 0x2, 0xff, 0x1], 0x40, 0x0, 0x9, &(0x7f000000b000)=[], &(0x7f000000c000-0x20)=[0xfffffffffffffff9, 0x1f, 0xffffffffffffaec0, 0x664c7cbf, 0x247f, 0x200, 0x5, 0x2], 0x0}) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f000000c000)=0x0) stat(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r0, &(0x7f0000003000)={&(0x7f000000a000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f000000b000-0x30)=[{&(0x7f000000a000)="3d6d6f73ed64e0273f133417847f4fec4c1a7d202b709c0efcc3147e30361023e318423fe4fafdad3ace4279616c7d27758372dde6411c5e837c3a431993f91e7798c1ddc4803b758ec3334868017be95e53832654a721570897f5c5201500651c524814b36eb61d376abd2ec18cb7df763ae8ad962fd3c78f8f10cec52662c95c02bd881d0d644344de735f7bc82b3961c9614bb2ff4a6a45fc3815f4709a0040c4609d7aa287dd6082cdb0ad238a3e58a8ceb6", 0xb4}, {&(0x7f000000b000-0xbb)="935c6f37a9123e1e68ccb964d3bf836df9a4b78f3345d88e2bfed043df48b8f425774716ef8bf516b103e6e357749464da168017adf9bbcb3974db3de89a9137c06a9bcd5f608a1c3bf4792b40e1c0930f941844461d9f302ef341607b90439412737b6c8c0d18c8d28932ee5da67785eb479779e01ef03974e5c79e2c880d6385dc3e484e54cb225c00c07e05d3a59a48a44dfafd77241aded8ba21cda684a26d93fc086e5a0a5645ac595b2ccb4db784b16be35da8520267d7d8", 0xbb}, {&(0x7f000000b000-0x31)="be25fc7ed649959dca421ff2d357fd7557790549f0e082c6ae8600e68debbd0977ebbdf26c86a25b69d45c29430b28c667", 0x31}], 0x3, &(0x7f000000b000-0xf0)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0xf0, 0x800}, 0x4000001) ftruncate(r0, 0x0) 2018/01/07 13:47:02 executing program 7: mmap(&(0x7f0000000000/0xfe0000)=nil, 0xfe0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={@common='ip6gre0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000c0d000-0x50)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000003, r1}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00008ff000-0x9)='/dev/rtc\x00', 0x400000, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) 2018/01/07 13:47:02 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) quotactl(0x80000201, &(0x7f00000ef000-0x8)='./file0\x00', 0x0, &(0x7f0000000000)="") lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(r0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f0000002000-0x4)=0x14) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000002000-0x14)={@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000001000)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @loopback={0x0, 0x1}, 0x8, 0xffffffffffffff3d, 0x400, 0x100, 0x7fffffff, 0x2, r1}) 2018/01/07 13:47:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000660000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) signalfd4(r0, &(0x7f0000a89000-0x4)={0x0}, 0x8, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00002ea000-0x68)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 13:47:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000024a000-0x8)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000024000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000021000-0x10)={0x3, &(0x7f0000009000)=[{0x0, 0x0, 0x2, 0x0}, {0x80, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) 2018/01/07 13:47:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f000000b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000cbe000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000bad000-0x4)=0xc) getresuid(&(0x7f00007cf000)=0x0, &(0x7f00004ce000)=0x0, &(0x7f00009e5000)=0x0) lstat(&(0x7f0000573000-0x8)='./file0\x00', &(0x7f0000c38000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() sendmsg$unix(r0, &(0x7f0000eb2000+0x74c)={&(0x7f0000ee9000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000050000)=[], 0x0, &(0x7f00002de000-0x20)=[@cred={0x0, 0x1, 0x2, r2, r3, r4}], 0x18, 0x0}, 0x0) syz_open_dev$binder(&(0x7f0000011000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fc7000/0x3000)=nil, 0x3000, 0x2, 0x88010, r1, 0x0) recvmsg(r1, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) 2018/01/07 13:47:02 executing program 3: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000f14000-0x8)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000001000-0x10)={{0x77359400, r0}, {0x77359400, 0x0}}, &(0x7f0000001000)={{0x0, 0x0}, {0x0, 0x0}}) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000002000-0xe)='/selinux/load\x00', 0x2, 0x0) 2018/01/07 13:47:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x7, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000610000-0x10)={0x1, &(0x7f0000615000)=[{0x94, 0x0, 0x0, 0x0}]}, 0x10) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000a6c000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f000028c000)=0x0) getuid() 2018/01/07 13:47:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000c2b000-0x8)={0x20080522, 0x0}, &(0x7f0000e26000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000a0e000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f000097a000-0x10)={&(0x7f0000cb6000/0x2000)=nil, 0x2000}) capset(&(0x7f0000f09000-0x8)={0x20071026, 0x0}, &(0x7f0000ab7000)={0x0, 0x0, 0x3f, 0x0, 0x0, 0x0}) 2018/01/07 13:47:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000fe2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000100000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$netlink(r0, &(0x7f0000622000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000c15000)=0xc) 2018/01/07 13:47:02 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000000000)=0x1c, 0x80800) syncfs(r0) mmap(&(0x7f0000000000/0xfdf000)=nil, 0xfdf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00005d6000)="8902", 0x2) 2018/01/07 13:47:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chmod(&(0x7f000007a000-0x8)='./file0\x00', 0x4) mkdir(&(0x7f000091a000)='./file0\x00', 0x0) mount(&(0x7f00007a4000-0x8)='./file0\x00', &(0x7f00004f6000-0x8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c82000-0x2)="") unshare(0x400) r0 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f000084a000-0x15)=@known='com.apple.FinderInfo\x00', &(0x7f00008c4000-0x1)='\x00', 0x1, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 2018/01/07 13:47:02 executing program 5: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000ff8000-0xd)='dns_resolver\x00', &(0x7f0000ff7000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000bd6000-0x1)='\x00', 0xfffffffffffffff8) r1 = syz_open_procfs(0x0, &(0x7f0000d2d000-0xe)='net/dev_snmp6\x00') mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000ff8000)={0x10000000, 0x3fe000000, 0x41}) keyctl$update(0x2, r0, &(0x7f00006e1000-0x71)="92", 0x1) 2018/01/07 13:47:02 executing program 4: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stat\x00') readahead(r0, 0xbd, 0x5) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000008000-0xc)={0x0, 0x0, 0x0}, &(0x7f000000b000-0x4)=0xc) r3 = getgid() mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000000b000-0xc)={0x0, 0x0, 0x0}, &(0x7f000000b000-0x4)=0xc) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000004000)=0x0, &(0x7f000000a000)=0x0, &(0x7f000000b000-0x4)=0x0) r6 = getegid() mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000003000-0x8)={0x0, 0x0}) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f000000b000)={r7, 0x1, &(0x7f000000b000)=[0x401], &(0x7f000000c000-0x10)=[0x10001, 0x2, 0xff, 0x1], 0x40, 0x0, 0x9, &(0x7f000000b000)=[], &(0x7f000000c000-0x20)=[0xfffffffffffffff9, 0x1f, 0xffffffffffffaec0, 0x664c7cbf, 0x247f, 0x200, 0x5, 0x2], 0x0}) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f000000c000)=0x0) stat(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r0, &(0x7f0000003000)={&(0x7f000000a000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f000000b000-0x30)=[{&(0x7f000000a000)="3d6d6f73ed64e0273f133417847f4fec4c1a7d202b709c0efcc3147e30361023e318423fe4fafdad3ace4279616c7d27758372dde6411c5e837c3a431993f91e7798c1ddc4803b758ec3334868017be95e53832654a721570897f5c5201500651c524814b36eb61d376abd2ec18cb7df763ae8ad962fd3c78f8f10cec52662c95c02bd881d0d644344de735f7bc82b3961c9614bb2ff4a6a45fc3815f4709a0040c4609d7aa287dd6082cdb0ad238a3e58a8ceb6", 0xb4}, {&(0x7f000000b000-0xbb)="935c6f37a9123e1e68ccb964d3bf836df9a4b78f3345d88e2bfed043df48b8f425774716ef8bf516b103e6e357749464da168017adf9bbcb3974db3de89a9137c06a9bcd5f608a1c3bf4792b40e1c0930f941844461d9f302ef341607b90439412737b6c8c0d18c8d28932ee5da67785eb479779e01ef03974e5c79e2c880d6385dc3e484e54cb225c00c07e05d3a59a48a44dfafd77241aded8ba21cda684a26d93fc086e5a0a5645ac595b2ccb4db784b16be35da8520267d7d8", 0xbb}, {&(0x7f000000b000-0x31)="be25fc7ed649959dca421ff2d357fd7557790549f0e082c6ae8600e68debbd0977ebbdf26c86a25b69d45c29430b28c667", 0x31}], 0x3, &(0x7f000000b000-0xf0)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0xf0, 0x800}, 0x4000001) ftruncate(r0, 0x0) 2018/01/07 13:47:02 executing program 5: mlockall(0x1) clone(0x0, &(0x7f0000890000-0x82)="", &(0x7f0000cce000-0x4)=0x0, &(0x7f0000c70000-0x4)=0x0, &(0x7f0000b5d000-0x2b)="") r0 = syz_fuse_mount(&(0x7f0000534000)='./file0\x00', 0xa002, 0xffffffffffffffff, 0xffffffffffffffff, 0x257f2c31, 0x20) r1 = dup2(r0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000001000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000002000-0x4)=0x1c) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000562000)={@broadcast=0x0, @broadcast=0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000001000-0x18)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80, r2}) 2018/01/07 13:47:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400002, 0x3) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f000023b000-0x4)=0x0, &(0x7f00006ba000-0x4)=0x4) close(r0) 2018/01/07 13:47:02 executing program 3: socketpair(0x11, 0x7, 0x7f, &(0x7f0000c35000-0x8)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000bcc000-0x20)=[@in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x20) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000cb0000)=""/214) r2 = dup(r1) seccomp(0x1, 0x0, &(0x7f0000a63000)={0x1, &(0x7f000003f000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mq_unlink(&(0x7f0000752000-0x2)='[!') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_notify(r0, &(0x7f0000000000)={0x0, 0x30, 0x1, @thr={&(0x7f0000001000-0x7d)="acae318c5981288e8167ba6d6b75ea70e7ef84bc12ef6c5cce514e5af489a8c22933caf7bd42c505e9829cc1255429be5e060fa150e6a1b078c9c466ee0ec298ff8f0146478f311bc2509a2fceb629338b9a189060df69d17ca95575ce862feb1b41b80c4cf2d6e245bc25509f0b25d4553efa02e20d4ca4ca701e1280", &(0x7f0000b9a000)="afb7b4479cf3a5d698b2ae0fdc6eb7b27969d35c955c3d0a539b062624bf8736bb029a51727b2fa4cbffadc16884b140582244604f272e7ea28f97f2c430521f54a8816ce718c2ac28e10ad15fbb868d551aeb0a605922af1a0d427eef69fc4a99730cb24526438c3efbcfc99379ee08516466c843a8587a0fa2fd62e29cf97a1698aed749f0eb8f828a47653599d9cfa4379147601c53dbf36640ba5ac08f40293a9647772ecbc921c046e373084812dda26b0b91675900df339f707502dacd81c1eae77c83c204320e56daa24b9683968a2dc3aa502f"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000002000-0x10)={0x0, 0x0}, &(0x7f0000000000)=0x10) 2018/01/07 13:47:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000c85000-0x8)={0x0, 0x0, 0x0}, 0x8) ioctl(r0, 0x6, &(0x7f000097a000-0x1)="df") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000631000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00006ad000-0x18)={@loopback={0x0, 0x1}, 0xc3c, r1}) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00008cc000)=""/208) [ 37.080133] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure 2018/01/07 13:47:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000fba000-0x8)={0x0, 0x0}, 0x80800) getdents(r1, &(0x7f000061a000)=""/88, 0x58) getsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f000099e000)=0x0, &(0x7f00008d6000-0x4)=0x4) 2018/01/07 13:47:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000009000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f000011a000/0xc00000)=nil, 0xc00000, 0x0, 0x10011, r0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0046209, &(0x7f00008d4000)={0x0, 0x0, &(0x7f0000846000)=[], 0x0, 0x0, &(0x7f0000b57000)=""}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f000088b000)=""/4, &(0x7f0000318000-0x4)=0x4) 2018/01/07 13:47:02 executing program 3: clone(0x0, &(0x7f00009f8000-0xd7)="", &(0x7f0000d7b000)=0x0, &(0x7f0000ea5000)=0x0, &(0x7f0000a36000-0x78)="") r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00006cc000-0xb)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)=0xb) clock_getres(0x0, &(0x7f00001d5000-0x10)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000001000)=0x0, &(0x7f0000000000)=0x4) 2018/01/07 13:47:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f000001d000-0x4)=0x0, &(0x7f0000043000)=0x4) 2018/01/07 13:47:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00007fc000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000554000-0x8)={0x0}, 0x8}) 2018/01/07 13:47:02 executing program 6: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000003000-0xd)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000006000)=0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0xffffffffffffff0a, 0x0, &(0x7f0000006000-0x2c)=[], 0x0, 0x0, &(0x7f0000002000)=""}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002000-0x21c)=[{{&(0x7f0000005000)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000009000-0x90)=[{&(0x7f0000005000)=""/165, 0xa5}, {&(0x7f0000008000)=""/4096, 0x1000}, {&(0x7f0000001000)=""/17, 0x11}, {&(0x7f0000000000)=""/103, 0x67}, {&(0x7f0000005000-0x65)=""/101, 0x65}, {&(0x7f0000003000)=""/9, 0x9}, {&(0x7f0000001000-0x8c)=""/140, 0x8c}, {&(0x7f0000004000-0x9)=""/9, 0x9}, {&(0x7f0000007000)=""/194, 0xc2}], 0x9, &(0x7f0000008000-0x1000)=""/4096, 0x1000, 0x9f}, 0x4}, {{&(0x7f0000002000)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f0000009000-0x40)=[{&(0x7f0000009000-0x4f)=""/79, 0x4f}, {&(0x7f0000009000-0x5c)=""/92, 0x5c}, {&(0x7f0000008000)=""/62, 0x3e}, {&(0x7f0000009000-0x84)=""/132, 0x84}], 0x4, &(0x7f0000002000-0x66)=""/102, 0x66, 0x8001}, 0x6}, {{&(0x7f0000000000)=@nl=@proc={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xc, &(0x7f0000007000)=[{&(0x7f0000006000-0xf0)=""/240, 0xf0}, {&(0x7f0000007000-0x28)=""/40, 0x28}, {&(0x7f0000007000-0x2b)=""/43, 0x2b}], 0x3, 0x0, 0x0, 0xfffffffffffff30c}, 0x800}, {{0x0, 0x0, &(0x7f0000009000-0x10)=[{&(0x7f0000003000-0xeb)=""/235, 0xeb}], 0x1, &(0x7f0000006000-0xe3)=""/227, 0xe3, 0x1}, 0x9}, {{&(0x7f0000008000)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f0000009000-0x50)=[{&(0x7f0000008000)=""/100, 0x64}, {&(0x7f0000009000-0x1000)=""/4096, 0x1000}, {&(0x7f0000008000)=""/244, 0xf4}, {&(0x7f0000008000)=""/196, 0xc4}, {&(0x7f0000006000-0x40)=""/64, 0x40}], 0x5, &(0x7f0000004000)=""/4096, 0x1000, 0x101}, 0xffffffffffffffdf}, {{&(0x7f0000006000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14, &(0x7f0000009000-0x40)=[{&(0x7f0000009000-0xaa)=""/170, 0xaa}, {&(0x7f0000008000)=""/18, 0x12}, {&(0x7f0000009000-0xc3)=""/195, 0xc3}, {&(0x7f0000005000-0xdd)=""/221, 0xdd}], 0x4, &(0x7f0000005000-0x4)=""/4, 0x4, 0x2}, 0x6722}, {{&(0x7f0000006000-0x80)=@generic={0x0, ""/126}, 0x80, &(0x7f0000008000)=[{&(0x7f0000008000)=""/202, 0xca}, {&(0x7f0000003000-0xc0)=""/192, 0xc0}], 0x2, 0x0, 0x0, 0x9}, 0x101}, {{&(0x7f0000002000-0xe)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f0000002000)=[{&(0x7f0000000000)=""/245, 0xf5}, {&(0x7f0000009000-0x8c)=""/140, 0x8c}, {&(0x7f0000004000-0xd0)=""/208, 0xd0}], 0x3, &(0x7f0000008000)=""/0, 0x0, 0x1ff}, 0xffff}, {{&(0x7f0000008000)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f0000008000)=[{&(0x7f0000008000)=""/156, 0x9c}, {&(0x7f0000005000-0xc9)=""/201, 0xc9}], 0x2, &(0x7f0000009000-0xef)=""/239, 0xef, 0x0}, 0xfffffffffffffffe}], 0x9, 0x21, &(0x7f0000008000)={0x0, 0x0}) 2018/01/07 13:47:02 executing program 7: mmap(&(0x7f0000000000/0x2d000)=nil, 0x2d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f000002e000-0x6)=@hci={0x0, 0x0, 0x0}, &(0x7f000002d000)=0x6) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000008000)={0x0, 0x4, 0x5, [0x775a, 0x6, 0x7, 0x3ff, 0x596d]}, &(0x7f0000009000-0x4)=0x12) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f000002d000)={r1, 0x20, 0x0, 0x0, 0x9}, &(0x7f000002f000-0x4)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000002e000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000002000-0xb4)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f000001a000-0x4e)=""/78, 0x4e}], 0x1, &(0x7f000002f000)=""/7, 0x7, 0x0}, 0x0}, {{&(0x7f0000003000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f000001c000)=[], 0x0, &(0x7f0000030000-0x57)=""/87, 0x57, 0x0}, 0x0}], 0x2, 0x10000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r3, &(0x7f0000026000-0x2)="", 0x0, 0x0, 0x0, 0x0) 2018/01/07 13:47:02 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000004000-0x8)='./file0\x00', &(0x7f0000005000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r0) r1 = gettid() rt_tgsigqueueinfo(r1, r1, 0xfffffffffffffffc, &(0x7f0000001000-0x10)={0x2d, 0x0, 0xfffffffffffffeff, 0x8}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000008000-0x15)='/proc/self/net/pfkey\x00', 0x801, 0x0) mknodat(r2, &(0x7f0000000000)='./file0\x00', 0x8003, 0x8) [ 37.143939] program syz-executor4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 37.155868] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 37.172879] program syz-executor4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 37.182567] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 2018/01/07 13:47:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000904000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) writev(r0, &(0x7f000085a000-0x10)=[{&(0x7f0000baf000-0x1f)="1f00000002031946000007000000068100ed3b9509000100010100ff2afe58", 0x1f}], 0x1) socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f00003b6000)=[{&(0x7f0000e9b000)="1f00000002031900000007000000068100edbb8509000100010100ff3ffe58", 0xffffffffffffffbb}], 0x1) writev(r0, &(0x7f0000192000-0x8)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100ed3b850900020000000800000058", 0x1f}], 0x1) 2018/01/07 13:47:02 executing program 3: mmap(&(0x7f0000000000/0xf72000)=nil, 0xf72000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000003, &(0x7f0000a14000)=0x0, 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) mmap(&(0x7f0000f72000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f73000-0xc)={0x80000004, 0x0}) 2018/01/07 13:47:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4(r0, &(0x7f0000365000)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, &(0x7f000046b000-0x4)=0x58, 0x80800) getsockopt$inet_dccp_int(r1, 0x21, 0xa, &(0x7f0000d94000-0x4)=0x0, &(0x7f0000114000-0x4)=0xfffffffffffffdff) bind$inet(r0, &(0x7f0000dec000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000c11000)='/selinux/status\x00', 0x0, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f000048e000)={0x3ff, 0x808, 0x8ec}) 2018/01/07 13:47:02 executing program 2: mmap(&(0x7f0000000000/0xf68000)=nil, 0xf68000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) bind$inet6(r0, &(0x7f0000710000-0x1d)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f5a000-0x4)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f65000-0x4)=0x6, 0x4) bind$inet6(r1, &(0x7f0000777000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) close(r1) 2018/01/07 13:47:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000e63000)='/dev/sg#\x00', 0x0, 0x10000000000002) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00005da000)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) clock_nanosleep(0x7, 0x1, &(0x7f0000dec000)={0x0, 0x1c9c380}, &(0x7f0000ec2000-0x10)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00006a2000)={{0x0, 0x0}, {r1, 0x1c9c380}}, &(0x7f0000e89000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) write$evdev(r0, &(0x7f0000001000)=[{{r2, 0x0}, 0x0, 0x0, 0x0}, {{0x77359400, 0x0}, 0x400, 0x0, 0x7}, {{0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x2710}, 0x0, 0x0, 0x0}], 0x60) readv(r0, &(0x7f00008cb000)=[{&(0x7f00000d7000-0xba6)=""/4096, 0x1000}], 0x1) 2018/01/07 13:47:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00006dd000-0x10)='/selinux/access\x00', 0x2, 0x0) getpeername$inet(r0, &(0x7f0000406000-0x10)={0x0, 0xffffffffffffffff, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000f06000)=0x10) socket$netlink(0x10, 0x3, 0x3) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00005a1000-0x1f)="1f0000000104ff03fdde45c807110000f30df00008000180020ddcffdf086e", 0x1f) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 37.233590] binder: 4829:4835 ioctl c0046209 208d4000 returned -22 [ 37.245566] binder_alloc: binder_alloc_mmap_handler: 4829 2011a000-2051a000 already mapped failed -16 [ 37.263876] binder: 4829:4845 ioctl c0046209 208d4000 returned -22 2018/01/07 13:47:03 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000)='wlan0\'-security\x00', 0x2) ioctl$sock_ipx_SIOCAIPXPRISLT(r1, 0x89e1, &(0x7f0000610000)=0x2e9) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000001000)=0x8, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000000)=0x0, &(0x7f0000001000)=0x4) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000002000)={0xffffffffffffffff, 0x0, 0x0, 0x3, 0x1}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000002000-0xa0)={0x0, @in6={{0xa, 0x3, 0x5, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x81}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x8000, 0x2, 0x5, 0x8}, &(0x7f0000000000)=0xa0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000001000)={0x1, 0xfff00000, 0x201, 0x79a7, 0x3, 0x2, 0x2, 0x200, r2}, 0x20) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000002000)='/dev/sequencer\x00', 0x2000, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000003000)={@empty=0x0, @rand_addr=0x10001, 0x0, 0xa, [@loopback=0x7f000001, @broadcast=0xffffffff, @local={0xac, 0x14, 0x0, 0xaa}, @remote={0xac, 0x14, 0x0, 0xbb}, @broadcast=0xffffffff, @remote={0xac, 0x14, 0x0, 0xbb}, @empty=0x0, @multicast1=0xe0000001, @multicast1=0xe0000001, @broadcast=0xffffffff]}, 0x38) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000002000-0x8)={r2, 0xdf}, 0x8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000070000-0x10)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x4000000000000073, []}, 0xd6a00543664457b3) 2018/01/07 13:47:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x40a05b, {0x400003ffffffd}, 0x0, 0x0}, &(0x7f0000e6e000)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000558000-0x8)={0x0}) r1 = syz_open_dev$evdev(&(0x7f0000002000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000105000-0x43)=""/67) chdir(&(0x7f0000107000-0x8)='./file0\x00') 2018/01/07 13:47:03 executing program 0: mmap(&(0x7f0000000000/0xfe4000)=nil, 0xfe4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000fe3000)='/dev/snd/seq\x00', 0x0, 0x8000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000513000-0x12)='/dev/loop-control\x00', 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000363000)='/dev/input/mice\x00', 0x0, 0x86800) mmap(&(0x7f0000fe4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000fe4000)="443dfc0f469ddf5da7d57899450ee7c8cf2a26019e71", 0x16) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000b43000)={@generic="c05061c4d904905d6a7de0aff3b31bfd", @ifru_addrs={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/07 13:47:03 executing program 4: mmap(&(0x7f0000031000/0xda0000)=nil, 0xda0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1e, &(0x7f0000624000-0x1b)=""/27, &(0x7f0000557000-0x4)=0x1b) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x89f9, &(0x7f0000000000)="ac7356f27bf9e829d8faaeafce9c2e5e5a56c9adc738c941e037310f378ea08519dfa4b22a2a444ec69112120fb90aa7411be3484444c0080b183e48edb1b676ce0ae1bb25d9d889fe26408cba950204ddd21990316beb6bcee0cab3a180fd3eb4ae0848267c1e1ce7e2c840059234fc4b80dcf7f26e459144c50706ba56d277001018c2363127d2ca9622825b2752847140b34ab4bb12862b0e876b3a0fe5becfaed4") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00004de000-0x90)=[@in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @rand_addr=0x1f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x1, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x80000000}, @in6={0xa, 0x3, 0x7, @loopback={0x0, 0x1}, 0x5}, @in6={0xa, 0x2, 0x6, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4}, @in6={0xa, 0x3, 0x9, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6}], 0x90) 2018/01/07 13:47:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) mknod(&(0x7f0000001000-0x6)='./bus\x00', 0x1000, 0x0) pipe(&(0x7f0000036000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000ccb000)='./bus\x00', 0x0) r3 = open(&(0x7f0000043000)='./bus\x00', 0x0, 0x0) r4 = getpid() fcntl$lock(r2, 0x6, &(0x7f00007ba000)={0x0, 0x3, 0x7fd, 0x1ff, r4}) r5 = dup3(r0, r3, 0x0) r6 = dup3(r2, r1, 0x0) flistxattr(r5, &(0x7f0000e94000-0xdc)=""/220, 0xdc) r7 = epoll_create(0x2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000ab1000)={0x1000, 0x9, 0x9, 0x66e7, 0x10000, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000534000)={0x0, 0x10001}, &(0x7f00005d9000)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000d26000-0x6)={r8, 0x7}, &(0x7f0000f3f000-0x4)=0x6) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r1, &(0x7f00003d7000-0xc)={0x0, 0x0}) open(&(0x7f0000b1c000-0x8)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f000090a000-0x6)={0x1, [0x7]}, 0x6) 2018/01/07 13:47:03 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)=0x0, 0x4) mmap(&(0x7f0000000000/0xfcf000)=nil, 0xfcf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000fce000-0x4)=0x0, 0x4) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000cf4000-0x5c)={{0xa, 0x3, 0x3, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffff}, {0xa, 0x3, 0x5, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xfffffffffffffff8}, 0x7ff, [0x1, 0x800, 0xffffffffffffffff, 0xffffffffffffffc0, 0x9, 0x1000, 0x7, 0x80]}, 0x5c) 2018/01/07 13:47:03 executing program 5: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007000)=[{{&(0x7f0000007000)=@nfc_llcp={0x27, 0xffffffffffff0967, 0x9, 0x7, 0x10000, 0xfff, "36ba8888eeb343fa39e033471b128bdc73abfa43ff23a542c21e8cc0fe0c1dae4a4b080906584766b3509bf0c2b9e1596c025ca86ed1e907c7f6ce3a46f320", 0x8}, 0x60, &(0x7f0000008000-0x60)=[{&(0x7f0000006000)="9fd4bf5245ae0e535e28d4684ff383a6165ee48fa909b4d4d45ac1db4b2f7c9584fa0952c65fec4acbc1cf44f2715bb29643699db2a32d2f3a4acbde358eb440707dc3d00a9e1e8afc47e0fceb2439a1d958b96bf4729638398f1ee2a6e1e9a4da583290723709d54a3c3e372299e368984dc1638b900ff5346e8587e181df586920c584029b45f06435784a20abc83668631d3a67c351ab952ee8e2b4da0e06ff927ae5428735c1c8c1a764ca3478880f817554035e9941849caebe3d", 0xbd}, {&(0x7f0000000000)="ad4aff83c43c0fd010869fb6ea53859b664e4457e138d211d42793f7099e", 0x1e}, {&(0x7f0000002000)="7633220ac35e2945b10517410e2b81f5fd868a313bb56edd3c367ac8f6ab835eeb612ea1411d9f5244685fc9e141d58511cc9363dcdb6368251b1667507fab24f2d1ad66fa4b7447959e5205f1a5b6bbc926c06ae4eb767b2c93af0eb579624b08dc661f78938f", 0x67}, {&(0x7f0000007000)="f41954", 0x3}, {&(0x7f0000002000+0xe41)="e74a94487227969be7fe68bc3acdd9f94225fbfd5ec31e19c7a5c0ec381dac7417e46a2454b22cb1e4f670e2607aaa5d21f6249ef83de1ec7f796bb3e4920c6534347711b039de99e6e75e356e6020a51d76ad136acd17f3fae8dcdf23961cdf48c2d03602a4afdb312474861bca6b0590b8f75e29617ae85567d5ec81200de8033e7e674574ff7424f355de7d4dc897fa", 0x91}, {&(0x7f0000008000-0x6)="9dbd46c58236", 0x6}], 0x6, &(0x7f0000007000)=[{0xf0, 0x111, 0x3, "695528f5a42c7389408f51e9f797e929ca0b52953ea140fd295de810ee403f5e1fda870d67dd35f3117db842a01bf86f0451cc8efb52a2a0e1676f9c2393c3c78d594765335ba5ddf0bf556c0bc37ed869aa759dd4b4c8c3465e026681eababbb2e33bf6cdadfacb8e12c5eea1ad540301472dda58a313d1f7864b25677836e6295d95af64c2f54d9323858eaae4a7ecd4592cad7e516a434a7551021d08ac14316236e9dbb7f29f5353a704995a353c5953f55371f24c2d784f162d6b661c87f9f2cfe60d4729f288ff172bc09f73163fd9e009bae4091aebd888c610"}, {0x1010, 0x110, 0x8, "2ebca1cff95ec5e2cc9e9fce8140af8083ffcefa43ffa83e1db7cc4876882c904fa21d53e4dc135c9ca69bd1ad334b21d33f1216250668f9af69c23de8c33da74b6db4c949c0511385b3d191ac872641fa78f3eb64abdf57994902d2a63d60ce22d765f62755ce78356a957ee0fb5151604fabb69bad059c78bbefdefc9d960a98cc70cef9e5c6951f1b08560d35fd7977b204979b08a89f7749dccc2c5d94b987b35072e5d15c215ca589295e73776eb0df2b61f4c95c3a7bc76f41a181468398a1a3dd940453415ca389cd85c2b65b5c8e2081fddb803039b716146c39970c19b16cc2a2824b87ab4da4fb97f23e9ad5e97ac189e19597b43816c1f63a5e74cdd06b942c44a6948d39d8f1a7914f36779c1dc17416d572f6376cb7c17c298c60a696eada8cc178751f5c7b24a8ada1166b6d885974940abbc60816ba029a210e556020fe2944e661f5dec1b10db79285c9bb7d6143ab3bd8452e13aeb325e487bffb2ad2fc63ccef69377b7dc138008ddc7abd6cd53238cd5e5f3aab548592e0b239a24e84d6cfa8cb512d7f3c9bc06781dd5e0f3843e66fa729703442290ef72ff4a4b39478acf144d7d71ecffe7520f7507405a999e97ba40abc840450682e054c362573a2c6e5f16444f669458de29b0724c84fc006249899577a7f8e446d217cc12f52df817766926eb7800a8f9365d7d33bd86874e441fd08be8c40d1bd5a7724a630cd6af0e1e59513607ea8ea1fd2889cd859d7f7c322b3a99931a3891ea1b71caa522ec6ec8adea90da9a2db76d40251f713bb6b450669c34e9b35a02d972e28cc8bd4e39bcfc2fac41d85f9961b70921ca4cd8574028929894fe64f2698b4dc262678da7813af545e34a8e456ba3e297b3b8184bcb2ae04aa5188a2aa305e9a7f32cfde69300d6df67659d2f3c85ea8b67e86386b083af1bde3e62e1b4b261f604cc99a4138d6f85b832387eb1b594f93eb11f6f4177e147f9e214d86ed77cad421ce541123ebb8d655b1b7d9bbe7e32a101b82d4cf61e28d74de59526a01098fe4df212defa68c78f905f772b918c9d7f257ca5333becc4c3a9242e4d7bda597fac51a6d6a5b7c36fbf0b1e8bb6cee036b4931602387175ae416498dfc678def1ab67b8090a87660f48d32a9a09f939cdb8ce6dc00f717411ac253483976849c7ebf090f419e5b01e9701e1aef200fbe64400cfa5dc5fd5839ea55642a47b539b031065d66aa1b79bfc6836ce80dcbb1991daf472fd52c7dea944f7a4095caebf4b1a1e038d657b14b68f4103389d32f8aee95e77fea0f081784ae3213c788ed9cdf7b162dba47a94f69b0ea98ac69ca9c250ec854e68a1e3f0ae38216ed55b360db7a2d7095404d7f2bfec7435a4dfd0cee2cb44bce3f3e683663f07b0a6cbaf9b8e6d3024e9d7d4ddb5f36b0793a4d7554864b9d23e8b587f134eb176cad4184e39ca22b518ecbc25a899259dd663e81756a252aef5fcc9e29f5fd1fe0e091ca503a96a519f05ce7c6b151b2c5b64df63e4e15d70b2804a462afae6acff1721d52f3784bb87822d0ad272a1b744fed1162010618ff2a9cd3a7ca963f9651dd285521f18f71267b01230928edc7200e11a7f4291110444d1d48e5252304b81de05f093a25d9e3d51fc60b247c918cdea65ff6a74afb25f2e7ec968c3f5b565e036d8964a979af2d8e101bc9a2a6e32cbb22547ea0574497909e8f499f74d38f42779d2278a844bec723619dc13f689135e4972cdb743f92d622d52f25ddda80cceb575dc1b9c4b5973a292c4f24c0ea413223ef0ef30b81647cf6aa5dcfd986161095be22957f6cd90fdc4f44670098527ad8b32140d12cec0fe0770a23b2870dd6878d10e3c5b47d5602b1e5030bf0ac4c2509f787a7653a41191c52bb549b2c186b3dbc648321099bd468c734a6e3cae8a626371804b2b51391ffe8c10c4ab32bd06b619435268c859086032e9abc265ab64478a6cb0b924ab006907bb73ac58d2885d2877039da4ff285c4b6a093aac63c0a313d1bfd98720e459b012e0a9eaf6e3845a6fd0e63060785ad4e19bb9e0f68e72aa7d2e817e475451157e0945ec27fba29bcd0045d130b78576a266dacf2becdf7a4262f53179ea2328b2a5c42d6c4cf0332268bfaca3308b8f90d646e61d2d747d1c2db3a456c3df3d7115dc9bd4951a9559d5beb14668f57c69a75ac25d9eaa5acb4be77bd91f23d9a1b6074cda84849628e5157ebd624d15820be763a8ad35b50212eeae1467ebb51be05a9932028589504f5409978c9958d08caefb3630961a51a0b123e87ebd575752bc7678bd278c5e3c60d3ea6eadd4eff8ec01e50fa5ac160d44f8183af67e4bf640d61f05b5e6902b3d2449c63cc47c8ad7914a20090fa8b159b89fe5c55b529bee69d3e87c3a960ecaac09d2ab9eaef3f6d9fb587377042d1b52e9c461bfe2b4211bf01f7585022d30b210d630d3166f23c53ec91ca6d09ed4d43382e7d0f8806ccb62ce4a7da7a45f55e3b1a33bf6ad1bc397d0ecb28250d77905672630f5710d2f8c67c51f6fe50ec550f0fe3d604cd7f1e3ceaa8edec2dfa7b5e05042a56dcec49475293e96a7be1d85a5232a62c50440bfa83bd88f464732d1afc02abd8ecaace974b8d2006b968140d96a27c3bff37cd822e1b631768713644d5996e131fda8571859fe011f31aef8ecc53d50ec8a59f1aad1349f2d0d5eeb6b10e8fd50d6447ac61de2076de2a523368b372d46cb0336ae8e205ce3df4eb60ef1e20e3f5c5e5515e64141c95b070f1c690fb99f3a78dc3759fc75c15003cbf85ebc634a36b3d0a171b6d96ce5645b4a075b5bb529cc7047a9d245cb41ebc289ddec46c2b7f64d9be183aa6e33d3fc9fde41da232cc09c15e22c3d712b804a3d61c62c908802b71c3b4c93788137e1604c17dcbf5203adff12323df1634629b2066c46b638fffd865a678f14a4105f3b56f2a9803cfab173ff7b919bd927f7a8dde5d036e2609dafdb6e314ee2ea735d3f50f10474e7ca5df1d4ffc40fed551006eb4d905bd811e2b84b9bf027dd7c69b9c33e4c045b4701632539f88b1abe1cb676e3582964de8640fa19a4abcac1287092e4e4b47ef1a08b2ff4e61bf71d0eeba71777dffd15bc27de7fa0fd66db5f57c27ebd2a829eeb3037e1f2ed3385cc63b0627615a325f3b3b838e6954a6279dd4eb55f4c1bc3865d87c41e650daf51c84351ac9b38d2363e4a0d82ef9ba1ff4e5a772e53f226469b8a44f426d3b9c1eb30edc89cf0b90840882af82d2562e5dc10ca137a735b2a833f69aecb7b0c53102ecbfdcb52131384146f6ea3841c6a952ccb6a7b77b90a3d3b0663f8e7a3470c4f73065bafc8fbe1a71ff0f1ccd9aae4c492ebfa8a417a626dbf18b7f851999e24d1fe23f15f9f6d51b9fe9960ee535d773815923fa6bc61971e6b97ddbdccac6f310d1098d0603009dce80600bfe147293be798d90d1a6ec03050e77d6a81433e21bf81ade3ba728b8b8b775cc07736bf571af4a8200772694506b461b424e649047c55819af8e941572391e6104af9c49cfcd0075e072852e5464570a57352da9f8b93c6e1d16854e5b6c388342a88e59a1cbfc1e750568b3ddcd1959a93e15c89c37cb9181c97dd43900b25f012c1a4c0183169380304b6498afbf92dc1a23f6af0d74b24cce16cac5f1326b503ae7be3f5ca3ba9ccf5d9dfb15a760dfa46dbff8360b9039a9de7994a37e5877198e672afc6e7b5ab281f284b713bfa4b7101651afea1967cc6f5d64040a958ada17ae433f1c1f061d1ab432d44b322f4bf942d61159fc5f123f0bbb28bf70904cf45ef7e07c21ccfdbd1a5b6100da99dd717502e582688e878a01f234b5ada99e2344296a75bfbd58f624f9b78dc6cd762845fb2e3169ad8430e696cd430cb6df8248508c7ac830e1e1339d23e4ff2d6b1dd1cb651be9d9ef14207810106a9261647bf53fa95676cf15d3af1ade0972fc1906d7a19c58e1f3ed63c2b43ace4f2666009b4460b94485489c030d390e263c3341ad5cb675cebcb4daceec56e730b00678eb71c9ac18254a58b016cb2788d56f0287f2eac61d807035ccf4d0c655c54ce0a5375970f9f24e2ebb01df1a762a276af0f907ffff62353175560e421d66c3b24df9e59dc29bc30a4a1bb4cfc68cc7d78af8614e574863119f6a1512db8118b0ea8d8ce99f33c2a54a4aa2f3e1554324c3b1dc0cdfe66fbc29772e9b88e6269f34aa899a0eb5637b8d71bacf478ceb4326687f6fb69374960e8fc572fba5e9aa9e1e289c2fc7f517a014a91fd67dd2921a5a1980cc317eb0b4fd2fe3149ffedc4b58f6ec90c6f31a2ef0e6b97ec6438074101ee4fe9e88ce8a25e7e57cdef28ab622239ccf08873dcf08cf7d1db3b6adc6f35e1048d99abbd5216e3dbec286020eaed296e854eb093e25f7ae1d5d5aff3227dfe7c29d73a5c5e8990ecf162f11cd841160cc86334e02e54d79056b8de81770c8db3a77c6872f6e60e147917729ee068c882f4bc7cde134e9ea5d405c72bfc2ac316bd86588fb7c870509ae4b06342eb3fd1eb5e65e2646caf5b6494110e7f61ec6937eac5649c8a2190c6fbc6e21322d37be61d8f3743c37d35299fc784f1fc3f0677e12c87f970644a95f3a2e834387858cd048a66a5ac2f5bdf5e7bfbbf71b88af6ed2b13f5f84396bcadcca72967be57e8a4bd911b4d8c9c1851400c1cdc185741ac8e54ee49e9058a20a6ceae9cfdb3cf4c3818517ebb55ca423edb9e78bd12000ee1e0a1214865ca0fc063940bc8ff12a0c37dfba219ca9db9351682998ac86fd7464194f908a0f82d8503fdb7e55b7d87123c0a3f20c0be91d06b369dcf253baeaf6023db49da06b6b292d782a0d608214ca94687d871e7ad32585a47c5b45e42595ba371c199b64b948e4886fc457b531159ec7a30fda79b1d2f91ef5d07e8eeab252f60d20ba0329e647416617b8e1ac685829e3194433daac6728312c99f3934d4a827f543a154b4a7234bc858b2a885ce43466cdd17136c527e592dfcdefe1e710806c9e76d6a6d14d47e1babb71141dfbe152668fafef9f7b4fa35bcced477451404f60afe72549aa4a68cf3ad896555609b3e61c43e631d56a58856eb08bd1114b8ae75a454ec10ce284bb9816178e32b332eb032f32166052c189c070dac0350e9e353ba8b7deaa5f1628727917a35400080e5053024c605dc07cf43fa7fc48a7896eeafd73d428d606acfbdaf7b9fed2bad2505618321d8c8872e6fb3de9ec03a63b49a47de1d3583b65af30ed64bbb1e63976f563ec6fc36f3262ca5bf6fe38d673260a8a7e570a7ec257b2dced97a070138b48eb4156101ca18f7e69dbd7b90a2aabbb5cc8b3f4b1617861c17482346ddc9596880a0d1e65275ef0b384d96b39707c1d776af3dbe2b094b44d072edb7523e7b8e78dc76b0d753868c85ee59efb5fd54b1d10d1a98661bca4e1bbb18914a1faac6074696e3acf4d4da015ec5c4e5d45577269745defe555b757f52bd44048dd41040ab9276b34296bc757eeb7ed9db6dff9a5addc3840130c4aec750dd85fbb50a979ac6be48b433a5e6687f39061b15bc0ed363039fc71b7c12c14345ce5130deb2dbcb4a827ace9f802cc135917724d5d5273d91c7a9cf2331da40e9f4f16dcf5e60b6c04c162249407b34b3cf6bb4f46a3c8ee19260ad3ee1c99f045e15c44103de733fdd17c41a8df2b4c3d107ef77119b9801d7c23a349fe43544028a57ee0e26d2f50f6459ef77bac9e4d08404fdf6c937ce3bddd8f06524c7d7b14"}, {0x78, 0xff, 0x40, "a0fd3cfb3026119e2fce2e83c557e5d12187c8b83f92b0f8853802d6205550f22c3e30dd4eb745f6d2a826f4c6fad6aa8449532a1fce7b1c9a4e063cbdd4379f67769772b71e831352519be227a63e88c339401d7c4ca57f75f55037042e5a819b2dc46e8747"}, {0xf0, 0x0, 0x6, "90b5703ad9ada5978c96578fb6a8adfc89d2789e1bb72a62cff810416f413dc4782bb6feff5c46a564bda43462dcea77b3682c4344dbf7cebba0462294773b7ac8e907bc5a8d49be9ca601886a0d66b1cf36c4225f30dfd0183914eedff8ac73fba7b2e61e8e6697298ea542f20378618d3501e98f89cc2260b43aa99500273202b22d92d7c4fda43b4f3003ae45883986058b22f0a21e74ab477c07aa03131b6dfe416e4f87781152f43fead01244c0c0a9db92f363fbef79ab7aea634e8116c57460ab0d73e53f5003f10e4e52b7ad5a83f082c4a63c46e6"}], 0x1268, 0x0}, 0x9}, {{&(0x7f0000008000-0x58)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ctr-des3_ede-asm)\x00'}, 0x58, &(0x7f0000007000)=[{&(0x7f0000007000)="906f9d6e62349ff3c86ab5511e7bb2f4a90f16322441666933a755", 0x1b}, {&(0x7f0000007000-0xe4)="896c04ef7c11be971f05180101f347740c5f04f2b5a6b9e6f9f92e6c89207b7599ad051b66e2a39cb53c404b1199dd7576e93463287604a2ff2ba047670b2aadd8b29ae14fdd981d0ce80aabd3d73a85dcc527dee46a2107733ecafdd4eebc158ce2a576c7bb0bfd91dcc3e99d68c1bc8ff6ab7f3243a139a666c2096b203f6bf824bb3ab6fe698893144347043d4a29b91876551ff6d0034de62eb2937a79d92644bbfb984a7f7ece7ee92a0c755c67f3b58dbe04fd1bbb98e1dbd2e6dbcae0a9ec79927113aeb44ec2c4ace380d4cb2be2be00a6006c96aed32cb76ff82292f650d8c3", 0xe4}, {&(0x7f0000008000-0x6a)="0e34df0a40256800619025371a7432a3c0f0ee54f49c08449c3c556302901dae2a79fd29b6c4de5f168838cf3bde669b22b34f072f054943fe6c684d1871047c0c81be2402a21bd835c954a7ff20e95bbcb54062d1e2a3d16ad091ede58beae0c5f50b7c474910b1424f", 0x6a}, {&(0x7f0000001000-0xc3)="a375a002628de232d84ffa578286d831d50dc20e155dfe52505ad02cc6ba68443640818ed2cb9ea606aa14ab75877c317421624f8db5b6a673eda5417359f6d251b0ea488ca758906ae8ac19425501e21dff68c6815a72869a4063ae7e690ee465a878d04e6760df5542c3c0ee8ca587bb41900d8f71ca08dcee2bbf04eb73b1f2fe13dce62e19536568c38bc8f10eb5227e743377a226a611bdd604aa5ac593f2bd0274cada536928c10a6bb72b7e6f221c6c6ad8b8421d1f09119c007076755cff2e", 0xc3}, {&(0x7f0000008000-0x8c)="ba9979bb93e21bac81312981be00776b81ccaf540772e10a8de83e1d351e328a75a42c8947f3e953100dd3bc15c58cb3e79cf5d2534ebf9135c9b70961d0b514a0be611022d64bdba476934ad7994237cb04a011697fd1604296e3898af7ab586bc1b3d06270a58481521b6b474187db69d28aaf1886a7d2bc896e7a3b8e6940543c82d99065dfddfc83c183", 0x8c}, {&(0x7f0000008000-0x49)="cd173b49c83fad1bd4568396e6542c10071eb97bfbeaa84e45e0910bf6578bd574066128320c4ac5adb14cfb69efc416a52a298d7e87f53a02512710e732c9bb88b95ccc3ef5e3d412", 0x49}, {&(0x7f0000004000)="610d5521842828447d1dc977d132ce09f7e7c6088772c35f4bf4034835b9612f97b17a244bb5bf393a09e2ae3fd7a3ec3a8d609ae55241b54863f0294c13b4504f2ebed6ee6fe8ddef3f6df37f429e1f941b9adc46fd7996a943ff62c8581d0928ef3c00f86371fde90b", 0x6a}, {&(0x7f0000007000-0x1000)="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", 0x1000}, {&(0x7f0000002000-0x1000)="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", 0x1000}, {&(0x7f0000008000-0x25)="6dd1c739ba08699db0cd9ceadfb173c7ef889dda5b7f9f40a84600f814236859e1ef3fabae", 0x25}], 0xa, &(0x7f0000008000-0x250)=[{0x88, 0x10a, 0xfffffffffffffff7, "4ff449c4b9d76a03338ff35449dee383ff8fbdb5a672e99b4ad9a5cd0cee637cc8f1d166f8ccd5b1edbd9cc4895744ea403e45ff0732fa620d8e48d7ee6791e9c755103025aa6a07fd3e438a94f4c22499cf38d4881d439deb1f1e79de04b2916672428a5a2ee7341eec76b8d4ba8def6d"}, {0xc0, 0x10f, 0x92f, "57f29a017321162e6e8bc76d24ac81e8fbf65bbf3182f84e06d89560349e7d252879ce9ca07956975ad7d9095f9bebeb2bcb0309db3a6c14b7f1c1b7bb09941d0fa57dd8388a03be4a54722a2ec272f1cfa95f4f2e9ccb7d127a3acc03f64a4f477eb2867d94101ad4d0dfa38b4506dd6c848815e27c0ff280e06ce4b90f13b6ff518a2f876686d2d88f8693eb7f758ae89dc512a7c0d80a547a466354e495bc05d6adaf273a3a83c79d"}, {0x108, 0x119, 0x5, "37355c4833e55bbf8200e118e481f6ca7aef76240fe627b644bfc96fc4984ac36bc342e5328d050f1fe3cd4601a6ab85fbf6c16ec7b17288dc182acdc4381fc76a0d4e37d8fad9f1972a618deb4514977368a696919894fe442e3c90386876383960f40a13e4e6e6a08713c7fe4fac1fbc0004261bed8837b3684617b8e4d528cd9eac4cf88bbbe0fcfe36084532d99e44808c35003af064d6d82afbf2983bff13f80828b2c2b1d4b33ade6f4c16df9484e962475017c34dfc2c2ded68b368f846b59a3b3d993c8320c37d09fe462ab529b7b27ddd7e879a136f7e194e2e2aa8a27366ed34098ba4dc5897fe4a85f88f3964cd2e"}], 0x250, 0x20000000}, 0xffffffffffff8001}], 0x2, 0x4000000) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) close(r0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000007000)=0x0, 0x4) 2018/01/07 13:47:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b04000-0xc)={0x0, 0x0, 0x0}, &(0x7f000067b000+0xa27)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000d64000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x12) ptrace$setopts(0x4205, r2, 0x0, 0x7ffffffff001) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = open(&(0x7f0000f05000)='./file0\x00', 0x0, 0x20) getsockopt$netrom_NETROM_IDLE(r4, 0x103, 0x7, &(0x7f0000aec000)=0x800, &(0x7f0000c57000-0x4)=0x4) r5 = syz_open_procfs(0x0, &(0x7f000089f000)='net/tcp6\x00') pread64(r5, &(0x7f000038e000-0x92)=""/146, 0x92, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000d2d000)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00006ba000)={{{@in=@empty=0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00003d5000)=0xe8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00002ad000)={0x0, 0x0, 0x0}, &(0x7f0000607000-0x4)=0xc) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f00003a0000-0x4)=0x0) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000eba000)='/dev/sequencer2\x00', 0x400040, 0x0) setsockopt$inet_group_source_req(r10, 0x0, 0x2f, &(0x7f0000426000)={0x1, {{0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x118) getresuid(&(0x7f0000b06000-0x4)=0x0, &(0x7f00006fa000-0x4)=0x0, &(0x7f000062a000)=0x0) r12 = getgid() sendmsg$unix(r5, &(0x7f0000c1b000-0x38)={&(0x7f00001e5000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000050000)=[], 0x0, &(0x7f0000d12000)=[@rights={0x30, 0x1, 0x1, [r5, r5, r5, r5, r5, r3, r3, r5]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x18, 0x1, 0x1, [r3, r3]}, @rights={0x20, 0x1, 0x1, [r3, r5, r3, r3]}, @rights={0x20, 0x1, 0x1, [r3, r5, r3]}, @cred={0x20, 0x1, 0x2, r9, r11, r12}, @cred={0x20, 0x1, 0x2, r6, r7, r12}], 0xe8, 0x800}, 0x40004) [ 37.302720] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 37.319583] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 2018/01/07 13:47:03 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) r1 = dup(r0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000012000-0x7a)=""/122) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000)=0xa2, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) flistxattr(r2, &(0x7f0000013000)=""/39, 0x27) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/07 13:47:03 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001000-0x16)='/selinux/checkreqprot\x00', 0x424000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000f1000)='/dev/sequencer2\x00', 0x200100, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f00001a7000)=0x0) 2018/01/07 13:47:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00006de000)="2400000020000100000000041a0000000000000002000801f70000eb08000100000000b7", 0x24) getsockname$ipx(r0, &(0x7f0000963000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f000051b000-0x4)=0x10) accept$netrom(r0, &(0x7f00000c2000)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000e71000-0x4)=0x48) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000f5b000)={{{@in=@loopback=0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000e25000-0x4)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00003f5000)={{{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0xb986, 0x2, 0x3, 0xa, 0x20, 0xa0, 0x3b, 0x2, r1}, {0x38, 0x5, 0x2, 0x4, 0x14000, 0x9, 0x0, 0x5}, {0x40, 0x0, 0x3, 0x3ff}, 0x100, 0x4, 0x3, 0x0, 0x0, 0x3}, {{@in6=@loopback={0x0, 0x1}, 0x3, 0x3f}, 0xa, @in=@loopback=0x7f000001, 0x1, 0x1, 0x0, 0xffffffffffffff00, 0x1416, 0x8, 0x10000}}, 0xe8) 2018/01/07 13:47:03 executing program 7: mmap(&(0x7f0000000000/0x1c000)=nil, 0x1c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x18) mmap(&(0x7f000001c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000000a000-0x3a)={0x0, 0x32, "58df8aceea77bb3459ee79674798496711bb4203f5bc1e66fd713c3fb235a25431e2a9d0ea1e2a526d8a6961c398e6a02bae"}, &(0x7f000001d000-0x4)=0x3a) mmap(&(0x7f000001c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f000001c000)={r1, @in6={{0xa, 0x0, 0x9, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffffa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) r2 = syz_open_procfs(0x0, &(0x7f0000016000)='fdinfo\x00') execveat(r2, &(0x7f0000019000-0x8)='./file0\x00', &(0x7f000001b000-0x10)=[&(0x7f0000019000-0x13)='-]selfvmnet0\x00'], &(0x7f000001a000)=[], 0x0) 2018/01/07 13:47:03 executing program 3: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000d80000-0x10)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000001000-0x42)={0x6, 0x3a, "0daad816fe2779a5f9f4ee8841e3e0f8fcecc3ba93b86ebe725565284204fc7f726dfdce42fd3e0bdb18836f3e936d1161ea9b82d65eb1307594"}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000001000-0x8)={0x0, 0x6}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$inet6(r0, &(0x7f0000001000)={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000001000-0x4)=0x1c) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001000-0xb8)={r1, 0x5, 0x7, 0x40000000, 0x8, 0x1, 0x7, 0x8, {r1, @in6={{0xa, 0x0, 0xf2b, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x20, 0x1, 0x2, 0x6}}, &(0x7f0000001000)=0xb8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000)=r1, 0x4) mmap(&(0x7f0000000000/0xbc8000)=nil, 0xbc8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x5, 0x1, 0x6) mmap(&(0x7f0000bc8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000bc9000-0x6)={r1, 0x6}, 0x6) getsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000bc8000-0x4)=0x0, &(0x7f00001b7000)=0x4) 2018/01/07 13:47:03 executing program 7: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000002000-0x4)=0x4) request_key(&(0x7f0000001000-0x5)='ceph\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000000000)='./\'\x00', 0xffffffffffffffff) keyctl$join(0x1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0}) bind$llc(r0, &(0x7f0000002000-0x10)={0x1a, 0x1b, 0x400, 0x9, 0xec2d, 0x8, @random="88e73603c701", [0x0, 0x0]}, 0x10) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/01/07 13:47:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000de0000-0x8)='./file0\x00', 0xb5) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000cf7000-0x8)=0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000a9c000-0x14)={@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000f6d000)=0x14) r1 = syz_open_dev$tun(&(0x7f000070d000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000b5c000-0x28)={@generic="eba28c29261cc7f501a4f5252eb2f300", @ifru_mtu=0x6}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000011f000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f000046d000-0x4)=0x14) getxattr(&(0x7f00005fe000)='./file0\x00', &(0x7f0000044000)=@known='system.posix_acl_access\x00', &(0x7f0000273000-0x25)=""/37, 0x25) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000585000)={r2, 0x8}, &(0x7f0000845000)=0x6) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000c7e000)=0x80, 0x4) fcntl$getownex(r0, 0x10, &(0x7f00000da000-0x8)={0x0, 0x0}) 2018/01/07 13:47:03 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00008c3000)={{{@in=@rand_addr=0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000bbc000-0x4)=0xe8) clone(0x0, &(0x7f0000db2000-0x64)="", &(0x7f0000001000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000001000-0x5)="") epoll_create(0xfffffffffffff7fe) 2018/01/07 13:47:03 executing program 0: pipe2(&(0x7f0000001000-0x8)={0x0, 0x0}, 0x84800) sendto$inet6(r0, &(0x7f000039c000)="7242d4b0cab69b1bc8fe4fcb230838f92207f65ba151ac028e0a2b5df80597f66817a72497e40723", 0x28, 0x20044000, &(0x7f00004e5000-0x1c)={0xa, 0x2, 0x7, @loopback={0x0, 0x1}, 0x7f}, 0x1c) mmap(&(0x7f0000000000/0xf72000)=nil, 0xf72000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80004, 0x1000000) mmap(&(0x7f0000f72000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f72000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000f72000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000f72000)=0xb) epoll_create1(0x80000) setsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000ddd000)="", 0x0) 2018/01/07 13:47:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5437, &(0x7f0000001000)=0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000732000)='/selinux/load\x00', 0x2, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f000046b000)=[{&(0x7f00008a6000-0x60)={0x27, 0x7, 0x1f, 0x1, 0x8, 0x3, "8359f2e965f4adf6742235539545f9e3baa23e2069aebf1ae8c2648b2a1ec216de39af21708b4b3b5fc753af777a8c14ef5769978012645b735f6b17f59898", 0xcc57}, 0x60, &(0x7f0000b99000)=[{&(0x7f0000556000)="1ef626e7a8c55c53416045274ce3e1a579b17d1c5e54d642ad5e227fe76cbca985ba05c1cabda3c94855fe789b801c5b", 0x30}, {&(0x7f0000b66000)="ba0ed36e50f3db2e8f222d1ae5705484618e97b969992aff611c5ff8e2f3d2b3c432e5e99028a4d433eba54b674cd19aabe5fc", 0x33}, {&(0x7f0000512000)="80093afb33c5ae60e7f975392fb0827d5ace111dd0301409ebe49dcc36e43e9c567704fdf78b7553e81866ea6bf0d8e1e499e0753cea730b6b7b0dea73121c9910aa95b0cc97cebcc053c3bd71697be2f770cc214380f92f8e658d2f7d2e17cfa9a987c0f2cbe37a38cf187c5c48471dba54d8e6fbdf201ae75380c2dadbe5e0335429a4b7583e1dfaaa92221d651ba086fa3edcdc6ba0ff9ace8d5116a68496e779f855f7ceb0e5ce05e80ed76249041efc72d6e49de8eb3f1e89e42d5c6134957405d002d922a8ac86e4ceda8afac41c5c144d8a14d890f9c1148ec5", 0xdd}, {&(0x7f00005d6000-0xa7)="e5644c0c431f1b8411f2e1bb1d9c40156713b3f47afec14b9d1ff876e7748307d444a800ac17bc0a5801d78e17f6ee069421c2c574344f490b8fdf9046d4489b8a25fe387569365e7d78347a92f6d57e057a1c87852f6b48662c2865ac032ade90936896ffb2fc98b1de1f74ee7096aeb44ca2f3686639ab7a9bd6dac68969dd67470abd7aef4cedb4745d7f0f4776f8f005829c62285211bafc8806d35b98b03348890a3e5b86", 0xa7}, {&(0x7f0000756000-0x32)="0a45d0d2846e3dd04e56cb6ff2824f2cba0831c05960365d89658e7c84c539dcd72b2d72db10990cd14f7cc503f799c6d52f", 0x32}, {&(0x7f0000179000)="095bca69c443f5b011ac0f011ac05a42b929bfea3f4239f511bab4f4bfe57e9568d55d26059c8dff02186ec6db8b33b4087b6fc671380908007ee58e1891d053ced404f9fc42785d53302c8d8f", 0x4d}], 0x6, &(0x7f0000fcf000)={0x40, 0x1ff, 0x3, "4323b85b82bbbed6f776b56f9653bcd7f7cd18e6125f79f4133576e76eef3a4a615031f754cd39dfeecf29f8e03a"}, 0x40, 0x8004}], 0x1, 0x800) 2018/01/07 13:47:03 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$ax25(r0, &(0x7f0000001000)=""/236, 0xec, 0x100, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{0x0, 0x0}, {0x0, 0x0}], 0x2, 0x4, &(0x7f0000768000)={0x400}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000086d000)=0x7, 0x4) r1 = signalfd(0xffffffffffffffff, &(0x7f00007af000-0x8)={0x0}, 0x8) r2 = inotify_init() close(r2) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000df9000)='/dev/keychord\x00', 0x0, 0x0) pread64(r3, &(0x7f000032c000-0x5f)=""/95, 0x5f, 0x0) close(r2) r4 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) mknod(&(0x7f0000001000-0x6)='./bus\x00', 0x1000, 0x0) open(&(0x7f0000021000-0x6)='./bus\x00', 0x0, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000009000-0x8)=0x8) r7 = geteuid() ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f000027c000)={0x2, 0x2944, r4, 0x3, r7, 0x401, 0xffff, 0x2}) recvfrom(r6, &(0x7f0000017000)=""/0, 0x0, 0x0, &(0x7f000002d000-0x10)=@alg={0x26, 'aead\x00', 0x0, 0x0, "6c7a0700000000000000000000001300000000000000e2ffffffffffffff00"}, 0x58) fcntl$setown(r5, 0x8, r4) fcntl$setsig(r5, 0xa, 0x12) getsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000cca000-0x4)=0x0, &(0x7f0000b93000)=0x4) dup2(r1, r6) tkill(r4, 0x80000000016) 2018/01/07 13:47:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00002d6000)={0x0, 0x0, 0x0}, &(0x7f0000081000)=0xc) ptrace$poke(0x5, r0, &(0x7f000006f000-0x4)=0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f000016c000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) execve(&(0x7f00008a7000-0xe)='./file0/file0\x00', &(0x7f000013b000)=[], &(0x7f00003cf000-0x4)=[]) 2018/01/07 13:47:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f000082a000)='/selinux/user\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00005a6000)=0x0, &(0x7f0000bce000-0x4)=0x4) setxattr(&(0x7f0000eec000-0x8)='./file0\x00', &(0x7f00002b3000-0x16)=@random={'system.\x00', '/selinux/user\x00'}, &(0x7f0000de3000)='/selinux/user\x00', 0xe, 0x2) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000905000)={0x3, 0xf43b, 0xfffffffffffff34f, 0x8}, 0x10) finit_module(r1, &(0x7f0000a88000+0x190)='/selinux/user\x00', 0x3) setsockopt(r1, 0x80000001, 0xff, &(0x7f000040e000)="c082a096a48652a1f279d974ae42c799de72c7987ae357ac50e2adcd0e0a1db7cd35c5e5738f486004864416f92761e0b53e658dc3163cd86739d9b6056d07e355daa82cb63f2149d55e4867b634a3be31bb2d731790c647ef56133fd51f93f6a4c60994c6af226e4310fa571e4215fb1834ae2df75525edd8da3c34318a48fdb72e0f29674eed5fc4fc125fffc7d48aea352961bb12da31f9799878a31528cf4ed4f650dddff1be466288b407cdc9161b3defea2417869ecd1e52f09e135272391054c046d24f", 0xc7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000c86000-0x24)={@common="6c6f00190000088000ade6fff0000002", &(0x7f00002e1000-0x2c)=@ethtool_cmd={0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 13:47:03 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x400000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000001000)="db5f81642830b75357e2b3b382bdc3da", 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x8, 0x4) mmap(&(0x7f0000000000/0x417000)=nil, 0x417000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000008000)={&(0x7f000000c000-0x33c)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr=0x0, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in=@loopback=0x7f000001, 0x0, 0x6c}, @in6=@loopback={0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x24}, [@algo_comp={0x48, 0x3, {{"6465666c61746500000000000000000000000000000000000000000000000000000000000000000000f1ffffff00"}, 0x0, ""}}]}, 0x138}, 0x1, 0x0, 0x0, 0x24004044}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000417000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_tid_address(&(0x7f0000418000-0x4)=0x0) 2018/01/07 13:47:03 executing program 0: mmap(&(0x7f0000000000/0x588000)=nil, 0x588000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000024c000)={0x0, 0x0}, 0x84800) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000524000)=0x4000000000, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000578000-0x38)={&(0x7f000026d000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000577000)={&(0x7f000057e000)=@newsa={0x1d8, 0x1a, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in=@empty=0x0, 0x0, 0x32}, @in=@rand_addr=0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}, [@algo_aead={0xe8, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x99, 0x80, "baab54f233d4bfbe68dbb9a3567a994dcced29f1adf28ab25218ec04abef93f8009ecfc8d7f709a08ef070d7f48ac71406d5ca58fc21e2075811cf8aff58dcc3e57779dbfca9f0b2a2baf5e897756ad5c3cc235c3c0f265e17f313fb9b9a12a506369809146914dc0f6b2916231abf93faf72d4303954c9bdfc16f1e9af7de03857f0cc4bbdd47171e0b7c1b4a0d6d1be5cd51ea0000001f8c"}}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/07 13:47:03 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rfkill\x00', 0x20000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, &(0x7f0000000000)=0xfe) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000001000)={0x8001, 0x3ff, 0x1, {0x0, 0x989680}, 0x9, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) clock_getres(0x6, &(0x7f0000000000)={0x0, 0x0}) 2018/01/07 13:47:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000001000-0x14)={@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000343000-0x4)=0x14) recvfrom$packet(r1, &(0x7f00002bf000)=""/241, 0xf1, 0x0, &(0x7f000043c000)={0x11, 0xf8, r2, 0x1, 0x3, 0x6, @random="ab0e12f43f0f", [0x0, 0x0]}, 0x14) r3 = dup2(r0, r0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) 2018/01/07 13:47:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdd000-0xa)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000fdb000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_pts(r0, 0x8000000006) ioctl$TCSETSW(r2, 0x5402, &(0x7f0000cf1000-0x24)={0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = dup2(r2, r1) writev(r1, &(0x7f0000115000)=[{&(0x7f0000ae2000)="bd2bd6cfc2977a1ece090d996e2d69eca1c90fa886a03c0a", 0x18}], 0x1) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f00001ac000-0x4)=0x0) 2018/01/07 13:47:03 executing program 7: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0xfffffffffffffffd, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000010000-0x8)={0x0, 0x0}) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000006000)={0x0, 0x0}) tgkill(r0, r1, 0x35) 2018/01/07 13:47:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00009cb000)='/selinux/policy\x00', 0x0, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00004ff000)="a360c40a52da891d4140618033d2b16f03ea6a2e9d41f881475112e565a77c9c65dad58d78dec7537c50c2674d9cb9ee4c08d9f9e9c57f8b8c8d6cff4c86199c6c4eb0a49450f1b1f18a92e08cf83e9f3c4d3ffdb8860b6d4d84f624dd6fe8002c87f39addbcb5710719c0a7c2e24be32f9309eb8d3e0d4bd0c327c19c0cf12ef2015e15d0e32ef9d30072d4b22284594100ecb0a19ea71915bdf10d43b1d033af1d5c85c898d4c7481457ec5760ce46a8f599b6b40a2b0e0a216bff76d615c0238de59e1b715465a0567cbe3f", 0xcd) write(r1, &(0x7f0000007000-0x26)="240000001a0025f00000000000edfa0e02f6f900e003bf06ffff00ff0800190005000000", 0x24) 2018/01/07 13:47:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000481000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_mtu=0xef3a}) r3 = add_key$user(&(0x7f00000a1000-0x5)='user\x00', &(0x7f000020c000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000f23000)="52bc75e988735eee1b5cc7b554d494961fc471fc9bb5dcd78427154947143b45a36b9108779bdaf0b0fc50aa5da33d9fd3caf5262e63fc59c24283071fd5bfeecdf891102a7b665154764ba9673b2e6a11d1039ac4da8c71eaa8bcea182e0f15e7b44b4c9a767e536bda67a165f20a20eb667007568fad77795a104c4d6f13cf6baa0e28f4a330ba4a61774a731339fec4851581f9dcb66be0116baea48d6885465c3f85080ee8df8e27e2a393b3923c992e108ba7d9946e7447a83b1e521774f7453c722458b271e8f894f7baa71fb383d5751557b2cd697072f57d815c8b39d2ef4fd627", 0xe5, 0xfffffffffffffffa) r4 = add_key(&(0x7f0000303000-0xa)='id_legacy\x00', &(0x7f00002f9000)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r3, r4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006ea000)="", 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) sendto$inet(r0, &(0x7f00009e9000)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000f8d000)={@generic="61625fa67034a8a6a1accddeb7e346df", @ifru_flags=0x800}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002f000-0x10)={0x2, &(0x7f0000fbe000-0x10)=[{0x28, 0x0, 0x0, 0xd273}, {0x80000006, 0x0, 0x0, 0x0}]}, 0x10) sendmsg$netlink(r5, &(0x7f000001a000-0x38)={0x0, 0x0, &(0x7f000002d000-0x50)=[{&(0x7f0000c11000)=[{0x10, 0x0, 0x0, 0x0, 0x0, ""}], 0xff69}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/07 13:47:03 executing program 6: r0 = timerfd_create(0x4, 0x10000801) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f0000000000)='proc\x00', 0x840, 0x0, &(0x7f0000fde000)={0x8, 0x1, 0x530, 0x7, 0x7, 0xff, 0x0, 0x8}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000003000-0xc)='/dev/autofs\x00', 0x8000, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000002000-0x5c)={{0xa, 0x3, 0x2, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x137}, {0xa, 0x3, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x7fffffff}, 0x8, [0x9, 0x5, 0x2, 0x3, 0x7ff, 0x9, 0x400, 0xf9b]}, 0x5c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000003000-0x28)={@generic="b9e18a57056f16f683d9ce1de3f08e41", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000001000-0x4)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7, r3}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000002000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f0000001000)={&(0x7f0000000000/0x2000)=nil, 0x2000}) rename(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000001000)='./file0\x00') ioctl(r1, 0x2, &(0x7f00004ff000-0xf0)="c5157fb321cbaf37c5a371d4b8fe8b46f438d5bbd3106326ec86e31398c539c87b8b5596f247077c8972b5c435fc330c1c5ff277cd8316eb9763003198bdbb1441ac3ef8693769f2554e5957b4bb2718cb56af8b6d700f67a4d39c4efda1067367e20d2f337b90762cb92fb7c806c50489d27a006ed62c70d0da6a6f5ce6630d1396e99062a1a2b3153900bd325d7d86441ec51529074e00e9582d1f8faa8255143f950b228068d29791dbc5e8ffafd74b24a488450411704ea6685b66b12219372a8e53ff943f0fd56359b01a2172e20cfb18db9bcf808f8c832269e43178b7293618b187621d309b762204e344afce") r5 = getpgrp(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(r5, 0x32, &(0x7f0000002000)={0x10, 0x9, 0x4, 0x9}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = socket(0xa, 0x2000000001, 0x0) ioctl$RNDCLEARPOOL(r4, 0x5206, &(0x7f0000e6b000)=0x2) r7 = openat(0xffffffffffffffff, &(0x7f00005d5000-0x8)='./file0\x00', 0x4000, 0x2) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f000093b000-0x49)=""/73) ioctl$DRM_IOCTL_DROP_MASTER(r7, 0x641f) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d3000)='/dev/sequencer2\x00', 0x70200, 0x0) mremap(&(0x7f0000706000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00001cb000/0x2000)=nil) getsockopt$inet6_buf(r6, 0x29, 0x20002d, &(0x7f00005d4000-0xfa)=""/250, &(0x7f00006b9000-0x4)=0x84) [ 37.624015] ------------[ cut here ]------------ [ 37.627355] device gre0 entered promiscuous mode [ 37.633868] WARNING: CPU: 0 PID: 4952 at crypto/algapi.c:343 crypto_wait_for_test+0xbb/0xd0() [ 37.644955] Kernel panic - not syncing: panic_on_warn set ... [ 37.644955] [ 37.652325] CPU: 0 PID: 4952 Comm: syz-executor0 Not tainted 4.4.110-gdac1439 #20 [ 37.659922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 37.669251] 0000000000000000 eaa162fb1114594b ffff8801d3d9ef00 ffffffff81d04e3d [ 37.677215] ffffffff83842f60 ffff8801d3d9efd8 ffffffff839dacc0 0000000000000009 [ 37.685190] 0000000000000157 ffff8801d3d9efc8 ffffffff814197fa 0000000041b58ab3 [ 37.693143] Call Trace: [ 37.695704] [] dump_stack+0xc1/0x124 [ 37.701050] [] panic+0x1aa/0x388 [ 37.706043] [] ? percpu_up_read.constprop.45+0xe1/0xe1 [ 37.712961] [] ? pm_qos_get_value.part.4+0xb/0xb [ 37.719341] [] ? warn_slowpath_common+0x10a/0x140 [ 37.725799] [] warn_slowpath_common+0x125/0x140 [ 37.732084] [] ? crypto_wait_for_test+0xbb/0xd0 [ 37.738374] [] warn_slowpath_null+0x29/0x30 [ 37.744317] [] crypto_wait_for_test+0xbb/0xd0 [ 37.750429] [] crypto_register_instance+0x1f7/0x2d0 [ 37.757061] [] crypto_givcipher_default+0x483/0x5d0 [ 37.763692] [] ? setkey+0x260/0x260 [ 37.768934] [] ? crypto_larval_lookup.part.8+0x89/0x230 [ 37.775923] [] crypto_lookup_skcipher+0x1a9/0x2a0 [ 37.782390] [] crypto_alloc_ablkcipher+0x5e/0x190 [ 37.788850] [] common_rfc4106_set_key+0x118/0x630 [ 37.796525] [] ? kasan_unpoison_shadow+0x35/0x50 [ 37.802897] [] crypto_aead_setkey+0xaa/0x1c0 [ 37.808921] [] cryptd_aead_setkey+0x41/0x50 [ 37.814858] [] crypto_aead_setkey+0x162/0x1c0 [ 37.820971] [] rfc4106_set_key+0x41/0x50 [ 37.826647] [] crypto_aead_setkey+0xaa/0x1c0 [ 37.832673] [] ? crypto_larval_lookup+0x50/0x50 [ 37.838974] [] aead_geniv_setkey+0x47/0x60 [ 37.844830] [] crypto_aead_setkey+0xaa/0x1c0 [ 37.850855] [] esp6_init_state+0x20a/0xf50 [ 37.856709] [] ? esp6_destroy+0x60/0x60 [ 37.862301] [] ? __xfrm_init_state+0x363/0xb30 [ 37.868499] [] __xfrm_init_state+0x3e7/0xb30 [ 37.874521] [] xfrm_add_sa+0x1916/0x2e40 [ 37.880197] [] ? xfrm_send_state_notify+0x17d0/0x17d0 [ 37.887004] [] ? nla_parse+0x213/0x260 [ 37.892506] [] ? xfrm_send_state_notify+0x17d0/0x17d0 [ 37.899320] [] xfrm_user_rcv_msg+0x41c/0x6b0 [ 37.905341] [] ? xfrm_dump_sa_done+0xa0/0xa0 [ 37.911364] [] ? __lock_acquire+0xb5f/0x4b50 [ 37.917566] [] ? avc_has_perm_noaudit+0x460/0x460 [ 37.924029] [] netlink_rcv_skb+0x13e/0x370 [ 37.929886] [] ? xfrm_dump_sa_done+0xa0/0xa0 [ 37.935913] [] xfrm_netlink_rcv+0x6f/0x90 [ 37.941690] [] netlink_unicast+0x522/0x760 [ 37.947543] [] ? netlink_unicast+0x44f/0x760 [ 37.953567] [] ? netlink_attachskb+0x6c0/0x6c0 [ 37.959767] [] netlink_sendmsg+0x8e8/0xc50 [ 37.965619] [] ? netlink_unicast+0x760/0x760 [ 37.971643] [] ? selinux_socket_sendmsg+0x3f/0x50 [ 37.978101] [] ? security_socket_sendmsg+0x89/0xb0 [ 37.984645] [] ? netlink_unicast+0x760/0x760 [ 37.990672] [] sock_sendmsg+0xca/0x110 [ 37.996179] [] ___sys_sendmsg+0x6c1/0x7c0 [ 38.001956] [] ? copy_msghdr_from_user+0x550/0x550 [ 38.008502] [] ? do_futex+0x3e3/0x1670 [ 38.014004] [] ? __fget+0x232/0x3b0 [ 38.019245] [] ? __fget+0x47/0x3b0 [ 38.024408] [] ? __fget_light+0xa1/0x1e0 [ 38.030090] [] ? __fdget+0x18/0x20 [ 38.035245] [] __sys_sendmsg+0xd3/0x190 [ 38.040833] [] ? SyS_shutdown+0x1b0/0x1b0 [ 38.046620] [] ? SyS_futex+0x210/0x2c0 [ 38.052129] [] ? fd_install+0x4d/0x60 [ 38.057545] [] ? move_addr_to_kernel+0x50/0x50 [ 38.063745] [] SyS_sendmsg+0x2d/0x50 [ 38.069089] [] entry_SYSCALL_64_fastpath+0x16/0x92 [ 38.075783] Dumping ftrace buffer: [ 38.079349] (ftrace buffer empty) [ 38.083025] Kernel Offset: disabled [ 38.086641] Rebooting in 86400 seconds..