[....] Starting enhanced syslogd: rsyslogd[ 13.472659] audit: type=1400 audit(1516995550.158:4): avc: denied { syslog } for pid=3176 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.31' (ECDSA) to the list of known hosts. 2018/01/26 19:39:21 fuzzer started 2018/01/26 19:39:21 dialing manager at 10.128.0.26:45841 syzkaller login: [ 25.749471] random: crng init done 2018/01/26 19:39:24 kcov=true, comps=false 2018/01/26 19:39:25 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000001000)='/dev/input/mice\x00', 0x0, 0x10000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000003000-0x4)=0xb68, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000001000)=[{&(0x7f0000003000)="9b417182292dfddd11fb9bfdb220271136478d1353af70d4e3eba8cbcb6b05f1ec978532f61bd41cd13e94c7c8412cfbccb07ca80480a163a3487dcc24ec344624", 0x41}, {&(0x7f0000002000)="3283bae683cdee24581ef56e3fbae7d49abff8444af0f32d6ee15161715f0287a89edaa3303803ffa8a490c88eaff327a0e5de555d93b1b06d9cd3335473c2af3ad869dd83892fccbf22011bb73db420dfca8df9c55a6d776d66de6373a568f039440475c94f0eec4e357854c56aaac58bf26aec356bba8bc34b1d7899e3277d3133584e144f3adb3b54dd222653bdcd83363a1e5588", 0x96}, {&(0x7f0000003000)="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", 0xfb}, {&(0x7f0000004000-0x7e)="77a68dd793d8c07c8b0857567f72486cfd3513a10f76ad51c568b42676f2c5ac141159c59af36eb0dffb016129060f2be2aba7797ce8ed67f7562897241ff01f075c5130128ca7a6b1ff3e80a11ac9ad70f3caf8cb3f17d085d9ed00d6d6171b37bb4b2856e1bd9348a318f26425c0ea260d974325e6658a9f377057cc5a", 0x7e}, {&(0x7f0000003000)="9885ad47f24c98865acd02322c3f9dbae2cd111393019b4cfd41d98938ebafa24b876c3cac95972bdadc651fed05391e437f675c640c92cbb9c79fee2edcb4cf6821d010f71f51232b1567fbc218cbd068fb697e1f3441ef921d5e83a8a431db362319ef22cfcc42111f30caa99163b4b8f02a43813473fe5b46e6272ff67a7fc026c9", 0x83}], 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000004000)=0x4, 0x4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$selinux_access(r0, &(0x7f0000006000-0x32)={'system_u:object_r:faillog_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x34, 0x34, 0x0}, 0x32) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000007000-0x4)=r1) ioctl$VT_DISALLOCATE(r0, 0x5608) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000007000)=0x7f) r3 = getpgid(0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000008000)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000009000-0x4)=0xe8) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000009000-0x28)={0x1, 0x5, r3, 0x800, r4, 0x100000001, 0x9, 0xfff}) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$nfc_llcp(r0, &(0x7f000000a000-0x60)={0x27, 0xfff, 0x1, 0x0, 0x3ad7, 0x9, "a0664061330c7f8b172440f2104fb3350caee27d6d06372f7051eee745330bbb872ec366b75d16645c9bc5bdc22c9eb3dc48b9e2e067041169534b2cde9a72", 0x1}, 0x60) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f000000b000-0x4)=0x34) 2018/01/26 19:39:25 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$llc(0xffffffffffffffff, &(0x7f0000001000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000adb000-0x4)=0x10, 0x80800) flock(r0, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000002000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000002000-0x30)={0x7a, 0x7ff, 0x8, 0x9, 0xfffffffffffffff7, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) epoll_create1(0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000002000-0x58)={0x0, 0x7fffffff, 0x4, 0x1000, 0x1f, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) prctl$intptr(0x1d, 0x1) write$sndseq(r1, &(0x7f0000001000+0x8cd)=[{0x5, 0x80000000, 0x3, 0x7, @tick=0x100000001, {0x5cd, 0x8}, {0x7f, 0x9}, @ext={0x16, &(0x7f0000000000)="35f402ddd56726e94e6b7717ed7c095d528ae20da8c6"}}], 0x30) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000003000-0x4)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000004000-0xe8)={{{@in=@empty=0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000)=0xe8) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r3, r5) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000004000-0x4)={0xaa32}, 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000005000-0x80)=[{&(0x7f0000004000)=""/95, 0x5f}, {&(0x7f0000005000-0x87)=""/135, 0x87}, {&(0x7f0000003000)=""/47, 0x2f}, {&(0x7f0000002000)=""/168, 0xa8}, {&(0x7f0000004000)=""/161, 0xa1}, {&(0x7f0000001000)=""/212, 0xd4}, {&(0x7f0000000000)=""/219, 0xdb}, {&(0x7f0000005000-0xe6)=""/230, 0xe6}], 0x8, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000006000-0x78)={0x5, {0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x320, 0x7d4c, 0x7fffffff, 0x0, 0xffffffff80000000, &(0x7f0000005000)=@generic="ac0037cd1af0b1fad519afdf7613b49f", 0x1, 0x28359db9, 0x5}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_fuseblk_mount(&(0x7f0000006000)='./file0\x00', &(0x7f0000001000-0x8)='./file0\x00', 0x2, r4, r5, 0x9, 0x6, 0x80) 2018/01/26 19:39:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x89ff, &(0x7f0000000000)="7948225ea520ed2903efea083ed740dfd7384f82668aee5cde95035f1a390d73d60dfe2373c45ae5fb515d56fd49b734163b7d00c68ea3a29b3b38866c92f17d96156dc7d186867ff93b4c0b54daf7a69f58e8dc742a8b31594b14a577a3f8e60a2db29096367a0909dd818e963e66d44597da5241e0248076c320ec8b3225d5e4af70130bf7297a40355042b3b1ff803d79977c8415f4f6614600b4a4b853f2220eb42572") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000002000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept4$unix(r1, &(0x7f0000001000)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000001000)=0x8, 0x800) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_getattr(r3, &(0x7f0000003000-0x30)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x30, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl(r2, 0x6, &(0x7f0000003000)="c959b1adb6d978020c304a00ead4de2d1a5f0457834f65984d13c9f11c99a824b5f83353f6a72b688c87a38f0040fd367778d8a33629178e568161381ae3") mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000005000-0xe)='/dev/keychord\x00', 0x10803, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000004000)={0x0, 0x7, 0x30}, &(0x7f0000006000-0x4)=0xc) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000005000)={0x2, 0x4, 0x2, 0x0, r5}, &(0x7f0000005000)=0x10) r6 = socket$unix(0x1, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000001000-0x5c)={{0xa, 0x0, 0x4, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, {0xa, 0x3, 0x18b3, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa}, 0x3f}, 0x4e, [0x1, 0x100000001, 0x1400000000000, 0x2, 0x4, 0x3f, 0x7fffffff, 0x1]}, 0x5c) r7 = getgid() mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000006000)={0x0, 0x0, 0x0}, &(0x7f0000006000)=0xc) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006000)={0x0, 0x0, 0x0}, &(0x7f0000006000)=0xc) setgroups(0x3, &(0x7f0000001000)=[r7, r8, r9]) 2018/01/26 19:39:25 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0xfff, 0x80000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000001000-0x18)={0x6, &(0x7f0000001000-0x8e)=""/142, &(0x7f0000001000)=[{0x8, 0xe5, 0x2, &(0x7f0000001000-0xe5)=""/229}, {0x0, 0xc0, 0x7fff, &(0x7f0000001000)=""/192}, {0x8, 0x5, 0x7, &(0x7f0000002000-0x5)=""/5}, {0x3ff, 0xa6, 0x3, &(0x7f0000001000)=""/166}, {0x1000000000000, 0x3e, 0x0, &(0x7f0000000000)=""/62}, {0x40, 0x26, 0xcee2, &(0x7f0000002000-0x26)=""/38}]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000003000-0x160)={{{{0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x7fffffff, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x400, 0x9, 0x468d, "0c9efe46f5aa17968eb61db18db4e5a1f14e81a49e265e8abaf9e94c423661f9fc4be7af6280161dc35cd1a33b7e36fc7c4e94350cc562551c3a1c32a6b31c049d56afd2c91d5330c147df0daa2cdd6e"}, 0x160) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000003000-0x20)=[{&(0x7f0000004000-0x9)="d9f3c606bf8abfd801", 0x9}, {&(0x7f0000002000-0xa5)="48b7f86a20ad9418965750610d1838ee515ddbe0f131fd6054192b80a2e70ed91a01c90c2ef228a5d33891a570cc36049a04f3a0629f2e43c542716a419650836706f28834a784964e7efe60969b76f41e78f623de36f3b210e1760cfb2cb0d9026dcc9feac2ad19e648f07fec6978f5d5c5e4ac0bf646b9208bb16f400a2258253690a7dbda5e46874c43a09ccfd6073aac947a342aaefa7d14a3fbb323c75f267050a2a8", 0xa5}], 0x2, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000003000)=@assoc_id=0x0, &(0x7f0000005000-0x4)=0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000004000)={0x6, 0x200, 0x5, 0x7d56, r1}, 0x10) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000005000)='/dev/sg#\x00', 0x1) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000002000)=0x0, &(0x7f0000007000-0x1)=0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000007000)='./file0\x00', &(0x7f0000001000)=""/97) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000008000)={@generic="58124abfa033b1d4cac9c0ce03c69a0d", @ifru_flags=0x1}) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f000000a000-0x8)={0x1000, 0x4, 0x0, 0x3, 0xffffffffffffffe1}) close(r0) fcntl$dupfd(r0, 0x406, r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000003000-0x6)={r1, 0x7}, 0x6) 2018/01/26 19:39:25 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x0, 0x8ffc, &(0x7f0000000000)={0x0, 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup2(r1, r2) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000001000)={@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000001000)=0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000002000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002000-0x10)={&(0x7f0000001000-0x154)=@newsa={0x154, 0x10, 0x202, 0x0, 0x1, {{@in=@rand_addr=0x2cf1da0d, @in=@multicast2=0xe0000002, 0x2, 0x80000001, 0x2, 0x3, 0x2, 0x20, 0x80, 0x6c, r5, r6}, {@in=@multicast1=0xe0000001, 0x2, 0x7f}, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {0x7, 0x10001, 0x2ea, 0x5, 0x100000001, 0xffffffff, 0x2, 0x0}, {0x5, 0x7fffffff, 0x8, 0x9}, {0x40, 0x800, 0xffffffff}, 0x7, 0x5, 0xa, 0x2, 0x40, 0x40}, [@migrate={0x5c, 0x11, [{@in=@loopback=0x7f000001, @in=@empty=0x0, 0x6c, 0x7, 0x0, 0x3, 0xa, 0xa}, {@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, @in=@remote={0xac, 0x14, 0x0, 0xbb}, 0x3c, 0x0, 0x0, 0x1, 0x2, 0xa}]}, @etimer_thresh={0x8, 0xc, 0x4}]}, 0x154}, 0x1, 0x0, 0x0, 0x0}, 0x4040010) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000002000)={0x8001, 0x0, 0x2, 0x100000000}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, &(0x7f0000003000-0x10)={0x7fff, r7}) setfsuid(r6) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x1, &(0x7f0000001000)={0x1, &(0x7f0000004000-0x2)=[{0x0, 0x4, 0xf974, 0x0}]}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(r3, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, &(0x7f0000005000-0x4)=0x14) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000005000)='./file0\x00', 0x8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000006000)={0x0, @in6={{0xa, 0x3, 0x7, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x3, 0x2, 0x1, 0x58af, 0x4000, 0x8, 0x9, 0x2, 0xde86, 0x9, 0x6, 0x51, 0x6, 0xc75, 0x4]}, &(0x7f0000007000-0x4)=0x108) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000003000)={r8, @in6={{0xa, 0x1, 0x81, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) setsockopt(r2, 0x20, 0x5, &(0x7f0000005000)="9482764e827a8683f7f33ae74ab02ebdc191c123e7e775a93ed909a1a9d1dd89c55ea1ccb6db8662c290084acf18bdb1386931cccbfeed3f53246d679e57879a7a7c00e9111861fdad2cb85b5e4ae8425454aece43e795280a6c00f9d1582999e4c579f921b9c6d387fa531ad645c6ce431c1107f4b8dc2205bdff73f6e238e4fae201ea44237556277ecd38d14be0fb98002523d77d31e13760b54f6acbfb93cf1cc0b78683388efc119aba8eb12fcf518f03f0223f911263a3d02b8624498b1445e259cefd32455f29999844a267", 0xcf) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000007000)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x1400}, 0xc, &(0x7f0000006000)={&(0x7f0000008000-0x10)=@delrng={0x10, 0x14, 0x10, 0x4, 0x3, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) 2018/01/26 19:39:25 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000d60000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$ipx(r0, &(0x7f0000053000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000001000-0x4)=0x10) sendto$ipx(r0, &(0x7f0000000000)="d050275f33fffce116942a91d8d5c8da5731c803070e7ea9106bd3", 0x1b, 0x20000000, 0x0, 0x0) signalfd(r0, &(0x7f0000001000-0x8)={0x7f}, 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$ipx(r0, &(0x7f0000001000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000002000-0x4)=0x10, 0x80000) sendto$inet(r0, &(0x7f0000002000-0xef)="c4714eb959a79b202406cb9f08cc498eaa1fa1babf38bf45b8d94c446838b5dba1b181813f982cdf161a4d6372f60ff12ab93a70b94ae7e0257091844eb07739347a490a26a7f5618b79e1e6f209ebc530cecf26013717cec475081e4c9f89f58e5b0568338800310af9d0ee84324850d40659a1dc6a36d64b655a686b2491526267bfb7901266f8b85a1186cbb8c98298ef4a8bc6102936b36b07ab671f2c4b77d4c7c286f243fb39a48853d9cca40e420871fe366b9164eb6722ea34bd331b4c77e5dfea3dbcf5bfaa16c16c24134a1ce62f6fc4d0ae620fc7b0b20e284cae3c325b8d5ecf1a93e74791cebd8c58", 0xef, 0x8000, &(0x7f0000001000-0x10)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0xe}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$ipx(r0, &(0x7f0000002000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000001000)=0x10, 0x80800) mlock2(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001000-0x20)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xba54, 0x2, 0x3, 0x9, 0x7, 0x0, 0xffff}, &(0x7f0000001000-0x1)=0x20) r1 = fcntl$getown(r0, 0x9) capget(&(0x7f0000001000-0x8)={0x20080522, r1}, &(0x7f0000003000-0x1)={0x3, 0xffffffffffffffff, 0x6, 0x7, 0x7, 0x8f}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$inet6(r0, &(0x7f0000003000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f0000003000)=0x1c) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000005000-0x8)={0x0, 0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000006000-0xc)={0x0, 0x1, 0x30}, &(0x7f0000006000-0x4)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000003000-0x20)={0xf5, 0x7, 0x8005, 0x9, 0x6, 0x6bf035fc, 0x7f, 0x3, r2}, 0x20) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000006000)={0x0, 0x0}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000002000-0x40)={0x2, 0x8001, 0x21a, 0x20, 0x5, 0x8001, 0x2e, 0xcb8}, &(0x7f0000005000-0x40)={0x80, 0xa7ec, 0x3ff, 0x7, 0x4, 0x9, 0x0, 0xd46800}, &(0x7f0000006000)={0x401, 0x80000000, 0x6b, 0x81, 0xffffffffffffffe0, 0x3, 0x845f, 0x8}, &(0x7f0000007000-0x10)={r3, r4/1000+30000}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000007000)='/dev/rfkill\x00', 0x301200, 0x0) 2018/01/26 19:39:25 executing program 5: sysfs$1(0x1, &(0x7f000082f000)='*+vboxnet1]\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffff9c, &(0x7f0000001000-0x26)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0x26) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f000057e000-0x6)={0x0, 0xc8f}, &(0x7f0000001000-0x4)=0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001000-0x8)={r1, 0x8}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000001000-0x10)={&(0x7f0000196000/0x4000)=nil, 0x4000}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r1, 0x7}, 0x8) r2 = gettid() fcntl$lock(r0, 0x6, &(0x7f0000001000-0x20)={0x2, 0x0, 0x4, 0x6, r2}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)=0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000001000-0x4)=0x200, 0x4) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r0, &(0x7f0000001000-0x1c)={0xa, 0x1, 0xffffffffffff0d4e, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xff}, 0x1c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setattr(r2, &(0x7f0000001000)={0x30, 0x6, 0x1, 0xfffffffffffffffb, 0xfffffffffffffffe, 0x6, 0xfff, 0x3}, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r1, 0x6}, 0x8) fcntl$setpipe(r0, 0x407, 0x9) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000003000-0x4)=0x0, &(0x7f0000002000-0x4)=0x4) sync() syz_extract_tcp_res$synack(&(0x7f0000000000)={0x0, 0x0}, 0x1, 0x0) r3 = dup3(r0, r0, 0x80000) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f0000004000-0xc)={0x10000000, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000004000)={r1, 0x7, 0x30, 0x8, 0x1}, &(0x7f0000005000-0x4)=0x18) 2018/01/26 19:39:25 executing program 6: set_robust_list(&(0x7f0000d29000-0x18)={&(0x7f0000463000/0x2000)=nil, 0x570, &(0x7f0000d31000/0x4000)=nil}, 0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000a6b000-0x8)='./file0\x00', &(0x7f0000001000-0xd)=@known='security.evm\x00', &(0x7f0000001000-0x1000)=""/4096, 0x1000) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001000)={0x0, 0x44, "60632bfc90b5bdffec6bee161479a1b4e171841c3c95fa5ddd04d75d6fed47bc5a916e14686ed2a6e5cdb4acc45915e75b4e029d3c235f2fc42e0f80996947e1fa2f6974"}, &(0x7f0000001000)=0x4c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000002000-0x8)={r1, 0x8, 0x1556}, 0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x1, &(0x7f0000002000-0x60)={0x0, 0x32, 0x0, @thr={&(0x7f0000002000)="34474ebae61bb7ef5007308e4d308b247c646fb2e70318abc2b174cf654f3ae2bd9bb8284f063ebbdc3ebc7091da1bb7f967ce0c026e5f5345", &(0x7f0000002000)="ce0316cf06d18ebe052bb0e4ee7a380c5d8d2c944a50a1e4867cd60c5706f1d8f05aec60cce384151c1bdf89e3dd83be3fbbb69d94b917affb4f1c234610552063fe6bacda878d597e6040ddf7e59a107e61e6ab80543c74cbee54c62f35602e44764a65d850a2ecb927e3cecf32d2295869737bc56a0fa82b1c5d2316765967c72fd68376ed6dc1758c209e2dcc09b702e21862e70ded8a2a11d33e5c4ecbb5ae9ea7034f8c5add1171141ab3f43ab291b23d344f"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000003000-0x4)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_gettime(r2, &(0x7f0000002000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000003000)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000004000)={@generic="c4985992387f2eb4e0f44155f08169fd", @ifru_addrs={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) clock_gettime(0x0, &(0x7f0000004000-0x10)={0x0, 0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_settime(r2, 0x0, &(0x7f0000004000)={{0x77359400, 0x0}, {r3, r4+10000000}}, &(0x7f0000006000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) r5 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r5) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000006000)={&(0x7f0000003000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x14, &(0x7f0000001000)=[{&(0x7f0000007000-0xac)=""/172, 0xac}, {&(0x7f0000005000)=""/58, 0x3a}, {&(0x7f0000002000-0x4e)=""/78, 0x4e}], 0x3, 0x0, 0x0, 0x3}, 0x40012020) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000005000)={@loopback={0x0, 0x1}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x7bb, 0x4, 0x7c8, 0x100, 0x7, 0x100002, r6}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000007000)=@known='system.sockprotoname\x00', &(0x7f0000007000)='security.evm\x00', 0xd, 0x0) [ 29.258150] audit: type=1400 audit(1516995565.938:5): avc: denied { sys_admin } for pid=3390 comm="syz-executor7" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 29.283673] IPVS: Creating netns size=2536 id=1 [ 29.298600] audit: type=1400 audit(1516995565.988:6): avc: denied { net_admin } for pid=3392 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 29.349428] IPVS: Creating netns size=2536 id=2 [ 29.390718] IPVS: Creating netns size=2536 id=3 [ 29.421774] IPVS: Creating netns size=2536 id=4 [ 29.472092] IPVS: Creating netns size=2536 id=5 [ 29.520320] IPVS: Creating netns size=2536 id=6 [ 29.564003] IPVS: Creating netns size=2536 id=7 [ 29.629379] IPVS: Creating netns size=2536 id=8 [ 31.179132] audit: type=1400 audit(1516995567.868:7): avc: denied { sys_chroot } for pid=3392 comm="syz-executor0" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 31.416991] audit: type=1400 audit(1516995568.098:8): avc: denied { setgid } for pid=4396 comm="syz-executor1" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 31.538830] audit: type=1400 audit(1516995568.228:9): avc: denied { dac_override } for pid=3404 comm="syz-executor3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/26 19:39:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000b54000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00002ec000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000b77000-0x10)={r2, &(0x7f0000103000-0xd4)=""/212}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00002d5000-0x18)={0x0, 0x5, 0x10, 0x0, 0x24}, &(0x7f0000cd3000)=0x18) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00008d2000-0x6)={r3, 0x2}, 0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x4200, 0x0) 2018/01/26 19:39:28 executing program 7: pipe2(&(0x7f0000e4a000)={0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f000037c000)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) ioctl(r1, 0x2283, &(0x7f0000827000-0x1)='g') write$evdev(r1, &(0x7f0000093000)=[{{0x77359400, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x77359400, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x77359400, 0x0}, 0x0, 0x0, 0x0}], 0x90) 2018/01/26 19:39:28 executing program 1: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000003000-0x8)={0x0, 0xffff}, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r1, 0xc1}, 0x8) mremap(&(0x7f000003b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f000000b000/0x3000)=nil) 2018/01/26 19:39:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000029000-0x10)={0x3, &(0x7f0000000000)=[{0x15, 0x0, 0x1, 0x7ffffffe}, {0x0, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0xffffffff}]}) r0 = syz_open_procfs(0x0, &(0x7f0000a5c000-0x5)='auxv\x00') recvfrom$packet(r0, &(0x7f000042a000-0x4b)=""/75, 0x4b, 0x40, 0x0, 0x0) 2018/01/26 19:39:28 executing program 2: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000694000)={0x0, 0x0}) syz_open_dev$urandom(&(0x7f0000d1a000)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000395000)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000c08000-0xe8)={{{@in=@loopback=0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000e19000-0x4)=0xe8) stat(&(0x7f00000de000-0x8)='./file0\x00', &(0x7f00003a1000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000178000-0xe8)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000ac4000-0x4)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000c3f000)={0x0, 0x0}) stat(&(0x7f0000d7c000-0x8)='./file0\x00', &(0x7f0000066000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000949000)={0x0, 0x0}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000046000)='/dev/hwrng\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) socketpair$inet6(0xa, 0x2, 0x0, &(0x7f0000a02000-0x8)={0x0, 0x0}) socket$pptp(0x18, 0x1, 0x2) 2018/01/26 19:39:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fef000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x80000000, 0x0, 0x20000000002, 0x100001, 0x0, 0x0, 0x0}, 0x20) r1 = socket$inet(0x2, 0x80007, 0x5) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000c7000)=[@in6={0xa, 0x0, 0x1, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x12}, 0x101}, @in6={0xa, 0x3, 0xffff, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb}, 0x0}, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x48) 2018/01/26 19:39:28 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/hwrng\x00', 0x103000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000001000-0x8)={0x9, 0x4}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000011000)={0x77359400, 0x0}, &(0x7f0000013000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) futex(&(0x7f000037b000)=0x0, 0x0, 0x0, &(0x7f0000864000-0x10)={0x0, 0x989680}, &(0x7f0000663000)=0x0, 0x0) 2018/01/26 19:39:28 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysfs$1(0xfe4, &(0x7f0000001000-0x1)="8c") 2018/01/26 19:39:28 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000fa4000)="", &(0x7f0000fa4000)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000219000)="") openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001000-0x16)='/selinux/checkreqprot\x00', 0x40000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002000-0xf)='/dev/sequencer\x00', 0x2801, 0x0) mkdirat(r0, &(0x7f0000001000-0x8)='./file0\x00', 0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x10402, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r1, 0x5462, &(0x7f0000002000-0x8)=0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0xd0240, 0x0) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f00004ad000-0x3b)=""/59) 2018/01/26 19:39:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000003c000)={0x1, &(0x7f000003f000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000ca8000-0x8)={0x0, 0x0}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000680000-0x11)='/dev/vga_arbiter\x00', 0x40, 0x0) recvfrom$ipx(r1, &(0x7f0000d78000)=""/116, 0x74, 0x100, &(0x7f00002e0000-0x10)={0x4, 0x3, 0x0, "88bdf2da8db0", 0x2, 0x0}, 0x10) waitid(0x0, r0, 0x0, 0x0, &(0x7f0000acd000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/26 19:39:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000087d000)='/dev/rtc\x00', 0x400000, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000dff000-0x4)=0x9, 0x4) r1 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x1e4) clone(0x0, &(0x7f00001da000-0x88)="", &(0x7f0000000000)=0x0, &(0x7f000035c000-0x4)=0x0, &(0x7f000019e000)="") getsockopt$inet6_buf(r1, 0x29, 0x10000000000030, &(0x7f0000035000-0x1000)=""/144, &(0x7f0000b84000)=0x90) [ 31.847776] audit: type=1400 audit(1516995568.528:10): avc: denied { net_raw } for pid=4490 comm="syz-executor2" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/26 19:39:28 executing program 2: openat$selinux_status(0xffffffffffffff9c, &(0x7f000033c000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e4000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000e4e000)='/dev/ptmx\x00', 0x40, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) write(r1, &(0x7f0000fd6000)='z', 0x1) mmap(&(0x7f0000000000/0xff2000)=nil, 0xff2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f000043f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, "db0092", 0x14, 0x33, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, {[], @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}}, &(0x7f00005a9000)={0x0, 0x0, []}) ioctl$TCSETS(r2, 0x5402, &(0x7f000005b000-0x24)={0x40, 0x3, 0x1b33, 0x0, 0x3, 0x8, 0x8000, 0x2, 0x3, 0x81, 0x7, 0x80000001}) ioctl$TCSETSW(r0, 0x5402, &(0x7f0000915000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000afc000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f00009cf000)=""/244, &(0x7f0000983000-0x4)=0xf4) 2018/01/26 19:39:28 executing program 6: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000001000-0xe)={{0x1, 0x1}, 0x1, 0x2, 0x20, {0x33c, 0xffffffff}, 0x6, 0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000001000)=0x10001) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000003000)={0x0}, 0x8, 0x2) signalfd4(r1, &(0x7f0000001000)={0x0}, 0x8, 0x0) 2018/01/26 19:39:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ax25(0x3, 0x7, 0xcf, &(0x7f0000786000-0x8)={0x0, 0x0}) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000e9b000)={0x0, 0x0}) fcntl$setown(r0, 0x8, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f00001b3000-0x44)={{0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffffe, {0x2, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) 2018/01/26 19:39:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8bf3, &(0x7f00005a6000)={@common='lo\x00', @ifru_flags=0x0}) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00005a3000)=0x0) 2018/01/26 19:39:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000ef7000-0x4)=0x7fd, 0x4) sendto$inet(r2, &(0x7f0000833000-0x1)="", 0x0, 0x0, &(0x7f0000eed000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000c03000)=[], 0x0, &(0x7f0000ee0000-0x51)=""/0, 0x24e, 0x0}, 0x2020) 2018/01/26 19:39:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00006de000)='/dev/sg#\x00', 0x0, 0x8001) write(r1, &(0x7f0000aed000)="b631b85e1eb00a0001010f9d00040700ffff00000000d2be7018cebc0700003f4d87468ce22c0016f59619757a9237bb", 0x30) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 2018/01/26 19:39:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000048d000-0x28)={@common='lo\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = accept(r0, &(0x7f0000c4d000)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, &(0x7f00008c3000)=0x58) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000e18000)={0x0, 0x9b}, &(0x7f000096e000)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000fa3000-0x18)={r3, 0x5, 0x30, 0x0, 0x2}, &(0x7f0000767000-0x4)=0x18) r4 = creat(&(0x7f00006dc000-0x8)='./file0\x00', 0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f00008cb000-0x46)={0x0, 0x3e, "91d0082a7454cd99c4b6b1e0d9c01afb4d9dc945c25aab40fad91f7cedbda804a5f84edb69d27a768f62f2b279d338fa71a1bcb46b85259408926bf1f5bf"}, &(0x7f0000d83000)=0x46) r6 = accept$inet6(r4, &(0x7f0000d63000)={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f000080b000)=0x1c) getpeername$netlink(r4, &(0x7f0000cde000-0xc)={0x0, 0x0, 0x0, 0x0}, &(0x7f00006ab000)=0xc) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000917000-0x4c)={0x93be, 0x7f, 0xf197, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) accept4$inet6(0xffffffffffffffff, &(0x7f0000fe5000)={0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, 0x0}, &(0x7f00007f6000-0x4)=0x1c, 0x80000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00006ad000)={0x0, 0x3, 0x30}, &(0x7f000017b000-0x4)=0xc) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) prctl$getreaper(0x0, &(0x7f00000a1000)=0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000072000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$nl_route(r0, &(0x7f000058c000-0x38)={&(0x7f0000187000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000452000)={&(0x7f0000a4e000-0x40)=@ipv6_newaddr={0x40, 0x14, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xd9, 0x0, 0x0}}]}, 0x40}, 0x1, 0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f000055d000)=@assoc_value={r5, 0x6}, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00008e7000)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @rand_addr=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @loopback=0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000009c000)=0xe8) ioctl$DRM_IOCTL_GET_MAP(r4, 0xc0286404, &(0x7f0000fd5000-0x28)={&(0x7f00006b8000/0x2000)=nil, 0x5, 0x0, 0x50, &(0x7f0000ed0000/0x4000)=nil, 0x5}) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00002e6000-0x4)=0x6, 0x4) 2018/01/26 19:39:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000a, &(0x7f0000425000)=0x1004, 0x4) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000c5d000-0x20)={@generic="2106f94298c11742c88ff65eaf2f6d7c", @ifru_flags=0x0}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000063b000)=0xffffffffffffffff, 0x4) sendto$inet(r0, &(0x7f0000de2000-0x1)="", 0x0, 0x20008045, &(0x7f0000db5000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = socket$inet(0x2, 0x802, 0x9) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000c33000-0x8)={0x0, 0x6}, &(0x7f0000dc9000)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00001a1000)={r2, 0x6d, "115c01ca98fe30715122b65aa4a99a7768a11d065f156ec3a18bb6300adc8d648ef47770de8391be3c9d248ac2d28926b94c84f17512103bad3fa4c9b6b6b28dcb981bf13bad80983441cdb14089d3994b30db1047f092a50d595981f4cb00bac83d193b54a1a4c8c4a1363db6"}, &(0x7f0000e15000-0x4)=0x75) 2018/01/26 19:39:28 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f00009f4000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000a2a000)="71dfe4bcbdcc24ff6e8d6a6f5e01cf56a0219bdbde51035c7b85f26126ee5e5922d524c738a109c433bc2484521c7e3e95da3ca85eb1eacdd3ca7d383165bbfc4323fee6cd70b2d51d5ff77e9331a5b1396f43a2f0c66d77a6f3b96319e762e3", 0x60, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r0, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x24, &(0x7f000060b000-0x4)=0x3251, 0xfffffffffffffe90) 2018/01/26 19:39:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000003c000)={0x1, &(0x7f000003f000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) stat(&(0x7f00006cd000-0x8)='./file0\x00', &(0x7f0000157000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000e29000-0x8)={0x0, 0xbebc, 0x2400000}, &(0x7f0000c8f000)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00005dd000)={0xff, 0x4, 0x1, 0x81, r2}, 0x10) setregid(r0, 0x0) open(&(0x7f0000c9c000)='./file0\x00', 0x8200, 0x80) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000e48000)=0x0) 2018/01/26 19:39:28 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$inet6(r0, &(0x7f0000001000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000001000-0x4)=0x1c, 0x80800) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x40000048f, &(0x7f000078a000-0x2c)="8735d96127345deced18b86c09bb2e83c68174708d6db960782f2ea948ddbcc1de84de4442ed43fdb02bf212", 0x2c) 2018/01/26 19:39:28 executing program 1: mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000001000)="", &(0x7f0000a26000-0x4)=0x0, &(0x7f0000002000-0x4)=0x0, &(0x7f0000002000)="") mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000004000-0x8)={0x0, 0x0, 0x0, 0x0}, 0xa0000004, 0x0) mlockall(0x3) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000004000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000005000-0x4)=0x943f, &(0x7f0000004000)=0x4) 2018/01/26 19:39:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in=@loopback=0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) recvfrom$packet(r0, &(0x7f0000000000)=""/168, 0xa8, 0x2, &(0x7f00006f5000)={0x11, 0x1c, r1, 0x1, 0x5, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0]}, 0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002000-0x10)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f000000d000-0x5)='./control\x00', &(0x7f0000001000-0xa)='./control\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000834000)='I', 0x0) pwrite64(r3, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de7", 0x20, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r3, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f000002e000)='./control\x00', 0x4000036) creat(&(0x7f0000176000)='./file0\x00', 0x0) utimes(&(0x7f0000d50000-0x8)='./file0\x00', &(0x7f0000802000)={{0x77359400, 0x0}, {0x0, 0x7530}}) mkdir(&(0x7f0000fb3000)='./file0\x00', 0x0) r5 = creat(&(0x7f0000016000-0xc)='./file0/bus\x00', 0x0) lseek(r5, 0x0, 0x4) 2018/01/26 19:39:28 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') fsetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00', &(0x7f000048a000-0x1f)='vmnet1cpuset,wlan0vmnet1wlan0,\x00', 0x1f, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000002000)=@int=0x7, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000001000)={0x1, 0xff, 0x8, 0x8, 0x1, 0x8, 0x3, 0xcdcf}, &(0x7f0000001000)={0x1, 0xfbb, 0x5, 0x80000000, 0x3, 0x9, 0x2, 0x6d1f}, &(0x7f0000001000)={0x100, 0x7ff, 0x1, 0x80, 0x3, 0x81, 0xffffffffffffffff, 0x5}, &(0x7f0000001000)={0x0, 0x0}) 2018/01/26 19:39:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$sndtimer(&(0x7f0000fd7000)='/dev/snd/timer\x00', 0x0, 0x20040) sendmsg$nl_route(r0, &(0x7f0000873000)={&(0x7f00006b2000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000712000-0x10)={&(0x7f0000e1b000)=@bridge_setlink={0x20, 0x13, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0}, []}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 19:39:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000c5000-0x24)="240000002acdff32000005001b77000010000001000000000100000001b6ff0900fd10", 0x40a0fcef05eded77) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f000069c000)={0x0, 0x0}, &(0x7f000056e000)=0x8) r1 = syz_open_dev$usbmon(&(0x7f000041c000-0xd)='/dev/usbmon#\x00', 0x1ff, 0x40000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f000076b000)={0x0, 0xffff, 0x10}, &(0x7f000070b000-0x4)=0xc) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f000018e000-0x8)={r2, 0xa332}, 0x8) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000ae0000)={0x0, 0x9, 0x29d6, 0x9, 0x3, 0x80}) [ 32.090037] PF_BRIDGE: RTM_SETLINK with unknown ifindex 2018/01/26 19:39:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000bef000-0x10)={&(0x7f000063e000-0x1d4)=@newsa={0x13c, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffffffffffff, 0x32}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x0}, [@algo_aead={0x4c, 0x12, {{'ccm_base(pcbc(aes-aesni),sm3-generic)\x00'}, 0x0, 0x60, ""}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f000040f000-0x73)=""/115) 2018/01/26 19:39:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x17) writev(r0, &(0x7f0000be2000-0x8)=[{&(0x7f0000fb4000-0x39)="390000001100094701bb61e1c30500ff070000000200000045efffff08009b0019001a000f000004000401000000000000e9ff0006000d0005", 0x39}], 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f000019d000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000fbb000-0xbc)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 19:39:28 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000013000+0x93f)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x40000000, &(0x7f00003c0000-0x2)='W9', &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f0000857000)="7e6cb58ad6b4e649ab8911266939cb36935e622e8ee3453794e801f46dbd0ab0b72b2e501e3836fd1d5ee902e5a0373d6cb8f4adad88409dc87ac1cebad1b36788") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/26 19:39:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000532000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f000000a000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f0000e51000-0x10)=@vsock={0x0, 0x0, 0x0, @host=0x0, 0x0}, &(0x7f0000d12000-0x4)=0x10, 0x80000) accept4$packet(0xffffffffffffffff, &(0x7f00008ff000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000a9c000)=0x14, 0x80800) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000e67000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @loopback={0x0, 0x1}, 0x7f, 0x80000001, 0x0, 0x400, 0xb5, 0xc0130018, r3}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) mmap$binder(&(0x7f0000886000/0x4000)=nil, 0x4000, 0x1000009, 0xc052, r0, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000923000-0x16)='/selinux/checkreqprot\x00', 0x402, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f00003a1000-0x4)=0x0, &(0x7f0000abb000)=0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f000050b000)={0x0, {0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000065c000-0x10)=@syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0, 0x0, 0x0}) 2018/01/26 19:39:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000338000)='/selinux/validatetrans\x00', 0x1, 0x0) writev(r0, &(0x7f0000aaa000-0x10)=[{&(0x7f0000ee9000-0x63)="e863c016f5af9c5d2751188d310932b7f4160774af3a393af47818e7526215e481394cb89594070da254cc5ea21fe4e9808fed1dc58813b1f18443ee842df1f58be6edeaaabcc3769cccc221c02aef0d566e82747de61f0f69b1b1e0fe88ab50bbddce", 0x63}], 0x1) sendto$inet6(r0, &(0x7f0000fb2000)="742a4d254d1f82", 0x7, 0x0, &(0x7f00008e6000)={0xa, 0x3, 0x7fff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9}, 0x1c) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00002df000)='/dev/pktcdvd/control\x00', 0x2100, 0x0) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f00002ab000-0xe)=""/14, &(0x7f0000911000)=0xe) clock_gettime(0x0, &(0x7f000084a000-0x10)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000713000-0x10)={0x0, 0x0}) futimesat(r1, &(0x7f00001c0000-0x8)='./file0\x00', &(0x7f00008de000-0x20)={{r2, r3/1000+30000}, {r4, r5/1000+10000}}) r6 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r6, &(0x7f000008d000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r6, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) fcntl$getownex(r0, 0x10, &(0x7f0000c4c000-0x8)={0x0, 0x0}) r8 = syz_open_procfs(r7, &(0x7f0000901000)='net/ip6_tables_targets\x00') socket$inet_udp(0x2, 0x2, 0x0) timerfd_gettime(r8, &(0x7f00007fc000+0xfd1)={{0x0, 0x0}, {0x0, 0x0}}) getrusage(0xffffffffffffffff, &(0x7f0000013000-0x46)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000670000)=""/72, &(0x7f0000aba000)=0x48) recvmmsg(r0, &(0x7f0000db5000-0x78)=[{{&(0x7f0000e58000-0x9)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f000085a000-0x30)=[], 0x0, 0x0, 0x0, 0x1}, 0x113}], 0x1, 0x100, &(0x7f0000efa000-0x10)={r10, r9}) 2018/01/26 19:39:28 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x6, 0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001000-0x4)=0x0, &(0x7f0000000000)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00004f4000-0xc)={0x2, 0x9c, 0x2795, 0x101, 0x3f, 0x1000}) mmap(&(0x7f0000000000/0xf12000)=nil, 0xf12000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) eventfd2(0x480000000000000, 0x80000) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000017000)='oom_score_adj\x00') writev(r2, &(0x7f0000017000)=[{&(0x7f0000009000)='~', 0x1}], 0x1) 2018/01/26 19:39:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd(0x2) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000f2a000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000f7e000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000be6000)=0x14) fcntl$setflags(r0, 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000008000-0xd)='net/mcfilter\x00') preadv(r2, &(0x7f0000b35000)=[{&(0x7f0000882000)=""/96, 0x60}], 0x1, 0x53) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000ce8000)={0x1ff, 0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 19:39:28 executing program 3: quotactl(0x80000201, &(0x7f00000ef000-0x8)='./file0\x00', 0x0, &(0x7f0000000000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001000)=[{{&(0x7f0000001000)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f0000000000)=[{&(0x7f0000001000-0xb4)=""/180, 0xb4}, {&(0x7f0000000000)=""/87, 0x57}], 0x2, 0x0, 0x0, 0x200040000000000}, 0x3f}, {{&(0x7f0000001000)=@ethernet={0x0, @random=""/6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000000000)=[{&(0x7f0000001000)=""/99, 0x63}, {&(0x7f0000000000)=""/187, 0xbb}, {&(0x7f0000001000)=""/149, 0x95}, {&(0x7f0000002000-0x6f)=""/111, 0x6f}, {&(0x7f0000001000)=""/27, 0x1b}, {&(0x7f0000001000)=""/0, 0x0}, {&(0x7f0000001000)=""/74, 0x4a}, {&(0x7f0000000000)=""/40, 0x28}, {&(0x7f0000001000-0x89)=""/137, 0x89}, {&(0x7f0000001000-0xc7)=""/199, 0xc7}], 0xa, &(0x7f0000001000)=""/79, 0x4f, 0xaa}, 0x9}, {{&(0x7f0000001000)=@ethernet={0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000002000-0x10)=[{&(0x7f0000001000-0xba9)=""/4096, 0x1000}], 0x1, &(0x7f0000001000)=""/201, 0xc9, 0xb3}, 0x9}, {{&(0x7f0000002000-0x9)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f0000002000-0x20)=[{&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000001000+0xc8b)=""/21, 0x15}], 0x2, &(0x7f0000002000-0x4f)=""/79, 0x4f, 0xfffffffffffffffd}, 0x80000000}, {{&(0x7f0000002000-0x1c)=@in6={0x0, 0xffffffffffffffff, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000002000-0xf4)=""/244, 0xf4}], 0x1, &(0x7f0000002000-0x5a)=""/90, 0x5a, 0xfb87}, 0x3}, {{&(0x7f0000000000)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x26, &(0x7f0000000000)=[{&(0x7f0000000000)=""/35, 0x23}, {&(0x7f0000001000)=""/92, 0x5c}], 0x2, &(0x7f0000000000)=""/139, 0x8b, 0x2}, 0x4}, {{&(0x7f0000001000)=@generic={0x0, ""/126}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000000)=""/41, 0x29}, {&(0x7f0000000000)=""/201, 0xc9}, {&(0x7f0000001000)=""/120, 0x78}, {&(0x7f0000001000)=""/90, 0x5a}], 0x4, &(0x7f0000001000)=""/165, 0xa5, 0x3}, 0x2}], 0x7, 0x40010000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000737000-0x2f)=@random={'btrfs.', '/uservmnet0securityvboxnet0],vmnet1!em1/\x00'}, &(0x7f0000000000)=""/173, 0xad) 2018/01/26 19:39:28 executing program 6: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000013000)=0x3ff, 0xfffffffffffffe48) getsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000013000)=0x0, &(0x7f0000012000)=0xfffffffffffffe8c) fcntl$setpipe(r0, 0x407, 0xffffffffffffff00) 2018/01/26 19:39:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f00006aa000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000002000-0x30)={0x44, 0x0, &(0x7f0000009000-0xfc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f0000009000-0x58)=[], &(0x7f0000004000)=[0x0, 0x0, 0x0, 0x30]}}], 0x0, 0x0, &(0x7f0000009000-0x39)=""}) r1 = creat(&(0x7f000094b000+0x642)='./file0\x00', 0x8) ioctl$TCSBRKP(r1, 0x5425, 0x800) r2 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000009000-0x30)={0x4, 0x0, &(0x7f0000004000-0x18)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000009000)="d8fc1dd16de371f1d99e3b4d488546c2bbb067efde9e55e9d1048602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) r3 = creat(&(0x7f00004ae000-0x8)='./file0\x00', 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000)={0x14, 0x0, &(0x7f0000004000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4c, 0x0, &(0x7f000000c000-0x80)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000bbc000)=[@fd={0x66642a85, 0x0, r3, 0x0, 0x0}], &(0x7f000000b000)=[0x0]}, 0x0}}], 0x0, 0x0, &(0x7f0000442000)=""}) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x1) 2018/01/26 19:39:29 executing program 7: r0 = gettid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, &(0x7f0000001000-0xe)='net/rt6_stats\x00') mmap(&(0x7f0000000000/0xfdb000)=nil, 0xfdb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000e80000-0x4)=0x81) read(r1, &(0x7f000095f000-0x79)=""/121, 0x79) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000d48000-0x9)='/dev/rtc\x00', 0x503000, 0x0) vmsplice(r1, &(0x7f00004ee000)=[{&(0x7f00008a8000)="956c92b2d310fe2289d633c04395dc78b9dd1a7bf3f017690870d69bf16beb833c3e50a814d3c2745a96555972c427671f34d0f8957ce478973e38499cd27a4c40ca2698883c3c", 0x47}], 0x1, 0x2) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) r3 = syz_open_pts(r1, 0x0) lstat(&(0x7f000044c000)='./file0\x00', &(0x7f0000803000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000fdb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000fdb000)='./file0\x00', &(0x7f0000f20000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000fdc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_getres(0x6, &(0x7f0000fdd000-0x10)={0x0, 0x0}) getgroups(0x6, &(0x7f0000eb7000)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(r4, r5, r6) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000f6a000)=0x0) mmap(&(0x7f0000fdb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$ipx(r2, &(0x7f0000fdb000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000f6c000)=0x10) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000e40000+0x56c)=0x3) r7 = getpid() fcntl$setown(r1, 0x8, r7) 2018/01/26 19:39:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000437000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000c5d000-0x8)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000f89000-0x4)=0x5) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c81000-0x53)="988fda3d8a584005b337b18e0b042480027fa9a99e8d0543a609fe7302f756e00f53db6df87c83f81118920480a722c040341075dd3f003aa217219ca7a7cde7c68ce7f5440edbbb5a6a48b15e6f47728c8b6b", 0x53) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000882000+0xe1b)={0x2, &(0x7f0000e9b000)=[{0x45, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) sendto$unix(r2, &(0x7f000005a000)="", 0x0, 0x0, &(0x7f000000e000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8) 2018/01/26 19:39:29 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mincore(&(0x7f0000011000/0x3000)=nil, 0x3000, &(0x7f0000013000-0x1000)=""/4096) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000001000-0x10)={&(0x7f0000012000/0x1000)=nil, 0x1000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000023000-0x8)={0x0, 0x0}) r2 = dup(r1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000c7a000-0x4)=0x40, 0x4) [ 32.277222] audit: type=1400 audit(1516995568.958:11): avc: denied { validate_trans } for pid=4602 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=security permissive=1 [ 32.313775] binder_alloc: binder_alloc_mmap_handler: 4597 20886000-2088a000 already mapped failed -16 2018/01/26 19:39:29 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f00001fa000)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000000)={{0x0, 0x0}, {r0, 0x0}}, &(0x7f0000ed7000)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/26 19:39:29 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x1, 0x103000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) readlinkat(0xffffffffffffffff, &(0x7f0000013000)='./file0\x00', &(0x7f0000002000)=""/141, 0x8d) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r1, 0x15) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000cac000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00007dc000-0x98)={0x0, @in6={{0xa, 0x0, 0x401, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe}, 0xbc2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x311cb49d}, &(0x7f00007b0000-0x2)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000450000-0x8)={r3, 0x7fffffff}, 0x8) [ 32.342616] IPVS: Creating netns size=2536 id=9 [ 32.357884] audit: type=1400 audit(1516995569.038:12): avc: denied { set_context_mgr } for pid=4625 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 32.393305] binder: 4625:4649 ERROR: BC_REGISTER_LOOPER called without request [ 32.398807] pktgen: kernel_thread() failed for cpu 0 [ 32.398815] pktgen: Cannot create thread for cpu 0 (-4) [ 32.398827] pktgen: kernel_thread() failed for cpu 1 [ 32.398833] pktgen: Cannot create thread for cpu 1 (-4) [ 32.398835] pktgen: Initialization failed for all threads [ 32.427450] FAULT_FLAG_ALLOW_RETRY missing 31 [ 32.433406] CPU: 0 PID: 4641 Comm: syz-executor3 Not tainted 4.9.78-gf518fe4 #22 [ 32.440951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 32.450286] ffff8801cf5ff920 ffffffff81d943a9 ffff8801cf5ffc00 0000000000000000 [ 32.458268] ffff8801d1dd0290 ffff8801cf5ffaf0 ffff8801d1dd0180 ffff8801cf5ffb18 [ 32.466245] ffffffff81661d4a dffffc0000000000 ffff8801cf5ff958 ffffffff8123b5eb [ 32.474246] Call Trace: [ 32.476813] [] dump_stack+0xc1/0x128 [ 32.482162] [] handle_userfault+0xa3a/0x1310 [ 32.488194] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 32.495008] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 32.501907] [] ? userfaultfd_ioctl+0x24e0/0x24e0 [ 32.508284] [] ? mark_held_locks+0xaf/0x100 [ 32.514225] [] ? mark_held_locks+0xaf/0x100 [ 32.520169] [] ? free_hot_cold_page+0x419/0x850 [ 32.526460] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 32.533271] [] ? trace_hardirqs_on+0xd/0x10 [ 32.539220] [] handle_mm_fault+0x1f82/0x2530 [ 32.545276] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 32.552265] [] ? __pmd_alloc+0x410/0x410 [ 32.557953] [] __do_page_fault+0x5c2/0xd40 [ 32.563810] [] ? mm_fault_error+0x2c0/0x2c0 [ 32.569753] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 32.576390] [] do_page_fault+0x27/0x30 [ 32.581900] [] page_fault+0x28/0x30 [ 32.587160] [] ? copy_user_generic_unrolled+0xa0/0xc0 [ 32.593970] [] ? SyS_mincore+0x29c/0x680 [ 32.599657] [] ? mincore_pte_range+0x5f0/0x5f0 [ 32.605859] [] ? mincore_unmapped_range+0xc0/0xc0 [ 32.612321] [] ? __mincore_unmapped_range+0x290/0x290 [ 32.619133] [] ? ptlock_free+0x50/0x50 [ 32.624643] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 32.631194] [] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 32.642814] binder: 4625:4635 ioctl 40046205 1 returned -22 [ 32.659010] binder: BINDER_SET_CONTEXT_MGR already set [ 32.664629] binder: 4625:4649 ioctl 40046207 0 returned -16 [ 32.672569] binder: 4625:4635 ERROR: BC_REGISTER_LOOPER called without request [ 32.680137] FAULT_FLAG_ALLOW_RETRY missing 31 [ 32.684833] CPU: 0 PID: 4641 Comm: syz-executor3 Not tainted 4.9.78-gf518fe4 #22 [ 32.692360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 32.699570] binder: 4625:4649 got reply transaction with no transaction stack [ 32.699578] binder: 4625:4649 transaction failed 29201/-71, size 24-8 line 2920 [ 32.699626] binder: 4625:4635 unknown command 76 [ 32.699634] binder: 4625:4635 ioctl c0306201 2000a000 returned -22 [ 32.715176] binder: undelivered TRANSACTION_ERROR: 29201 [ 32.733242] ffff8801cf5ff920 ffffffff81d943a9 ffff8801cf5ffc00 0000000000000000 [ 32.741216] ffff8801d1dd0410 ffff8801cf5ffaf0 ffff8801d1dd0300 ffff8801cf5ffb18 [ 32.749188] ffffffff81661d4a dffffc0000000000 ffff8801cf5ff958 ffffffff8123b5eb [ 32.757156] Call Trace: [ 32.759723] [] dump_stack+0xc1/0x128 [ 32.765059] [] handle_userfault+0xa3a/0x1310 [ 32.771088] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 32.777902] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 32.784804] [] ? userfaultfd_ioctl+0x24e0/0x24e0 [ 32.791186] [] ? mark_held_locks+0xaf/0x100 [ 32.797126] [] ? mark_held_locks+0xaf/0x100 [ 32.803068] [] ? free_hot_cold_page+0x419/0x850 [ 32.809356] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 32.816165] [] ? trace_hardirqs_on+0xd/0x10 [ 32.822109] [] handle_mm_fault+0x1f82/0x2530 [ 32.828137] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 32.835120] [] ? __pmd_alloc+0x410/0x410 [ 32.840802] [] __do_page_fault+0x5c2/0xd40 [ 32.846658] [] ? mm_fault_error+0x2c0/0x2c0 [ 32.852598] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 32.859232] [] do_page_fault+0x27/0x30 [ 32.864751] [] page_fault+0x28/0x30 [ 32.870000] [] ? copy_user_generic_unrolled+0xa0/0xc0 [ 32.876809] [] ? SyS_mincore+0x29c/0x680 [ 32.882488] [] ? mincore_pte_range+0x5f0/0x5f0 [ 32.888701] [] ? mincore_unmapped_range+0xc0/0xc0 [ 32.895162] [] ? __mincore_unmapped_range+0x290/0x290 [ 32.901969] [] ? ptlock_free+0x50/0x50 [ 32.907474] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 32.914022] [] entry_SYSCALL_64_fastpath+0x29/0xe8 2018/01/26 19:39:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000fa3000-0x10)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f000036a000)="a6c888c55dd68d89bea3459a11006263660ea7fc61bddd57a5a9d6", 0x1b) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000e8000-0x78)={0x81, {0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x9, 0x7e0efea5, 0x5, 0x7fff, &(0x7f0000799000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x7ff, 0x800, 0xa6}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000498000)={&(0x7f0000d55000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00008b8000-0x10)={&(0x7f00003c1000-0x24)={0x24, 0x0, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@nested={0x10, 0x2, [@typed={0xc, 0x1, @ipv4=@multicast2=0xe0000002}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000523000)=0x552, 0x4) 2018/01/26 19:39:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000f51000-0x11)='/selinux/enforce\x00', 0x2000, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00002af000-0x1000)="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", 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000976000)={0xffffffffffffffff, 0xffffffffffffffff}) fchdir(r1) sendmsg$unix(r4, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f00006c7000-0x10)=[], 0x0, &(0x7f00009e0000-0x48)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18, 0x0}, 0x0) sendmsg$unix(r3, &(0x7f000062e000)={&(0x7f0000691000-0xa)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18, 0x0}, 0x0) close(r3) fremovexattr(r0, &(0x7f00002df000-0xe)=@known='system.advise\x00') close(r3) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000c5b000)='/dev/autofs\x00', 0x10100, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f000006f000-0x1c)=[@in6={0xa, 0x3, 0x211, @loopback={0x0, 0x1}, 0x1}], 0x1c) close(r1) 2018/01/26 19:39:29 executing program 5: mmap(&(0x7f0000000000/0xbff000)=nil, 0xbff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x7) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf9000-0xc)={0x4, 0x0}) mmap(&(0x7f0000bff000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bff000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_pwait(r1, &(0x7f0000bff000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x4, 0x4, &(0x7f0000c00000-0x8)={0x401}, 0x8) epoll_wait(r0, &(0x7f0000bfa000-0x60)=[{0x0, 0x0}], 0x1, 0x0) 2018/01/26 19:39:29 executing program 7: mmap(&(0x7f0000000000/0xff9000)=nil, 0xff9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000ffa000-0x18)={&(0x7f00004cd000/0x4000)=nil, 0x8, &(0x7f0000ee7000/0x4000)=nil}, 0x18) getsockopt$sock_int(r0, 0x1, 0x13, &(0x7f0000c56000-0x4)=0x0, &(0x7f0000565000)=0x4) 2018/01/26 19:39:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000f42000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00003b1000)={0x0, 0x1000, "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"}, &(0x7f000034a000-0x4)=0x1008) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000868000-0xbd)={r2, 0x800, 0xb5, "096b3da68ef3b5ea436088d53933a1535836b238d7e38a50b2eb031a46b771bf70119e44a5340f30eae2a73594c422b6e6eb6708e957c39c2b2ae71f99076a76d89aa8506d28fe17eff03ce5fa26ed1382172c23465c123f119e4af45b16c3c5ba671ccaffff4f676b05dfa00927b318a6e744f729c3e4657b38554f479216bd65f1c9ffbe5f8648e60dd75bf9a5224e069843933b08a96c0d4016268f8d9f2ed55e3bb3ef8b7b69ae5b242541a4af45b1ecb0f233"}, 0xbd) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000261000)=0x0, &(0x7f00001dd000-0x4)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000d4d000)={0x9658, 0x5aad, 0x4, 0x80000001, 0xa3, 0x2, 0xb, 0x101, r2}, 0x20) sendmsg$nl_route(r0, &(0x7f000094e000)={&(0x7f00005ed000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000009b000)={&(0x7f0000814000)=@newlink={0x48, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, r1, 0x0, 0x0}, [@IFLA_MAP={0x28, 0xe, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}]}, 0x48}, 0x1, 0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000120000-0x8)={0x0, 0x66}, &(0x7f000088f000)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00002b6000-0x8)={r3, 0x0}, 0x8) 2018/01/26 19:39:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000c9b000)='/selinux/checkreqprot\x00', 0x240, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f000053f000)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005f3000)=""/4, &(0x7f00005e6000-0x4)=0x4) 2018/01/26 19:39:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x9, 0x6, 0x0, &(0x7f000085e000)={0x0, 0x0}) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f000095d000)={0x5, 0x2, 0x656, 0x8, 0x8}) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000898000)="fc0000004a000700ab092500090007000aab80ff010000000000369321007fb2ff010000000500000000000000036915fa2c1ec28656aaa79bb94b46fe000000f4ff020000008c0000036c6c256f1a272f2e110000000405214000000000008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000005defd5a32e280fc83ab82f687f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2ee157d43dd16b17e583df150c3b880f411f46a6b567b4d5715505e658a1ad0a4f06bb1d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1", 0xfc) 2018/01/26 19:39:29 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) creat(&(0x7f0000014000-0x8)='./file0\x00', 0x80) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000003000)={0x0, 0x0, 0x1, @thr={&(0x7f0000001000)="", &(0x7f0000011000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000003000)=0x0) timer_gettime(0x0, &(0x7f0000013000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f00008a3000)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/26 19:39:29 executing program 5: mmap(&(0x7f0000000000/0x23000)=nil, 0x23000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) dup(r0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001e000-0x4)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) read(r0, &(0x7f0000022000-0x20)=""/32, 0x20) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001d000-0x50)={0x0, 0x1, 0x0, 0x0, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/01/26 19:39:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f0000ed5000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00008a2000-0x9)='loginuid\x00') writev(r1, &(0x7f00005d3000-0x8)=[{&(0x7f00004f3000-0x1)='0', 0x1}], 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000611000-0x34)={{{{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x1f1fab4c, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xffffffffffffffff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x6, 0x1, 0x5, "260a58c5d376885b675e398fe9e91b34c4f3c8c585572585589e594f9ec00b7bc0bc170ef510cfa1495cc91bf1e2ff40900634d18c75b7032e4691face1460258b33e8f8be51eee630a45a2d8d39817a"}, 0x160) sendfile(r1, r1, &(0x7f00001f0000)=0x0, 0x40) 2018/01/26 19:39:29 executing program 4: mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f000001a000-0x38)={&(0x7f0000011000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000e000-0x10)={&(0x7f0000006000-0x1014)={0x14, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x1}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 19:39:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f00009e9000)=[{&(0x7f00004b3000)=""/79, 0x4f}], 0x10000394, &(0x7f000082f000-0x80)=[{&(0x7f0000c31000)=""/4096, 0x1000}, {&(0x7f0000e96000)=""/79, 0x4f}], 0x2, 0x0) 2018/01/26 19:39:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000a66000)='mountstats\x00') r1 = userfaultfd(0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) clone(0x40000100, &(0x7f00009bf000)="", &(0x7f0000266000-0x4)=0x0, &(0x7f0000fd8000-0x4)=0x0, &(0x7f0000752000)="") ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000bb7000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r2 = socket(0x0, 0x0, 0x8) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000c5f000)={0x0, 0x0}, &(0x7f00004be000-0x4)=0x8) ioctl$int_out(r2, 0x5462, &(0x7f0000ace000-0x8)=0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000f09000)={0x1, &(0x7f0000001000-0x8)=[{0x0, 0x0}]}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000504000-0x64)={&(0x7f0000777000-0x4)=[0x4], 0x1, 0x96, 0x2, 0x4, 0x1ffc, 0xfe00000000000000, {0x0, 0x0, 0x7fff, 0x80000000, 0x30, 0x7fff, 0x3, 0x1ff, 0x1, 0x4d, 0x81, 0x0, 0x6, 0xd9ca, "d8fa4b214dbc96e317b9b3245478b8729da390c8ddb43cc49a6b6c39db8fff92"}}) r4 = open(&(0x7f0000308000-0x8)='./file0\x00', 0x840, 0x20) getsockopt(r2, 0x6, 0x1, &(0x7f000055f000)=""/114, &(0x7f0000ff3000)=0x72) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000b9f000-0x8)={r3, 0x0}) open(&(0x7f0000014000)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000cd3000-0x4)=0x0) connect$inet6(r4, &(0x7f000012b000-0x1c)={0xa, 0x2, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x0}, 0x1c) 2018/01/26 19:39:29 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r1 = creat(&(0x7f0000004000-0x8)='./file0\x00', 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000002000)=[{&(0x7f0000002000)='5', 0x6a7c81b97dda8bb3}], 0x1000000000000079) getdents64(r1, &(0x7f0000003000-0xc1)=""/193, 0xc1) clone(0x0, &(0x7f0000012000)="", &(0x7f0000012000-0x4)=0x0, &(0x7f0000002000)=0x0, &(0x7f0000002000)="") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00004db000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 33.189687] netlink: 188 bytes leftover after parsing attributes in process `syz-executor6'. 2018/01/26 19:39:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000061a000-0xd)='/dev/snd/seq\x00', 0x0, 0x80001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003bc000-0xc)={0x80000004, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00004db000)={0x80000001, 0xa4aa, 0x5, 'queue1\x00', 0xbc4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00003f4000-0xc)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000f80000)={&(0x7f000089f000-0x8)=[0x100000001, 0x0], 0x2, 0x8, 0x1ff, 0x800, 0x6, 0x200, {0x5, 0x7fff, 0x3, 0x9, 0x9, 0x7, 0xff, 0x6, 0x7fb4, 0x7fffffff, 0x4, 0x7368, 0x40, 0x1, "fa8bed31770229e9cfa62d7f464f1f2b8cce1f89d2120bd05b27dd5ec364c734"}}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000c40000-0xc)={0x0, 0x0}) epoll_pwait(r1, &(0x7f00004a3000-0xc)=[{0x0, 0x0}], 0x1, 0x8, &(0x7f0000f6b000)={0x0}, 0x8) 2018/01/26 19:39:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f000096c000)=0x0, &(0x7f000071e000)=0x4) sendmsg(r0, &(0x7f0000bae000)={&(0x7f0000b1e000-0x1c)=@in6={0xa, 0x1, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c, &(0x7f000065e000-0x30)=[], 0x0, &(0x7f0000c8e000-0x90)=[], 0x0, 0x0}, 0x0) 2018/01/26 19:39:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000474000-0x10)={0x0, 0xffffffffffffffff, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00006d9000)=0x10, 0x80800) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000efa000)={0x0, 0x0}, &(0x7f0000cfc000)=0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000a02000-0xf)='/dev/sequencer\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000a5e000)={r1, 0x3ff}, &(0x7f0000ac7000-0x4)=0x42) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000eca000-0x98)={r3, @in6={{0xa, 0x0, 0x7, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x81, 0x336f}, &(0x7f0000d53000)=0x98) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket(0x5, 0xf, 0x200) ioctl$sock_ipx_SIOCIPXCFGDATA(r5, 0x89e2, &(0x7f0000c20000-0x4)={0x0, 0x0}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f000099b000)=0xf3c8, 0x4) bind$inet(r4, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x200000000000a, &(0x7f0000dee000-0x4)=0x2, 0x4) sendto$inet(r4, &(0x7f0000de2000-0x1)="", 0x0, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000df0000-0x4)=0x0, 0x4) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00006c3000-0x6)={0x0, 0x0}) mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00005f0000-0x8)={r3, 0x10001}, &(0x7f0000581000-0x4)=0x8) recvmsg(r4, &(0x7f0000df7000-0x38)={&(0x7f0000df7000-0x80)=@generic={0x0, ""/126}, 0x80, &(0x7f0000df5000)=[{&(0x7f0000df6000-0x92)=""/146, 0x425}, {&(0x7f0000e13000)=""/140, 0x38f}, {&(0x7f0000df6000-0xe8)=""/232, 0xe8}, {&(0x7f000040a000-0x5e)=""/94, 0x5e}, {&(0x7f00007a8000-0xe7)=""/231, 0xe7}, {&(0x7f0000e64000-0xa9)=""/169, 0xa9}, {&(0x7f000022a000)=""/230, 0xe6}, {&(0x7f0000923000)=""/37, 0x25}, {&(0x7f0000f9e000)=""/49, 0x31}], 0x9, &(0x7f0000c28000-0x7)=""/7, 0x7, 0x8000}, 0x40000100) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f000057e000-0x10)={0x7, 0x1}) 2018/01/26 19:39:29 executing program 4: mmap(&(0x7f0000000000/0x28000)=nil, 0x28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xfffffffffff7fffb) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000027000)={&(0x7f0000027000-0x48)=@ipv4_newroute={0x28, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0}, [@RTA_MULTIPATH={0xc, 0x9, [{0x0, 0x0, 0x0, 0x0}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x0}, 0x0) sync() mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000029000-0x9)='/dev/ppp\x00', 0x420240, 0x0) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000003000-0x4)=0x3f) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000028000)=0x0) 2018/01/26 19:39:29 executing program 0: mmap(&(0x7f0000000000/0x28000)=nil, 0x28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x200000000000000b) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10, 0x0, 0x0, 0x0}, 0x1c4, &(0x7f000000b000)={&(0x7f0000021000)=@ipv4_newroute={0x24, 0x18, 0x21, 0xffffffffffffffff, 0x2, {0x2, 0x0, 0x3, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x0}, [@RTA_GATEWAY={0x8, 0x5, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 19:39:29 executing program 7: r0 = syz_open_dev$mice(&(0x7f0000db8000-0x10)='/dev/input/mice\x00', 0x0, 0x80) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000000)=""/85, &(0x7f0000000000)=0x55) connect$l2tp(r0, &(0x7f0000001000-0x2e)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x0, 0x3, 0x3}}, 0x2e) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x1, 0x3, [@random="9aa814239045", @random="bb3b45e51be0", @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000001000)='./file0\x00') mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x0, 0x0, &(0x7f0000002000-0x10)={0x4, &(0x7f0000002000)=[{0x7ff, 0x7, 0x1, 0x6d}, {0xfe45, 0x200, 0x0, 0x7}, {0x81, 0x1, 0xffffffffffff159e, 0x7}, {0x4, 0x81, 0x8, 0x4}]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001000-0x98)={0x0, @in={{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7fffffff, 0x3f}, &(0x7f0000001000)=0x98) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000002000-0x8)={r1, 0x1}, 0x8) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000002000-0x10)="d0c78c3db962ec5cf965657b350e630d", 0x10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000002000-0x5c)={{0xa, 0x1, 0xfff, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5}, {0xa, 0x0, 0x7, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xffff}, 0x20, [0x4, 0x1, 0x81, 0x7f, 0x7, 0x100000001, 0xffff, 0x8]}, 0x5c) truncate(&(0x7f0000f57000)='./file0\x00', 0x0) [ 33.235050] netlink: 188 bytes leftover after parsing attributes in process `syz-executor6'. 2018/01/26 19:39:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f41000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = creat(&(0x7f000036d000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0xe000, {0xfffffffffffffffd, 0x0}, {0x3, 0x0}, @time=@tick=0xc5}], 0x30) unlink(&(0x7f0000d61000)='./control/file0\x00') rmdir(&(0x7f0000ef9000-0xa)='./control\x00') unlink(&(0x7f00005e7000)='./control/file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ef9000-0x18)={0xaa, 0x10, 0x0}) symlink(&(0x7f0000af6000-0x10)='./control/file0\x00', &(0x7f00004e0000-0x10)='./control/file0\x00') ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00005b8000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/26 19:39:30 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000004000-0x8)='./file0\x00', 0x0) writev(r1, &(0x7f0000004000-0x28)=[{&(0x7f0000013000-0x49)='5', 0x1}], 0x1) getdents(r1, &(0x7f0000001000-0x64)=""/0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000002000)=0x101) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lseek(r1, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00004db000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 33.711221] pktgen: kernel_thread() failed for cpu 0 [ 33.716364] pktgen: Cannot create thread for cpu 0 (-4) [ 33.721917] pktgen: kernel_thread() failed for cpu 1 [ 33.727010] pktgen: Cannot create thread for cpu 1 (-4) [ 33.732408] pktgen: Initialization failed for all threads [ 33.829397] pktgen: kernel_thread() failed for cpu 0 [ 33.834553] pktgen: Cannot create thread for cpu 0 (-4) [ 33.839970] pktgen: kernel_thread() failed for cpu 1 [ 33.845058] pktgen: Cannot create thread for cpu 1 (-4) [ 33.850425] pktgen: Initialization failed for all threads 2018/01/26 19:39:30 executing program 1: mmap(&(0x7f0000000000/0xb0b000)=nil, 0xb0b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000215000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00006c1000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000b05000)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000b0b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000b0c000-0x34)={{0x0, 0x1, 0x0, 0x0, 0xa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 19:39:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000dcd000-0xc)={@multicast1=0xe0000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0}, 0x232) ioctl$TIOCCONS(r0, 0x541d) pipe2(&(0x7f0000041000)={0x0, 0x0}, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000)=0x1, 0x4) 2018/01/26 19:39:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80006, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f0000759000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00005bc000-0x4)=0x0) fcntl$setsig(r0, 0xa, 0x25) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000b09000)=r1) ioctl$int_in(r0, 0x5452, &(0x7f0000e1d000)=0x20) sendto$inet(r0, &(0x7f000017d000-0x3)="03", 0x1, 0x100000004043, &(0x7f0000ee6000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/26 19:39:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) add_key(&(0x7f00002a3000)='user\x00', &(0x7f0000b25000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000105000)="9feb0016900fa8d567a56a9900df1d30405f95c2b78e6b24d39c1a486f44ea436f38fe31c43e45bdae3c3ab166b34662733ab08d2a42c7d4e4fcc7103aefce7fb5752160c08276440b17257e072fd4fa04965d3e4b87b07be5c0ebd1884761673fc4be585ac9fc0b960a55cc0c70643fbea29702c9a78c6f08bef8fcb9c06bb689c887c24036bd29ad553e3c24a75d980a", 0x91, 0x0) r1 = add_key(&(0x7f0000426000)='rxrpc\x00', &(0x7f00007b7000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000f1d000-0xf0)="5c3c8bc19ff73759b118c3832332249437dcbdf02bf7d934c28b111ad23c54d3edaf35ed44cffdb7e0756d8760f7c166ce680f6046d60445a90c97b937ca0160e52229ee8b72d01633026780cbf63fa6a13488c2da2813ee5b6a32ae5d735559db64c8d0c97bc0000aa5379d9cf03f85a1d5ef1a6c2d1e7c38c5cc6f80744974ae271b2071a9c7cc93fed96e0ad64893c862e928b0f240615cffb34b0c6199870095d93267b56e87befa00666c1bbbc5fa34d4ab327a2ddbf2f2430ae01788c922188469ce36061c6355d1a557226035ce64f51d28097e0e11aad2f440c23c2ee4cfaf4655fd63b874e3a75a344cf255", 0xf0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00003e8000-0x8)='keyring\x00', &(0x7f0000c6c000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f00001c2000)='keyring\x00', &(0x7f000021c000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate(0xc, r2, &(0x7f0000d08000-0x14)="9224c8d3dbb00ea69284b5aa68f5ce6dd8fe4072", 0x14, r3) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00006cb000-0xc)='/dev/autofs\x00', 0x80040, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00008b7000)={0x0, @loopback=0x0, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f0000964000)=0xc) connect$packet(r4, &(0x7f0000e33000)={0x11, 0x2, r5, 0x1, 0x9, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00006cd000)={@generic="5d05457a0a5e7ae9d32f37e48616a8d2", @ifru_addrs={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000888000)='illinois\x00', 0x27d) sendto$inet(r0, &(0x7f0000de2000-0x1)="", 0xfffffffffffffd43, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/26 19:39:30 executing program 6: mmap(&(0x7f0000000000/0x939000)=nil, 0x939000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000939000/0x1000)=nil, 0x1000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000093a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000093b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000093b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000093b000)='/selinux/enforce\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000683000)=@assoc_value={0x0, 0x1}, &(0x7f000028e000)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000208000)={r1, 0x80, 0x800}, &(0x7f000038d000)=0x8) mmap(&(0x7f000093a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f000093a000)={r1, 0x5a2, "5e5b43da0ddfb877f9b26298d21be6a4e53f2d2bd11bc0094c2033e9bd0bd015766b07d60d941f3bba91aa0a06b6530950"}, &(0x7f00006da000)=0x39) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00007e5000)={@common="6c6f000000000000000000000000d612", &(0x7f0000939000-0x5)=@ethtool_sfeatures={0x3b, 0x0, []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000814000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f000093c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f000093d000-0x8c)={r2, @in={{0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) mmap(&(0x7f000093a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000093a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000093a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nfc_llcp(r4, &(0x7f000093a000)={&(0x7f00008a3000)={0x27, 0x4, 0x800, 0x7, 0x3, 0x1, "8460a4ec194ca9028d978a82973d65706ba2a2370d6cb8a03d1bc49d4040a588d451605b29ea503531ff1fb2810e9a1d00a6f6b8d1f740319d9833b4913d29", 0x8}, 0x60, &(0x7f000093b000-0x50)=[{&(0x7f0000116000-0x73)="df11be719056d56f262af1476319a466aebd310d0e6a5a131a5b57272cd08d62f27fb666a83f0319406f920e5f8579cd9b16faa320e336aede74c7d0fdc2afe0139c2f7e8088420ab1d5b132c170e49eea285d1febd26f71e2936d72913b7598277e959154ff1abfda865bdfb45baebdcbd3a6", 0x73}, {&(0x7f0000513000-0x3f)="eb0797fa86dfa4e94aa076b40d11ab8471cedcd9ec05cfdbaa9e3037cf9bec93a04d02c65e2446dcff0b7fa64724be679d6651d042306fca6350965bd33336", 0x3f}, {&(0x7f0000919000-0xec)="eb9dd237058158d50c2005f2380b46a1dcb120d84daa8352fd5e57a748c767229b6b1cb44f64f6e0938b299e9c28385f4f6303b0e07735fa3269db3b7f0b4d47748076642e3655b68ee64d1800fe4bd85c1d26434eaad7139a008d8625ddf12a79225e2968bd26dedf46676439541813803d108abc9fd6293931a7db9ee7c37d0802a5a3b90686940ee74d832ed4dd81595f6cc85d1d4602419f42bebb1a32822fe6c0a45660b4d72adb0f0163f5ae6d92d4dbee03d3b5315183ba97df0a2e13cd2eb15586f11f39870cab403d23cd3dc53cc2cbeca795c6a785fbc17fc1c7a21e7f5f245e4b9a50bf34231c", 0xec}, {&(0x7f0000315000)="77dc79ca1415e3ff9befaa7efa120dc22e27f03bac1045885dcc260f287358a9706b7efccbf18c2a55006a34a8fbd112d63fc49163d90c666c7ca2dd4718541b49a8fe6685afaf6f6ebd6d6b8b53231c48fed489b63b7c8ff5f826dfdfe07a5c663e420c94d33aee8a39324da84e65f4a8a9db8b0f487e3ca2c5949296926794e7fb69a863aeb330a6c28d24a44e44805dc30bcb3af329e02860ad", 0x9b}, {&(0x7f000077e000-0xa0)="355a34f6307ff0902643169ae3a6f539702a39ed731b7268c933051e33d6e8dea3f1b165ca0eeb453766288fc63bd084539155ab12b94b92f34ca53e8fa7e06845acf8a7d556e8658172113be57d1ed8d9f24a6d30d7d1595badf44132ac4009a8bd434a1d09c2a1c8908e95510ba6571a0d6dceca2ed4be86f6ce5ed9a9d0d896d50303b01d49857465632096071742f310e1320add9d119c24dc4321adcbad", 0xa0}], 0x5, &(0x7f000093b000-0xc0)={0xc0, 0x1ff, 0x0, "aa6e170cd40f3daebbc3ed8099952f5dea71297abd89d7cccb7d4c946cc09be1a0f440e0c34478ee85ff86ccf6535edd0ca6d6e3eb8cfcb532fe844837605f89f73adcce43ebc684f3b147313d3b41c56d5d041ba76bfbdd9c76910564908aacbe653ea9264262723fc31c7cbfd511010e1b00efef11f749adf947070cafd844a95452a971bb41a24678e10e10312bd44ceaf36e913469bb97aa860bfeb27f3be43d35e8af47eebc3edd8aa137"}, 0xc0, 0x20004000}, 0x1) 2018/01/26 19:39:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x1, 0x800000000006, 0x0, &(0x7f00003b7000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000cbe000)='/dev/pktcdvd/control\x00', 0x402041, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) futex(&(0x7f000000d000-0x4)=0x0, 0x3, 0x0, &(0x7f0000366000-0x8)={0x0, 0x0}, &(0x7f0000c82000-0x4)=0x0, 0x0) clock_getres(0x5, &(0x7f00003df000-0x10)={0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/01/26 19:39:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000001000)={0x1, &(0x7f000079e000)=[{0x6, 0x0, 0x0, 0xffffdfffffffffff}]}) truncate(&(0x7f0000f57000)='./file0\x00', 0x0) sysfs$2(0x2, 0x54, &(0x7f0000578000)=""/171) mount(&(0x7f000074c000)='./file1\x00', &(0x7f0000b95000)='./file0\x00', &(0x7f0000639000-0xb)='securityfs\x00', 0x100000, &(0x7f00005f8000-0x20)="d55c16f405188ab08f279c850ecbf9f47262b8b7cf3d171bb3ed787fa267ffbb") 2018/01/26 19:39:30 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/vga_arbiter\x00', 0x400000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001000-0x44)={{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x1, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, {0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="979049816754de8a4b88c00095a1cd88"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) poll(&(0x7f0000a4f000)=[{r0, 0x1000, 0x0}, {r0, 0x50, 0x0}, {r0, 0x1000, 0x0}, {r0, 0x1021, 0x0}, {r0, 0x44, 0x0}], 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000706000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bind$inet(r1, &(0x7f000091c000-0x10)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) bind$ipx(r0, &(0x7f0000a45000-0x10)={0x4, 0x0, 0x7, "418c8747f499", 0x5, 0x0}, 0x10) sendto$inet(r1, &(0x7f0000de2000-0x1)="", 0xfffffffffffffd43, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = creat(&(0x7f0000686000-0x8)='./file0\x00', 0x100) recvfrom(r1, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x0, 0x0, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000a3a000)="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") connect$vsock_stream(r0, &(0x7f0000856000)={0x28, 0x0, 0x2711, @my=0x0, 0x0}, 0x10) 2018/01/26 19:39:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6e000-0x38)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000328000-0x98)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}}, @sadb_address={0x5, 0x8, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}}, @sadb_sa={0x2, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}}]}, 0x98}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = add_key(&(0x7f0000429000)='.dead\x00', &(0x7f0000f5e000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00009bf000)="108e2894e13b40fef3d61d4885fd746f736285379e260dc53e871e2291f722f45b33e5d7f4bae4cf8b6ae30edcb816c028b853300c1374f2aa125f4b3947d698dcfa65e85d1aa45355c99a9ac4db406b9433ff5e280201c2f563560dbe3b6b17fe5e5b41a97876323bbe1ffbb3bbcf8be27884a229c42b392d1203c65f867433dc54cf72e90149937ab04a5fa8bc977e34b19f5af7364812452095a42d", 0x9d, 0xfffffffffffffffc) add_key$user(&(0x7f0000569000-0x5)='user\x00', &(0x7f0000085000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000b18000)="0645d5445ae42ade", 0x8, r1) pipe(&(0x7f00004e0000-0x8)={0x0, 0x0}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000e79000-0x10)={0xa, &(0x7f0000d41000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 2018/01/26 19:39:30 executing program 6: r0 = socket$inet6(0xa, 0x400000002, 0x0) flock(r0, 0x3) mprotect(&(0x7f000072d000/0x4000)=nil, 0x4000, 0x3000009) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001000-0x8)={0x0, 0x0}, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x40, "36f25f64e8060c8d1d38cbbb4c78d36933139bc9f3dc4bafa5dcfba38fa4520f1d2e26c49c78259dab67d8ec6dae7c341dcc584ce94eca0bbd45c75d18502649"}, &(0x7f0000000000)=0x48) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00001a6000)={r2, @in6={{0xa, 0x2, 0x3f, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x401, 0x6, 0x0, 0x400, 0xdad, 0x2, 0x9, 0x1082, 0x6, 0x2, 0x400, 0x0, 0x3be, 0x2, 0x1f]}, &(0x7f0000291000)=0x108) 2018/01/26 19:39:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bc0000-0xa)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000bcb000-0x20)=[{&(0x7f0000a05000-0xc0)=""/192, 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x801) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f000048d000-0x4)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000836000-0x8)={0x2, r2}) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c35000-0x1)="", 0xffffff0b) 2018/01/26 19:39:30 executing program 5: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000006000)={0x0, 0x0}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000007000-0x8)={0x0, 0x0, 0x2, 0x4}, 0x8) r2 = eventfd2(0x0, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000003000)=0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000008000-0x50)=[{&(0x7f0000000000)=""/77, 0x0}, {&(0x7f0000003000-0xf)=""/15, 0x0}, {&(0x7f0000006000)=""/4096, 0x14f}, {&(0x7f0000001000-0xdf)=""/223, 0x0}, {&(0x7f0000006000-0x20)=""/32, 0x0}], 0x2c) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000006000)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000001000-0xac)="e07278b0bf27fee179ec3f91e0ea0e68f28e54f410f6def33002e9acb982b396ab03e7fd6b8978b064b3145284ed6e16a128bf065f37ef18d5e0a5c9de91be926e740a8725aae10f7b67f60a86dc7b2b98de22f6767704d94fbe1b9aa7dba3012885eb84ffb1b4be9f1e106d0edf7825a0dbeba29d7c29b484499d6be77e0a280224a4294edd85e616b9280987c5fa8fb553e995d174b616d419450b8831ed816312fcbc058a254d8097b6c0", 0xac, 0x4004801, &(0x7f0000000000)={0xa, 0x3, 0xdb, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, 0x1c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x0, 0x4) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001000-0x36)={{{@in=@broadcast=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) getsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000001000+0xb22)={@multicast1=0x0, @empty=0x0, @empty=0x0}, &(0x7f0000008000)=0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002000-0xe8)={{{@in6=@loopback={0x0, 0x0}, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) 2018/01/26 19:39:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000b9000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x100000002}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000995000)=0x140, 0x4) sendto$inet(r0, &(0x7f000050a000-0x6e)="", 0x0, 0x0, &(0x7f0000560000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) 2018/01/26 19:39:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f0000be4000)={&(0x7f0000e7f000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}}}, 0x3a, &(0x7f0000615000-0x30)=[{&(0x7f00005bc000)=""/25, 0x19}, {&(0x7f0000cbc000-0x13)=""/19, 0x13}, {&(0x7f0000472000-0x2)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x1}, 0x1) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00001e0000)={0x0, 0x91, "c7e1ca2f58147fa8f6f44842a137a8925b5e368ef30d5d92f0b5784444c69e3fc73f1d3610655e274ed91b1ce0a60080b65b855aaec6a9ac8b06d554dce9bc5bc5dd22d40dee217be327f6d4050d8726f9e065270087a406009e093fc49e62061d1ea59501d287d48aa2c2318f3bb2bc897dee98bd8a1fbffd3d7547b6113d25cbc3528254c27458c86a3e6f0d3ed90aea"}, &(0x7f0000f80000)=0x99) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000d94000)=@assoc_id=r1, 0x4) r2 = syz_open_dev$sg(&(0x7f0000cf9000)='/dev/sg#\x00', 0x0, 0x2000) ioctl(r2, 0x5382, &(0x7f0000c23000-0x59)="7f") 2018/01/26 19:39:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xf, 0x5, 0x2) write(r0, &(0x7f0000193000-0x24)="240000001300070dfeff0400000009230120000c0d000300010000000000000000b81617", 0x24) 2018/01/26 19:39:30 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000002000-0x4)=0x0) fstatfs(r0, &(0x7f0000001000-0x76)=""/118) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000000)=""/4, &(0x7f0000000000)=0x4) bind(r0, &(0x7f0000001000-0x8)=@sco={0x1f, {0xd9, 0x6, 0x8, 0x4, 0x2, 0x5}}, 0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000003000-0xe)='/dev/keychord\x00', 0x8000, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000003000-0xc6)="35fcef0894f73e3087cfd5f449ccecdb8a85bd1bdc57271e1ddf5e18725e5a2441914489922cb6d8440c705f0f7f6337e913abed28edb4d2468ac29f9192f78aba0ff98556aa764720401a538192f5a445467ada57caf9504000bf16fcb5c0486efc7c4a729563e0311924a5b2620779f26fe784e322e84e4080ca2fef282e4ffbbbb365b2bf2ec2f09d5c6c50ee3c6ca7c66d42be08581ec4aede96d5f863a88c03d98429e3f9c633dfc00e54fd2764802f55cc9238ea0a1286dc047ffa41426854879ade5a") 2018/01/26 19:39:30 executing program 4: mmap(&(0x7f0000000000/0xfd9000)=nil, 0xfd9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000fd1000)='./file0\x00', 0x0, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000143000)='./file0\x00', &(0x7f00007d1000)='ramfs\x00', 0x0, &(0x7f0000802000-0x1)="") renameat(r0, &(0x7f0000fd4000-0xc)='./bus/file1\x00', r0, &(0x7f0000a1d000)='./file1\x00') mmap(&(0x7f0000fd9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000bc0000-0x2a)={0x0, 0x0, &(0x7f0000fda000-0x50)=[{&(0x7f0000fd9000)=""/4096, 0x1000}, {&(0x7f0000fd9000)=""/184, 0xb8}, {&(0x7f0000e79000-0xd0)=""/208, 0xd0}, {&(0x7f0000e72000-0x1000)=""/4096, 0x1000}, {&(0x7f0000467000-0x57)=""/87, 0x57}], 0x5, &(0x7f00000f6000-0x75)=""/117, 0x75, 0x1f}, 0x2102) mmap(&(0x7f0000fda000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000fdb000-0xc)={0x0, @multicast2=0x0, @empty=0x0}, &(0x7f0000dcc000-0x4)=0xc) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000eaf000)={0x0}, &(0x7f0000a5a000)=0x4) mmap(&(0x7f0000fda000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000fda000)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xd}, 0x8, 0xffffffff, 0x0, 0x400, 0x6, 0x40, r1}) renameat(r0, &(0x7f0000dc8000-0xc)='./bus/file1\x00', r0, &(0x7f0000a56000-0x12)='./bus/file1/file0\x00') 2018/01/26 19:39:30 executing program 6: mmap(&(0x7f0000000000/0x93a000)=nil, 0x93a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000766000)={0x0, 0x0, 0x0}, &(0x7f00007e6000)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000345000-0x7)="666400000004bb") mknodat(r1, &(0x7f0000939000-0x8)='./file0\x00', 0x0, 0x0) 2018/01/26 19:39:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_fuse_mount(&(0x7f00004f2000-0x8)='./file0\x00', 0x2000, 0x0, 0xffffffffffffffff, 0x0, 0x800000) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000001000)=0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000ee9000-0x4)=0x0) syz_open_procfs(r1, &(0x7f0000cd1000-0xc)='net/rt_acct\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000001000-0x4)=0x0, 0x10001) r2 = syz_open_dev$tun(&(0x7f000083b000-0xd)='/dev/net/tun\x00', 0x0, 0x40) r3 = memfd_create(&(0x7f0000034000-0xd)='\x00', 0x0) syz_open_dev$sndseq(&(0x7f000001a000-0x1)='/dev/snd/seq\x00', 0x0, 0x20005) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000302000-0x4)=0x0) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8)={0x0, 0x0}, 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000fc5000-0x50)={@common='gre0\x00', @ifru_names=@common='ip_vti0\x00'}) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) dup3(r4, r3, 0x0) socket$inet6(0xa, 0x0, 0x0) 2018/01/26 19:39:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de3000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000403000)={&(0x7f0000741000)={0x14, 0x9, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) 2018/01/26 19:39:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000595000-0x8)={0x19980330, 0x0}, &(0x7f0000244000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000b000)={&(0x7f000001d000)=@ipv6_newroute={0x1c, 0x18, 0x501, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, []}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00008e3000-0xc)='/dev/autofs\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00009f4000)=0x3, 0x4) [ 34.113782] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 2018/01/26 19:39:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000bd2000-0x4)=0x2f0) ioctl$TIOCSTI(r0, 0x5412, 0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f000061c000-0x4)=0xe) ioctl$TCSETS(r0, 0x5402, &(0x7f0000535000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 2018/01/26 19:39:31 executing program 4: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000000e000)='fdinfo\x00') openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000013000)='/selinux/checkreqprot\x00', 0x80, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000016000)=""/504, 0xffffffffffffff57) 2018/01/26 19:39:31 executing program 3: mmap(&(0x7f0000000000/0x1a000)=nil, 0x1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000003000-0x30)=[], 0x0, &(0x7f0000008000-0x2a0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000001b000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f000001b000-0x1f)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1000000000000154, &(0x7f0000003000-0x2d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) setsockopt(r0, 0x2, 0x6, &(0x7f000000c000)="1e50937ca0351b3bde7e5c5759db97c9fee7ccd8eb5c274ad644f1d32bd119534a8b6be565024675496891a460ba8c0b55aadc8f51c5be1017ff67071f2a3a622c1ee7f8d05c0b429f1160b759db7bb1818767a898c0b59349f4cee627245fdafe2eb645a0d0769ce63b6248dd493611ed18efd7430333dc4cffb5ee1f58ec094c581d2c0fbdb14e8f86abf655ea18046d56a50d459a6e79a8897e9efc62f3912fd400ac57d548f34641d254dafa2eb37253f2fd48e3ad5ddbbbbc65d0fd695e32cdaba8ca7187a6059f9cf006aa356a66d29ad368194652479d59ca45f11d7c1376f70df35c844971620415f8ec58ae63093994824911fa29", 0xf9) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000002000)={@generic="f00e46622c7c3613647bad56297d2a88", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 19:39:31 executing program 6: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$setname(0xf, &(0x7f0000001000-0x1)='\x00') socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000002000)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x1, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) fcntl$getflags(r1, 0xb) 2018/01/26 19:39:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000054f000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) fcntl$setstatus(r0, 0x4, 0x42000) sendto$inet(r0, &(0x7f0000de3000-0x1)="", 0x34e, 0x20000815, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) write(r0, &(0x7f0000565000)="7e5348db245dbb4022f6705c02ef9f8c27a4a60d210cb9a8338eba3aab4cbc4f922d9344e98bb52789721d000457a0ae5e3481b814ca731b759f12170b49483ed6ab930a214329d5337aea5d09129645ef7818c17aee28311f2fc0c95edacd691ebdbe7af134ed8e", 0x68) 2018/01/26 19:39:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f4f000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)="") mkdir(&(0x7f0000025000-0x10)='./file0/control\x00', 0x0) mkdir(&(0x7f0000156000-0xe)='./file0/file0\x00', 0x0) socketpair(0x18, 0x80007, 0x0, &(0x7f0000275000-0x8)={0x0, 0x0}) symlinkat(&(0x7f00004ef000-0x10)='./file0/control\x00', r0, &(0x7f000053a000)='./file0\x00') rename(&(0x7f000001d000-0xe)='./file0/file0\x00', &(0x7f000001c000)='./file0/control\x00') 2018/01/26 19:39:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000e9a000)=0x0) waitid(0x1, r0, &(0x7f0000639000)={0x0, 0x0, 0x0, 0x0}, 0x40000000, &(0x7f0000775000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(0x0, r1, 0x12, &(0x7f00003f0000-0x10)={0x0, 0x0, 0x20005, 0x0}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000d1d000-0x8)={0x65}, 0xcc, 0x80800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000a08000)=""/128, 0x5b) 2018/01/26 19:39:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a21000-0xd)='/dev/net/tun\x00', 0x0, 0xa) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000082c000-0x10)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0xbd) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00002b6000-0x20)={0x7ff, 0x0, 0x2, 0x3}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000b11000)={0x5, r3}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f0000418000-0x119f)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @eth={@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current=0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x0}, {@current=0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x0}, ""}}}}}, 0x36) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00001aa000)=0x0) 2018/01/26 19:39:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000ba8000-0xf)='/dev/sequencer\x00', 0x8000, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d37000-0xc)={0xfc147812c6696267, 0x0}) timerfd_settime(r4, 0x3, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x989680}}, &(0x7f0000001000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000ce7000-0xb0)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000022000-0xc)={0x2001, 0x0}) dup3(r2, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)={0x0, 0x0}) 2018/01/26 19:39:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000534000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x80000000000000, 0xffffffff}]}) getresuid(&(0x7f0000087000-0x4)=0x0, &(0x7f0000c05000)=0x0, &(0x7f0000378000)=0x0) 2018/01/26 19:39:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000266000-0x9)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x227c, &(0x7f0000cef000-0x62)="cf8f10b74f44f4dbd700000000000000013726b62bbed7ac7603000000000000018000009fd4c6586f1077b7d7d234e4bb01c8d50a059bd1cba708483b2579127aedd308c04e5b5cc70940e3953f06588000000000000000002b1f64b315b8756973") ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000613000)={&(0x7f0000bea000)=[0x4, 0x4, 0x7, 0x10000, 0x7a], 0x5, 0x6, 0x2, 0x3f, 0x5, 0x650, {0xfffffffffffff801, 0x65af, 0x2, 0x6, 0x9, 0x800, 0x3, 0x401, 0x10001, 0x401, 0xcf, 0xa39, 0x5, 0x7, "f2ced7f9883509bfc9c8f02347493e1ade233b6259b8ba27d999ef24947fa1af"}}) 2018/01/26 19:39:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000b75000-0xd)='/dev/snd/seq\x00', 0x0, 0x20002) write(r0, &(0x7f0000d87000)="85f776637929fd4584a7bfea15c8800100000807000000ebf6665294", 0x1c) r1 = creat(&(0x7f0000d27000)='./file0\x00', 0x4) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000a98000-0x1)=0x4) 2018/01/26 19:39:31 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) utime(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f000079f000)={0xffffffffffffffff, 0x1000}) signalfd4(0xffffffffffffffff, &(0x7f0000040000-0x8)={0x0}, 0x8, 0xfffffffffffffff9) [ 34.331916] device gre0 entered promiscuous mode 2018/01/26 19:39:31 executing program 5: prctl$intptr(0x800000000018, 0x1000000000000000) 2018/01/26 19:39:31 executing program 3: mmap(&(0x7f0000000000/0x2b000)=nil, 0x2b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10000) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}}}, &(0x7f000001d000-0x4)=0x3a) read(r1, &(0x7f0000025000)=""/0, 0x0) 2018/01/26 19:39:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) umount2(&(0x7f00009df000-0x8)='./file0\x00', 0x1) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) write(r0, &(0x7f0000066000-0x87)='Y', 0xfffffffffffffd5a) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00004e4000)=@assoc_value={0x0, 0x0}, &(0x7f0000f97000-0x4)=0x8) 2018/01/26 19:39:31 executing program 4: mincore(&(0x7f0000e94000/0x2000)=nil, 0x2000, &(0x7f0000002000-0x4c)=""/76) r0 = syz_open_dev$urandom(&(0x7f0000e9b000)='/dev/urandom\x00', 0x0, 0x8400) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffff9c) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00003bc000-0x28)={0x5, 0x3, 0x8, 0xb, 0x7ff}) creat(&(0x7f0000f62000-0x8)='./file0\x00', 0x13) 2018/01/26 19:39:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000f77000)='./file0\x00', 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00003e4000-0x4c)=[@in={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x8, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x80000000}, @in={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x4c) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000ae4000)=0x0) r1 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00007f3000)={0x0, 0x3}, &(0x7f0000ce0000-0x4)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000c33000-0x8)={r2, 0x9ce, 0x3}, &(0x7f00005ca000)=0x8) syz_extract_tcp_res$synack(&(0x7f000004e000-0x8)={0x0, 0x0}, 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000d47000)={0x2, 0x2, 0x2, 0x1, 0x6, 0x3}) r4 = dup3(r3, r1, 0x0) socket$inet6(0xa, 0x0, 0x0) bind$inet(r4, &(0x7f00007b5000)={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000c4c000)={0x0, 0x0, 0x0}, &(0x7f0000a90000-0x4)=0xc) geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00008b3000)={{{@in=@empty=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00001f5000-0x4)=0xe8) 2018/01/26 19:39:31 executing program 7: mmap(&(0x7f0000000000/0xef1000)=nil, 0xef1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000046a000-0x4)=0x7f7, 0x4) sendto$inet(r0, &(0x7f0000edf000)="", 0x0, 0x0, &(0x7f0000eea000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000afd000)=0x1000204, 0x4) mmap(&(0x7f0000ef1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$inet(r0, &(0x7f0000b96000)={0x0, 0xffffffffffffffff, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000ef1000)=0x10) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000eed000)=[], 0x0, &(0x7f00009fe000-0x51)=""/0, 0x0, 0x0}, 0x40002106) 2018/01/26 19:39:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00003d0000-0xe)='/selinux/user\x00', 0x2, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000056c000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000d4e000)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @generic="7aaeb5c2faa1389177d9e3a8d0e9f62c"}}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000ac2000-0x4)=0x0, 0x4) writev(r0, &(0x7f0000e41000-0x30)=[{&(0x7f00008de000)="", 0x206}], 0x3e2) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000b17000)=0x0, &(0x7f00002fd000-0x4)=0x4) 2018/01/26 19:39:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe2000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0, 0x0, 0x20000000002, 0x1, 0x0, 0x0, 0x0}, 0x20) r1 = memfd_create(&(0x7f0000266000-0x3)='#*\x00', 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00009cf000)={{{@in=@empty=0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00006d8000-0x4)=0xe8) stat(&(0x7f0000f53000)='./file0\x00', &(0x7f0000df7000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000c76000-0x8)='./file0\x00', r2, r3, 0x1800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe6000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x8080000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f00000a6000)=""/26) socket(0x4, 0xa, 0x20000000000577e) 2018/01/26 19:39:31 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000001000-0x8)=@assoc_value={0x0, 0x7f}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000013000-0x8)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000001000-0x10)={r2, 0x7ff, 0x100000000, 0x9}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) timer_create(0x0, &(0x7f0000011000)={0x0, 0x0, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000004000)=0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/26 19:39:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000dfd000)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000871000-0x20)={{0x0, 0x1c9c380}, {r0, 0x0}}, &(0x7f00003cb000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000112000-0xb)='/dev/hwrng\x00', 0x40000, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000d8e000-0x8)={0x0, 0x0}) sendmsg$nl_netfilter(r1, &(0x7f0000e1b000)={&(0x7f00003f5000-0xc)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00003ac000)={&(0x7f0000c7b000)={0x102c, 0x14, 0x2, 0x0, 0x1, 0x2, {0x0, 0x0, 0x7}, [@typed={0xc, 0x8d, @fd=r2}, @typed={0xc, 0x4d, @u32=0x4}, @generic="37320f6cd49712a1793a3383a88160690616ff739be920f93719591b8430f723c019c31da7f75588ff3aa15cebb2e2091a8516b0c07787e998cb8a808654f509549845db259160c5d2e4fdf312be8acd7ef6a4717c6b1ba90db6363a8406aa14d5eca7997c5962fb4f16811ffaee12896a190124792761ca2db3ce18740a020327969eedaa9927fdd05dc82ec0fda12e4e87fafb62abbf98185126333491317f199bd2395b065e4ba83e1692ec8176b0e83dd0205b59108cc43e3e52e04e477626ed6a829bb6307cb082c7b9f3b1588d131f127cf9cf581e996827f5e5d8fae7f97a968bfb8a8b2e152e883b1499a8532bf2e8f8792c5ae7221e5dc12fa08aae8bc24a751b20d2d8c960fa0fca6a8bc92085cac5c3c2ff242e45d1f1ff37608bebe79eabae302f60e952418c8666b1289b075ddd2cd6df2a1bfe21718f1a202985d26ca0fd0117ddb51fbe5b6c62c9a4f58e4848b6ea4eaacd5eb34a91f0b386fab53dbaa4c66d47be593daf52325a3c77fbd238209b493c56d4fdee58f871dd6850d818c640963ec93b680cda7af7197d0c7c8aab3be349219a5c985d2349e9754cae0c3ba7f0a605d7152cd3a32f8089c2d8a6fa81655a609a1a896baf1f2030976d84d3fe6ca3e933eb7cc0e49c6f0a3d5070e1369d6594ec0263fd224c947aade8373bfd0d77dd172d32686af22f4d1719d6ee135e1e132ded2ec0d23ddb4434c578e6ed6c2f573ff88fa550f4d3c0ebfdcbd833db367779d59d56aeabb59cd9436a3a12ac20f627c7f177038980ec29f0d3ac27029a473606744d71394c6766f81aeaec3e8c96bdccc50ef442b288a32b9f1ba77e42f31f9de9860b5601d605fb1cdfc88cc8e400e15cccf25aba9dfa29d9a3c5c0a4601875c1df49551b553b187a3076244877f830e8a13a018b637e01988f4e292e0953bbee61d0834cb2c3e7a11c0b00b62e1f8e6f56e8f0c8e01abd2b775750fe5c3b1199337eb8056c305b54ff5d7db570e1ba15777e39893a31bbe6ab35c89956b84b5f87c2e7c306a92afb0a09336dc25c1ac3619f519a1b75a84ae3fb9626c8034a62c39ae90bcb1f5174dc4d5e065d2abfd9af36822619145521d1f779316d9691d8ddedc71bc12a6d998108af8bb83f32c84eae3cbfd4af553c3a923046881e1cacca72eb83fa82b4ec5d385618c8d0721b0ef5c5643f505f724744d461abf47ffc6699a2ce74d31946c0ed8047a2ee2f685311d57686a0cbbfdfdfecbb0db6f1e1942c7d45a13ba5d70ad325a9f7a2a4fc289072f022b31845510fa13f479869bf03c163875ed01fff99a72bde4ec7af28502a7479dbfa0b9d8c6ab6cd14e16a1f5f0a6fea7e1ed462f2e49e0f589aeb63cb8dbb30003f697cf0499ad3896dcf120de95ba1da124a8226427392d5bec526d97fdc65cf8233d636ee5254071ef578e6ab88c7e7c981e4f2d4a19bfddd301e06f31a73cda4c54bf642a7bea177b32b89ce57b3be8698291f3d9a6365591352bd795dd158129b4fcf1e6d4377bba330eb9b42b76dbce6913a470a0d5db6508517bca2389b1458a3ffbc566945b5fe32ed4cd1099905c84560b4732ba0a383244d5b6c63b9729ef1799b24f7c0778c8517ffc77150c90b05d18b00e3e2d4a869e51ead696e920e51fe0c6d6de0fd17f16e61ddd9571bce0231909c37fd135e77b44673ec2b896f3aa618e91ffeebb03533a72b4a7ed616ea6618339bcef63e3611bac50ce5a7f77827b289fe27ce5bcaad21a8106b18ba9af3159211cbb956704c0f75bf1fdbabd9d050717ce690ad26f75dcb8e28b72450e137a48074958e4b61d77469e1a4f5f93b43d2fdd70f77639dbef887a429f8c5a973f718a05b8c2ba9c25891e57a6c445ee8d7f11bb1b89a14a53d637a830da658038c2fa0927e05cf3d355e2c1607c98cd06ed311a719141f00c86e57ec8935f15ec2b493058fae697072ea1eef269a3ddae5e1c2327c611214762e8e270b1ffa2926dd37f340db3453be9c21a606459702d18802ff8173dcd0a2a7ec237e6c895525363e521825e734c61d29b68d154605f2472c7c10c5105714e8bf44d03028275f8c0e2d540447091db1eb4996f6c952d34051c0d7d2638fff66488a7f014b4d5b80a1cbca845b2012cbc3845e0caa9454d9aa35795a32b096d38f3edb4580fb2ebf4495b8fe506bd6a6883454b0bb9705b962deb5ee55d1c2f287b507e7ddd9522b98c27243f158eef9c70ea6e90e434680856f6d9a14056332a42ffc9386d17bacafe0d89219f10b0de6ae594494ab58944e950a65b058041d28adfaf99e2d6b6bb142c620073a7496121c387f78981d642c4631187cc0233071b61846d8d73d4b3ad5843adb6fe5cf402976db3e676d9e98db242c76770b2c590737408da20f2f3f5384982f7e083dbc45c77d29e0be6bec3c840671b83d6022f2fceec9ba3192ebafa15d207dbacd5b5d364acc4d1f20049ab36b030e7b6e7bf64e6781c936b614f929bdf110f96ef957dc7e0eb9bb3c7db8bc38e639fa69e692878f9c46cc52ed09ad2da0a69cc15cff79825d6a1a2dabf4cbeca57bb6557d9f1fbac9ee33d3b0a014c7a81adea79a7e2d2e9a67d879f9f38d20649a685a1281a899fea055123adce0baa989c4830e4f09cce3f84d613d5d06cfefe58033c40afe3b7c392ccc2adde16b3d25c1e5c11da7353c702b427a28a563de00c118bf0ae2e1f26fb0bdc0b972dbdbd55208abddfa762fb0c859fdf27099df19d360524ed0cedeca970e3017e0f469acd5374260d1c411fb7521d75967a499f7ec602a457ab8dcec9452707ceaed76e4a35b4f498c39c8af9bf4c56711b37197ac48f5677d3073f22a56144476e8bfc1aa9c15823ce669535239b5966d058d93b8e59178c465d333f0f98e96dea36cac56242074a7ce948f8df8cffdcebd85b48f5c062c2fa2a9bdf6295bfff812f5c32da29e1395e80d9d2e849388737756a78126311980797cf6e77a45c378e94177652cdf708e522d537aff48b436136a405d54c1e99589c812b791f6f55b573ac58b086819bbbad382f38eaadfcb373cff18499bc805840f8e9bc305ed6b97bbcdf9882666f4f02539f0362c2e5386e13e07f638a7718148aa5c7839d5848a8aea26b90fac93657a375ee6a43a7d914d6ec9fde53c5970f17c6626639d796ede0d8dfe7c62c5f351f950c199a29467ae9a1414126790651005fad6c949a1ed235767ed726b42bc98e191c2323871ec5fcaee03a44dc3c9897983928c3a2e9c8396d1742a59f6ed46929edd36129d505caa0d79161c627088c62279a8715aef3b3f82eab93c77fbefc8ddfac30e6bfc207031a998ed7b17b24453427ebd4565874f157b7d0e988e333732653201fc5e223be04bbe66ff2b99faa66709f5e1d6b90701b9533a6bf2f4e33f6386c1e200d2f11b08a887d384a80656a32fbea773521aa6b2c8c9f7a0ece70895b7920ed03124280b0acefff2917a4c2b120de8fc10a6c1164641745579960b99d540a4746f0b1eebc30ee8109fa60388c385a6bab60f548b1b8c7196e01cbfe14f0900586fa0254d095f44b76202b6107a0b7e703d00a3c0f20ddebf15d95ef8c93ae28107f6b7ba3b423a21862fefc1da122ddb99350130647511d4c5fe9b5aecf3dec79470f6fbbaa411d2d9dbe40f592100133400065cc2a3552a2024bae7e0ba25cb87e7877752376deaee191ff13f3af72abecb0d462bd5d4e46b057d09d9ebc3d2f94035a7f342736bc22430c0fc11a5690b795f00c0663494ba27f27564d7b3668a486308e683dd14afea0c9a637fd3d8c3ff93ba1c3e70e121d68bea2ba336fe1bd441d8cc48437396d3614d582f7b4f479651077c98212d460c7a94df4920533c6dfa83ffdbcb3d673128028f3197df3afb1486047ec8bb929235ad688ebde3b9ce58ef54211180257cdfc5cebaa0bc2668294bb3fd4f69f15338e33ecd915fae44f7db67638e266a725298cd4ec46d6c2eb0c766cfa8b558e51593fc57a37a496233e66cbee502512c24fef76662bdd4226e735d7f9863cb299c7db2ee89afae491519c4520866301bfa843082a74822eed4fae395f305cc7fdc512ab12656f4accfb193ee9f5d5eee98094307884769cab45f00e92fbafd610167d39961021418f3751d22d7bd5adca09be6bfc7eea60d331d455e7fccdd8de5d0a9ce7bf449f5a82ca797562325751909a77009be4e304fbfe764d777abc839944f558d9e8a28e2106e7bc3bb27ec738389c11fd95a3e274ebe6bcdbf20a694afc472316ad15503bc0dd80370c2e936646c0f020ffe608020b94bc1fd682d119757dc8bd2e04f74331ab2f0e1e43d7e4bf027caa205705b3d1cdcb807bd750c28d872c234788b1973d54ee0475b5c6ed919a21159899ded4f73de54c61f100d7407f7bed15dfa7078d2a237fa65813a1688305ec6b051090726a3121e3f8f13c3be1304af3fdaa8103d1db67a34bb41b763588cc08cf6dc3327a4c3645cf94885fc21cf1cb75fc56f0412bb0995e1705a88d4ad95031b74b619724df7e115c381550b8a4ed62e848554b2496ee6fc7f250aa0f839c0563cd4017c7cc228a37ef2f56a4302fe83d842015bd0999bdc8935a5f5be9818ea29a376a3107de21962d85b3d28aa22be470ed19b807da92c41f72e984af569640f20fb7eba24474dd36108a30e1de43f394d68fcbf57d1ca7b6ac6d32cd2693256f0cc3ce036ed5fd25d94117b071000f45b18e7192039e5789c597052fc2f8c121ef29e0a73d9900ad668d686cb27e18d4170845f7a43fed5db2ea8b4e53a86462376220b294e9e6479e4198f0d0aa72d706bb4c97c909227e011838170ddefa10fe0e5d30f604a4f3d0e07d2d522bfdd49f20da7149081f840eb5fdea43f26d222ef9c758632325e234911835bde1834390922d87e12dc99f403fd54ad3caa28671a48b715edc34da9d631f7ede58f07d0c3a0dadbb1c1acc1fa7db1acccb3e2d82c3115cdfb9d435dce07f7d3b00b6046c54d606a5982b44897222bceb755db8c6c51685d0a8ffdebc6aa8c93eb1291b7b852a1df9a60567bd211615c4e33ff20b23f746b200a5ecabf5471b6fa4c42c56c8ff7072361e35c1fb4ebd546374eb2c6e6a739c7cd943c0e8bda235233491ff6f50ecc5c0ff576e66ae6842ca802468d3182c8a755962db8ba7a9534aeba60d66603f067cde955a1afbc957d66e54a4c24bc87f29dba0053d4b7fafbf663775dc02c2e6cce2468df1f605c73100f502846d3c6259ef50037aa313c9eaf9ea4c42797da076d48e753a7d733ade7205adc1b40180d25a0570708ac9388e5bb6685d1c3ecd02e7ab10262f184e3c2c32e75860536d4fa46a9e3c99a690c9122e6eae73aabaf6bf8cb317b9cfbee25c179b8134442801d040a54227101fd3cda303eb5bf4e5a89b4078bbfe44de927e792343414ca8318524ce516135fdf2676017c82d90f47aa3f04c07eec8aa023efb8687c0dd92185393e99475e0d948d46204e4763516608c5c2d4588144886153459eb01a55192f71fe19f488cac466f66a434d89539223c05c00e48ce4c78b9f869db79df14f392b7e661cb6cc9572c1fe326645f56c6a391371a5d0e6870d155515673306bf76a58c3f66eb883e01527fd488c017c5fb7924a8ec8f6bc2e5d314c6d050e5786ce72d01e3b4e2dbda588c0ea698d1aa3506b2db8978898229f49b4c58e123371f6c88b8d4381444c00cb53c1c9b96b7cc3a3209c16dda8fdeb41283606e6ddd0e8e41dcb5d67b13225eca"]}, 0x102c}, 0x1, 0x0, 0x0, 0x1}, 0x40) getsockopt$sock_buf(r2, 0x1, 0x1c, &(0x7f0000872000-0xf1)=""/241, &(0x7f0000935000-0x4)=0xf1) mmap(&(0x7f0000000000/0xade000)=nil, 0xade000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f00002a1000-0x4ec)="", 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/26 19:39:31 executing program 4: syz_open_dev$mice(&(0x7f0000614000)='/dev/input/mice\x00', 0x0, 0xc39304b03fb2a556) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000cb2000)='net/ip6_mr_vif\x00g') preadv(r0, &(0x7f0000001000)=[{&(0x7f0000000000)=""/1, 0x1}], 0x1, 0x1ffffe) 2018/01/26 19:39:31 executing program 0: mmap(&(0x7f0000000000/0x21000)=nil, 0x21000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(&(0x7f0000002000)={0x0, 0x0}, 0x0, 0x100008) r0 = dup(0xffffffffffffff9c) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f000001a000)=0x7) r1 = syz_open_dev$tun(&(0x7f00001b3000-0xd)='/dev/net/tun\x00', 0x0, 0x23042) write$tun(r1, &(0x7f0000002000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xfffffffffffffca8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @broadcast=0xffffffff, @loopback=0x7f000001, {[]}}, @icmp=@info_reply={0x10, 0x0, 0x0, 0x0, 0x0}}}, 0xfffffea2) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(r0, &(0x7f000000d000)="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", 0x1000) setsockopt$inet_buf(r2, 0x0, 0x4, &(0x7f0000011000)="", 0x0) connect$inet(r2, &(0x7f000001a000)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) pipe(&(0x7f0000003000)={0x0, 0x0}) sendfile(r2, r1, &(0x7f0000014000)=0x0, 0x200010000) [ 34.502525] audit_printk_skb: 12 callbacks suppressed 2018/01/26 19:39:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000ed4000)=0x7b, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000fd7000-0xa0)={0x0, @in6={{0xa, 0x3, 0x7, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x13}, 0x13fc64aa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x7ff, 0x9, 0x1, 0x0}, &(0x7f0000789000-0x4)=0xa0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000529000-0x8)={r1, 0x3c93, 0x8}, 0x8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000f34000-0x9)='scalable\x00', 0x100000449) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000d26000)={0x0, &(0x7f0000818000)=[]}, 0x10) sendto$inet(r0, &(0x7f0000618000-0x37)="03", 0x1, 0x20000000, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000189000)="59c39b3ffda32e60e3b3f0575061f1f2085409d2f6bc043a5e70350c450a2bc0436bfc1f2246192dd89214ba7b10c1a0b74caf5bf66ba628084b20051b2d011e0d1c84512180ae36180285db43c2cbfa85f04d1bbcf99fa457733e315b5f0e3dd33dccf77a87e15bf02c16be41b28c26683cbdc0fbe8132c39f9e0d0e5c320b6a8a6687c654e8383fe3bcd912f5acb925dce98e64ae28c1a6c9273aa3d6f7c1f95e2e98f9d1f31116b1e7e617ee27bba01232240e64fc3150e0153442dc2610b2ccf50d942a6844bc571ccc787a5a93b087a342cc6752178d0bcdf0795d38837d3afa31de40b14bf19ace3fa71bb9f9793afd75e15d5eca1403556dc5346ac0ea419ef0d73490e479b1b73bffc63a22fc7a6d698fbdaebfb8f29ac60cfdd6fbc017031bc443a766067457a6ec995fd4b7df3c85d636175f5041a42b6a84393f730c12bd79f07397bd93240c428b21e875381644ca34f8ab845ee80a0c2e5a0557b5aee08a08fd084230301951f84400b0501c358383ec0b2065b8e4e88ca592740294c9936e6123ff5a9a13294404d860b81c460e075b4e8b14815ceb53c08016631632e46f16a4ec31ce333d0c51ff6eda291fb2855618379019ff76965eb8478dfa7f1597a4e0e9a9d006fffa89e904f5952cbde2363c84f41e94c9e0ddf3cd56a73f8550484fa07dfdf2b5e2e4ce1588f86423406a089a9334ceffaf3057f196a2eb1d8ff9b8aee52ae67c98aae024bbc7303183627d03149c17893538551a3fcfcf665954085ac683a2a90b8ab44515a47dd36071298ca77eb4a37a8dc70b17d6c550b2f86081ba728d5114edbe32f5fca3905b3a7e73b271274c65287784aeec162efd2af6d6c3645d102b3d7a8a9842ce5c4a4ca2ff5590f47a04a4583770220e69e526b98451a160a5f496b1174ef844305dd0e1a8a16aebd60965f5ba390d3e5e08eacccea3623589080378df2b34d1f27e595c2c2014d3f92de02f334b99a0c820ab051af8fbfe1aaf68b54c0369fa3da6ca788087b6ee632205f4636b7d6b81a61a761041cd218a6699f3c0a6d51bddbe11ff08c7a8a1c9bdb4ee2c4411e236165170ba82895cbd175ad07a23caa15009b14a98c4196dc2a2a96dbd19b95b5a99d81ec42fd10491d3d8e8dccd829c26b860e11418c6fcffe18ef7ff3f4772ce84bc72b45ad725c05d73f702088dc822af8d0c63d72837b1cbd5c80fc1f6d3e8214fb4302aee60ed868824e1f2187bd3cdacd3f97199615af7170d919da4171203b05327470c7d8dd9d96c3773f608348144770b387d1be4ef3409bd2a0c7244a3e59e74ccbdad66f7e1db2dc07dc77356b47f2bb6bd7e63e31d5b2e8e0bbedaff86ab9c5c4976cc3d3ea08f4f811d24a43bdb7ad3ddd48ab031ecb7d0dcfd689edac9d31a9ad02277fa76ac8fa17b62ece4a59a919ea8855ae6b066e6d9c97af4630e30c70ad5ae1bbd13b85553c4779c2e9900d4720ff30bdf926e64a2e038f4faaaf478cb19585c8bae534236773d90c65d02e2b4aaf56fd7964f83fd07fc7ef8115f021b8cefe4bfa470e7a37ab3289d5", 0x457, 0x0, &(0x7f0000581000)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) [ 34.502536] audit: type=1400 audit(1516995571.188:17): avc: denied { setpcap } for pid=4890 comm="syz-executor5" capability=8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 34.560067] FAULT_FLAG_ALLOW_RETRY missing 30 [ 34.564610] CPU: 1 PID: 4919 Comm: syz-executor3 Not tainted 4.9.78-gf518fe4 #22 [ 34.572139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 34.581493] ffff8801cdc178a0 ffffffff81d943a9 ffff8801cdc17b80 0000000000000000 [ 34.589670] ffff8801cfa40d10 ffff8801cdc17a70 ffff8801cfa40c00 ffff8801cdc17a98 [ 34.597717] ffffffff81661d4a 00000000000065e3 ffff8801cdf2d0f0 ffff8801cdf2d0a0 [ 34.605791] Call Trace: [ 34.608374] [] dump_stack+0xc1/0x128 [ 34.613751] [] handle_userfault+0xa3a/0x1310 2018/01/26 19:39:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00002ec000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f000070c000)="f845f282866ba3c559af2a4be602892ad30fc3e945436dff8dda0f221e1ad05d7d3ad9d6c8ed0800cd") clock_gettime(0x0, &(0x7f00000cb000-0x8)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000eb0000-0x10)={{0x0, 0x0}, {0x0, r1+10000000}}, &(0x7f0000c90000)={{0x0, 0x0}, {0x0, 0x0}}) timer_settime(0x0, 0x0, &(0x7f00007a7000)={{0x0, 0x989680}, {0x77359400, 0x0}}, &(0x7f00008a3000)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/26 19:39:31 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001000-0x4a)="00000000000085367400878f0b2549143b9f3b3b4421122ecb0aa6f0229b42a7793bb215d9113433915627d3188a972e2d63c3194cb8809e3a6c3e26a394d2fb0547a613b49b7d759e49") ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00009ee000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000028a000)='/selinux/enforce\x00', 0x40203, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r2 = epoll_create(0x9) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003b5000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000ecd000-0xc)={0x8, 0x0}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setflags(r3, 0x2, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) 2018/01/26 19:39:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x4000000000001, 0x0) fcntl$setpipe(r0, 0x407, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000006000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) r1 = add_key(&(0x7f0000740000-0xb)='asymmetric\x00', &(0x7f0000b31000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000cac000-0x6a)="b505c8e7675cd6ced161c41616637019b271b6a56ee063f38b6d60ec6c5719190b973f90b4b670aa440f7b50d6fec487a8aab7b8aa5df1ee80b0729b873009500b1694bec15233954a3352f2fd03e32488e5d99f0cc300a6479f4cc82219d12d0b4b24339016b4ed8cf7", 0x6a, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x4000008) timerfd_settime(r0, 0x0, &(0x7f00000a1000)={{0x0, 0x0}, {0x0, 0x0}}, &(0x7f0000adc000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) [ 34.619823] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 34.626844] [] ? userfaultfd_ioctl+0x24e0/0x24e0 [ 34.633256] [] ? handle_mm_fault+0x117b/0x2530 [ 34.639495] [] ? handle_mm_fault+0x1fc3/0x2530 [ 34.645730] [] handle_mm_fault+0x1fd1/0x2530 [ 34.651793] [] ? save_stack+0xa3/0xd0 [ 34.657257] [] ? __pmd_alloc+0x410/0x410 [ 34.662979] [] ? sigqueue_alloc+0x24/0x70 [ 34.668782] [] __do_page_fault+0x5c2/0xd40 [ 34.674669] [] ? mm_fault_error+0x2c0/0x2c0 [ 34.680642] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 34.687315] [] do_page_fault+0x27/0x30 [ 34.692853] [] page_fault+0x28/0x30 [ 34.698123] [] ? copy_user_enhanced_fast_string+0xe/0x20 [ 34.705220] [] ? SyS_timer_create+0x61f/0x1030 [ 34.711452] [] ? do_schedule_next_timer+0x4d0/0x4d0 [ 34.718092] [] ? do_futex+0x15c0/0x15c0 [ 34.723696] [] ? entry_SYSCALL_64_fastpath+0x5/0xe8 [ 34.730336] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 34.737149] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 34.743703] [] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 34.794446] FAULT_FLAG_ALLOW_RETRY missing 30 [ 34.799232] CPU: 0 PID: 4928 Comm: syz-executor3 Not tainted 4.9.78-gf518fe4 #22 [ 34.806761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 34.816097] ffff8801cdf478a0 ffffffff81d943a9 ffff8801cdf47b80 0000000000000000 [ 34.824086] ffff8801cfa40e90 ffff8801cdf47a70 ffff8801cfa40d80 ffff8801cdf47a98 [ 34.832070] ffffffff81661d4a 00000000000065e3 ffff8801cef568f0 ffff8801cef568a0 [ 34.840059] Call Trace: [ 34.842627] [] dump_stack+0xc1/0x128 [ 34.847980] [] handle_userfault+0xa3a/0x1310 [ 34.854026] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 34.861021] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 34.867841] [] ? userfaultfd_ioctl+0x24e0/0x24e0 [ 34.874229] [] ? _raw_spin_unlock_irq+0x38/0x50 [ 34.880531] [] ? finish_task_switch+0x1ed/0x630 [ 34.886829] [] ? finish_task_switch+0x1c1/0x630 [ 34.893126] [] ? __schedule+0x64d/0x1ba0 [ 34.898813] [] ? handle_mm_fault+0x117b/0x2530 [ 34.905024] [] ? handle_mm_fault+0x1fc3/0x2530 [ 34.911236] [] handle_mm_fault+0x1fd1/0x2530 [ 34.917273] [] ? save_stack+0xa3/0xd0 [ 34.922700] [] ? __pmd_alloc+0x410/0x410 [ 34.928390] [] ? sigqueue_alloc+0x24/0x70 [ 34.934168] [] __do_page_fault+0x5c2/0xd40 [ 34.940027] [] ? mm_fault_error+0x2c0/0x2c0 [ 34.945977] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 34.952621] [] do_page_fault+0x27/0x30 [ 34.958134] [] page_fault+0x28/0x30 [ 34.963385] [] ? copy_user_enhanced_fast_string+0xe/0x20 [ 34.970463] [] ? SyS_timer_create+0x61f/0x1030 [ 34.976667] [] ? do_schedule_next_timer+0x4d0/0x4d0 [ 34.983307] [] ? do_futex+0x15c0/0x15c0 2018/01/26 19:39:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000e95000-0x14)={0x0, 0x0, 0x6, 0x0, 0x6}, 0x14) 2018/01/26 19:39:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) eventfd(0xfffffffffffffffa) syz_open_dev$sndtimer(&(0x7f00009ba000)='/dev/snd/timer\x00', 0x0, 0x4e802) 2018/01/26 19:39:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f000008f000)=[{&(0x7f000005a000-0xf7)="8a87d8a659b9ea9c582dc97a1d61f85e38c7b8bd30cd337c941dbef5e0f7e75d6ec5ebf57a794ab06da4c4a7aa5f51a4f0ce298a514a7c8f2aba9d113918dc670261df78464cbccc69f8970b6f5cf999bd85c357a145e9f1b7941b647d865dcf664d53dd3f288bac2af421c517920f43b7fe1cc7cbc369278d535a9692042928e508d460a6c64b8c6b7c5d3dbb9d1a02e003337f32dc54673cda415c1e1f6842620d41cb113b336c569b35f81172a4e71abb60a9de3932e830f5e8ab13e9413ae2cf3a5b35e1c2371920be8553798d171fa1fd601b6fc5d7f0812bc5292b4e9254798c648df0cc2d4466e504", 0xec}], 0x1) clone(0x40000000, &(0x7f0000334000)="45fd23eb", &(0x7f0000b40000)=0x0, &(0x7f0000f9d000)=0x0, &(0x7f0000132000-0x1000)="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") r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00000fe000-0x10)='/selinux/member\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000bc5000-0x35)={'system_u:object_r:updpwd_exec_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x37, 0x35, 0x0}, 0x35) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2000000000483, &(0x7f000005a000-0x18)=""/24, &(0x7f0000aed000)=0xfe) 2018/01/26 19:39:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffff9c, 0x0, &(0x7f0000c65000-0x20)={{0x0, 0x0}, {0x0, 0x0}}, &(0x7f0000e5a000)={{0x0, 0x0}, {0x0, 0x0}}) nanosleep(&(0x7f00009d5000-0x10)={r0, 0x0}, &(0x7f0000145000)={0x0, 0x0}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ef1000-0x15)='/proc/self/net/pfkey\x00', 0x153001, 0x0) setsockopt$ipx_IPX_TYPE(r1, 0x100, 0x1, &(0x7f0000228000)=0x1, 0x4) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00007ba000-0x10)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00004dc000)={0x0, 0x3}, &(0x7f0000da5000-0x4)=0x6) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000863000-0x8)=@assoc_value={r3, 0xfff}, &(0x7f0000e3f000-0x4)=0x8) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f000042f000-0xe)='/dev/keychord\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000321000)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000f78000-0x4)=0xe8) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000465000)={0x0, @multicast1=0x0, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f0000f94000)=0xc) recvmmsg(r4, &(0x7f00002e7000)=[{{&(0x7f00002aa000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x10, &(0x7f000089c000-0x10)=[{&(0x7f0000d0e000)=""/91, 0x5b}], 0x1, &(0x7f00009fe000)=""/52, 0x34, 0xb821}, 0x7}, {{&(0x7f00005fa000)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f0000d9f000-0x50)=[{&(0x7f0000d27000-0xe8)=""/232, 0xe8}, {&(0x7f00001ff000)=""/4096, 0x1000}, {&(0x7f00008bc000)=""/158, 0x9e}, {&(0x7f0000e1d000)=""/16, 0x10}, {&(0x7f0000c1e000)=""/103, 0x67}], 0x5, &(0x7f0000c48000-0x35)=""/53, 0x35, 0x3b8c}, 0x7f}, {{&(0x7f0000024000-0x10)=@vsock={0x0, 0x0, 0x0, @any=0x0, 0x0}, 0x10, &(0x7f0000c3d000-0x20)=[{&(0x7f0000cc2000)=""/4096, 0x1000}, {&(0x7f0000782000-0x89)=""/137, 0x89}], 0x2, &(0x7f00004f8000-0x67)=""/103, 0x67, 0x9}, 0x4}, {{&(0x7f0000aa8000-0x2a)=@un=@file={0x0, ""/40}, 0x2a, &(0x7f0000a8a000-0x40)=[{&(0x7f0000bcb000-0xd5)=""/213, 0xd5}, {&(0x7f0000b49000-0xac)=""/172, 0xac}, {&(0x7f00002a3000)=""/4096, 0x1000}, {&(0x7f0000518000)=""/253, 0xfd}], 0x4, &(0x7f0000527000)=""/245, 0xf5, 0xfffffffffffffe00}, 0x1e6}, {{0x0, 0x0, &(0x7f00006e3000)=[{&(0x7f0000630000-0x86)=""/134, 0x86}, {&(0x7f0000b8a000)=""/4096, 0x1000}, {&(0x7f0000c57000)=""/195, 0xc3}, {&(0x7f0000cad000)=""/80, 0x50}, {&(0x7f0000646000)=""/188, 0xbc}], 0x5, &(0x7f0000706000)=""/127, 0x7f, 0x80000001}, 0x5}, {{&(0x7f0000a3f000-0x2e)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x2e, &(0x7f0000f32000-0x30)=[{&(0x7f0000908000-0x19)=""/25, 0x19}, {&(0x7f00008fe000-0x28)=""/40, 0x28}, {&(0x7f0000c8a000-0x9)=""/9, 0x9}], 0x3, &(0x7f000008d000)=""/4096, 0x1000, 0x3}, 0x4}], 0x6, 0x2000, 0x0) getpeername$ax25(r2, &(0x7f00004db000-0x10)={0x0, {""/7}, 0x0}, &(0x7f00000dc000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000806000)={0x0}, &(0x7f0000859000)=0x4) 2018/01/26 19:39:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000003c000)={0x1, &(0x7f000003f000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) linkat(0xffffffffffffffff, &(0x7f000003a000)='./file0\x00', 0xffffffffffffffff, &(0x7f000043d000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0xf, 0x100000000) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00007f4000)={0x4, 0x81, 0x2, 0x9}, 0x8) 2018/01/26 19:39:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00009ff000-0x38)={&(0x7f00002ab000)={0x10, 0x0, 0x0, 0x140010}, 0xc, &(0x7f0000332000-0x10)={&(0x7f00001be000)={0x12b8, 0xc, 0xf, 0x300, 0x6, 0x3, {0x2, 0x0, 0x6}, [@nested={0xa8, 0x1e, [@typed={0xa4, 0x2b, @binary="0b0dbd519d592ad14b026037304440e4341f56a4a01af7c09d6ec0edba196959ddc04b7176f09db9a0f865d2d3d1b837654d33595ee70f9037f16f6526be9181ef3a5338a5f4f11c7fecf8ea24acbcf014d64e4faee2b14c2bb876740e7b952b260194734644cb7896da719eaebc3b409cc2c08dff8c5e05ed0e5d1c184dca21235a720a3de931f45cb46d62a84d20235e4fc68eb285ffa192bd03"}]}, @generic="70718f69e7935b07", @generic="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", @nested={0x1e8, 0x4c, [@generic="7ab8fda2dfd21d2e10ea4bbc29f5e8076a589be632a0b45ecaede46d3e3627fc721e4df32e8ba44a899fd906a6f34ba3ca02ca23b2122cbcfb128ef48f712e111b4ea6d87b8ae5f5805abe0765f9e9ebca4509bd68a6dd95ac035a05d4034a81d3d112c58d23fa07914ff1b667311f2af685112da382a5b315fc6a1397a297085cc202e0b476c6f8d9ca41a121eee6de1fd96133ded6d0d3710de4c225a1869205244571af3b3cdcfe12608057616e7dc065d942d9742e2b84c866ee76c30f7a9e22ca7a4e4c4b52ffff62afb1f83a3a4d4a4209af415ccfb310470fa0163aaf96f84f", @generic="10735498f02eb2ce5cfa7c3f570c1c60a06b9c000d3b3a76eeeb1709a7e9bf4099db4459865f2002d517845b0ccb024c39727f0f49bc643e11c4eeab3fb5368fdc05f250d744ec2b9bdb9dd76b10ee29ddbba5386aae04a15a63ecf626d89104e0d2c66ff134a2aa6c5bfc6c5030195afb21291473faff35ef0d420b0addd6c2190a0e69", @generic="25cadad3889fd8eada7f5134baca9390a6677ae62015d9e7eeb7f576bd5b731cfbed57c1ec738d92ad8904586dc78882cfb37478c9e66f020410e6e3e7dfa3d5651e41727607ce53a754afc6fc88379d2bed2815d23c9d617ec5992ce556f057a1eb974f26e86fbed0f4564b60dbfd168a8831ed11920e8c6004"]}, @typed={0xc, 0x6f, @ipv4=@local={0xac, 0x14, 0x0, 0xaa}}]}, 0x12b8}, 0x1, 0x0, 0x0, 0x40010}, 0x40000) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00008b8000-0x10)={&(0x7f00003c1000-0x24)={0x18, 0x0, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00003d0000-0x8)={0x0, 0xab6, 0x253b}, &(0x7f00008da000)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000567000-0x8)={r2, 0x4800}, &(0x7f0000a08000-0x4)=0x31a) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000096000)={r2, 0x0, 0x2, 0x4, 0x6000000, 0x3, 0x8, 0x7f, {r3, @in={{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x8, 0x17, 0x6, 0x9}}, &(0x7f0000332000)=0xb8) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000a9e000)=0x0) bind(r0, &(0x7f0000635000)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvmsg(r0, &(0x7f0000414000+0xcfe)={0x0, 0x0, &(0x7f0000cc7000)=[{&(0x7f0000f05000-0x2c)=""/44, 0x2c}, {&(0x7f000061c000)=""/130, 0x82}, {&(0x7f000068b000-0x9a)=""/154, 0x9a}], 0x3, 0x0, 0x0, 0x7}, 0x40000000) 2018/01/26 19:39:31 executing program 3: mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbf000-0x93)=""/185, 0xb9, 0x0, 0x0, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execve(&(0x7f000030f000)='./file0\x00', &(0x7f0000009000)=[&(0x7f0000fb1000)='@cgroupnodevem1/\x00', &(0x7f000013d000-0x9)='keyring#\x00'], &(0x7f0000fc1000)=[&(0x7f0000b3a000)='\x00', &(0x7f0000fc2000-0x11)='[selfem0,$cgroup\x00', &(0x7f0000fc1000)='^\\\'#\x00', &(0x7f0000fc2000-0x2)='+\x00', &(0x7f0000e9f000-0xc)='(-/$keyring\x00', &(0x7f0000fc2000-0xc)='md5sumwlan1\x00', &(0x7f0000fc2000-0x14)=',wlan1md5sum^)\\proc\x00']) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000686000-0x10)=@in={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000fc6000-0x40)=[], 0x0, 0x0, 0x0, 0x0}, 0x8000) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000021000)="6383c2604f4c2dd343a5242c1dbbf0cecdb39648bbd5b10c41d4b2562aa339ea1fd452f21e530e6f77bb7f797e7b714331b5c92a77eb2f5f166f2c8a9f8d7a514694cf3b1e", 0x45, 0x0, &(0x7f000089d000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}, 0x0}, 0x1c) 2018/01/26 19:39:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000ec9000)={&(0x7f0000326000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00006f9000)={&(0x7f000084a000)=@expire={0x104, 0x18, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{{@in=@broadcast=0xffffffff, @in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffffffffffff, 0x0}, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x0}, [@sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x0, 0x4, "79ec0c9e"}}]}, 0x104}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000114000)='/dev/sequencer2\x00', 0x1c1082, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x4, 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000abe000)={0x0, 0xffffffffffffff88}, &(0x7f0000ddb000)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f000063f000-0x8c)={r2, @in={{0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000c6d000-0x4)=0x8c) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000b29000)=@int=0x0, &(0x7f0000203000)=0x4) 2018/01/26 19:39:31 executing program 6: mmap(&(0x7f0000000000/0x54000)=nil, 0x54000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000035000-0x2)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000054000-0xd)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r0, &(0x7f0000045000-0x30)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {0x0, 0x0}, {0x0, 0x0}, @ext={0x0, &(0x7f0000051000)=""}}], 0x30) mmap(&(0x7f0000054000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000040000-0x14)={0x0, 0x3ff, 0x0, 0x7, 0x8001, 0x9}, &(0x7f0000054000+0x878)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000026000)={r3, 0x4}, &(0x7f000000b000-0x4)=0x8) write$sndseq(r2, &(0x7f0000049000-0x1c)=[{0x0, 0x1fd, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @control={0x0, 0x0, 0x0}}], 0x30) mmap(&(0x7f0000055000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readlinkat(r0, &(0x7f0000048000)='./file0\x00', &(0x7f0000056000-0x1000)=""/4096, 0x1000) [ 34.988907] [] ? entry_SYSCALL_64_fastpath+0x5/0xe8 [ 34.995548] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 35.002366] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 35.008921] [] entry_SYSCALL_64_fastpath+0x29/0xe8 2018/01/26 19:39:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000c34000)={0x0, 0x4, 0x0}, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept(r1, 0x0, &(0x7f000076f000-0x4)=0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4) sendto$inet(r1, &(0x7f0000589000-0x1)="", 0xfffffffffffffe98, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000f10000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000a56000-0x21)={0x0, 0x6d, "0425e5129c9e7e4ac1c483b22b04545f1d3273ccca4dbe37cc54ce084a561c2aa519ced1c2b130d6263abacecdf0583e9da73174c73df78d99c04923d2ecc1c01cfdfa8d35da9a3dda14ffbc8ff3aa3cabebb2e34d8431fab1c37d421a27f5513eaa3b2ecfdf7cc680acbe7be2"}, &(0x7f00008a7000-0x4)=0x75) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00006ed000-0x8c)={r4, @in={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) 2018/01/26 19:39:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000e66000)=0x0) prctl$setptracer(0x59616d61, r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000066000-0x38)={&(0x7f0000791000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000e2a000)={&(0x7f0000c5c000-0x14)={0x14, 0x1, 0x2, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00007c4000)='./file0\x00', 0x100, 0x9) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f000098a000)={0x0, 0x3}, &(0x7f00004a8000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000250000-0x8)=@assoc_value={r3, 0x5}, 0x8) r4 = openat(0xffffffffffffffff, &(0x7f00002f9000-0x8)='./file0\x00', 0x840, 0x83) ioctl$KDSIGACCEPT(r4, 0x4b4e, 0x1) ftruncate(r4, 0x5) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f00008a0000)={0x6, 0x82, 0x33d5b25c, 0x4, 0x7}, 0x14) 2018/01/26 19:39:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000001b000-0xa)='/dev/ptmx\x00', 0x20002, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000021000)='/', 0x1) r1 = fcntl$dupfd(r0, 0x406, r0) mkdirat(r1, &(0x7f0000ddb000)='./file0\x00', 0x150) poll(&(0x7f0000007000)=[{r0, 0x1, 0x0}], 0x1, 0x10aef) clone(0x0, &(0x7f0000022000-0x99)="", &(0x7f0000024000)=0x0, &(0x7f0000019000)=0x0, &(0x7f0000025000-0x42)="") ioctl$TCXONC(r0, 0x540a, 0x1) [ 35.047230] audit: type=1400 audit(1516995571.728:18): avc: denied { bind } for pid=4964 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/01/26 19:39:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b28000)='./file0\x00', 0x1) mount(&(0x7f0000200000-0x8)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f0000026000)='mqueue\x00', 0x0, &(0x7f0000769000)="") mkdir(&(0x7f0000e2b000)='./file0\x00', 0x0) [ 35.074299] audit: type=1400 audit(1516995571.758:19): avc: denied { read } for pid=4964 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/01/26 19:39:31 executing program 1: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000014000-0x21)='-]}GPL-!*\'posix_acl_accessvmnet1\x00', 0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000012000-0xc)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000011000)={0x0, 0x0, 0x76f1}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000003000-0x4)={r1, r2}) r3 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000002000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000004000-0x8)={0x0, 0x0}) r4 = creat(&(0x7f0000004000-0x8)='./file0\x00', 0x4) writev(r4, &(0x7f0000004000-0x28)=[{&(0x7f0000013000-0x49)='5', 0x1}], 0x1) lseek(r4, 0x0, 0x0) write$fuse(r4, &(0x7f0000012000-0x50)={0x50, 0x0, 0x0, @fuse_init_out={0x7, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0xfffffffffffffe97) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r3, 0x8010aa02, &(0x7f00004db000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/26 19:39:31 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000df6000-0xc)='/dev/autofs\x00', 0x40880, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x893f, &(0x7f0000000000)={@generic="0cce0b87a82be7f71b18a03432671c65", @ifru_map={0x0, 0x20, 0x80, 0x1, 0x64b, 0x3}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x1) sendmmsg(r1, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x18, &(0x7f0000005000-0x60)=[], 0x1, &(0x7f0000003000-0x2d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000389000)={0xd5, &(0x7f00007c2000-0xd5)=""/213}) connect(r1, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) ioctl$sock_SIOCOUTQ(r1, 0x80487436, &(0x7f0000006000-0x4)=0x0) 2018/01/26 19:39:31 executing program 6: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000009000)=0x6, 0x4) socket$inet6(0xa, 0x7, 0x100000001) sendto$inet6(r0, &(0x7f0000008000)="", 0x0, 0x0, &(0x7f0000001000-0x1c)={0xa, 0xffffffffffffffff, 0x100000003, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) [ 35.110935] IPVS: Creating netns size=2536 id=10 [ 35.129884] pktgen: kernel_thread() failed for cpu 0 [ 35.129891] pktgen: Cannot create thread for cpu 0 (-4) [ 35.129902] pktgen: kernel_thread() failed for cpu 1 [ 35.129908] pktgen: Cannot create thread for cpu 1 (-4) [ 35.129909] pktgen: Initialization failed for all threads 2018/01/26 19:39:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000472000-0x1c)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f11000-0x4)=0x3f, 0x4) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000e00000)=0x3f, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2018/01/26 19:39:32 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000002000)=&(0x7f0000002000-0x18)={&(0x7f0000000000/0x1000)=nil, 0x0, &(0x7f0000000000/0x1000)=nil}, &(0x7f0000001000)=0x18) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000004000-0x8)='./file0\x00', 0x1c0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001000-0x9d)={0x0, 0x95, "b9c6e99f83d7d0403d7c4c39a6551c71071681f5c65506961ebe2d0d318b87c7e9693f75ca45334f68b253b0f0686df55370adeba5f7c8164550ef3406eba8ab88cedfbfffad49f312c1ac8efa7784a560b2766939e075b2122cc1576b771a55ffd8eb49c8f5efcff007e3813d3d9cd0d315359577babea33479b5481b06928ba52261e228a3f8fdaf4429267ba70f6dc25cbaa876"}, &(0x7f0000003000)=0x9d) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001000-0x20)={0x7, 0x8, 0x820a, 0x0, 0x400, 0xbe96, 0x5, 0x8000, r1}, &(0x7f0000000000)=0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000003000)=0xc) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, &(0x7f0000004000-0x4)=r2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000002000)='./file0\x00', r0, &(0x7f0000005000-0x8)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000003000-0x8)='./file0\x00', 0x8000, 0x82) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x104) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x1, &(0x7f0000000000)={@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000002000-0x4)=0x14) 2018/01/26 19:39:32 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000001000-0x4)=0x0) getpid() r0 = gettid() ioprio_set$pid(0x1, r0, 0x8) ioprio_get$pid(0x1000000000002, 0x0) 2018/01/26 19:39:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000f26000)='/dev/snd/seq\x00', 0x0, 0x800) readv(r0, &(0x7f0000d86000)=[{&(0x7f0000941000)=""/0, 0x0}, {&(0x7f00002c5000)=""/4096, 0x1000}], 0x2) 2018/01/26 19:39:32 executing program 4: mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000008000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f000000c000-0x9)='/dev/sg#\x00', 0xffffffff00000001, 0x200) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000008000)=""/9) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f000000f000-0x20)={@common='bpq0\x00', @ifru_addrs={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r3 = syz_open_dev$binder(&(0x7f000000a000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f000000e000)=0x83d0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000006000-0x30)={0x10, 0x0, &(0x7f000000d000)=[@increfs={0x40046304, 0x0}, @increfs={0x40046304, 0x0}], 0x0, 0x0, &(0x7f0000000000)=""}) dup(r0) r4 = open(&(0x7f000000c000)='./file0\x00', 0x2, 0x30) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f000000c000)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000010000-0x30)={0x5c, 0x0, &(0x7f0000006000)=[@increfs_done={0x40106308, r5, 0x1}, @exit_looper={0x630d}, @transaction={0x40406300, {0x4, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x68, 0x38, &(0x7f0000010000-0x68)=[@ptr={0x70742a85, 0x1, &(0x7f0000006000)=0x0, 0x1, 0x1, 0x3f}, @fda={0x66646185, 0x4, 0x0, 0x40}, @fda={0x66646185, 0x4, 0x2, 0x26}], &(0x7f0000006000-0x38)=[0x28, 0x38, 0x40, 0x40, 0x38, 0x30, 0x48]}}], 0xb9, 0x0, &(0x7f000000d000)="4f3e1d70334f431b491fd56abd999a184a75b96bc18ba92bed15a43f1d415087216abf7f788c402fab8c974bdb72dd66bd067267dbdcc933a1d3c5768555340410b38fec9545e23d3d4e6223c183714eb6da54130ca6de1db6226444e9c3a23d7e02570076fdbff6a2768871790d5f10b8b8e5946dfb95c4f5252abf05dd5887abf37cf5f34f6880d99bca9f2d51ed6be0e3b931e088f398b6530cb21cf3de5fa4cc5401ea397e7bf3427be836a00b69df01de536b6f7a3d91"}) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f000000f000)=0x9, 0x4) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000010000)='/selinux/user\x00', 0x2, 0x0) 2018/01/26 19:39:32 executing program 0: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000003000-0x4)=0x0, &(0x7f0000005000-0x4)=0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000007000-0x20)={@generic="631a796bb1750076730476227513cfdc", @ifru_flags=0x1c00}) 2018/01/26 19:39:32 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) prctl$setname(0xf, &(0x7f0000013000-0x1)='\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) r1 = open(&(0x7f00009c3000)='./file0\x00', 0x40000, 0x40) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000fd9000-0x1b)={0x0, 0x13, "a690e66143b42918e6459c9ff05c8000357c54"}, &(0x7f00006ee000-0x4)=0x1b) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f000049d000)=@assoc_id=r2, &(0x7f0000947000)=0x4) 2018/01/26 19:39:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) userfaultfd(0x80000) writev(r0, &(0x7f00004aa000-0x10)=[{&(0x7f0000c3e000)="580000001400192300b54b80040d02560a06000000000010489643c200090000000000016564243e8900000028215a0004fbf50dfff90004a5000904001ce1ed5e0000000000221f1000010007000600000400f30000536e", 0x58}], 0x1) 2018/01/26 19:39:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000010, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000500000-0x8)='./file0\x00', 0x2100, 0x4) ioctl$TIOCEXCL(r1, 0x540c) sendmsg$nl_route(r0, &(0x7f0000045000-0x38)={&(0x7f0000f71000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000ea9000-0x10)={&(0x7f0000a91000-0x54)=@ipv6_getaddr={0x40, 0x16, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0}, [@IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}}]}, 0x40}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 19:39:32 executing program 7: 2018/01/26 19:39:32 executing program 3: mmap(&(0x7f0000000000/0xde3000)=nil, 0xde3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) clock_gettime(0x5, &(0x7f000055f000-0x10)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000f68000)={{0x0, 0x1c9c380}, {0x0, r0}}, &(0x7f000016d000)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/26 19:39:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000006000)={0xaa, 0x0, 0x0}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00006a0000-0x11)='/selinux/enforce\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f00002f8000+0xf7b)={&(0x7f0000cab000)=[0x23, 0x5, 0x71c0, 0xef13, 0x0], 0x5, 0x1, 0x54, 0x401, 0x3, 0x3, {0x8, 0x4, 0x0, 0x6, 0x200, 0x2, 0x3, 0x200, 0x3, 0x4, 0x7ff, 0x5, 0x8, 0x100, "6d82225d0b5a68466d28d185b64d7c2b18fa1d6be3ccc9be5fe3011f1f6df454"}}) ioctl$TIOCCBRK(r1, 0x5428) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000012000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1, 0x0}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000008000-0x4)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/01/26 19:39:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000887000-0x10)='/dev/input/mice\x00', 0x0, 0x22280) sendto$ax25(r0, &(0x7f000041c000)="da1d1bd7f63c61ed5cb1180d5d1590388418fe01f37c5dec543be01daeb8a55ede4c2afb5b8184bfe7f0b2c2bb0ef71aa1288079411b6ad8d11c358ff6cdefc33e4c74e845dc6d6817a8fec531b2da4d59328054e0da94efd050b9eb5d0c4651cdab7eda72478a10931349b178f4ca4cc23e8226027ce80c4738517793fb776b7e9d4342bc6a3f88a1b2cc9f593e5202d9c79f9ddd9da49fb84a8902b7136b310c57d84181", 0xa5, 0x8040, &(0x7f0000af1000)={0x3, {"ba9b996ac8319b"}, 0x20}, 0x10) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16, 0x0, 0x0, 0x0}]}) symlinkat(&(0x7f0000c4b000-0x8)='./file0\x00', 0xffffffffffffffff, &(0x7f00000bd000)='./file0\x00') 2018/01/26 19:39:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000003c000)={0x1, &(0x7f000003f000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f000079a000-0x4)=0xff, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000a37000)={0x1, [0x0]}, &(0x7f00009fa000)=0x8) renameat2(0xffffffffffffffff, &(0x7f0000ef4000-0x8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000753000-0x8)='./file0\x00', 0x0) r1 = fcntl$getown(r0, 0x9) tkill(r1, 0xc) 2018/01/26 19:39:32 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffffff, @multicast1=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000397000-0x4)=0x10, 0x80800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x4}, &(0x7f00009ba000)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f000075f000)={0x3, 0x800c, 0x40, 0x8, r1}, &(0x7f000096f000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00009e4000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f000000f000-0x10)='/selinux/policy\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000205000-0xc)={0x4000000e, 0x0}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00009a2000)={0x0, 0x0}) ppoll(&(0x7f00004b1000-0x40)=[{r3, 0x0, 0x0}], 0x1, &(0x7f0000ff9000)={0x0, 0x989680}, &(0x7f0000ae9000-0x8)={0x0}, 0x8) 2018/01/26 19:39:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getpeername$inet(r0, &(0x7f0000f54000-0x10)={0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000d99000)=0x10) seccomp(0x1, 0x0, &(0x7f000002b000-0x10)={0x1, &(0x7f0000005000-0x10)=[{0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000a78000-0x4)=0x5, &(0x7f0000447000)=0x4) syncfs(r1) 2018/01/26 19:39:32 executing program 5: mmap(&(0x7f0000000000/0x23000)=nil, 0x23000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getuid() mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000024000-0xa)='net/igmp6\x00') mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000023000)={0x0, 0xe6, "2c1332e9a502852a3295ebe3ab493db506745aaff1d7bd542fbcc546a2619c009668a47993ad2680ef27bd2a4616b2561431c30ffb50feb883e1863d1af5afdba5ee4d1f68a4dbe8ad94b6beaa1cb19b1f66bcdf6ff031f7e9a1ad122908e7cd16c63265a069a5b97352edc0266ee8132d9b6edfc25ab0bc761414411825b8934dc7634cd5582f72473cd7ece5b3f4816c420ab577727f9309680d69855c113fb445da205c1dc0b10388f8abb50e41364d4923ba50aa891bba7bc6ae56cade8067ef18660e21fd311d4343961b192f76b009cd7bcafc51b17bf5b5dbf0abf4fd1060fc1c2d1d"}, &(0x7f0000023000)=0xee) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000023000)={0x8001, 0x2, 0x9, 0x5, r3}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000000b000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000021000-0x4)=0xc) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000002000)={&(0x7f0000024000-0x824)={0x824, 0x30, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@generic="e0b89eaf6131f75d4fd4c4f4b72ea10dfbe90cac88917661efee36ef468088aa4f9cb4a567048b34a9274a520c6eae7df09d7e723ab3473e519e", @typed={0xc, 0x6b, @fd=r0}, @nested={0x260, 0x7c, [@generic="0031554ca38a7fc15a0d508793d9f8c1757772b1438a3033efddba2ae96eb686710391acf308a76f659cc6a6f8332007f11e014bffd7e2ea193173968ad5e1f7367251741fcfb0cc6b556a04b1c88831bc7ffcf3956776797442dfbd96012f01f14bb28110382057fce4a20c95b9e68355062a17093f79cccf0603a9db666412f83d9566", @typed={0xcc, 0x54, @binary="e285c28d9aa02d91ee11d1714793090e251fe11773d118cf949528d55c2cbe450b076173e7cf0c9755d5f00dc7118de7b8e617359910e8165f66c3ccc59d4bb4aaaf9dcd9ef53d773b21241f97d938c97b713f6db26f835b9c926c15ace5b60b05e55b3e2c503cf9c0c2f3df63f4767d79dad682c5477fad135696b372dca2299d773389fa3aafb0712c16f505eb242a605842c93d75e78b26d2136d070f13991a396cfbe47c721f787274b861540297f5de24ff12803fd505db17e330f97db1532bc3"}, @typed={0x10, 0x27, @u64=0x0}, @typed={0xc, 0x68, @uid=r1}, @typed={0xf0, 0x30, @binary="4de2815ffe1ad3bdb87ec7faa7e6c22377b094805d2d293d8d849bab4b7f94865bc94f7d013517de858f14bd041f458d44647b0b52bd451b3ae6774c8e8e2618a87fdff1ca4bfbaf4cee889eb184a0dfad8b6b68c786b4c2606e2f323c2c9b8e38c148ec70bd9afaf8d3d51974ae62ffd3f5c99afde40364768b4185a5f6d0cc4d1d10c4d1fc4f5fde27d0afbbb50fdd9a46c32dc01c9226dfaad134d29a0c746442f7a4af5ce94eb22eed9578e8719ef6f2b4c144a2a0ca9265e4767364c039979580905ea58e86d3ce81aa4d8316f88a812396d8acbb71099708bc361a73629a2399b567"}]}, @nested={0x10, 0xe, [@typed={0xc, 0x60, @uid=r1}]}, @typed={0x18, 0x39, @ipv6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}}, @nested={0x15c, 0x93, [@typed={0x18, 0x9, @ipv6=@loopback={0x0, 0x1}}, @typed={0xc, 0x62, @fd=r0}, @generic="4b78b6d4fe8a0c92d8aebdb413d11af68a367861254adb66aa0d4408f89d4a1f97a38a72c9243d39c5751f5226c6562d026b808ba38889f1d07ac0c3492906ce051b3ab9861eb61633103d817d80ba6070b9a1", @generic="a567112e07f2288457a3b557bdc66461", @generic="f090415a673f9ab77fc74d65b38b538b3e4e034b0df6e06b44bab06bda270ebc41fa1093fd4ffb8b8ab660acc01a124c9b7d6c1c3bd2d296e6f6bf5dcc03aa2d7515b0936b2f0cadfa897cd6bb7e60868a4f2a354ce01ace03b6c786b831d70c92095bc8493280b07d7a0c03df", @generic="871a40303cec0810d257379777b8b0d678f662546228f9cdb32349bc5600fe77f66a862eb42db7682a24971d11d1e5b76ff545", @typed={0x10, 0x8, @u64=0x6}, @generic="b7b05cfe56b31e21f4ba86fd38bce0a45411d92c8ce43fc170bfaca69d37df48"]}, @nested={0x58, 0x87, [@generic="1d094ffda3fe51cec4b21984b0c0144f6e331868271b060c9478658ffe2e84b58cb1b9ce73222d0ffba431437ed56fe44167bcb9ec408e49f0de4b3c20a6faf11ef31b11f31064b93c291c97e049e82d22147f7a"]}, @nested={0xd4, 0x45, [@typed={0xc, 0x92, @pid=r4}, @generic="3cdfc7630a66171d7eab21a31d7509e01d14ec68102a2bc9afd586687b580df737c7f998ee1902f69486e8d528e4d29521637c759391cf2cf8490e7b077d3622e3d34650ca1bd43d7a96d723b2dc90c6bde9ee829e873141aa864ce899c743ea5bb881b2618e899e7fca3747010561ef2f5bc5608ec799fc56661b851acd100fc1633e0e82a6fc05c2480427181ee5c3fa38359601635e04da9381e39d1eb0fe22102ad059ae4b21e246e1d51d3aed21021fafdef024795f1b36be", @typed={0x8, 0x63, @void=""}]}, @nested={0x274, 0x12, [@generic="f249ccc7c32f83e2ef6ddbd53c3a6b884144565067679e435624bcfc5974c3c84422117a3ec6da099be31723c6663a4b32af35541b24836d4ab80c6b20dcce55f45f8eb07019a2700aea6fa66882ffc18859a7187b0553d86c1781790e565df3c351b0f89ad91d08e02166424420a568b7497235f05dd3", @generic="232c9be8662f91cdd0cda1d6529e0121264ee72870e18beda54925406218b61856436211756b0c35fbbe646e4e42b251518732424ef8402e1d98253e51ac2dde12e76f3039088f1761573ffdfd04393f6ead47d2137b6263592d1e742fe99102772890c425b578df05ad480079621477028dcd96eb77b63dd0d2aaab7797d8176352e845ec0412d10a2c75f4a04a55e625b917b795344cdb7771ca174c8d31ec11d9270bfe1da2c6f51764b7d6d25bbf4bd80265093b2ed32140fff4538b", @generic="3a50d561df7c752d0bc30065eb2a03a44cfa69ccada1307f35ab6138958c1bdd7f0b22bf29de203af101a8276757e6f37582762ac663fd3f662d3d63d21811bf4825ec9dfde0450035426b3a9b524f8498bb562545f6f4", @generic="be55febfa43e9c57c84584cdf4fdd075eef0389f1f94af5159483c65a42414c15a02d42b887a365ac763b174b5c1ae6752379abba9e68f1d92140c4fdfe17d2c7c7794db5df14a3d0e8ffc6ae401e15e5f1fb635799b3f6c7b20dd362a409436e78043995b7807eebdc6463d17cc986ca701ddb35e323163f80650432154b0297bb6e84e7cfe439fdab1ce69e2dddbcfcef2df0f1489308a262d0e48721fa36286991cb431dc85c5246829eb0cc445ba5f10894ac040c3fac804f427382b75056f1e6cc8060fb753dee0bff66ef842642f44280267f01aba76ab016e3470a159a0ec7d8c"]}, @nested={0x44, 0x4b, [@typed={0x40, 0x81, @binary="cfac15991c5ac6d984535fbba57489ac19a485a54850862e5fe82e4ba71e5789cedd750c78d5c9c65c4f2099a305af4c0b8e159dbfeedf62"}]}]}, 0x824}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 35.339296] binder: 5039:5046 ioctl 400445a0 2000e000 returned -22 2018/01/26 19:39:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_create1(0x0) pipe2(&(0x7f00001ae000)={0x0, 0x0}, 0x80000) read$eventfd(r0, &(0x7f0000572000-0x8)=0x0, 0x1be) r2 = epoll_create1(0x0) epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000cdd000)={0x2008, 0x0}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000d08000)={0x8, 0x0, 0x10001, 0x4}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000186000-0x10)={0x3, r3}) 2018/01/26 19:39:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000ca9000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00007c4000-0x18)=@get={0x1, &(0x7f0000eb0000)=""/166, 0x3}) sendmmsg$unix(r1, &(0x7f0000129000)=[], 0x0, 0x0) 2018/01/26 19:39:32 executing program 4: mmap(&(0x7f0000000000/0x1f000)=nil, 0x1f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000008000-0x4)=0xa, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f000001e000)='net/if_inet6\x00') r1 = socket$inet6(0xa, 0x802, 0x26396fe7) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000020000)={0x0, 0xa394, 0x4}, &(0x7f0000020000)=0x8) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000021000-0x8)={r2, 0x4}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000f000-0xc)={0xfffffffffffffffc, 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000000f000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000021000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f0000016000-0xbf)="", 0x0, 0x0, &(0x7f0000016000-0x14)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="901170f3a1da", [0x0, 0x0]}, 0x14) r4 = dup(0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f000001f000-0x4)=0x490, 0x4) recvfrom$ax25(r4, &(0x7f0000012000)=""/243, 0xf3, 0x2000, &(0x7f0000005000-0x10)={0x3, {"87cde63a1ffefa"}, 0x0}, 0x10) [ 35.380987] binder: BINDER_SET_CONTEXT_MGR already set [ 35.386326] binder: 5039:5079 ioctl 40046207 0 returned -16 [ 35.409746] binder: 5039:5070 ioctl 400445a0 2000e000 returned -22 2018/01/26 19:39:32 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='security\x00', 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000434000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000000000)=0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000794000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001000-0xe8)={{{@in=@empty=0x0, @in=@dev={0xac, 0x14, 0x0, 0xd}, 0x2, 0x3, 0x0, 0x0, 0x0, 0xa0, 0x80, 0x89, r1, r2}, {0x5, 0x1, 0x4, 0x5, 0x8, 0xff, 0x81, 0x5}, {0x0, 0x3, 0x94, 0x10000}, 0x401, 0xe, 0x1, 0x1, 0x2, 0x0}, {{@in=@loopback=0x7f000001, 0x2, 0x33}, 0xa, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x6, 0x4, 0x0, 0x1f, 0x2, 0x0, 0x7}}, 0xe8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000fe2000+0xbc5)='/dev/autofs\x00', 0x200, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000690000-0x4)=0x0) rt_sigaction(0x4, &(0x7f0000071000-0x20)={0x5e, {0x0}, 0x0, 0x0}, &(0x7f0000ff0000-0x20)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000a5a000)={0x0}) rt_sigaction(0x7, &(0x7f0000f4e000-0x20)={0xc6e19a, {0xfffffffffffff26e}, 0x0, 0x7}, &(0x7f000087b000)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000afd000)={0x0}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00008c7000-0x9)='/dev/sg#\x00', 0x0, 0x0) 2018/01/26 19:39:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f00008da000)={0x0, 0x0}) r2 = add_key$keyring(&(0x7f00005d4000-0x8)='keyring\x00', &(0x7f00005ab000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r2, &(0x7f00002f0000)='user\x00', &(0x7f0000879000)='\x00') recvmsg(r0, &(0x7f00001e3000)={0x0, 0x0, &(0x7f0000c09000-0x50)=[{&(0x7f000057a000)=""/59, 0x3b}, {&(0x7f00005f1000-0x9e)=""/158, 0x9e}, {&(0x7f0000f87000-0x48)=""/72, 0x48}, {&(0x7f0000264000-0x2b)=""/43, 0x2b}, {&(0x7f00004af000-0x7)=""/7, 0x7}], 0x5, &(0x7f0000f40000-0xdd)=""/221, 0xdd, 0x2}, 0x10022) r3 = socket(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000b9000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x100000002}, 0x1c) sendto$inet(r3, &(0x7f000050a000-0x6e)="", 0xff77, 0x8000, &(0x7f0000560000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r3, &(0x7f00007c0000-0x10)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) fcntl$getown(r1, 0x9) sysfs$2(0x2, 0x3f, &(0x7f0000051000)=""/4096) getpid() r4 = getpid() r5 = getpgid(r4) getpgid(r5) sendmsg$inet_sctp(r3, &(0x7f00006fd000)={&(0x7f0000936000-0x10)=@in={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00008e2000-0x90)=[], 0x0, &(0x7f0000576000)=[], 0x0, 0x0}, 0x0) 2018/01/26 19:39:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000066000-0x38)={&(0x7f0000791000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000e2a000)={&(0x7f0000c5c000-0x14)={0x14, 0x87, 0xa, 0x1, 0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 19:39:32 executing program 3: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000dce000)={0x1, &(0x7f0000b4c000-0x1000)=""/0, &(0x7f0000001000)=[{0x0, 0x3a, 0x0, &(0x7f0000001000)=""/58}]}) ioctl(r0, 0x100000001, &(0x7f0000000000)="") 2018/01/26 19:39:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000059000-0x9)='/dev/sg#\x00', 0x0, 0x40002) 2018/01/26 19:39:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x485, &(0x7f0000001000)="", 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000af2000)='/dev/rtc\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00007ea000)=0x0) 2018/01/26 19:39:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0xb, 0x80000, 0x10001, &(0x7f0000345000)={0x0, 0x0}) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000426000)="546536db70e1047240e8dc0f4e79703cbbea4003f629df504202d0bd2fa6aa8b7ded757fbc06e79364e62069afd397083482898f5e25928c19a4df78c6462684c88640d8af84b18fbccf3d9ec9e915bd2147de222b7a2a9ff38601eb4b9067386cdb9decb296c563e0f79de536899eab49b0f7eca3b69ed2f0b6dd197809397229131620387b919ac6e0e7df50d0aabd6c761aa0d593d3ab95627c829431ef8c65bd8f74fac0f3efd3f80f939989720080069ba411200621985cbda0dec1167cd2ec48bdc77479bc3f60e69a6686c068fc400b43eb7b7a2345") r1 = syz_open_dev$mice(&(0x7f0000ce3000-0x10)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x400) timerfd_settime(r1, 0x0, &(0x7f0000cc5000-0x20)={{0x0, 0x0}, {0x0, 0x0}}, &(0x7f0000079000)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/26 19:39:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000b0c000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mq_open(&(0x7f000086c000-0xd)='/dev/binder#\x00', 0x40, 0x10, &(0x7f0000670000-0x40)={0x5, 0x0, 0x4, 0x2, 0x7, 0x9, 0x3, 0x8}) r1 = mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000d22000)='/dev/vga_arbiter\x00', 0x100000200003, 0x0) connect$pptp(r2, &(0x7f0000bbf000-0x20)={0x18, 0x2, {0x5, @remote={0xac, 0x14, 0x0, 0xbb}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000283000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000418000-0x30)={0xc, 0x0, &(0x7f00004f0000-0xc)=[@free_buffer={0x40086303, r1}], 0x0, 0x0, &(0x7f00001b0000)=""}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000003000-0x30)={0xc, 0x0, &(0x7f0000005000-0x68)=[@free_buffer={0x40086303, r1}], 0x0, 0x0, &(0x7f0000002000)=""}) [ 35.437697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5089 comm=syz-executor5 2018/01/26 19:39:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sync() r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000a82000-0xc)='/dev/rfkill\x00', 0x0, 0x0) poll(&(0x7f0000b0a000-0x18)=[{r0, 0x0, 0x0}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00004b0000)=[@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x7, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, @in6={0xa, 0x2, 0x2, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x401}, @in6={0xa, 0x1, 0x4000000000000000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2}, @in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5}], 0x90) 2018/01/26 19:39:32 executing program 6: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f000017c000-0xb)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000d57000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6e000-0x38)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000328000-0x98)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}, 0x0}}, @sadb_sa={0x2, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb, 0x0}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}}]}, 0x70}, 0x1, 0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000b46000-0x4)={0x0}, &(0x7f00004fb000-0x4)=0x0) 2018/01/26 19:39:32 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000ff000-0xc)={@rand_addr=0x0, @broadcast=0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000001000-0xc)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x0, 0xb}, r1}, 0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000001000-0x2)='$\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x10001) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000001000)={0x0, 0x0}, 0x1, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000003000)="da544e", 0xf4) sendfile(r2, r2, &(0x7f0000001000)=0x0, 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) renameat(0xffffffffffffffff, &(0x7f0000001000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001000)='./file0\x00') [ 35.500908] audit: type=1400 audit(1516995572.188:20): avc: denied { call } for pid=5114 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 2018/01/26 19:39:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00006b1000-0x10)={0x0, 0x1c9c380}, &(0x7f0000dab000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000ce0000)='/dev/rfkill\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00001ca000-0x4)=0x0, &(0x7f000022d000-0x4)=0x4) r1 = memfd_create(&(0x7f0000a63000-0x11)='lokeyringvmnet1\'\x00', 0x2) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000399000-0x4)=0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f000047c000-0x8)=0x800, 0x8) remap_file_pages(&(0x7f00009ef000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x2) [ 35.545145] binder: 5114:5118 BC_FREE_BUFFER u0000000020000000 matched unreturned buffer [ 35.567072] binder_alloc: 5114:5132 FREE_BUFFER u0000000020000000 user freed buffer twice [ 35.567080] binder: 5114:5132 BC_FREE_BUFFER u0000000020000000 no match [ 35.583345] binder: BINDER_SET_CONTEXT_MGR already set [ 35.583358] binder: 5114:5148 ioctl 40046207 0 returned -16 [ 35.588548] syz-executor2 (5117) used greatest stack depth: 23328 bytes left [ 35.595545] binder_alloc: 5114: binder_alloc_buf, no vma [ 35.595566] binder: 5114:5132 transaction failed 29189/-3, size 0-0 line 3127 [ 35.600865] binder: 5114:5148 BC_FREE_BUFFER u0000000020000000 no match [ 35.628585] mmap: syz-executor5 (5144) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 35.683655] binder: undelivered TRANSACTION_ERROR: 29189 [ 35.690495] binder: release 5114:5118 transaction 7 out, still active [ 35.697567] binder: undelivered TRANSACTION_COMPLETE [ 35.703161] binder: send failed reply for transaction 7, target dead 2018/01/26 19:39:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000344000)='attr/exec\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000e3a000)={0x4, 0x0, 0x10003, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000344000-0x10)={0x9, r1}) sendmsg$nl_netfilter(r0, &(0x7f0000206000-0x38)={&(0x7f00008a9000-0xc)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000e01000-0x10)={&(0x7f000072d000)={0x116c, 0xd, 0xe, 0x4, 0x7, 0x0, {0x0, 0x0, 0x2}, [@typed={0xc, 0x43, @fd=r0}, @generic="78d65b0c7eabce1ad0de4dbc141c73c4ce08a706a3b4f8e4582a947c2efd8852d4ffb5f41896e7903429868442f040927605be8f7ccc6dea17c9f5503084801d75eaaaaa083213bcbf853582899d7ad964f5fde99b44686a71c201a3cd6937232c69a59954", @generic="b8fe510cacb3bfa8a7b67e3a8a90930ceae415f7f3cb7ce61bb3a8ffe0250c7c1a14883ad5a103257e4bc5b3bc8b4db96e7740e090e0c159d18709cba3fdbbf8d5789a8ba66d3bcd364f64e0539b14a23188fffc4347c449e65da1d3941c35dc68ea5cd7a2999459", @nested={0x107c, 0x8b, [@generic="4da914f11b07568abd9de552d7ac959a18acb7e3e1a5e18b098cb72bda56f9b30784344ccdef4b9cebe441a86b5a73963fae83e546165088b8be241a26a8b4e035661fb669e090e4abf68c47446fd1d8855188e163f361b73f6b63fa90e45018cbdc05b1dc96617b3dff5f6272a64cc57ddd287fc9b1", @generic="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"]}]}, 0x116c}, 0x1, 0x0, 0x0, 0x8000}, 0x4800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00005a1000-0x4)=0x0) getresuid(&(0x7f000047e000)=0x0, &(0x7f0000d13000)=0x0, &(0x7f0000751000-0x4)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000000e000)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000076a000)=0xe8) fcntl$getownex(r0, 0x10, &(0x7f0000fa3000-0x8)={0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f000065d000-0x8)={0x0, 0x0}) lstat(&(0x7f00003ee000-0x8)='./file0\x00', &(0x7f0000152000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000a2f000-0xe8)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @broadcast=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00005c0000-0x4)=0xe8) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000a3a000)={0x1, &(0x7f0000e94000-0x8)=[{0x0, 0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000bbd000)={r9, 0x12}) getresuid(&(0x7f0000b48000-0x4)=0x0, &(0x7f0000601000-0x4)=0x0, &(0x7f0000f2c000)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000325000-0x4)=0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000aad000-0x58)={{0x40, 0x7fff}, 0x0, 0x2, 0x6, {0x3, 0x6}, 0x7, 0xfffffffffffffffa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r12 = getegid() sendmsg$netlink(r0, &(0x7f00004ea000)={&(0x7f0000d56000-0xc)=@proc={0x10, 0x0, 0x2, 0x10000000}, 0xc, &(0x7f0000016000-0x20)=[{&(0x7f00005b2000)={0x3e8, 0x24, 0x210, 0x0, 0x3, "", [@typed={0x14, 0x79, @str='attr/exec\x00'}, @typed={0x14, 0x6, @str='attr/exec\x00'}, @nested={0x190, 0x5b, [@generic="aa48b75850c71f316262f4bb616d", @typed={0xc, 0x29, @pid=r2}, @generic="8a67060baa07381b4ed2dd48edbb03d46a69abee9e7209edd3b5e74b7519951bf074a9b0417b10f38de01db5942331d4e228d68c6aa8edc983bfb7a6583b505bf03008fb386206053f2d7582b84b2eb4629f34a4dca363ef6ca164a95fc6a98bd342", @typed={0x10, 0xc, @u64=0x0}, @typed={0xc, 0x50, @uid=r3}, @typed={0x18, 0x47, @ipv6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @generic="fc1c3a16043706f9d79fabf95c6225ff1e5880b26fc96602994358396abdd79d090134e31a7be75f6c98a8a15188eaac0c45aac5563a45cfae23d73d82b7a22f6cbd4b46df1f8b6bf7f64edd0f4d5850f41455f32f43de855e06a03cca18f103fdaf06f76ef8394dc4f685ad61", @typed={0xc, 0x66, @uid=r4}, @generic="16353833fcd2fb24ba0806fbe0bb512c979f596a13ec7d7c968152d4c1ee018f6479bd158b4f6fa2aba1231275d9f05275176583d782ac165129646bef02a7b11af4733d603bbf5177919597e9eac6e0d2c6c50a78400837c81757fd4b7246b8"]}, @typed={0xc, 0x25, @pid=r5}, @typed={0xc, 0x90, @u32=0xfffffffffffffffd}, @generic="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", @generic="6095045ef13dbc67163fc39ae10d8623fce8c85d072d7ec53c1303ff5165848732653824bb8a9c43a7d6b89519826f1bd72cd5b782e7eab4ebc61012f4a96ab7d1bac61886c64bdc2fcedd604e82af63c43e6c5fbde78be4d72d4715b1af2f73510ce2c143f3d537d72332cc05a6a73e50778da3ee5e8478559d93ce5fd1a3da9ffb89fc7a7e865cc0f91fd1d2158f3238facf2102a3f6f5e407f46aff760a7868235d3fc637978cc93e", @generic="9f4c0954b254883cff7dae1c108e056c8cdfa576115b544550d79679e0bdb746b71649bb967023cfc435c309db54756a7107b4ee61dca26282efd0fde35cd7fe6015078033c85e96771db9e6b81d617077", @typed={0xc, 0x26, @u32=0x81}]}, 0x3e8}, {&(0x7f00005ee000)={0x650, 0x33, 0x400, 0x4, 0x2, "", [@generic="7c1b3ac769bd82d2a4abf16fdba2ef123ca3e2dd3a5cf4ba70202486894fe265fbd8f451fba6104e8d485b742834ffcc870338094c617257677d0065a8", @typed={0xc, 0x21, @ipv4=@broadcast=0xffffffff}, @typed={0xc, 0x63, @pid=r6}, @generic="1173d0a0fa94a8a64266a17d19415ed5b68e27ea3e5b36bc761ee548ec46e4e1e0e3c04ee6c2d5be1526464cd52d9fa22216f5f3cb2ee4e37eeb314a78c6e5a6f76aaceea80517c01de22cadba503619da676da485ee28fbfdc3e969d13a3e4a35163710b18ee0dc7b0b36ba1b00a18737f9c2d3e3dd965cb44c9b456c0e1fd1db31fc6e920fc520a6c0ba6749cba0549f636c05af2ef10c5bde5d1bcbb108f3b9", @typed={0x8, 0x24, @void=""}, @generic="e4fafdfa280249a1d5aa5013360b9dd10179085cbc3d7f98378bf60edce58e77ab1f7d6da607a652eb3a9931904a3e8f22e546906f5e5a20c5842ee46e979fe3b95aee40508c63b1b0f590c37270ebcda17916fae85a14ebec144e0b298cd784e394a4ff5f77fc2db903df8d3a04846c8738c10a9981b58b4505d4d2c9b80d2bd60095f2490f2108088fc802d77a4548c1f871d62233f679", @nested={0x24c, 0x93, [@generic="a9f160186c282838d793d9d3863f779b7e5a33f8920b6c7531332e3c0aa20f279859449f68758153982e5176a73425822aa0b067a124816c8cceedecc001da1fee6a97b71b0fac99a237cd7f20244c67453bc8f14f80eb90e6cbfd95a68e6dd81d7f6faa852513142d67b5cdc56fe35b1301a93612006c216dcc", @generic="3371f151efb4f8fac9730c2d1906fee7a0ac8f6af3406ae30864204a2a589d3ca43458e9ae7c4409c9f553216eab13bb1e80c3abc323310ea220d032b385ac8eb07eb373eea2ca3510739e9dee8e88b078358f4b10ae0545882e2c148c078c88a49185237cf0e8328cabae2e5ea97216b391c9f0efc19b5b0f30be9116ec86a5dd4cc5f4be386888e0f6ad775cd1cd35f90ff620eb5701958569860d8d2201bec59aae57f47919417f5150561117ef8bf165e5e6ae808beb3ea3", @generic="44466972630965a98be1b119ea671383399ada6807f1df0c4dc365d560e3b27c9e3b24a613746342feb25b21bb29da1ce235a5571c4eb4988ba564a126b49c656077a1a84d7ab7c74d457c7f0f8bf249fe19314c433611f7af6f5f43941460cc7d730497cf9e9cc5d29d86aeb96c14047c71a0a3b900da3257fff59b078c0b0bd744f8b61b7aecae0dc507b9f233073e5056ad08b8db70b16e3b02c006817a827d0634cff5a23652b600f180225fbc5eca96af6deb21f581d710ae", @typed={0xc, 0x30, @uid=r7}, @generic="f446ae4fd323549c2e01d6043456b1c99d0e5698e885ba9965f6c112128e89", @typed={0xc, 0x51, @fd=r0}, @generic="43c58b87572ef5cf89947a07a5f771008c0862e3392c999f05b6ebef35c50f"]}, @typed={0xc, 0x8f, @u32=0x7}, @nested={0x244, 0x4f, [@typed={0xc, 0x7a, @u32=0xfffffffffffffe01}, @typed={0xc, 0x3, @uid=r8}, @typed={0x10, 0x8e, @u64=0x8}, @typed={0x24, 0x4b, @str='\'eth0selinuxmime_typebdev|/\x00'}, @generic="010a8a1ffa0aca24aa680476cd349b818164a6e05f609576bd990855a06c8914fc063b", @generic="cf71c6e1d9a30adcfec8d9b9abab354d953dae61156c21d2a7b5ad906ba7d26735511a0934c73acbf0658de4cee659e91e049d2d0de8c57982c89e9b331a7ca92138c1db900af58282c38035f657547747f0912b98c43898bce4f8a6695428d8f8640127e5ac98679297dc4e30241e039b3a40ba3f55141cc6998d0fe9154a998648b07c100f18ecfd75f8e4de3e9b666328842332bf06eb7a2734457a0ed09021a649e0085465fe1e927a0f2723fd4b3eef6b14a1dfef8fb3e96a7144abc66256d8181343d89b18bd1a473f7a1c5d30700bef41", @generic="4d9a54387a450156c9f6c9db619ed5feccaafe3d3357ce550b027a930aac988a2e0018f586fb757ffb2568134348c2c1b57005859daaf5e4a0062671bb7de12f15e7d50cd170c72622fca203b51b079f2810f70c5b9924834219a38c1cca3b49b54d6d6bc1b3c4898f3bd4058ead304781d84c5f4d081e3b722bf94970924b9a11478051aba797296ef59a63dd7c37b86999be9e20c55d9bd628cc8856c413ae6f6cc6ed8d17ce32749b83bffb53a44bd52ed827160670ba9272304d10", @generic="33fa1db8bd6f6595c95b32b1189e3964fe5d7bb43ca75e48fc2ac1ab00cbf88a2b0e37c98f3709d3df8b62a957a2af17661b04", @typed={0xc, 0x75, @ipv4=@remote={0xac, 0x14, 0x0, 0xbb}}]}, @typed={0xc, 0x7f, @uid=r10}]}, 0x650}], 0x2, &(0x7f00009fa000-0x40)=[@cred={0x20, 0x1, 0x2, r11, 0x0, r12}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0x40, 0x4}, 0x40000) sendfile(r0, r0, &(0x7f0000dc0000)=0x0, 0x8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000b4c000)={@generic="0c9092976fe437cfd112a213241f05f9", @ifru_data=&(0x7f000097a000)="9cd196d4539a31cff30ae3f1da23139d2799d9213afc56dde5bfaca4fc78499d"}) socket$key(0xf, 0x3, 0x2) 2018/01/26 19:39:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f000049e000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000708000-0x78)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getrusage(0xebb17eedd6900dd4, &(0x7f00005a1000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000d96000-0x8)='./file0\x00', &(0x7f00008ce000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r0) mq_notify(0xffffffffffffffff, &(0x7f0000c38000)={0x20000000, 0x15, 0x2, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 19:39:32 executing program 2: mmap(&(0x7f0000000000/0x58000)=nil, 0x58000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x42, 0x0, &(0x7f000004b000)={0x3, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000059000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f0000058000)=""/132, 0x84) flock(r0, 0x0) 2018/01/26 19:39:32 executing program 4: mmap(&(0x7f0000269000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)={0x0, 0x0}) close(r0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f000026a000-0x5)='/dev/autofs\x00', 0x0, 0x0) lseek(r1, 0x5e, 0x0) 2018/01/26 19:39:32 executing program 6: mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000001000)='/dev/input/mice\x00', 0x0, 0x2000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) linkat(r1, &(0x7f0000001000)='./file0\x00', r2, &(0x7f0000001000)='./file0\x00', 0x400) r3 = memfd_create(&(0x7f0000002000)="6d696d655f747970655e5c76626f780565743028255b73656375726974796370757365742d262727a0255b7070703000", 0x2) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)='b', 0x1}], 0x1, 0x0) fcntl$addseals(r3, 0x409, 0xf) close(r0) 2018/01/26 19:39:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00007bd000-0xe)="002670726f63eb657972696e6740", 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000b26000)={0x8, {{0xa, 0x2, 0x1000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) r1 = syz_open_dev$sndseq(&(0x7f0000dd5000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f000022e000-0x8c)={0x0, 0x0, 0x0, "7175f97565310000000000000000000a000000000000000002000000fbfffffffe00", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r1, &(0x7f0000062000)=[{0x22, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0xfffffffffffffffe}, @note={0x0, 0x0, 0x0, 0x0, 0x0}}], 0x30) write$sndseq(r0, &(0x7f0000619000)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x3f, 0x0}, 0x0, &(0x7f0000e07000-0x30)={0xe2, 0xffff, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @connect={{0x0, 0x0}, {0x0, 0x0}}}}}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x1c9c380}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x100}}, {0x0, 0x2, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @raw32={[0x0, 0x0, 0x0]}}], 0x90) r2 = getpgid(0xffffffffffffffff) syz_open_procfs(r2, &(0x7f00009ee000-0x9)='net/raw6\x00') 2018/01/26 19:39:32 executing program 5: mmap(&(0x7f0000000000/0xe70000)=nil, 0xe70000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x87) r1 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000e70000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e70000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000e71000-0x5)='user\x00', &(0x7f0000b28000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000e71000-0x75)="210e3710381ae28e1c208d08f051315f0020b67d0f784aae914c90cc8a9e44cc3e52c7dbbfe707ae5cf14c2778195db2091b1d6c79074f6fd68309ddc9a9d0644d600567ed704f25cc3c2c790a97affe94ef002dbc42661f80eeb11e226ce068cd76dfef9c5fb9bfaf0d7abd3225908161579e5f25", 0x75, 0xfffffffffffffffa) mmap(&(0x7f0000e70000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e70000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e70000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = request_key(&(0x7f0000e70000)='asymmetric\x00', &(0x7f0000e70000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000e71000-0x1)='\x00', 0xffffffffffffffff) keyctl$unlink(0x9, r2, r3) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000db4000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) ioctl$TIOCCONS(r4, 0x541d) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common="677265300000e400", @ifru_flags=0x2fd}) mmap(&(0x7f0000e71000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r4, 0x40086432, &(0x7f00009a7000-0x4)=0x100000001) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000e72000-0x4)=0xfff, 0x4) sendto$inet6(r0, &(0x7f0000e6c000)="", 0xffe3, 0x0, &(0x7f0000e27000-0x1c)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c) mmap(&(0x7f0000e72000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e73000-0x4)=0x0) mmap(&(0x7f0000e72000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$setsig(0x4203, r5, 0x168f, &(0x7f0000e73000-0x10)={0x2b, 0x6, 0x3, 0x2}) 2018/01/26 19:39:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000291000)='&{\x00', 0x2) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f0000821000-0x1)="01", 0x1}], 0x1, 0x401) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00001d3000)=0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, &(0x7f0000385000-0x4)=0x0, 0x80000000000002) 2018/01/26 19:39:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f000032a000-0x8)={0x0, 0x0}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00002d8000-0xa4)={0x9, {{0xa, 0x1, 0x8, @loopback={0x0, 0x1}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x10000, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x11}, 0xff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) r1 = syz_open_dev$sg(&(0x7f0000ac2000-0x9)='/dev/sg#\x00', 0x1002, 0x101000) write$tun(r1, &(0x7f0000000000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast1=0xe0000001, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}, 0x32) ioctl(r1, 0x227c, &(0x7f0000489000)="") 2018/01/26 19:39:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f000000c000)={{0x2, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, {0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common="0000000000000a6900177c000000ddf2"}) 2018/01/26 19:39:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="0900000075138b1b2c5d0c673d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000033c000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000077d000+0x7b)={0x0, 0x9, 0x5, [0x1ff, 0x3, 0xe513, 0x5, 0x2e5c01c9]}, &(0x7f0000950000-0x4)=0x12) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00001a6000)={r3, 0x5, 0x7f, 0x5}, &(0x7f0000cab000-0x4)=0x10) preadv(r1, &(0x7f0000ddb000)=[{&(0x7f0000a6e000)=""/162, 0x32}], 0x1, 0x0) 2018/01/26 19:39:32 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) r1 = socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) ppoll(&(0x7f0000002000-0x28)=[{r1, 0x0, 0x0}], 0x1, &(0x7f0000014000-0x10)={0x77359400, 0x0}, &(0x7f0000014000-0x8)={0x0}, 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/selinux/enforce\x00', 0x40, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000001000)=""/137) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/26 19:39:32 executing program 4: pipe2(&(0x7f000071a000)={0x0, 0x0}, 0x84800) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00006ff000)=0x0, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000073000-0x12)='/dev/input/event#\x00', 0x0, 0x2) socketpair$inet(0x2, 0x7, 0x5, &(0x7f0000c84000)={0x0, 0x0}) read(r2, &(0x7f00001fa000-0x18)=""/24, 0x18) write$evdev(r2, &(0x7f0000058000-0x60)=[{{0x77359400, 0x0}, 0x0, 0x100000001, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) poll(&(0x7f0000923000)=[{r1, 0x40, 0x0}, {r2, 0x142, 0x0}, {r1, 0x4040, 0x0}, {r2, 0x1000, 0x0}, {r2, 0x100, 0x0}, {r2, 0x2, 0x0}, {r0, 0x2000, 0x0}, {r0, 0x80, 0x0}, {r0, 0x2000, 0x0}, {r0, 0x10, 0x0}], 0xa, 0x80000001) mlockall(0x80000000001) creat(&(0x7f0000236000)='./file0\x00', 0x0) 2018/01/26 19:39:32 executing program 1: rt_sigreturn() r0 = dup(0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000ef3000-0x1000)="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", 0x1000, 0x40040, &(0x7f0000001000-0xe)=@l2={0x1f, 0xffffffffffffffe1, {0x6, 0x2, 0x8, 0x8001, 0xa263, 0x3ff}, 0x3, 0x7}, 0xe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) prctl$setfpexc(0xc, 0x83) keyctl$get_persistent(0x16, 0x0, 0x0) sync() 2018/01/26 19:39:32 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x5, 0xd57) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/201, &(0x7f0000001000-0x4)=0xc9) r1 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mq_unlink(&(0x7f0000014000-0x18)='/selinux/avc/hash_stats\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r2, 0x15) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000c48000-0x9)='/dev/ppp\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000b3c000)={0x20, @tick=0x1, 0x1, {0x7, 0x181191e1}, 0x6f, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = fcntl$dupfd(r1, 0x406, r1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f000025e000-0x8)={0x0, 0x3}, &(0x7f00000d0000)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00004a3000-0x98)={r5, @in6={{0xa, 0x1, 0x6, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x13}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x8}, 0x98) dup(r3) 2018/01/26 19:39:32 executing program 1: clone(0x0, &(0x7f0000295000)="", &(0x7f0000758000)=0x0, &(0x7f0000fa3000-0x4)=0x0, &(0x7f00000df000-0xcd)="") quotactl(0x0, &(0x7f00005ca000-0x8)='./file0\x00', 0x0, &(0x7f0000f08000-0x1000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000ace000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000001000-0xf)='md5sum]-vmnet1\x00', 0xfffffffffffffffc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000001000-0x6)='rxrpc\x00', &(0x7f0000487000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, r0, 0x2d1, r1) [ 35.853584] device eql entered promiscuous mode 2018/01/26 19:39:32 executing program 0: mmap(&(0x7f0000000000/0xffb000)=nil, 0xffb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) r0 = userfaultfd(0x800) r1 = epoll_create1(0x0) r2 = socket(0x1, 0x80807, 0xb9c) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000dc0000)=@int=0x0, &(0x7f00000ba000)=0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000a000-0xc)={0x0, 0x0}) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000ffc000-0x8)=0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000e6a000)={&(0x7f0000426000/0x4000)=nil, 0x4000}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000b61000-0x18)={0xaa, 0x0, 0x0}) epoll_wait(r1, &(0x7f0000ffb000-0x24)=[{0x0, 0x0}], 0x1, 0x0) 2018/01/26 19:39:32 executing program 1: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00009ea000)='./file0\x00', &(0x7f0000fd5000)=@random={'security.', '\\\x00'}) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004ad000-0x4)={0x0, 0x6, 0x0}, 0x4) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000a76000)="", 0x0) r1 = socket(0x11, 0x3, 0x5) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000fd5000)=0xd5e3, 0x4) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000fd6000-0x4)=0x0, &(0x7f0000b0b000-0x4)=0x4) [ 35.886011] FAULT_FLAG_ALLOW_RETRY missing 30 [ 35.903831] CPU: 0 PID: 5204 Comm: syz-executor3 Not tainted 4.9.78-gf518fe4 #22 [ 35.911402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 35.920761] ffff8801cde8f8c0 ffffffff81d943a9 ffff8801cde8fba0 0000000000000000 [ 35.928799] ffff8801cfa41a90 ffff8801cde8fa90 ffff8801cfa41980 ffff8801cde8fab8 [ 35.936832] ffffffff81661d4a 00000000000065e3 ffff8801cc85a0f0 ffff8801cc85a0a0 [ 35.944899] Call Trace: [ 35.947484] [] dump_stack+0xc1/0x128 [ 35.952855] [] handle_userfault+0xa3a/0x1310 [ 35.958926] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 35.965932] [] ? userfaultfd_ioctl+0x24e0/0x24e0 [ 35.972330] [] ? futex_wait_queue_me+0x3e9/0x5e0 [ 35.978728] [] ? handle_mm_fault+0x117b/0x2530 [ 35.984968] [] ? handle_mm_fault+0x1fc3/0x2530 [ 35.991212] [] handle_mm_fault+0x1fd1/0x2530 [ 35.997272] [] ? __pmd_alloc+0x410/0x410 [ 36.002974] [] ? memset+0x31/0x40 [ 36.008070] [] __do_page_fault+0x5c2/0xd40 [ 36.013962] [] ? mm_fault_error+0x2c0/0x2c0 [ 36.019944] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 36.026620] [] do_page_fault+0x27/0x30 2018/01/26 19:39:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000005000)='attr/prev\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000d22000)=0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f00005b0000-0x10)='/selinux/access\x00', 0x2, 0x0) r2 = syz_open_procfs(r1, &(0x7f00006ad000)='attr/sockcreate\x00') sendfile(r2, r0, &(0x7f0000bae000)=0x0, 0x400000ff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000a3c000)=0x200, 0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000f08000-0xde)={0x0, 0xd6, "211a79f563b23cc6d14030091b061961f141a77eee80575e2813260065ae247c2e8d706920839112367bdcca95a1d7bedb3bfc71274a020ac9d28670a5cf3a7b4547b3d3bf6d4989bac0580c607603015dbeecb0274cb45f152c59781d57b7e1eaadffe69f7241080000e26dd8060baab999bb4a2575086884a5efc456540413b9d86194b3b918f7a86139ebe928d324a7338e8810fa17e1c95a0e40f2be17f674c8df37e9538813ef144c20553230e827fb4b224d330afe8836b88b98e21526be276a6b15f1009601e677b3ea4964a3afa8c2d85b1c"}, &(0x7f00001df000)=0xde) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000606000)={r4, 0x0, 0x1, 0xfffffffffffffff7}, &(0x7f00003da000)=0x10) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f000056a000-0xf)='/dev/sequencer\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00002f7000)={0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffff, 0xa1}, &(0x7f00008e1000)=0x98) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000b37000-0x8)={r6, 0x968d}, &(0x7f0000226000-0x4)=0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00008d8000)=0x0, 0x4) bind$inet(r3, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r3, &(0x7f00000c5000-0xe)="", 0x0, 0x20000020, &(0x7f000051b000-0x10)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r7 = openat$keychord(0xffffffffffffff9c, &(0x7f0000723000-0xe)='/dev/keychord\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1d, &(0x7f0000a83000-0xb7)="801cff94d5fbf61d34ead06d82bab80388a4f02866390871c5ec708d1b3defa78c60e6b943706e482ebdf4dcebf1aa1fe77956f2cf0bfa209cd20d4445e2716685d218d095c6f5b1213c2ee56ba13deb769af3a91059f5b44abf6ef756b3ccafda116f64be96c7ac2c6f9805c6792d321f48a8ace2d61542c8e8dca43f726793933d1a5d6247b18975cd013385f8db28dd3baf298a83aa079954a003a6a159ce0bf8276cfe68b87c16097d6e893495278ba9ce5cfd228c", 0xb7) r8 = getegid() getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000f4000-0xd8)={r6, 0xd0, "a5657dbbfc3d0598dec2cd545fd0a59c3692624e35e289044783f06bc687980cee373d80665fda04ccafcc7111569dc390530be7f6185d0e553878ffc7e450050a6079e77ce03df120948b2d65a3af0a3131ae27b06348136763441a3e92fe7ea52cafa911c6c60b100bd33a3e375fd5dc9e091d1b74334c2f0c9e76b692f4186da4622097bc86befa4d4736a39bcbfd322e006b691e3a5a3a6314250a052ab28fbc03c8513073c6546be225e972ecec7ac4ddced204c8ad355f1656c2d85667508c3850fdd3a57b04b849318c9a9b90"}, &(0x7f0000023000)=0xd8) r9 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00008cf000)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r9, 0x84, 0x4, &(0x7f00004ff000)=0xcd, 0x4) ioctl$TIOCNXCL(r7, 0x540d) ioctl$TCSETSW(r7, 0x5402, &(0x7f00004ea000-0x24)={0xffffffffffffff40, 0x986, 0x9, 0x5, 0x6b5, 0x6a1, 0x8000, 0x100000000, 0x3, 0x0, 0x6, 0xd58}) getresgid(&(0x7f0000d7c000-0x4)=0x0, &(0x7f00005aa000-0x4)=0x0, &(0x7f00009fd000-0x4)=0x0) setregid(r8, r10) fcntl$notify(r9, 0x402, 0x20) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xcc, &(0x7f0000577000-0x5c)={{0xa, 0x2, 0x768b, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x18}, {0xa, 0x1, 0x400, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x3}, 0x8, [0xfffffffffffffffb, 0x46bc6f18, 0x2, 0x4, 0x4, 0x4, 0x1, 0x6e60]}, 0x5c) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000a73000)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x14) writev(r3, &(0x7f0000e2e000)=[{&(0x7f0000557000-0x65)="d636edc2735fbedca774ab20aa2d4fc9b09f130987eacfc878932d44ee14c1d4bcb32074ab0f0c6561b85566b3fa3c14c391bf606ec7c9c8767344638df33179a275433b79378757721a15a49e6629a2bd200e1b4f0b6bec726e6140665949ab574672fa40", 0x65}], 0x1) close(r3) 2018/01/26 19:39:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000066000)='user\x00', &(0x7f0000919000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00003c9000-0x68)="cb", 0x1, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r0) [ 36.032163] [] page_fault+0x28/0x30 [ 36.037446] [] ? copy_user_generic_unrolled+0x86/0xc0 [ 36.044313] [] ? SyS_ppoll+0xf7/0x400 [ 36.049762] [] ? SyS_poll+0x3f0/0x3f0 [ 36.055220] [] ? SyS_futex+0x22e/0x2d0 [ 36.060763] [] ? do_futex+0x15c0/0x15c0 [ 36.066398] [] ? entry_SYSCALL_64_fastpath+0x5/0xe8 [ 36.073078] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 36.079924] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 36.086496] [] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 36.129269] FAULT_FLAG_ALLOW_RETRY missing 30 [ 36.133888] CPU: 0 PID: 5191 Comm: syz-executor3 Not tainted 4.9.78-gf518fe4 #22 [ 36.141415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 36.150763] ffff8801cc9178c0 ffffffff81d943a9 ffff8801cc917ba0 0000000000000000 [ 36.158795] ffff8801d1dd1310 ffff8801cc917a90 ffff8801d1dd1200 ffff8801cc917ab8 [ 36.166801] ffffffff81661d4a 00000000000065e3 ffff8801c74008f0 ffff8801c74008a0 [ 36.174779] Call Trace: [ 36.177345] [] dump_stack+0xc1/0x128 [ 36.182689] [] handle_userfault+0xa3a/0x1310 [ 36.188739] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 36.195732] [] ? userfaultfd_ioctl+0x24e0/0x24e0 [ 36.202124] [] ? futex_wait_queue_me+0x3e9/0x5e0 [ 36.208509] [] ? handle_mm_fault+0x117b/0x2530 [ 36.214728] [] ? handle_mm_fault+0x1fc3/0x2530 [ 36.220935] [] handle_mm_fault+0x1fd1/0x2530 [ 36.226967] [] ? __pmd_alloc+0x410/0x410 [ 36.232668] [] ? memset+0x31/0x40 [ 36.237750] [] __do_page_fault+0x5c2/0xd40 [ 36.243608] [] ? mm_fault_error+0x2c0/0x2c0 [ 36.249553] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 36.256193] [] do_page_fault+0x27/0x30 [ 36.261707] [] page_fault+0x28/0x30 [ 36.266965] [] ? copy_user_generic_unrolled+0x86/0xc0 [ 36.273786] [] ? SyS_ppoll+0xf7/0x400 [ 36.279210] [] ? SyS_poll+0x3f0/0x3f0 [ 36.284638] [] ? SyS_futex+0x22e/0x2d0 [ 36.290147] [] ? do_futex+0x15c0/0x15c0 [ 36.295749] [] ? entry_SYSCALL_64_fastpath+0x5/0xe8 [ 36.302394] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 36.309209] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 36.315764] [] entry_SYSCALL_64_fastpath+0x29/0xe8 2018/01/26 19:39:33 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f000000b000-0x8)='./file0\x00', &(0x7f000000a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f000000a000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000006000)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000003000-0xe8)={{{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000008000)=0xe8) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000005000-0x10)={0x0, 0x48, &(0x7f0000006000-0x46)=[@in={0x2, 0x1, @dev={0xac, 0x14, 0x0, 0xc}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x400, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5}, @in6={0xa, 0x1, 0xc707, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x5}]}, &(0x7f000000b000+0x827)=0x10) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f000000b000)={0xccc, 0x200, 0x1ff, 0x8, r4}, &(0x7f000000b000)=0x10) setresuid(r0, r1, r2) r5 = memfd_create(&(0x7f0000001000)="2baa5b776c616e3147504c70707030706f7369785f61636c5f61636365737347504c76626f786e657430292573797374656d00", 0x2) write$selinux_load(r5, &(0x7f0000008000)={0xf97cff8c, 0xfffffffffffffe5d, 'SE Linux', ""}, 0xfffffce5) 2018/01/26 19:39:33 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000016e000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000627000-0x4)=r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000c39000-0x9)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f00005a0000-0x2)=0x1) r3 = socket$inet(0x2, 0x1, 0x0) fstat(r3, &(0x7f000073c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendto$inet(r3, &(0x7f0000bfa000-0x7b)="c63d4d5e4d9c95e48475476839210be96b55cd1d181981a6f6e61bac560cfb7b6b9b288832ba8edf0671b2b49949dc61909bc473e33a9fc3c3dd2a3e3c14e202d83237c928be3ce1479579c304850708edd92b50fa8a2a4c8213d4486121f1a3408717f755d41c0abeb4c5eb8457b8ad9fbb4eb49a95c85a2fda1a", 0x7b, 0x40, 0x0, 0x0) setregid(0x0, r4) 2018/01/26 19:39:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000185000)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000af3000-0x8)='maps\x00') sendfile(r1, r1, &(0x7f0000014000)=0xfffffffffffffffd, 0x1000000800000008) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00009fa000)={0x1, 0x81, 0xfff, 0x3ff, 0xa, 0xffffffffffffffff}) 2018/01/26 19:39:33 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp6\x00') ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f000053e000)={&(0x7f0000b5c000/0x4000)=nil, 0x800, 0x2, 0x2, &(0x7f0000d88000/0x2000)=nil, 0x10001}) ioctl$TCSBRKP(r0, 0x5425, 0xa00001046) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x802, 0x0) setsockopt$sock_int(r1, 0x1, 0x1, &(0x7f0000fe3000)=0x80000001, 0x4) 2018/01/26 19:39:33 executing program 4: mmap(&(0x7f0000000000/0x79000)=nil, 0x79000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000005e000)={{0x0, 0x0}, {0x0, 0x1c9c380}}, &(0x7f0000048000)={{0x0, 0x0}, {0x0, 0x0}}) setitimer(0x0, &(0x7f0000077000)={{r0, 0x2710}, {0x77359400, 0x0}}, &(0x7f0000077000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000079000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f000007a000-0xc)={0x0, 0x0, 0x0}, &(0x7f000004e000-0x4)=0xc) tkill(r1, 0x2) 2018/01/26 19:39:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000554000-0x8)={0x0, 0x0}) connect(r0, &(0x7f00004ba000)=@llc={0x1a, 0x5, 0x2, 0x0, 0x346, 0x5, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0]}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000ad0000)=@abs={0x1, 0x0, 0x0}, 0x8) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f00001f5000)={0x0, 0x0}) bind$unix(r1, &(0x7f000076f000)=@file={0x1, './file0\x00'}, 0xa) 2018/01/26 19:39:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00008cd000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xa0000014, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000304000)={0x0, 0x0}) epoll_wait(r2, &(0x7f0000eec000-0xc)=[{0x0, 0x0}], 0x1, 0x454) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000321000)={0x10, 0x0}) 2018/01/26 19:39:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000016000)="6664001f66d0") setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00008c7000-0x4)='tls\x00', 0x4) execveat(r0, &(0x7f0000019000-0x8)='./file0\x00', &(0x7f00004da000-0x8)=[&(0x7f0000019000-0x13)="77f8916e002f766e656d743130"], &(0x7f0000f2c000)=[], 0x0) 2018/01/26 19:39:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x7, 0x37b34517, &(0x7f0000f13000-0x8)={0x0, 0x0}) getdents(r0, &(0x7f00000fd000-0x6d)=""/109, 0x6d) r1 = add_key$keyring(&(0x7f0000d57000)='keyring\x00', &(0x7f0000e59000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, r1) 2018/01/26 19:39:33 executing program 4: socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f000072b000)={0x0, 0x0}) openat$dir(0xffffffffffffff9c, &(0x7f0000b60000)='./file0\x00', 0x0, 0x80) socket$inet6(0xa, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) dup3(r0, r1, 0x0) syz_open_dev$sg(&(0x7f00007e3000-0x9)='/dev/sg#\x00', 0x0, 0x10000) lseek(0xffffffffffffffff, 0x0, 0x0) 2018/01/26 19:39:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000cf1000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) dup2(r0, r0) write(r1, &(0x7f0000419000-0xee)='R', 0x1) write(r1, &(0x7f000080e000-0x3f)="ad", 0x1) readv(r1, &(0x7f0000c22000)=[], 0x1) read$eventfd(r0, &(0x7f0000aaf000-0x5)=0x0, 0x8) 2018/01/26 19:39:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008ad000)='mounts\x00') mkdir(&(0x7f00002d1000-0x8)='./file0\x00', 0x0) readv(r0, &(0x7f0000f3e000-0x50)=[{&(0x7f00006d6000)=""/69, 0x45}, {&(0x7f00009a2000-0x3a)=""/58, 0x3a}, {&(0x7f000047d000)=""/105, 0x69}], 0x3) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000b12000-0x8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f00007ee000-0x1)="") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b43000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6e) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000063000)='/selinux/validatetrans\x00', 0x1, 0x0) sendto$inet(r1, &(0x7f000087c000+0x1ad)="", 0x0, 0x0, &(0x7f00003c3000-0x10)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r1, &(0x7f0000d39000-0x6b)="", 0x0, 0x400c000, &(0x7f0000fa2000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000134000-0x4)=0x0) syz_open_procfs(r2, &(0x7f0000690000-0xf)='attr/keycreate\x00') sendto$inet(r1, &(0x7f000013d000-0x1000)="", 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00005ce000-0x8)='./file0\x00', 0x4) readv(r0, &(0x7f0000dd2000)=[{&(0x7f0000a1e000)=""/32, 0x20}], 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f000012a000-0xc)={0x0, 0x0, 0x0}, &(0x7f000082e000-0x4)=0xc) r4 = getpid() wait4(r4, &(0x7f00003b5000-0x4)=0x0, 0x4, &(0x7f0000fc9000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setpgid(r3, r4) [ 36.525716] audit: type=1400 audit(1516995573.208:21): avc: denied { setuid } for pid=5240 comm="syz-executor5" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/26 19:39:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000084000)='/dev/sg#\x00', 0x8, 0x200000) symlinkat(&(0x7f0000c62000-0x8)='./file0\x00', r0, &(0x7f0000293000-0x8)='./file0\x00') r1 = socket$inet6(0xa, 0x20000000001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000406000)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00006ed000)=r2) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000322000-0x4)=0xfffffffffffffff7, 0x4) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000dd6000)={0x0, 0x0}) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000f5b000-0xaf)=""/175, &(0x7f000018e000)=0xaf) 2018/01/26 19:39:33 executing program 5: mmap(&(0x7f0000001000/0xd38000)=nil, 0xd38000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000066d000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_netrom_TIOCINQ(r1, 0x541b, &(0x7f00003a2000)=0x0) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000087000-0x58)="580000001400192300bb4b80040d8c560a0600000000bc76489643c218fe58a2e04a03ca8164643e8900000028215a0004fbf50d0000000400000004001ce1ed5e000000000022001000010007000002121f00ec6b0f536e", 0x58}], 0x1) 2018/01/26 19:39:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000c22000)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a28000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, "1e83daaa981c3abf06e8fcb2c6c408a5d201afc34a9bedaf2f87276e0a0360296e221aa21dd9f51f7565aa56a075ed2085ff79fcd89d7b11c5b45acdab97c3e3", "4787572f09825c8e3365c78ed76347e7a366e62f6af7912775560135336adc106c7c87059df6eec5352fcc2030e82d8b0cd1265b83411e74fd05a6ce2d124953", "d7c040800800df7a9a64f8b51188d14948d33f825a893e619369b53cc818aa5f", [0x0, 0x0]}) 2018/01/26 19:39:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x3, 0x800, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000e22000-0x28)={@common='lo\x00', @ifru_map={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}) r1 = fcntl$dupfd(r0, 0x406, r0) getpid() setsockopt$inet_dccp_int(r0, 0x21, 0x6, &(0x7f0000719000)=0x80000000, 0x4) clock_gettime(0x0, &(0x7f0000af6000-0x10)={0x0, 0x0}) mq_timedreceive(r1, &(0x7f0000d39000-0xac)=""/172, 0xac, 0x2, &(0x7f00009b7000-0x10)={r2, r3+10000000}) getuid() read(r0, &(0x7f00004e6000)=""/132, 0x84) 2018/01/26 19:39:33 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f000084d000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000ea4000)={0x1, &(0x7f0000a01000-0x8)=[{0x6, 0x0, 0x0, 0x84000000005052f}]}) rt_sigreturn() 2018/01/26 19:39:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000aa2000-0x12)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000d6b000)=[{{0x0, 0x0}, 0x100000001, 0x1000, 0x0}], 0x18) pipe(&(0x7f00005de000+0x694)={0x0, 0x0}) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f000008f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) 2018/01/26 19:39:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000262000)=0x2, 0x9, 0xd3, &(0x7f0000bf0000-0x10)={0x0, 0x1c9c380}, &(0x7f0000ad4000-0x4)=0x9, 0x6) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00008b8000-0x9)='/dev/rtc\x00', 0x1, 0x0) inotify_add_watch(r0, &(0x7f000029f000)='./file0\x00', 0x20000000) add_key$user(&(0x7f0000e8a000)='user\x00', &(0x7f0000c2b000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f000099d000-0x1)='*', 0x1, 0xffffffffffffffff) getsockname$packet(r0, &(0x7f00004c6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000185000)=0x14) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000db9000-0x11)='/dev/vga_arbiter\x00', 0x10000, 0x0) 2018/01/26 19:39:33 executing program 3: r0 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:hald_log_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x34, 0x32, 0x0}, 0x32) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f00009f3000-0x4)={0xa4, 0x0, 0x800}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f00009a3000/0x2000)=nil, 0x2000, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000929000)=0x0) r2 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f00000a4000/0x4000)=nil, 0x4000, 0x2000008, r2) 2018/01/26 19:39:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee4000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r1 = dup(r0) getsockopt$inet6_dccp_int(r1, 0x21, 0x6, &(0x7f0000355000-0x4)=0x0, &(0x7f000050c000-0x4)=0x4) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x401) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000013000)=""/0) r3 = gettid() socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000e19000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f000005b000)=0x3) fcntl$setown(r4, 0x8, r3) readv(r5, &(0x7f0000e8f000)=[{&(0x7f0000fb7000-0x64)=""/25, 0x19}], 0x1) fcntl$setsig(r4, 0xa, 0x12) readv(r5, &(0x7f0000fa4000)=[{&(0x7f0000fa5000-0x8e)=""/1, 0x1}], 0x1) dup2(r4, r5) write$evdev(r2, &(0x7f000046c000)=[], 0x0) tkill(r3, 0x16) 2018/01/26 19:39:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000bf5000)={0x0, 0xffffffffffffffff, 0x0, @dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000bf8000-0x4)=0x1c) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000cb9000)={@generic="fe4b36bcbd4a0cbd14beb793f3469795", @ifru_flags=0x8000}) r1 = socket(0xa, 0x6, 0x0) capget(&(0x7f000003a000)={0x0, 0x0}, &(0x7f0000034000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000034000)={0x0, 0xa}) getsockopt$inet6_buf(r1, 0x29, 0x10000000000030, &(0x7f0000035000-0x1000)=""/144, &(0x7f0000001000-0x4)=0x90) 2018/01/26 19:39:33 executing program 5: mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000003000)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x0, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000004000)={0x0, 0x0}, 0x80800) connect$netrom(r1, &(0x7f0000019000)=@full={{0x3, {"a0d09829be3e9d"}, 0x2}, [{"09ef657830c259"}, {"8f599791023a49"}, {"d1155f934f3de8"}, {"42324315624579"}, {"f88679d36c2273"}, {"e9d285b3812d7e"}, {"181194e2534df1"}, {"dd7aca2fd6e159"}]}, 0x48) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept$netrom(0xffffffffffffff9c, &(0x7f0000003000)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000005000-0x4)=0x48) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect(r2, &(0x7f0000004000)=@vsock={0x28, 0x0, 0xffffffff, @any=0xffffffff, 0x0}, 0x10) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000006000-0x10)={&(0x7f0000001000/0x4000)=nil, 0x4000}) munlock(&(0x7f0000002000/0x4000)=nil, 0x4000) 2018/01/26 19:39:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000c21000-0x2)='..') r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000a13000)=0x0) 2018/01/26 19:39:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000014000-0x10)={0x3, &(0x7f000000b000)=[{0x0, 0x0, 0x0, 0x0}, {0x2c, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) writev(r1, &(0x7f0000009000)=[{&(0x7f000000f000-0x1000)="8f", 0x1}], 0x1) 2018/01/26 19:39:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000fb8000-0x12)='/dev/input/event#\x00', 0x2, 0x101002) r1 = dup(r0) ioctl$sock_ipx_SIOCAIPXITFCRT(r1, 0x89e0, &(0x7f0000df2000)=0xff) write(r1, &(0x7f0000255000)="2000000014001d07060e00000000ee001100e8fff608ffff", 0x18) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f00009be000-0x18)={0x0, 0xe25, 0x81, 0x1ca, 0x81, 0xdd}) 2018/01/26 19:39:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000e81000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000da2000-0x8)={0x0, 0x200, 0x684b}, &(0x7f0000e58000)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000f7c000)={r1, 0x8f, "fbbf8ebf8eb5f313e15b3504c4e75e50e7786067eb36db89bed5f58f77985a4b1b0edb4392ced1c40c41bd4302271e411ccd42f2e4a364e37bf18c051b61281f1b21063d643d7991275460c53a92dec0725accf49fcf1aa8e0acb5674c6bb1744e8ddda7cfd1c7c0ddbbcd5eab29938953476f864390b72fb0a0190da04bbc140f8ef047ef2fc0f1e3ce234ff909b3"}, &(0x7f0000d15000)=0x97) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000e02000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$nl_route(r2, &(0x7f00009e7000)={&(0x7f000077a000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00006d7000-0x10)={&(0x7f000036a000-0x58)=@newneigh={0x24, 0x1c, 0x509, 0x0, 0xffffffffffffffff, {0x2, 0x0, 0x0, r3, 0x0, 0x1, 0x20000000}, [@NDA_DST_IPV4={0x8, 0x1, @multicast1=0xe0000001}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 19:39:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000628000+0x3fb)=""/0, &(0x7f0000407000)=0x0) 2018/01/26 19:39:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dee000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000de2000-0x1)="", 0xfffffffffffffd43, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f00008b9000-0xc6)="840c35d7a38808424ec65d33e4d92200a5c8fd2451c38213515980201fedf6316ecd7e2b050f2201ba56c0bc5935ede1663a4c467323caeef6877856562982cfc0ee35d385ba98930a69ce7ec4574c8c504dd6a61469a99290d9a1d13fe33eb64e7aeb54de5654c1499a31af5be75477acbfa350e6b1876a2ffcca91aa7080b8f0121c285f3594a6a5ce4946c9b257dba9aef8547be843f5aa65158c22e060950d95c9e90f54bb68e03c147286664c8880f7dfddd15cb71eb2acdc509e6662df0522d6a11b27", 0xc6, 0x0, &(0x7f00001fe000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = creat(&(0x7f0000672000)='./file0\x00', 0x12) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000e22000)=0x0) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x0, 0x0, 0x0) 2018/01/26 19:39:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000bec000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000eb5000)='\n') r0 = syz_open_procfs(0x0, &(0x7f00000c3000)="6d6f756e74696e666f00a4") sendfile(r0, r0, &(0x7f000046a000)=0x0, 0x401) sendto(r0, &(0x7f0000130000)="3a5af225ecdb5f13586c82c47388669d9e6c242096c4ac1e9233d9d7a26cdc30384fb204b0195d551583fe8332cae9bf2c4f40fac18a0dd57429db86699a791d117d267bc0fcd8edb3c08e4ec3754f8eccab7cf2f1d8e49882b13488b5bded3ebca77c2d30a9a935e64188c5603a247247d3314578603625b7cf089359d12569a8538b7ea996be0e261473a3cef0b9aece14bb15d043ea9ab038160408f097aab17c9151", 0xa4, 0x4, &(0x7f000054c000)=@un=@file={0x1, './file0\x00'}, 0xa) 2018/01/26 19:39:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000532000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f000000a000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f0000000000/0x4ec000)=nil, 0x4ec000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004ee000-0x30)={0x4, 0x0, &(0x7f0000004000-0x18)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f00004ed000)="d8fc1dd16de371f1d99e3b4d488546c2bbb067efde9e55e9d1048602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f00004ee000+0x64e)=""}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4c, 0x0, &(0x7f000000c000-0x80)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, &(0x7f000000a000)=[@fda={0x77622a85, 0xfffffffffffffffe, 0x0, 0x0}], &(0x7f000000b000)=[0x0]}, 0x0}}], 0x5c, 0x0, &(0x7f0000450000)="93485ddbbca3025488b0c78646560699c21fe909aadadf7634bb6d09202dda44fe44bf3de78200133423514fc12f33281e9aabd89f911e007a3ed458695a3a0cf80d63e66e0cf47ced3635a073437996462ef3aae57a9da54726c746"}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000481000-0x18)={0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000f000-0x30)={0x1c, 0x0, &(0x7f000000e000)=[@decrefs={0x40046307, 0x1}, @increfs_done={0x40106308, r2, 0x0}], 0x1, 0xfdfd, &(0x7f000000d000-0x68)="ef"}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = add_key$keyring(&(0x7f0000dc5000)='keyring\x00', &(0x7f00005c4000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r3, 0x7fffffff) 2018/01/26 19:39:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) clock_gettime(0x0, &(0x7f0000b4a000)={0x0, 0x0}) utimensat(r0, &(0x7f00000a6000-0x8)='./file0\x00', &(0x7f0000d8a000)={{r1, r2/1000+30000}, {0x0, 0x2710}}, 0x100) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00003bc000)=[{&(0x7f0000549000)="19000000200019fff63d001400000006020000161503000500", 0x19}], 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00007d1000-0x4)=0x0) syz_open_procfs(r4, &(0x7f000076d000)='ns/user\x00') 2018/01/26 19:39:33 executing program 6: mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000013000-0x8)={0x0, 0x0}) r2 = getpid() getpgid(r2) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000000a000)={0x2, 0xc000000000000000, 0x8003, 0xfffffffffffffff8, 0x9, 0x0, 0x401, 0xa7, 0x0}, &(0x7f0000013000-0x4)=0x20) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000010000-0xb6)={r3, 0xae, "7759eddfc0fa4b158721a37b1485bf93cff72092002bb433ffa0d341dad15f2820b9d79f5f7fe6f69c9790e048030b48c677b21602b580700537c2622084c66c85d5b0992586c48230ee4154f323ab2d79b612a510cfe2e7752d1e1ff8f37f69fa0be0054522617189700a05b1b5e85650d583e898b64082f4590ae85c4c39b43d61b5d7fae1c74a0311d4e3e046cc2dfc90e7805285319e7936ae3ed9915ccfc78fa039c3d1d0458d92186f79c3"}, &(0x7f0000008000)=0xb6) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000d000+0x379)={&(0x7f0000001000)={0x14, 0x1a, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 19:39:33 executing program 3: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000007000-0xd)='/dev/binder#\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000009000-0x30)={0x4, 0x0, &(0x7f0000004000-0x18)=[@register_looper={0x630b}], 0x4, 0x0, &(0x7f0000009000)="d8fc1d01"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005000-0x14)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f000000a000)=""}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 2018/01/26 19:39:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000079a000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000a76000)='/dev/keychord\x00', 0x200, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00009e5000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @loopback=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000426000)=0xe8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00003a5000)='/dev/hwrng\x00', 0x400002, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000eb5000-0x4)=0x6, 0x4) ioctl(r0, 0x4000000000001269, &(0x7f0000583000-0x2)="") setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000847000)=0x7f, 0x4) openat(r2, &(0x7f000099a000)='./file0\x00', 0x2000c0, 0x0) 2018/01/26 19:39:33 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f00009b1000-0x4)=0x0, &(0x7f00008ed000-0x4)=0x0, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000010000-0x16)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap(&(0x7f000002a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f000001c000)={0xa, [0x100000000, 0xfffffffffffffffb, 0xa03, 0x800, 0x6, 0x1c00, 0x7, 0xfb8, 0x80, 0x89e9]}, &(0x7f000002a000)=0x18) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000013000)={0x1, &(0x7f0000025000)=[{0x0, 0x0}]}) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000019000)='/dev/keychord\x00', 0xa, 0x0) mmap(&(0x7f000002a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000010000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000002b000-0x4)=0xe8) fchownat(r1, &(0x7f000002b000-0x8)='./file0\x00', r3, r0, 0x1000) accept$unix(r2, 0x0, &(0x7f0000024000)=0x0) mmap(&(0x7f000002b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f000002c000-0x20)={0x5, 0x6, 0x2, 0x5, 0x3, 0x100000001, 0x9, 0x9, 0x0}, &(0x7f000002b000)=0x20) mmap(&(0x7f000002b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000017000-0x1008)={r4, 0x1000, "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"}, &(0x7f000002b000)=0x1008) write$eventfd(r2, &(0x7f0000017000-0x8)=0x0, 0xfff3) 2018/01/26 19:39:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x80000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f000091b000-0x20)={0x101, 0x0, 0x10001, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f000025b000)={0x7fff, r3}) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000bab000)={0x1, {{0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) dup2(r0, r1) [ 37.143099] binder: 5335:5337 ERROR: BC_REGISTER_LOOPER called without request [ 37.173442] binder: 5351:5355 ioctl c0306201 20008fd0 returned -14 [ 37.178297] binder: 5335:5354 got reply transaction with bad transaction stack, transaction 10 has target 5335:0 2018/01/26 19:39:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00006c9000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000d71000)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000a44000-0x4)=0x0) r2 = getpgrp(r1) fcntl$lock(r0, 0x24, &(0x7f0000004000-0x20)={0x0, 0x0, 0x0, 0x0, r2}) 2018/01/26 19:39:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x5) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00006d3000)={0x0, 0x8}, &(0x7f000085f000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000e39000-0x8)=@assoc_value={0x0, 0x7f}, &(0x7f0000e8f000-0x4)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000b9d000-0x10)={0x0, 0x0, 0x4, [0x7fc0000000000, 0x8, 0x5, 0x42fb]}, &(0x7f000086b000)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f000033e000)={0x0, @in={{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000d48000-0x4)=0x8c) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000c1f000)=@common=""/16, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000c7f000-0x108)={0x0, @in={{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x7, 0x100, 0x2, 0x200, 0x0, 0x8, 0x2, 0x9, 0x80000001, 0x6, 0xd1, 0x7, 0x4, 0xfffffffffffffff7]}, &(0x7f0000291000)=0x108) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000728000)={0x0, 0x0, 0x0, 0x7, 0xf6, 0x80000001, 0x7, 0x6, {0x0, @in6={{0xa, 0x1, 0x334, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x6f3, 0xc05a, 0xffffffffffffffe0, 0xff}}, &(0x7f0000130000)=0xb8) sendmmsg$inet_sctp(r0, &(0x7f00008be000)=[{&(0x7f0000ab0000-0x10)=@in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000072c000-0x20)=[{&(0x7f0000f81000-0x80)="d2d08d27256961512a664303f5cf4c6cb41ac6053b3f80c6417c8f2b3377a0eb6a608c03fd46eb02ea9442ea31cfd23e37894a5e48f1c28b768c208ba194b19085c715d39d2aa6ca8cad7164484beee8f07547475e3c962a29a2d89cb4069adff95d4ee7289989407ffe8c9ca2d270cc8dff8a2aeb141814a549b199ce029bc6", 0x80}, {&(0x7f0000aa5000)="e4d868bda6a4695cdf07540907c4d938c4f29197be0d65190f5f0fa5e7888650db256c8786f5e8c4666347fc83258fd283f19ef6b1aaa95ebc055c56604d2ed4edc6d91faec79e86ac1c4ec24b15063902557d1be5f23872e5b0bb16763edfbb377f1a4453297c22d3b09aad88952a294dcd6071879da99c722eda6381632909407c3fc792af12322e294cb6c55f3f0ba50cf63af5b38f14f6b0994e84c3a29ddb53943d29477955ce10a8b66dfca660c5ae2594ba168e7b33", 0xb9}], 0x2, 0x0, 0x0, 0x40000}, {&(0x7f0000d14000-0x1c)=@in6={0xa, 0x2, 0x4, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1000}, 0x1c, &(0x7f0000450000)=[{&(0x7f0000a7f000-0x5e)="bb8090755224b6ab281bd455eb87abd539ec833ac387ade1ad02c30024086f0e38b21f20ee9733ab477e215306ab33d315c547d6424f0ff95c6641d96e531c0c569503c94ee60d391c6d1d27a8de3720dc3620a8855f3d8fe5fad6496b37", 0x5e}], 0x1, &(0x7f0000410000)=[@init={0x18, 0x84, 0x0, {0x79, 0x3, 0x8, 0xff}}, @sndinfo={0x20, 0x84, 0x2, {0x3e00, 0x2, 0x4, 0x1, r1}}, @init={0x18, 0x84, 0x0, {0x20000, 0x101, 0x100000000, 0x7}}, @init={0x18, 0x84, 0x0, {0xb4, 0x1ff, 0x800, 0x5}}, @init={0x18, 0x84, 0x0, {0xa3, 0x9, 0x4, 0x101}}], 0xf0, 0x24040044}, {&(0x7f0000e2e000)=@in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000e4b000-0x70)=[{&(0x7f000013a000-0x4)="6f23df9f", 0x4}, {&(0x7f0000fdd000)="a25509e6c20bc3788286ccb4d2ebf827b84608", 0x13}, {&(0x7f0000ed8000)="c6f08181ae8a9775efecf4cff747a79783116712b123a9376709c3e8b83bb89b2b99e501e91a9ba7cdcb89245d3b0c819ddc6105e5", 0x35}, {&(0x7f00000a3000-0x9)="d22d43be317e2b1e49", 0x9}, {&(0x7f000098f000-0x72)="97781cdb04e13399edd98916880f4e546c4d6a025db1bcd201764adbb17291af064d6be0c94efdf743e1fb3b2ff051e3931457d3bcea34ead01c70afc337e51a83d0e68199189e497b532a5b0662f4b62120ee4a45a37b0bb9e3036d56dd0ebd5d6efd750551e55159e53ba24561ddbf4466", 0x72}, {&(0x7f00005cb000)="4d2cd8f3f381f56ab340c3e13aa4c95ca9fd6928a346c160474105fc03f30718b8e0b1735be8e0ce56583e334b5025e83fde7654a364e30856e51edc72a411fc46296a90267f3550ffc05d9b9c1ccca2c296e1475daf2c30067b70036a2003f1e33da7417e85279742f946850b8d30df70cd027f967aeebbe4402833bbf78c12122f86bc903951b04af45ad818f81d0166e1d1eef04dbf5172bc818bea3d9452badc71bcc2cf8e70a873f89dd6737604a844c559d50dd9d28874a087ed1fe300c092c809744b5e6f0b3cf28ff399205592557cae3ea932bc64ee083ab4a8dc8dbd79c79560a935731d89b78cc4f17cfe9cb0bc0d425f", 0xf6}, {&(0x7f00003eb000-0x30)="f668f5d1ed15cf229a5c6be78cfd08c4f1ec37844c1622caa350870edd8cce76958400fa8cb582122d26a8bd37f0d481", 0x30}], 0x7, &(0x7f00006e8000-0x30)=[@init={0x18, 0x84, 0x0, {0x0, 0x1, 0x4, 0x80}}], 0x30, 0x8000}, {&(0x7f00003da000-0x10)=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000734000)=[{&(0x7f000070e000)="b670309ee29d6cc7973659c49a8f5089a70076b999161d505aba2c6da3461b4af42e6dcf4a20647029a91c43c5ca0234f6337a13dfc70271b4b8f298b81680cdee4ebe0d82e78f5b86663dab4641b3c83382c0a5bacd8d9465fa379833902b3456719e0feaaa2d", 0x67}, {&(0x7f0000f43000)="5cacd1dc946fbdbf62c577da3f50406842397fb0c072c53e9ed4641c6bcc1bc93480ca0c1be742ca6747904fa5affda2c0878b153d81c47e75e68c6d80d40e45403940fa4466ec15ce110a518bae4e7ba055db81db2021546887d18edb36a192ad724f0fae224976e0dfde19901b5fde57df1fc7ef9cba189f4aa6c6927228dc1e429447933aa3ece9258113bbf53dfb79c22c9bdd34e9018af2f68f5336a6bd39b5ee85", 0xa4}, {&(0x7f000032e000-0x9c)="4cc6100d5897a0059f8c537cae182f994b8978383a8883c5e17a669b1a17acadc07508d50db27328e3a775d80830c03c4a5728f0e909f25816b21ce9baf080a4642eec0ab3974327b6451de93673a4e2620e0b198d917992791636c186510fddec29c35ae339bfe485e08dd42181cfefe881081491018a5c9c1298a9de732b206fc3556a2b1d8d85b60cb54aaf3afda7d804531f331fa515b9256288", 0x9c}, {&(0x7f00004e7000-0x3f)="617a59a796bae1c12d1a2866aca7971a7f9ce91e5ab793e4cf1bfc75b4aae53510370df20681b5ac03b88bb007f0a7743fc3c58e7d670f6be4b96b9b56c85c", 0x3f}, {&(0x7f0000e5e000)="3c4f39fd3c6528b8bc0cbfde7ea3813b043eb318d362800024559647166213328baf4b7285070c825dae79edb8cb90877587ebad01da6a5f680900ede3b7ebcda20723d0b72f1e018b7b1a8c858c205f41918324688c664ac3d81b9864fae2fbffa27e688d1a59d31e102bc523647731d3773fec1e5ff00dbaffb369c645fa35c0adc40b652e559b2f425c536c7726fe8ae7b9d6c04f346196f15a35c00629b9a1dd6a00e667ebf612b0cb4abba7d764cf397f3f370b54f5ca356d694d56cc533640ed7cd426c37016ef1b34de55fd03438cbe559cd7e7c9721e715acfdd5160933744a541e03b14880f01a1dc52d727864bc2c8eb", 0xf5}], 0x5, &(0x7f0000b58000)=[@sndinfo={0x20, 0x84, 0x2, {0x3f, 0x200, 0xfff, 0x3ee5, r2}}, @init={0x18, 0x84, 0x0, {0x80, 0x4bf88171, 0x5, 0x7f}}], 0x60, 0x40000}, {&(0x7f00002da000)=@in={0x2, 0x3, @rand_addr=0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000a67000-0x30)=[], 0x3, &(0x7f000064c000-0x30)=[@sndrcv={0x30, 0x84, 0x1, {0x8, 0x6f, 0x204, 0x0, 0x0, 0x7, 0x5, 0x1, r3}}], 0x30, 0x4000810}, {&(0x7f00003f7000)=@in6={0xa, 0x1, 0x100100, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x9}, 0x1c, &(0x7f0000ea9000)=[{&(0x7f0000342000-0x2d)="d3670e193b9490eb3523533234efa6e3bb55df27396355edb3705fe410f2897f5c0e1f5018403395d0ce60a63b", 0x2d}, {&(0x7f0000c06000)="a78e7692ec51e43a76ce01", 0xb}, {&(0x7f000073a000)="64d5cc1390cfd3d838178ba34cc9c62597b6a3228cdefd63084507b7d4d5bd27b6e6a2b7bfe048aa44c886fd7b8023315d58ee9e60aaf7751f06bba6670bd1b0b64833567ed8c7ed7df841141efce2fff41c812e14295eaa3459d1802de2dbd3a0273bd57ca52a097a3516ac2d4b87d43b", 0x71}, {&(0x7f0000963000)="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", 0x1000}], 0x4, 0x0, 0x0, 0x8081}, {&(0x7f0000337000-0x1c)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}, 0x8}, 0x1c, &(0x7f0000afe000)=[], 0x0, &(0x7f0000b20000-0x150)=[@sndrcv={0x30, 0x84, 0x1, {0x8, 0x9, 0x800a, 0x14, 0x0, 0xfff, 0x1, 0x5b2b96e0, r4}}, @sndinfo={0x20, 0x84, 0x2, {0x100000000, 0x8, 0x81, 0x100000001, r5}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x4, 0x20c, 0x0, 0x5, 0x5, 0x5, 0x3, r6}}, @init={0x18, 0x84, 0x0, {0x7ff, 0x6, 0xfffffffffffffffc, 0xfd}}, @init={0x16, 0x84, 0x0, {0xffffffffffffe8f7, 0xe268, 0x5, 0x0}}, @init={0x18, 0x84, 0x0, {0x3, 0x8, 0x4, 0x8}}, @init={0x18, 0x84, 0x0, {0x800, 0x7, 0x8, 0x200}}], 0x150, 0x48000}], 0x7, 0x10) seccomp(0x1, 0x0, &(0x7f0000045000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r7 = socket(0xa, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000690000-0xb)="0800d700000816f2f9ff6e") geteuid() [ 37.178306] binder: 5335:5354 transaction failed 29201/-71, size 32-8 line 2935 [ 37.180944] binder: 5335:5337 DecRefs 0 refcount change on invalid ref 1 ret -22 [ 37.180953] binder: 5335:5337 BC_INCREFS_DONE node 9 has no pending increfs request [ 37.203693] binder: BINDER_SET_CONTEXT_MGR already set 2018/01/26 19:39:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000003000-0x1000)="24b38bffffffff54115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed008c46", 0xce) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x1, 0x0, 0x0}, 0xfffffffffffffc7c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001000+0xfde)=0x0, 0x4) 2018/01/26 19:39:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000d9e000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x0, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000176000)=[@in={0x2, 0x2, @rand_addr=0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x8, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3ff}, @in6={0xa, 0x2, 0x7, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x800}, @in6={0xa, 0x1, 0x1, @loopback={0x0, 0x1}, 0xff}, @in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000022000-0x10)={0x2, &(0x7f000095d000-0x10)=[{0x28, 0x0, 0x0, 0xfffffffffffff018}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) 2018/01/26 19:39:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000000d000-0x70)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000-0x30)={0x0, 0x0, &(0x7f0000004000)=[], 0x48, 0x0, &(0x7f000000d000)="62164b44a5c310affb2298c023c7036e8915400419dae89c459e387ad57913e733b1615bd7c2d55328b9dff40f10d1fc0e41a052600c822c2d8d8f871ff1edbf244f0f2cc508303a"}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000003000)={0x4c, 0x0, &(0x7f000000f000-0x120)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x50, 0x0, &(0x7f0000006000-0x50)=[@flat={0x0, 0x0, 0x0, 0x0}, @fda={0x66646185, 0x0, 0x0, 0x0}, @flat={0x0, 0x101, 0x0, 0x0}], &(0x7f0000004000)=[]}, 0x0}}], 0x0, 0x0, &(0x7f000000e000)=""}) r1 = mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r2 = memfd_create(&(0x7f0000256000-0x16)="6574683173797374656d657468312d2573656c66bb00", 0x2) ioctl$KDSKBLED(r2, 0x4b65, 0xdb4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000003000-0x30)={0xc, 0x0, &(0x7f0000005000-0x68)=[@free_buffer={0x40086303, r1}], 0x0, 0x0, &(0x7f0000002000)=""}) 2018/01/26 19:39:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x19, &(0x7f0000a9c000)={@loopback={0x0, 0x1}, 0x0}, 0x14) r1 = add_key$user(&(0x7f0000bf3000-0x5)='user\x00', &(0x7f0000919000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00002e3000-0x21)="2b59611349c963f8f0a5988a3f574db0983aac833b7920c01fd8333b54fa15c1b53dba01d201d97093d3348036540834c5f3abe264a96bc9539d93404dba4c416b5d415602ebd1f52972d0ea8f8bf2e8fe225244e60d50080691951fe6743cf5973d0da0175f489ad32de88c134ccd93b660cef576fdc7e8e006f001a3609fec8f9ced2b79019dee338175bb08fed2c7f095ec686863f3b97db77784d152b05cc6580fc01e66fa85b9f0", 0xaa, 0xfffffffffffffff8) r2 = request_key(&(0x7f0000d5d000)='id_legacy\x00', &(0x7f00009bb000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f000024a000-0x11)='vboxnet0)trusted\x00', 0xfffffffffffffffb) keyctl$unlink(0x9, r1, r2) 2018/01/26 19:39:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000b64000)={@common='ip6tnl0\x00', @ifru_addrs={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x8000000014, &(0x7f0000bef000-0x4)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000a2d000)="", 0x0, 0x20000000, &(0x7f00007f4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xd0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000d75000)={0x0, 0x400, 0x10000, 0x0, 0x0}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000fb2000-0x4)=0x297, 0x4) 2018/01/26 19:39:33 executing program 5: mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000012000-0x10)={0x28, 0x0, 0x2710, @hyper=0x0, 0x0}, 0x10, 0x80000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000007000-0x10)=@generic="2659864573dc2ca9a6313a39724f29fe", 0x10) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000013000-0xe)='/dev/keychord\x00', 0x1, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000013000-0x2)=0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000006000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000012000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1, 0x0}) sigaltstack(&(0x7f0000002000/0x1000)=nil, &(0x7f000000a000-0x8)=0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lookup_dcookie(0x3, &(0x7f0000012000)=""/4096, 0x1000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000002000-0x1000)="", &(0x7f0000001000)=0x0, &(0x7f0000001000)=0x0, &(0x7f0000000000)="") ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f000000d000-0x10)={&(0x7f0000002000/0x4000)=nil, 0x4000}) [ 37.203702] binder: 5335:5354 ioctl 40046207 0 returned -16 [ 37.212233] keychord: invalid keycode count 0 [ 37.220874] binder: release 5351:5362 transaction 13 out, still active [ 37.220879] binder: undelivered TRANSACTION_COMPLETE [ 37.224348] binder: release 5335:5337 transaction 10 in, still active [ 37.224356] binder: send failed reply for transaction 10 to 5335:5354 2018/01/26 19:39:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000c49000-0x8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000fac000-0x8)='./file0\x00', &(0x7f00001a8000)=@known='system.posix_acl_default\x00', &(0x7f0000fbf000)="02000000080000006f5509100730de2d6a1f06a0", 0x14, 0x0) r0 = open(&(0x7f000067d000-0x8)='./file0\x00', 0x10040, 0x8) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000ad8000)=0x0, 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000012c000-0x9)='/dev/rtc\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000087000)={0x0, 0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000b86000)={r2, 0x20}) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f000052f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000079a000-0x4)=0xb) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f000041f000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000bde000-0x4)=0xc) 2018/01/26 19:39:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000f15000)=[{0x6, 0x0, 0x0, 0x0}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00004fe000)=""/0, &(0x7f00005a5000-0x4)=0x0) [ 37.224375] binder: undelivered TRANSACTION_ERROR: 29189 [ 37.233214] binder_alloc: 5335: binder_alloc_buf, no vma [ 37.233232] binder: 5335:5354 transaction failed 29189/-3, size 0-0 line 3127 [ 37.233302] binder: 5335:5337 ERROR: BC_REGISTER_LOOPER called without request [ 37.234631] binder: 5335:5337 got reply transaction with no transaction stack [ 37.234638] binder: 5335:5337 transaction failed 29201/-71, size 32-8 line 2920 [ 37.235750] binder: 5335:5337 DecRefs 0 refcount change on invalid ref 1 ret -22 [ 37.235758] binder: 5335:5337 BC_INCREFS_DONE u0000000000000000 no match [ 37.235780] binder: BINDER_SET_CONTEXT_MGR already set [ 37.235786] binder: 5335:5354 ioctl 40046207 0 returned -16 [ 37.252195] binder: undelivered TRANSACTION_ERROR: 29189 [ 37.252200] binder: BINDER_SET_CONTEXT_MGR already set [ 37.252208] binder: 5351:5373 ioctl 40046207 0 returned -16 [ 37.260371] binder: 5351:5362 ioctl c0306201 20008fd0 returned -14 [ 37.261167] binder_alloc: 5351: binder_alloc_buf, no vma [ 37.261184] binder: 5351:5373 transaction failed 29189/-3, size 0-0 line 3127 [ 37.279887] keychord: invalid keycode count 0 [ 37.356637] binder: BINDER_SET_CONTEXT_MGR already set [ 37.356644] binder: 5383:5386 ioctl 40046207 0 returned -16 [ 37.368254] binder_alloc: 5383: binder_alloc_buf, no vma 2018/01/26 19:39:34 executing program 2: clock_gettime(0xfffffffffffffff1, &(0x7f0000001000-0x10)={0x0, 0x0}) r0 = dup(0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="04080066c7c99d37d70d03ffff6c013b0a2bfa45f5bc314b35684fd9b69fdf87e157af5ff5e2670b82b83fce74b3ad62d0766235bac20516aab885feaec9ce80cd12a85b693933b3ca4d325c0543ff1939099afa06fc08cf20f247ca7414fc473f0e80f239cd2c5bd13298241b974c0d36eafbc3e2164e98ea39d5e85060d2ceb7f653e995eda0ee0953c5d77bcd0273d2b2e4b7f2f60d9f0f", 0x99) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001000-0x1)=0x0, &(0x7f0000e79000-0x4)=0x4) 2018/01/26 19:39:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000d86000-0x1c)={0xa, 0x3, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}, 0x0}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x100000000000088) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f000073c000-0x4)=0xfefffffffffffffe, 0x4) sendmsg$inet_sctp(r1, &(0x7f000095a000-0x38)={&(0x7f0000a34000)=@in={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000f71000)=[{&(0x7f0000f70000-0x65)="470a3747e4d6c6dc7e519c8cfa37b13380c40d870100010000000000a6fa401ca8969a47542c8e2cb000000b0000000000dbf1eedf91d955a9e84c62af9fc4452b9c97c651", 0x45}], 0x1, 0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000040000)={&(0x7f00001a0000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14, &(0x7f00009fb000-0x50)=[], 0x5, &(0x7f0000ad8000-0xad)=""/173, 0xad, 0x0}, 0x2) 2018/01/26 19:39:34 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = open(&(0x7f0000011000)='./file0\x00', 0x4441, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000001000-0x50)="b30140263c89f45441a410b48162c6dfb6c0661b431b100e6ed0bf158e1e97af7880a115d367807b1aebbd9b01d75493497c864168780870bfaa43cb52c99d5b217b4b98f051e3273358e342c6ea60a5", 0x50, 0x4000, &(0x7f0000013000-0x1c)={0xa, 0x1, 0x9, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x11}, 0xaf}, 0x1c) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) futex(&(0x7f0000012000-0x4)=0x0, 0x3, 0x0, &(0x7f0000002000-0x10)={0x77359400, 0x0}, &(0x7f0000002000-0x4)=0x0, 0x0) clone(0x0, &(0x7f0000002000-0x1000)="", &(0x7f0000001000)=0x0, &(0x7f0000000000)=0x0, &(0x7f0000001000)="") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00004c0000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000f59000)={&(0x7f0000670000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/26 19:39:34 executing program 0: setpriority(0x3, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00001c5000-0x10)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000001000-0x8)={0x295}, &(0x7f0000eb7000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)={r1, r2+10000000}, 0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000ae5000-0x4)=0x0) 2018/01/26 19:39:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") chdir(&(0x7f00003ab000-0x8)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) ptrace$poke(0x5, 0x0, &(0x7f0000f82000-0x8)=0x0, 0x7) open(&(0x7f000038e000)='.', 0x220000, 0x2) sysfs$1(0x1, &(0x7f000033d000-0x6)='ramfs\x00') r0 = add_key(&(0x7f0000204000)='cifs.spnego\x00', &(0x7f0000384000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000298000-0xc)='/dev/rfkill\x00', 0x0, 0x0) 2018/01/26 19:39:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000bb8000-0x9)='/dev/ppp\x00', 0x200a00, 0x0) fchmodat(r0, &(0x7f000055f000)='./file0\x00', 0x4) r1 = syz_open_dev$loop(&(0x7f00003f1000)='/dev/loop#\x00', 0x0, 0x4000000000102) ioctl(r1, 0x440000000000127f, &(0x7f0000ebe000-0x92)="8b") ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) 2018/01/26 19:39:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xfffffffffffffffb, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f000040f000)={@common='gre0\x00', @ifru_ivalue=0xfffffffffffffffe}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000add000-0x10)={0x1, 0x2, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}]}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000282000-0x4)=0x0) fcntl$lock(r2, 0x7, &(0x7f000067d000-0x20)={0x73521d7fcc99acc4, 0x2, 0x3, 0x0, r4}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f000089f000-0x8c)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xd}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00003ab000)=0x8c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000281000)={0x0, 0x0}, 0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000608000)={0x0, 0x8001, 0x0, 0xed}, 0x8) 2018/01/26 19:39:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000a5e000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f00002d3000)="") socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00009b0000)={{{@in=@loopback=0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000428000-0x4)=0xe8) sendmmsg$unix(r2, &(0x7f00000bd000)=[], 0x80, 0x0) clock_gettime(0x0, &(0x7f00001dd000)={0x0, 0x0}) ppoll(&(0x7f0000b80000-0x10)=[{r2, 0xfffffffffffffff8, 0x0}], 0x1, &(0x7f0000346000-0x10)={0x77359400, 0x0}, &(0x7f0000d5c000)={0x0}, 0x8) connect$unix(r1, &(0x7f00006ee000-0x5)=@file={0x0, './file0\x00'}, 0xa) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000b88000)=0x0, &(0x7f0000e20000)=0x4) 2018/01/26 19:39:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000038000)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f00003c0000)=[{&(0x7f0000514000)=""/28, 0x1c}], 0x1) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c67000)={0xffffffffffffffff, 0xffffffffffffffff}) mknod(&(0x7f0000df3000)='./bus\x00', 0x1000, 0x0) r4 = open(&(0x7f0000b3b000)='./bus\x00', 0x0, 0x0) read(r3, &(0x7f000004c000-0x5e)=""/1, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000009000-0x8)=0x3f) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000670000)={0x44, &(0x7f0000f81000)="8365c38e32115958c7cee5a18865ffa27d684446ee50b7fe147684e21b023829a15cbae0a634ba6231c57e462f0ba7c6ce805a28f7e7281c13a5790ec7c9346de0f839cf"}) dup2(r2, r3) tkill(r1, 0x16) [ 37.368273] binder: 5383:5386 transaction failed 29189/-3, size 0-0 line 3127 [ 37.368304] binder: 5383:5399 BC_FREE_BUFFER u0000000020000000 no match [ 37.383084] binder: undelivered TRANSACTION_ERROR: 29189 [ 37.383119] binder: undelivered TRANSACTION_COMPLETE [ 37.469946] binder: send failed reply for transaction 13, target dead [ 37.477523] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/26 19:39:34 executing program 0: clock_gettime(0x3, &(0x7f000058d000)={0x0, 0x0}) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00008af000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$llc(r0, &(0x7f0000795000-0xcc)=""/204, 0xcc, 0x2, &(0x7f0000000000)={0x1a, 0xf7, 0xffff, 0x23a, 0x9, 0xe5f, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) 2018/01/26 19:39:34 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000e51000-0xd)='/dev/snd/seq\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000001000-0x60)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000000000)=0x60, 0x80800) r2 = dup2(r1, r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000001000-0xc)={0x2, [0x0, 0x0]}, &(0x7f0000002000-0x4)=0xc) mmap(&(0x7f00001c4000/0x1000)=nil, 0x1000, 0x3, 0x4010, r2, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000001000-0x5c)={{0xa, 0x2, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x69b2}, {0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3}, 0x5173ce16, [0x3, 0x55, 0x100000000, 0x29e, 0x2, 0x7fff, 0x100000001, 0x20]}, 0x5c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readlinkat(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000000)=""/29, 0x1d) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001000-0x12)='/dev/loop-control\x00', 0x80, 0x0) pread64(r3, &(0x7f0000c45000-0x59)=""/89, 0x59, 0x0) 2018/01/26 19:39:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x3) r0 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f00000df000/0x1000)=nil, 0x1000, 0x7ffffffffffffd, r0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000027f000-0x9)='/dev/rtc\x00', 0x800, 0x0) socketpair$inet6(0xa, 0xb, 0x6, &(0x7f0000585000-0x8)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000110000)={0x0, 0x5}, &(0x7f0000b5b000)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000ac0000)={0x0, @in6={{0xa, 0x3, 0x6a, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x1, 0x5, 0x3, 0x3}, &(0x7f0000fca000)=0xa0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000030000)={r2, 0x4}, &(0x7f000032b000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000ce9000-0x20)={0x2, 0x9, 0x4, 0x3, 0x9, 0x5, 0x800, 0x1, r3}, &(0x7f00002bf000-0x4)=0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f38000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f000082b000)={0x0, 0x9f}, &(0x7f0000ded000)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00006d7000-0x20)={0x9, 0x6, 0x800e, 0x7, 0x6, 0x2, 0x7ff, 0x7, r5}, &(0x7f00005b4000-0x4)=0x20) 2018/01/26 19:39:34 executing program 1: r0 = memfd_create(&(0x7f0000001000)="2baa5b776c616e3147504c70707030706f7369785f61636c5f61636365737347504c76626f786e657430292573797374656d00", 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0xf0000000000000}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000001000-0xa0)={r1, @in={{0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x400, 0x7fffffff, 0xfffffffffffffff8, 0x479, 0x8001}, &(0x7f0000671000-0x4)=0xa0) write$selinux_load(r0, &(0x7f0000008000)={0xf97cff8c, 0xfffffffffffffe5d, 'SE Linux', ""}, 0xfffffce5) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001000)=0x2, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$nfc_llcp(r0, &(0x7f0000002000-0x60)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000001000-0x4)=0x60, 0x80000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat(r2, &(0x7f0000002000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$selinux_load(r3, &(0x7f0000003000-0x89)={0xf97cff8c, 0x8, 'SE Linux', "fd8797d548823b4b3e0780a8efded8bfa479133017bb5de4d9b91157fce581deb0667af9d5bad55cbe517c5ef377ec30ab8b0dcd0bb3d255926d0d38b71b50491ebc7f9409e77d1337e2a481aa3ba7e1905f253bcf499d434df8157c21856375205a45455c1ede00d91844024810907acd0e134c81eb7d9212"}, 0x89) 2018/01/26 19:39:34 executing program 6: mmap(&(0x7f0000000000/0xddb000)=nil, 0xddb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000976000)='/dev/ppp\x00', 0x0, 0x0) mmap(&(0x7f0000ddb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000783000)={{{@in=@loopback=0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000ddb000)=0xe8) mmap(&(0x7f0000ddb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000ddc000-0x28)={@generic="2eb48f61910d7fc470c236d23ea5fb73", r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket(0x10, 0x2, 0x0) fgetxattr(r2, &(0x7f0000dd7000-0xb)=@random={'user.\x00', 'ppp0\x00'}, &(0x7f0000dd6000)=""/242, 0xfffffffffffffed6) 2018/01/26 19:39:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, 0x0}) 2018/01/26 19:39:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00006c3000-0x10)='/dev/input/mice\x00', 0x0, 0x42) writev(r0, &(0x7f0000e30000-0x40)=[{&(0x7f00008f7000-0xbf)="cb", 0x1}], 0x1) ppoll(&(0x7f0000a65000)=[{r0, 0x0, 0x0}], 0x1, &(0x7f0000324000)={0x0, 0x989680}, &(0x7f0000749000-0x8)={0x0}, 0x8) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 2018/01/26 19:39:34 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000001000-0x8)={0x0, 0xfffffffffffffffa}, &(0x7f0000001000-0x3)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001000)={r1, 0x40, 0x0}, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x1f, 0x100000000, 0x203, 0xfff, 0x6, 0x1, 0x6, 0x6, r1}, 0x20) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00001e1000-0x9)='pagemap\x00') lseek(r2, 0xfffffffffffffffe, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00003fa000-0x30)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ffd000)='/dev/autofs\x00', 0x420040, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000584000)={0x9, 0x3, 0x100, 0x6, 0x3ff, 0xbfd, 0x35b, 0x1, 0x9, 0xff, 0x8}, 0xb) sendfile(r2, r2, &(0x7f000010f000)=0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f000084b000-0x2)="ecb4fdf551bf61461c10aa0bc17b8d9f", 0x10) 2018/01/26 19:39:34 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000002000-0x8)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000001000-0xa)={@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @multicast1=0x0, 0x0}, &(0x7f0000001000)=0xc) sendto(r0, &(0x7f0000002000-0x5d)="4d3266176ad72fc9004d98d3f07f2dffff04d583e06f5c8de8881164d7c8167dd46b61ad4159f5b70028d67edb56c45d8f8dd3d477310431b891da8bdba09530c4502ff23e01d03c8b23004785ebc673f73dc0fb45c0e06b0652319f7a", 0x5d, 0x1, &(0x7f0000001000-0x14)=@ll={0x11, 0x0, r1, 0x1, 0x3, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14) r2 = accept4(0xffffffffffffff9c, &(0x7f0000974000-0x1e)=@pppoe={0x0, 0x0, {0x0, @random=""/6, @syzn={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}}}, &(0x7f0000001000-0x4)=0x1e, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000001000-0x44)={{0x2, 0x1, @rand_addr=0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x306, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, {0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='gretap0\x00'}) socketpair(0x10, 0x2, 0x2, &(0x7f0000003000)={0x0, 0x0}) 2018/01/26 19:39:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000b00000-0x10)='/dev/input/mice\x00', 0x0, 0x100) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f000002e000-0x20)=""/32, &(0x7f000087d000-0x4)=0x20) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f000066b000-0x6)={0x0, 0x2}, &(0x7f00005eb000-0x4)=0x6) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000ed000)={r2, 0x20}, 0x8) 2018/01/26 19:39:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xdf6000)=nil, 0xdf6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000df6000-0x4)=0x0, 0x4) pipe(&(0x7f0000202000-0x8)={0x0, 0x0}) epoll_create1(0x0) seccomp(0x1, 0x0, &(0x7f0000029000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000cb1000)={0x0}, &(0x7f00009c6000-0x4)=0x4) eventfd(0x0) 2018/01/26 19:39:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") chdir(&(0x7f0000e3e000-0x8)='./file0\x00') r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000428000-0x11)='/selinux/enforce\x00', 0xc00, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000ce0000-0x4)=0x8) umount2(&(0x7f0000b1d000)='.', 0x2) umount2(&(0x7f0000b1d000-0x1)='.', 0x0) 2018/01/26 19:39:34 executing program 4: rt_sigreturn() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000d85000-0x4)=0x40, 0x4) 2018/01/26 19:39:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f000068b000)='id_resolver\x00', &(0x7f00002c3000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000b5d000-0x1)='\x00', 0xfffffffffffffffd) add_key(&(0x7f000008f000)='keyring\x00', &(0x7f0000936000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, r0) keyctl$set_reqkey_keyring(0xe, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000dcd000)='/dev/sequencer\x00', 0x480, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000325000-0x14)={0x0, 0x8, 0x1, 0x79c, 0xfffffffffffeffff, 0x1}, &(0x7f0000432000-0x4)=0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000876000-0x8)={r2, 0x8cd7bcb}, 0x8) 2018/01/26 19:39:34 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000ffd000-0x15)="330000100000000032c00000b95d033d", 0x10) 2018/01/26 19:39:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x1000000000003, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f00002bf000)="5c74699c291cf3871dd8d881675cb32b54bd5e34095c4b2eab45dbbdf3acefec4967ea321974ba0558e828b62714df135ddd94e4d63f23ced97f13dc0a274a251e862c4a5fd402c0a4041e", &(0x7f00001d8000)="768c325e510567adc4a297b4db7ba2810f5174327b4a0c487daee02b63bade6f25fde24fbec00e20314499e69edf08592bfe8c9cd9d4226ae5b1bd7b96d54e677184200bc6274926145bba138f07bc6c808e0f52e793379ff9d4324f3277c25096285af88e90a0b7c77e74568f12142708ab5c2ae201d5c7b68454e91e2c1bfe862ebff481464769009e418322eea78bbad363"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00001b8000)=0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/26 19:39:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000379000-0x26)="120000001a0025f0006bb404feff001c020b", 0x12) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000357000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000e10000)=0x0, &(0x7f00006ef000-0x4)=0x4) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f000088b000-0x10)=@buf={0xa6, &(0x7f0000df6000)="a05e94679af54e22e5ed33f73b1206543d76c2dca0b98b081fadf469cd4ffbc91a7cf81b066445aa1ce0ea2a6a8e934529421d91ed02d6bff3545f77f6e2000fea1816c2727ac9248f0dfa2db7dafbd1939de83c9e36c4c23574823455c3351b22fcd32eff5cc462c87f005cafab63d67015b291828b657e40669d6959ad9dc5941c1af047f3e94e4309dbd34ba2c8e75f137e7440720642451b33f9def400b9f51fce5e6550"}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000257000-0x4)=0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f000079c000)={@syzn={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, @ifru_names=@syzn={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}}) 2018/01/26 19:39:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00008f8000)='/dev/input/mice\x00', 0x0, 0x101001) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00007e0000-0x160)={{{{0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x1fd0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0xf831}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2, 0xfffffffffffffffb, 0x81, "fbf1bed90d212b2132e3eeb23eedd8d39103df8da8bf2e0820123d2e0ebec7443a2e3ee7707cac3b0b3fdfffae0f9bd83c10d7c0c64bc7bde4ae07aea93c8240791d2ab18d1b4704f69406954d9a333d"}, 0x160) open(&(0x7f00004fa000)='./file0\x00', 0xc0, 0x0) mount(&(0x7f0000229000)='./file0\x00', &(0x7f0000880000-0x8)='./file0\x00', &(0x7f0000263000)='btrfs\x00', 0x0, &(0x7f0000d1d000-0x1)="") [ 37.707490] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 37.722382] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 37.758186] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 37.782355] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 2018/01/26 19:39:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$void(0x1f) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdd000-0xa)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00001a7000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) fchdir(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_pts(r0, 0x8000000006) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00002a1000)='./file0\x00', 0x8000, 0x62e80c6a168e895f) ppoll(&(0x7f000016b000-0x28)=[{r0, 0x1024, 0x0}, {r2, 0x8010, 0x0}, {r0, 0x5100, 0x0}, {r3, 0x8, 0x0}, {r1, 0x2, 0x0}], 0x5, &(0x7f00003b5000-0x10)={0x0, 0x989680}, &(0x7f0000a6d000)={0x8000}, 0x8) ioctl$TCSETSW(r2, 0x5402, &(0x7f0000cf1000-0x24)={0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000406000)=0x3, 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00004ef000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_mtu=0x2}) r4 = dup2(r2, r1) writev(r1, &(0x7f0000115000)=[{&(0x7f0000ae2000)="bd2bd6cfc2977a1ece0d0d", 0xb}], 0x1) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000592000-0x4)=0x2, 0x4) 2018/01/26 19:39:34 executing program 3: mmap(&(0x7f0000000000/0xf80000)=nil, 0xf80000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000f6c000-0x4)=0x4, 0x332) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f73000-0x4)=0x621c, 0x4) sendto$inet6(r0, &(0x7f000092f000)="", 0x28c, 0x0, &(0x7f00005a4000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0xf6, 0x23fffd, 0x0, 0x0) prctl$setfpexc(0xc, 0x80000) mmap(&(0x7f0000f80000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000f81000-0xe)='/dev/keychord\x00', 0x10000, 0x0) ioctl$TIOCNXCL(r1, 0x540d) 2018/01/26 19:39:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000b12000-0x10)='/dev/sequencer2\x00', 0x79981778e4717f0b, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00003ac000-0x4)=0x6, 0x4) seccomp(0x1, 0x0, &(0x7f0000029000-0x10)={0x3, &(0x7f0000000000)=[{0x1d, 0x0, 0x1, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0xffffffff}]}) r1 = eventfd2(0x7, 0x1) r2 = dup3(r1, 0xffffffffffffff9c, 0x80000) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f00009e3000)=0x9) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 2018/01/26 19:39:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000416000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000db4000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a03353000000000fff0005325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common="677265300000e3f800", @ifru_flags=0x2fd}) r2 = socket$inet6(0xa, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000a7d000-0x60f)="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", 0x5ad, 0x48000, &(0x7f00008b1000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000a63000)=0x3, 0x4) sendto$inet6(r2, &(0x7f0000fac000-0xf)="", 0x0, 0x0, &(0x7f00006e5000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/26 19:39:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000fa1000-0x20)={@common='dummy0\x00', @ifru_addrs={0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x16}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r1 = dup3(r0, r0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a57000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_map={0x8, 0xfff, 0x3, 0x7fffffff, 0x6, 0x6}}) setsockopt$sock_int(r0, 0x1, 0x80000000009, &(0x7f0000f10000-0x4)=0x77a, 0x4) connect$inet(r0, &(0x7f000000c000)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f000000e000)=0x4, 0x4) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000914000-0x15)='/dev/pktcdvd/control\x00', 0x400800, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000aba000)={0x0, 0xb1, "f5fc367db6aaba71f4783509ccd853ea207dfccb567f330ec9c352c03b86aa18b943c845836d8377463b7e32421a859b7f3c734721f791b0f95070f32577fd1cb9f8f5dbee95ec28b9f99a746cc48e0dcc76f04e7b2ff690683f9cbc4c38b53d49c754155be5dbe5ce07d29ecc525b12877e143c65db6480b6facf2cab86f12011f337e716f95b014ba2cdbde3f4eed1cd5a8e54aaf3fc105bc86b1aa36128541d504dc083e6096ba3b4f92a21598dcf4b"}, &(0x7f0000544000)=0xb9) getpeername$inet(r1, &(0x7f0000fe4000)={0x0, 0xffffffffffffffff, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000da4000)=0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000392000)={r3, 0x7}, &(0x7f0000407000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000d2f000-0x20)={0x6, 0xfff, 0x2, 0x28, 0x7ff, 0x0, 0x7fff, 0x1, r3}, &(0x7f0000ec0000)=0x20) 2018/01/26 19:39:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000548000-0xa)='ns/cgroup\x00') r1 = accept(r0, &(0x7f0000fb8000-0x26)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000071a000-0x4)=0x26) getpgid(0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000743000)=0x0) syz_open_procfs(r2, &(0x7f0000fc9000-0x8)='net/llc\x00') 2018/01/26 19:39:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095c000-0x4)={0x0, 0x0, 0x0}, 0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000315000-0xf)='/dev/sequencer\x00', 0x10000, 0x0) mmap(&(0x7f0000f9a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00007a0000-0x18)={0x0, 0x8, 0x0, 0x3, 0x8001}, &(0x7f0000f9b000-0x4)=0x18) mmap(&(0x7f0000f9a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00006b6000-0x31)={0x0, 0x29, "37959c02477efd9a1c48d8c84cb3a9d40ba39d492021d36827b421edc1c019b73cbdf09e3f9dbf3f61"}, &(0x7f0000f9b000-0x4)=0x31) mmap(&(0x7f0000f9a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f9b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000f9b000)={0x0, 0x0}) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000c56000)={@generic="f8870ef4ede7daf6b59c4aca6e86a958", @ifru_addrs={0x2, 0x0, @rand_addr=0x20, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000f1e000)={0x200, @time={r4, r5+30000000}, 0x3, {0x9, 0x47f1fec9}, 0x8, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000f9a000)={r2, 0x7, 0x4, 0x3, 0xffffffffffff0000, 0xd80, 0x8001, 0x8, {r3, @in6={{0xa, 0x1, 0x1ff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xfffffffffffffff7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x7f, 0x6, 0x4, 0xff}}, &(0x7f00000e9000)=0xb8) 2018/01/26 19:39:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000921000-0x8)='./file0\x00', 0x200000, 0x20) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000cd0000-0x4)=0xfffffffffffffffa, 0x4) r1 = signalfd(0xffffffffffffffff, &(0x7f00007d1000-0x8)={0x0}, 0x8) r2 = epoll_create(0x7) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000034f000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000b9e000)=0x6, 0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000e81000-0xc)={0x0, 0x0}) signalfd(r1, &(0x7f0000e82000)={0x0}, 0x8) 2018/01/26 19:39:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000823000-0x11)='/dev/vga_arbiter\x00', 0x400800, 0x0) recvfrom$inet6(r0, &(0x7f0000d4e000)=""/9, 0x9, 0x20, &(0x7f0000c71000-0x1c)={0xa, 0x0, 0x3, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c) r1 = socket$inet6(0xa, 0x40000000002, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3d, &(0x7f0000d93000)=""/222, &(0x7f0000d0e000-0x4)=0xde) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000f68000-0x4)='tls\x00', 0x4) 2018/01/26 19:39:34 executing program 3: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={@common='eql\x00', @ifru_ivalue=0xfff}) read(r0, &(0x7f0000002000)=""/0, 0x0) 2018/01/26 19:39:34 executing program 0: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000000a000-0xf)='/dev/sequencer\x00', 0x20000, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$ipx(r0, &(0x7f000000a000-0x2c)=""/44, 0x2c, 0x10000, &(0x7f0000002000-0x10)={0x4, 0x7, 0x8, "4ee72c72ddb3", 0xffff, 0x0}, 0x10) madvise(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2) 2018/01/26 19:39:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bcd000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000fc0000)=0xc) r2 = dup(r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000042000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000bb1000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000fc1000-0x8)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = request_key(&(0x7f0000976000-0xa)='blacklist\x00', &(0x7f000058c000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000026d000-0x4)='/\\&\x00', 0xfffffffffffffffa) keyctl$setperm(0x5, r5, 0x1000000) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00003b2000-0xc)={0x0, 0x0, 0x0}, &(0x7f000070f000)=0xc) ptrace$setsig(0x4203, r3, 0x0, &(0x7f0000fbe000)={0x0, 0x0, 0x67918, 0x0}) ptrace$getsig(0x4202, r3, 0x0, &(0x7f00002ab000-0x10)={0x0, 0x0, 0x0, 0x0}) 2018/01/26 19:39:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000640000-0x44)={{0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x1, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) writev(r0, &(0x7f000013b000)=[{&(0x7f0000350000-0x58)="58000000140019230b4a4b8004098c560206ddffec048100000000000000580000483dca944f640094000500ffffffff00000000790000000001000000ffef03ed03fff5f800000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) dup2(r0, r1) 2018/01/26 19:39:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00008f6000-0x9)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000084c000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x7003) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) dup3(r0, r1, 0x0) seccomp(0x1, 0x0, &(0x7f000003c000)={0x1, &(0x7f000003f000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setgroups(0x0, &(0x7f0000414000)=[]) 2018/01/26 19:39:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) exit(0x5) r0 = memfd_create(&(0x7f0000e4d000)="21402af0", 0x2) write$eventfd(r0, &(0x7f0000add000-0x8)=0x80, 0x8) r1 = socket$netlink(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000576000)=""/137, &(0x7f00008e6000-0x4)=0x89) accept$ipx(r0, &(0x7f00008c8000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f000092f000-0x4)=0x10) writev(r1, &(0x7f0000096000)=[{&(0x7f00000ad000)="580000001400192300a14b80040d8c560a0600000000e076000543d8d8fe5800000004ca7f64643e8900050028635a0004fbf5100002000000000000001c04ed5dfffff5000022000d000100090000000001000f536e06ce", 0x58}], 0x1) 2018/01/26 19:39:34 executing program 6: mmap(&(0x7f0000000000/0xf8e000)=nil, 0xf8e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00006b4000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00005d6000-0xe)=[{&(0x7f00005d6000-0x1)=';', 0x1}], 0x1, 0x0) vmsplice(r1, &(0x7f0000f83000)=[{&(0x7f0000f82000)="a4", 0x1}], 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000f8d000-0xc)={0x0, 0x0}) read(r0, &(0x7f0000ebd000-0xb8)=""/184, 0xfffffda6) 2018/01/26 19:39:34 executing program 5: mmap(&(0x7f0000000000/0xf68000)=nil, 0xf68000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000ef5000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f000062c000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_ivalue=0xe02}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00001ef000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000006f000-0x2c)=@ethtool_ts_info={0x41, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], 0x0, [0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000f68000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f68000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0x80, &(0x7f0000123000-0x1e)=""/30, &(0x7f0000514000)=0x1e) sendmsg(r1, &(0x7f0000f68000)={&(0x7f00009e4000-0x10)=@ethernet={0x307, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000c0b000-0x20)=[{&(0x7f00002f2000-0xa)="3a6f425202a8131e623b", 0xa}, {&(0x7f0000f69000-0xe1)="64077dc1bb2c66b8effe3da7ade0f2f4e96f81ddbf5f4cb4c4662eb3fb0e24248bec3d877b633ced7dc5a321a84c544e48a9f203e875e6dd3361a7ec337c74c6476a75faf9cb09f42e139c20731492c123c1fd154bd292b92de1af470ef228eacd3c0d8432f61ce25c5b3c238093d4e33842da95f47d87103a52b53f67a734cfc9e9b4f83d4bd124ba9de4cb2483be937be716d1055d36a71d144bb1e2c60d7ef93802acf757e9196b74190b7667ac4232a00d89810db32caa8c87dd4e6e584b0ff9650e8efc8a8593a0e9b2fd7035457a014ea83581057def829547cc4ac47e49", 0xe1}], 0x2, 0x0, 0x0, 0x8000}, 0x4804) 2018/01/26 19:39:34 executing program 2: mmap(&(0x7f0000000000/0x8aa000)=nil, 0x8aa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f00008aa000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008aa000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008aa000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execve(&(0x7f00008ab000-0x8)='./file0\x00', &(0x7f00008ab000-0x28)=[&(0x7f00008aa000)='em0\x00', &(0x7f0000761000)='\\vboxnet1\x00', &(0x7f0000841000-0x3)="2bfa00", &(0x7f0000684000)='Zvmnet1\x00', &(0x7f000033c000)='\x00'], &(0x7f00001d3000)=[]) setsockopt$inet_int(r0, 0x0, 0x400000000b, &(0x7f0000779000-0x4)=0x100000001, 0x4) sendto$inet(r0, &(0x7f00008a8000)="", 0x0, 0x0, &(0x7f00008a9000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000384000)=0x100, 0x7ef6f053) recvmsg(r0, &(0x7f000089e000)={0x0, 0x0, &(0x7f00006d3000)=[], 0x0, &(0x7f000089f000)=""/4096, 0x1000, 0x0}, 0x12004) 2018/01/26 19:39:34 executing program 1: mmap(&(0x7f0000000000/0x2d000)=nil, 0x2d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f000002d000)='/dev/hwrng\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f000002a000)={0x0, 0xd1, "4727733ed5ac9a0d58cf5fabae612aa8736a3b2c6df48ffa496da36fcf241f46ec545411d730a2fb4bf2d62d6175bb3f4b56cb13d38db1ffc4ecadd6ba423db9fe85f4361d25b0897d787430066d245c3416d6e83125e2450d2fb29e8a7ae98e8b83d1fe2a967dd13b790ed8ca98d57a7ee0a97df29f5a3ff1b981f5d4da8d9db347cf5cc60bc8598e369039b8f04a1cff72641a1709f6bf46e5f9d7280fefef893e45d111bb599990dae52bbb906272f9bc96b78eacbc96cebbc64ad51a48badffcf40c3463093d9064b724bfca1f062a"}, &(0x7f0000010000)=0xd9) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f000002f000-0xdb)=@pi={0x0, 0x9a19, @ipv4={{0x20, 0x4, 0x8, 0x401, 0xd7, 0x1, 0x7, 0xfffffffffffffae0, 0x1, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @rand_addr=0x7fff, {[@ra={0x94, 0x6, 0x3}, @timestamp={0x44, 0x28, 0xc5b, 0x0, 0x8, [{[@loopback=0x7f000001], 0x8}, {[@dev={0xac, 0x14, 0x0, 0xd}], 0x7fff}, {[@remote={0xac, 0x14, 0x0, 0xbb}], 0x400}, {[@loopback=0x7f000001], 0xfffffffffffffffa}, {[], 0x0}]}, @noop={0x1}, @timestamp={0x44, 0x3c, 0x6c, 0x3, 0x7, [{[@local={0xac, 0x14, 0x0, 0xaa}], 0x7}, {[@rand_addr=0x9], 0x6}, {[@loopback=0x7f000001], 0x997}, {[], 0x1}, {[], 0x7fff}, {[], 0x200}, {[@remote={0xac, 0x14, 0x0, 0xbb}], 0xfffffffffffffffd}, {[], 0x8}, {[@rand_addr=0x6], 0x9}]}]}}, @igmp={0x1f, 0x20, 0x0, @empty=0x0, "068500d6bf90d7bc6fcfd2af04a65e359358e966c9a65c8f070da7779db356d18ef8c38ea9e4b180b79536aa564072cebf8fb0541d465b66f118dda4fc753a6fa3a07ec89c8a3d23f6d6197c6e40aa"}}}, 0xdb) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f000002d000)={r1, 0x6}, &(0x7f000002d000)=0x8) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000002000-0xb4)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f000001a000-0x4e)=""/78, 0x4e}], 0x1, &(0x7f000002f000)=""/7, 0x7, 0x0}, 0x0}, {{&(0x7f0000003000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f000001c000)=[], 0x0, &(0x7f0000030000-0x57)=""/87, 0x57, 0x0}, 0x0}], 0x2, 0x10000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r3, &(0x7f0000018000)="f8", 0x1, 0x0, 0x0, 0x0) 2018/01/26 19:39:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000bad000-0x8)={0x0, &(0x7f00006fd000)=[]}, 0x8) mmap(&(0x7f0000000000/0x20000)=nil, 0x20000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) perf_event_open(&(0x7f000002f000-0x78)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003eb000/0xc00000)=nil, 0xc00000, 0x9) 2018/01/26 19:39:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000feb000)=0xa90d, 0x4) recvfrom$inet6(r0, &(0x7f00005ac000)=""/185, 0xffffffffffffff10, 0x1000026, 0x0, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005db000-0x1c)=@in6={0xa, 0x3, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c, &(0x7f0000fc8000)=[], 0x0, 0x0, 0x0, 0x0}, 0x8000) sendto$inet6(r1, &(0x7f0000b0d000-0x92)="", 0xffed, 0x0, &(0x7f000001b000)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000e4b000)={{{@in=@rand_addr=0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00003e1000)=0xe8) 2018/01/26 19:39:34 executing program 4: mmap(&(0x7f0000000000/0xf87000)=nil, 0xf87000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000097f000-0x11)='/selinux/enforce\x00', 0x400100, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r1 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000f87000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000f88000-0x8)=0x4, 0x8) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f85000-0x10)={&(0x7f0000334000-0x78)={0x2, 0x5, 0x0, 0x7, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_sa={0x2, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x50}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 19:39:34 executing program 3: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000006000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000005000)=""/4096, 0x1232) write$tun(r0, &(0x7f0000000000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast1=0xe0000001, @loopback=0x7f000001, {[]}}, @icmp=@address_reply={0x12, 0x0, 0x0, 0x0}}}, 0x26) 2018/01/26 19:39:34 executing program 5: mmap(&(0x7f0000000000/0xff2000)=nil, 0xff2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000452000-0x4)=0xffc, 0x4) mmap(&(0x7f0000ff2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000ff2000)={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb}, 0x7ff, 0x3, 0x1, 0xa, 0x56, 0x10001, 0x1}, &(0x7f0000ff3000-0x4)=0x20) 2018/01/26 19:39:34 executing program 7: r0 = eventfd2(0x2, 0x80000) fchmod(r0, 0x88) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f00001de000)={0x28, 0x0, 0xffffffff, @any=0xffffffff, 0x0}, 0x10, 0x0) r2 = syz_open_dev$usbmon(&(0x7f000030e000)='/dev/usbmon#\x00', 0x5, 0x20000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)=0x0) tkill(r3, 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/enforce\x00', 0x400300, 0x0) clock_gettime(0x0, &(0x7f00004bb000-0x10)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(r4, &(0x7f0000001000-0xf0)=[{0x0, 0x2639, 0x20, 0x7f, @tick=0x9, {0x563, 0x4}, {0x1c, 0x6}, @note={0x1, 0x0, 0x3, 0x100000001, 0xffffffffffffff80}}, {0x7, 0x0, 0x7ff, 0x8, @tick=0x0, {0x4, 0x1}, {0x44, 0x800}, @connect={{0x3ff, 0xe4cd}, {0x7f7, 0x1ff}}}, {0x81, 0x3, 0x3, 0x401, @time={r5, r6+30000000}, {0x2, 0x7fff}, {0x100, 0x4}, @quote={{0x6, 0x5}, 0x7, &(0x7f0000000000)={0x9b, 0x1, 0x9, 0x8001, @tick=0x3, {0x3, 0x1}, {0x4, 0x3}, @raw32={[0x0, 0x100000000, 0xb5f]}}}}, {0xff, 0x800, 0x4, 0x20, @time={0x0, 0x989680}, {0x4fc, 0x2ecf}, {0x401, 0x200}, @ext={0x18, &(0x7f0000000000)="f9e64e58164192c11ad1d6e24ec9b0a27e296b9efd0aa01d"}}, {0xfffffffffffffffe, 0x0, 0x80000000, 0x10001, @time={0x77359400, 0x0}, {0x7, 0x1}, {0x100000001, 0xfff}, @addr={0x8, 0x100000001}}], 0xf0) sync_file_range(r1, 0x4, 0x81, 0x7) 2018/01/26 19:39:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000086e000)='/dev/snd/seq\x00', 0x0, 0x808a002) close(r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000e54000)={0x0, 0x0, 0x0, "e06594d23224d148b0c30905cebdbd09c0a763e2bfc2a32152615d0e5e0520000012ddd25bad4d127eb802407bc093842621790b637ae5ed23d8b2adf92fc9dd", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r0, &(0x7f000004f000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @connect={{0x0, 0x0}, {0x0, 0x20000c}}}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @note={0x0, 0x0, 0x0, 0x0, 0x0}}], 0x60) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000809000)={0x1c3, @time={0x0, 0x0}, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 19:39:34 executing program 3: sysfs$1(0xfe4, &(0x7f00009b6000)="cf") 2018/01/26 19:39:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000be6000-0x14)={@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f000075f000-0x4)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000853000)={r1, @empty=0x0, @rand_addr=0x1f}, 0xc) accept$packet(r0, &(0x7f0000615000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f000049b000-0x4)=0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f000050d000-0x6)='hybla\x00', 0xff5c) 2018/01/26 19:39:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000154000)={0x0, 0x42, "6df86cea358345e144b136fc1d356ba520932495908f03d6de49bf4577eb68edd26084187f19cdc0df96b4cf7a240fdcb2dc1935c97061299e0a51ccc1d2e7b24c21"}, &(0x7f0000a1b000-0x4)=0x4a) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f000075c000)=0x0, &(0x7f0000c59000)=0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f000092d000-0x98)={r1, @in6={{0xa, 0x2, 0x1, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x2da0000000000000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xec0, 0x9}, 0x98) write(r0, &(0x7f0000263000-0x27)="26000000130047f10701c1b00e0000000000000001f8ffff08ef18ffff00f13a050003006e35", 0x26) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000c48000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f000038d000)=""/47) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000e68000-0xe8)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000959000-0x4)=0xe8) connect$packet(r0, &(0x7f00003c8000-0x14)={0x11, 0x0, r3, 0x1, 0x6, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0]}, 0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000985000-0x8)={r1, 0x1}, 0x8) 2018/01/26 19:39:34 executing program 3: r0 = socket(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f0000001000-0xc4)="56291de8d74ab79afa6575b0243c36e752244af0b6ff4c9ba5878611055fe96449fd77e08bf4c4bf7bbcf5f079bc0552559a9584e28cd2934f0129ec3263154a1b144ab30481bc7d5b60901b7d8226da76dde2ec2d2326c6769a9a7d527065ae2c2e4ffa067270694df0bedf5e969538c30059005c2315ca48da48ab79880e79acd727b964ee7f4fb2691974d3cf0523c0f8642463b4d42f5ac67c4ff0a1d9f6a1c6229141e58fbc3ce610abaffb64d39ef1cf8259d8c8f9d4c443575d90f91613aa88e2", 0xc4) connect$ax25(r0, &(0x7f00004d2000-0x10)={0x3, {"00c50413000006"}, 0x0}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000001000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x800}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000001000-0x40)={0x6, 0x3, 0x3, 0xc4, &(0x7f0000001000-0xc4)=""/196, 0x45, &(0x7f0000002000-0x45)=""/69, 0xe2, &(0x7f0000000000)=""/226}) 2018/01/26 19:39:34 executing program 0: mmap(&(0x7f0000000000/0xaea000)=nil, 0xaea000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ae7000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x3}, 0x1c) mmap(&(0x7f0000aea000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000aeb000-0xc)='/dev/autofs\x00', 0x100, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f00003e2000-0xa4)=""/164) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f0000ae6000-0xb)="", 0x0, 0x200418d4, &(0x7f0000ad6000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x0}, 0x1c) 2018/01/26 19:39:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = getpgrp(0xffffffffffffffff) sched_getscheduler(r1) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000f76000-0x10)='/selinux/status\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000964000-0x10)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000354000)={0x7, 0x8, 0xfffffffffffffff7, {r3, r4+30000000}, 0x6, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000688000)={@common="6c6f0000000000e8ffffff00", &(0x7f0000a3e000-0x2c)=@ethtool_cmd={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000fb8000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x402}) [ 38.094346] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. [ 38.116632] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. 2018/01/26 19:39:34 executing program 7: mmap(&(0x7f0000000000/0xbff000)=nil, 0xbff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bff000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000c00000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000bff000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000c00000-0xe5)=""/229) r1 = epoll_create(0x7) syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000bf9000-0xc)={0x4, 0x0}) epoll_wait(r1, &(0x7f0000bfa000-0x60)=[{0x0, 0x0}], 0x1, 0x10) 2018/01/26 19:39:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/ppp\x00', 0x305040, 0x0) setsockopt(r1, 0x6, 0x8, &(0x7f0000688000-0x14)="72196bca74a6f9d274079f2e5a2bc3612a54dea4", 0x14) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000270000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000dcc000)=r0) socket$pptp(0x18, 0x1, 0x2) socket$inet6_sctp(0xa, 0x0, 0x84) process_vm_writev(r0, &(0x7f0000bdf000)=[{&(0x7f0000dde000-0xb7)=""/183, 0xb7}], 0x1, &(0x7f00003da000-0x30)=[{&(0x7f00007f0000)=""/0, 0x0}, {&(0x7f0000c56000-0xa9)=""/169, 0xa9}], 0x2, 0x0) 2018/01/26 19:39:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigtimedwait(&(0x7f0000645000-0x8)={0x0}, &(0x7f0000ded000)={0x0, 0x0, 0x0, 0x0}, &(0x7f000052f000)={0x40000077359400, 0x0}, 0x8) pipe(&(0x7f0000d8c000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000e13000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r3, 0x80007387, 0x0) r4 = dup2(r2, r3) r5 = syz_open_dev$random(&(0x7f0000bdc000-0xc)='/dev/random\x00', 0x0, 0x0) dup2(r2, r5) ioctl$int_in(r4, 0x5452, &(0x7f0000e36000-0x8)=0x45) fcntl$setown(r2, 0x8, r0) fcntl$setsig(r5, 0xa, 0x12) fcntl$getownex(r4, 0x10, &(0x7f0000279000-0x8)={0x0, 0x0}) r6 = gettid() perf_event_open(&(0x7f000098c000)={0x0, 0x78, 0x6, 0x3, 0xfffffffffffffff7, 0x9, 0x0, 0x400, 0x400, 0xc, 0x8, 0x8f80000000000000, 0xfffffffffffff001, 0x7d1, 0x400, 0x0, 0x6, 0x7, 0xe40f, 0x7, 0x2, 0x5be, 0x3, 0x0, 0x1dd0e0000000000, 0x4, 0x10001, 0x526, 0x8001, 0x3, 0x9, 0x3, 0x0, 0x3, 0x4, 0x6, 0x5, 0xffffffff, 0x0, 0x1, 0x2, @perf_config_ext={0x101, 0x38}, 0x10016, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x4, 0x0, 0x0}, r0, 0x800, r2, 0x8) tkill(r6, 0x100000000000016) 2018/01/26 19:39:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chroot(&(0x7f000042f000-0x8)='./file0\x00') r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000045e000)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00002c2000-0xe3)=""/227) r1 = creat(&(0x7f00007e3000-0x8)='./file0\x00', 0x0) sendto$unix(r1, &(0x7f0000af4000)="43a1554f2c171895ed61d63991c74b6c387a502886af1bfaf087bfe82636c5a3f4b235a2550c272f475a919e0a4be62a8a2b", 0x32, 0x81, &(0x7f0000717000-0xa)=@file={0x1, './file0\x00'}, 0xa) socketpair$unix(0x1, 0x100000000000003, 0x0, &(0x7f0000206000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00007a4000)=@file={0x1, './file0\x00'}, 0xa) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000bc3000)={0x0, 0x35, "39b65f4f88e113cf61785682a4a8005491250df99f23a91d4703c5eba457f7fa8efca7bbd6456edb80f580d4e4a310888f58e01a85"}, &(0x7f0000ba4000-0x4)=0x3d) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000650000)={r3, 0x0, 0x80}, 0x8) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00001d3000-0x68)=""/104, &(0x7f0000135000)=0x68) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000f0e000-0x8c)={0x0, 0x8, 0x4, 'queue1\x00', 0x30, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 19:39:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00004fb000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x80247008) r1 = getpgrp(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000f5f000)='status\x00') r3 = syz_open_procfs(r1, &(0x7f000094e000-0x8)='net/sco\x00') getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00004ff000-0x8)=@assoc_value={0x0, 0x1}, &(0x7f0000f94000-0x4)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000d3000)={r4, @in6={{0xa, 0x1, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0xdb1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000dc000)={0x0, 0xe23a}, &(0x7f0000944000)=0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000546000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00007d7000-0xc)={0x2, [0x0, 0x0]}, &(0x7f00001bc000-0x4)=0xc) ioctl$int_out(r2, 0x2, &(0x7f00001d7000-0x8)=0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000a07000-0xa0)={r5, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x5, 0xffffffff, 0x7, 0x1f}, &(0x7f0000c70000-0x4)=0xa0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000cd1000)=@req3={0x6, 0xfffffffffffffffd, 0x5, 0x1c, 0x7fff, 0x100000000, 0x6}, 0x1c) fcntl$setsig(r2, 0xa, 0x27) 2018/01/26 19:39:34 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0xfffffffffffffffc, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000003000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r1 = creat(&(0x7f0000004000-0x8)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000003000)={0x1, [0x6]}, 0x6) writev(r1, &(0x7f0000004000-0x28)=[{&(0x7f0000013000-0x49)='5', 0x1}], 0x1) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000003000-0x20)={{0x77359400, 0x0}, {0x77359400, 0x0}}) chdir(&(0x7f0000013000)='./file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000bd0000-0x8)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00004db000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) setsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f0000bf8000-0xae)="683669ca9a2294958e702ac8515724f03b48e230c04a3b8821a511087c40543e8cc19db86f55537d65ed6b3a8dfa54a74db000b24e444c9cc91c82f1935404c51623a6225b35a9e9356cc16b68fe471a7588b36d7be2b58d2614894379748985a040c90e46483bedeb87e6a97474387581fbf4a854cb9e8f7b0b45dbf52795cdbb322209359d0dc677aa92e838071673507347efb07b374fe57e9411f758c741888240127cc3393ffde256dc2693", 0xae) 2018/01/26 19:39:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000040e000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) openat$autofs(0xffffffffffffff9c, &(0x7f00005de000)='/dev/autofs\x00', 0x40, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000a2a000-0x11)='/selinux/context\x00', 0x2, 0x0) 2018/01/26 19:39:34 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000539000)='/dev/usbmon#\x00', 0x1f, 0x40) mmap(&(0x7f0000000000/0xb4c000)=nil, 0xb4c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000088f000)="8608006600", 0x5) mmap(&(0x7f0000b4c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f000052d000-0x8)={0x0, 0xd88}, &(0x7f0000b4c000)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00005ed000)={r2, 0x80}, 0x8) 2018/01/26 19:39:35 executing program 4: r0 = socket(0x0, 0x2, 0x5) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x6, {{0xa, 0x2, 0x9, @loopback={0x0, 0x1}, 0x519}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000002000-0x74)="f5f1c72e8669de316134336e51e3a2bd49f15b5e9dbd6ee6c687145496f312137f068c6561947d7af45be8b9248889a8120891ba96896e96ac7c8a011e08358e5f7b9b8de7e160308912efc7c44b1cb42cf78b8fe681dc", 0x57, 0x0, 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000003000)=[{&(0x7f0000005000)="0303bb4fe77c3abc982b4f7b8eba8c3e8f612d5a678460eaf2c5b1514cf8dbd6e2bf8bd87c079f52ae2c5344371197ebef9d728ea63c922abf57f933e2a5777dd760a747e2aaa839b7b89b9204ba7027960088266b7d9c6161caab6941ffde72c878a895106e7ccfc4aeb76e6782", 0x6e}, {&(0x7f0000007000)="a604024a36185391245c79aec69088de2ae98aa46d39e75df2f1098d0578904988f107c9e0368f2ee6a81c0fa40bae4149839ff3c36818d6ae3c73a9e6441ce13fb18a8c0256889f4f0eca4c2bb15ef23762e6d70c3307859904128ccb54fe25247dc3f0999176973d71f5aa7fb17e236ea0c4b00136a08ef4b326949657ffb10db67dda15b1f290e235b5c20e7eb33be3107da6b60317c7", 0x98}, {&(0x7f0000006000-0x5e)="3dcab072c97d8b0af2332135fb6ba6fbd8583235078315cf4bccad2644439f27b90885efe092dfd896b51d7e30f40745ad6786265c7a0880db5f66947be14adbe04872823bdd701ad201090fbf8340035358564bc4ae8d23ae6add0a00a7", 0x5e}], 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x45, &(0x7f0000002000-0x1e)=""/30, &(0x7f0000000000)=0x1e) r2 = socket$inet6(0xa, 0x0, 0xfffffffffffffff9) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000009000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000009000-0x4)=0xffffffffffffffed) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000009000-0x8)='./file0\x00', 0x200000, 0x72) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000005000-0x50)={@common='gre0\x00', @ifru_settings={0x1, 0x3, @fr_pvc_info=&(0x7f0000008000)={0x10000, @generic="9d8e98e87fcf2d96d2dd4caf351dcafd"}}}) 2018/01/26 19:39:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x8, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000452000)='/dev/sequencer\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f000052a000-0x18)=[{0x3, 0x6}, {0x2, 0x2}, {0xc, 0x8}], 0x3) sendto$inet6(r0, &(0x7f0000f6f000)="", 0x11d, 0x20000004, &(0x7f0000cc8000-0x1c)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x52) recvmmsg(r0, &(0x7f00009e4000-0x12c)=[{{&(0x7f0000db3000-0xc)=@nl=@kern={0x0, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000136000-0x10)=[], 0x0, &(0x7f0000d5e000-0x8)=""/8, 0x8, 0x0}, 0x0}], 0x1, 0x0, &(0x7f000080b000-0x10)={0x77359400, 0x0}) accept$packet(0xffffffffffffffff, &(0x7f00001c8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000233000-0x1)=0x14) r3 = accept4(r1, &(0x7f0000219000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, &(0x7f0000db5000-0x4)=0x214, 0x0) dup3(r3, r0, 0x80000) sendmsg$nl_crypto(r3, &(0x7f0000485000-0x38)={&(0x7f0000816000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000c37000)={&(0x7f0000fa3000)=@get={0x0, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{'cbc-aes-aesni\x00'}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, 0x0}, [{0x0, 0x1, 0x0}, {0x0, 0x1, 0x0}, {0x0, 0x1, 0x0}, {0x0, 0x1, 0x0}, {0x0, 0x1, 0x0}, {0x0, 0x1, 0x0}]}, 0xfffffc76}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 19:39:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb6000-0x10)=[{&(0x7f0000b6c000)="1f000000020319009d0000000000008100223b050003001e0100ff3ffe58", 0x1f}], 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f000037d000)=[{&(0x7f000019a000-0x1f)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) 2018/01/26 19:39:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f00005ba000)='./file0\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000ee3000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00001ef000-0x1008)={0x0, 0x1000, "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"}, &(0x7f0000566000)=0x1008) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000da3000)={r2, 0x8000, 0x800, 0x3, 0xffb2, 0xffffffffffffff81}, 0x14) mkdir(&(0x7f0000676000)='./file0\x00', 0x0) pipe2(&(0x7f00001d0000-0x8)={0x0, 0x0}, 0x800) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f000088b000-0x4)=0x0, &(0x7f0000c92000)=0x4) r4 = creat(&(0x7f000041a000-0xc)='./file0/bus\x00', 0x0) r5 = open$dir(&(0x7f000002c000)='./file0/bus\x00', 0x180, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f000039a000-0x4)={0x0}, &(0x7f0000b6c000)=0x4) mmap(&(0x7f0000000000/0x28000)=nil, 0x28000, 0x3, 0x12, r5, 0x0) setxattr(&(0x7f0000a93000-0xe)='./file0/file0\x00', &(0x7f00001ad000-0xd)=@known='security.ima\x00', &(0x7f00007f7000)='system}#nodev]vmnet0vboxnet0(proceth0\x00', 0x26, 0x1) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00001f0000-0x50)={@common='ip_vti0\x00', @ifru_data=&(0x7f0000965000-0x20)="f5563cdbc874d8a6ee50a42b21292e34624c62cae5a1f8e3417ca6cca40e7971"}) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f00003ce000)=0x0, r4, &(0x7f0000c80000-0x8)=0x0, 0x2fa3, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) getsockname(r4, &(0x7f00009eb000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000613000)=0xfffffe26) ioctl$VT_ACTIVATE(r3, 0x5606, 0x1) 2018/01/26 19:39:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000000d000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) mount(&(0x7f00005e1000-0x8)='./file0\x00', &(0x7f0000df5000-0x8)='.', &(0x7f0000df4000)='%&t3\x00', 0x0, &(0x7f00003db000-0x23)="") ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000cb2000-0x1000)=""/4096) mount(&(0x7f0000589000-0x8)='./file0\x00', &(0x7f00008e8000-0x8)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000ffb000)={0x3f, 0x0, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 19:39:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000700000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000dff000-0xc)={0xfffffffffffffffc, 0x0}) sendto(r1, &(0x7f0000393000)="ea277740ced6279a4cff7da93f0a5e", 0xf, 0x0, &(0x7f0000368000-0x80)=@generic={0xe, "4071e662ecd894328b19431ca20d854159481ce0ba34eafa043dba1c7be760a6a676cacacb0ab7fd2325e0e13889bea1f55d15eebc76b63fe08d29a33d828896dedea3720d98277c496a915013a6d9216d1f8a9326969c5467576152e45d7280b2f0bd27c03983d7278255c83ef66b4f8933bc0a07386ed609ce73cb4594"}, 0x80) 2018/01/26 19:39:35 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_create(0x7) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) seccomp(0x1, 0x0, &(0x7f0000001000)={0x200000000000003e, &(0x7f0000012000-0x8)=[]}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) gettid() ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000003000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 38.332925] TCP: request_sock_TCPv6: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. 2018/01/26 19:39:35 executing program 2: r0 = userfaultfd(0xfffffffffffffffc) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00004b8000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000c20000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1, 0x0}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000fcc000)={&(0x7f0000535000/0x4000)=nil, 0x4000}) [ 38.418154] FAULT_FLAG_ALLOW_RETRY missing 30 [ 38.422700] CPU: 0 PID: 5658 Comm: syz-executor5 Not tainted 4.9.78-gf518fe4 #22 [ 38.430220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 38.439555] ffff8801ae10f8b0 ffffffff81d943a9 ffff8801ae10fb90 0000000000000000 [ 38.447539] ffff8801c2530110 ffff8801ae10fa80 ffff8801c2530000 ffff8801ae10faa8 [ 38.455515] ffffffff81661d4a 00000000000065e3 ffff8801ae0fa0f0 ffff8801ae0fa0a0 [ 38.463511] Call Trace: [ 38.466081] [] dump_stack+0xc1/0x128 [ 38.471420] [] handle_userfault+0xa3a/0x1310 [ 38.477453] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 38.484440] [] ? userfaultfd_ioctl+0x24e0/0x24e0 [ 38.490818] [] ? unwind_next_frame+0x86/0xe0 [ 38.496849] [] ? handle_mm_fault+0x117b/0x2530 [ 38.503065] [] ? handle_mm_fault+0x1fc3/0x2530 [ 38.509271] [] handle_mm_fault+0x1fd1/0x2530 [ 38.515304] [] ? __pmd_alloc+0x410/0x410 [ 38.520997] [] __do_page_fault+0x5c2/0xd40 [ 38.526858] [] ? mm_fault_error+0x2c0/0x2c0 [ 38.532803] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 38.539443] [] do_page_fault+0x27/0x30 [ 38.544971] [] page_fault+0x28/0x30 [ 38.550229] [] ? copy_user_enhanced_fast_string+0xe/0x20 [ 38.557304] [] ? bpf_prog_create_from_user+0x121/0x2c0 [ 38.564203] [] ? watchdog_nmi_disable+0x120/0x120 [ 38.570666] [] do_seccomp+0x632/0x1860 [ 38.576175] [] ? SyS_futex+0x22e/0x2d0 [ 38.581684] [] ? __put_seccomp_filter+0xa0/0xa0 [ 38.587976] [] ? do_futex+0x15c0/0x15c0 [ 38.593585] [] ? entry_SYSCALL_64_fastpath+0x5/0xe8 [ 38.600229] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 38.607040] [] SyS_seccomp+0x24/0x30 [ 38.612378] [] entry_SYSCALL_64_fastpath+0x29/0xe8 INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes [ 244.958128] INFO: task syz-executor6:5607 blocked for more than 120 seconds. [ 244.965350] Not tainted 4.9.78-gf518fe4 #22 [ 244.970208] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 244.978610] syz-executor6 D29680 5607 3410 0x00000004 [ 244.984345] ffff8801c9bb9800 ffff8801cc4d5500 ffff8801c5c0d500 ffff8801c9bbe000 [ 244.992367] ffff8801db221b98 ffff8801d0ae7a40 ffffffff838a1bbb 0000000000000002 [ 245.000360] 0000000041b58ab3 00ffffff8418af54 ffff8801db222468 ffff8801db222490 [ 245.008711] Call Trace: [ 245.011277] [] ? __schedule+0x67b/0x1ba0 [ 245.016959] [] schedule+0x7f/0x1b0 [ 245.022150] [] blk_mq_freeze_queue_wait+0x114/0x230 [ 245.028800] [] ? plug_ctx_cmp+0x100/0x100 [ 245.034573] [] ? prepare_to_wait_event+0x450/0x450 [ 245.041144] [] blk_mq_freeze_queue+0x1d/0x20 [ 245.047174] [] lo_ioctl+0xfdf/0x1990 [ 245.052660] [] ? get_futex_key+0x1050/0x1050 [ 245.058713] [] ? loop_lookup.part.19+0x110/0x110 [ 245.065093] [] blkdev_ioctl+0x4aa/0x1a60 [ 245.070792] [] ? blkpg_ioctl+0x930/0x930 [ 245.076476] [] ? __lock_acquire+0x629/0x3640 [ 245.082524] [] ? do_futex+0x3f8/0x15c0 [ 245.088050] [] ? debug_check_no_obj_freed+0x154/0xa10 [ 245.094861] [] block_ioctl+0xde/0x120 [ 245.100300] [] ? blkdev_fallocate+0x440/0x440 [ 245.106418] [] do_vfs_ioctl+0x1aa/0x1140 [ 245.112129] [] ? ioctl_preallocate+0x220/0x220 [ 245.118390] [] ? selinux_file_ioctl+0x355/0x530 [ 245.124679] [] ? selinux_capable+0x40/0x40 [ 245.130563] [] ? __fget+0x201/0x3a0 [ 245.135820] [] ? __fget+0x228/0x3a0 [ 245.141424] [] ? __fget+0x47/0x3a0 [ 245.146592] [] ? security_file_ioctl+0x89/0xb0 [ 245.152811] [] SyS_ioctl+0x8f/0xc0 [ 245.158104] [] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 245.164655] [ 245.164655] Showing all locks held in the system: [ 245.170988] 2 locks held by khungtaskd/514: [ 245.175278] #0: (rcu_read_lock){......}, at: [] watchdog+0x125/0xa70 [ 245.183974] #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x70/0x280 [ 245.193654] 1 lock held by rsyslogd/3179: [ 245.197770] #0: (&f->f_pos_lock){+.+.+.}, at: [] __fdget_pos+0x9f/0xc0 [ 245.206649] 2 locks held by getty/3307: [ 245.210607] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 245.219900] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x1f4/0x16c0 [ 245.229816] 1 lock held by syz-executor6/5607: [ 245.234376] #0: (&lo->lo_ctl_mutex/1){+.+.+.}, at: [] lo_ioctl+0x8f/0x1990 [ 245.244074] 1 lock held by syz-executor6/5634: [ 245.248641] #0: (&lo->lo_ctl_mutex/1){+.+.+.}, at: [] lo_ioctl+0x8f/0x1990 [ 245.257972] [ 245.259571] ============================================= [ 245.259571] [ 245.266551] NMI backtrace for cpu 0 [ 245.270375] CPU: 0 PID: 514 Comm: khungtaskd Not tainted 4.9.78-gf518fe4 #22 [ 245.277536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.286862] ffff8801d8fa7d00 ffffffff81d943a9 0000000000000000 0000000000000000 [ 245.294854] 0000000000000000 0000000000000001 ffffffff810bac10 ffff8801d8fa7d38 [ 245.302838] ffffffff81d9f4cd 0000000000000000 0000000000000000 ffff8801c2689c18 [ 245.310808] Call Trace: [ 245.313370] [] dump_stack+0xc1/0x128 [ 245.318705] [] ? irq_force_complete_move+0x390/0x390 [ 245.325432] [] nmi_cpu_backtrace+0xfd/0x120 [ 245.331378] [] ? irq_force_complete_move+0x390/0x390 [ 245.338102] [] nmi_trigger_cpumask_backtrace+0x117/0x190 [ 245.345172] [] arch_trigger_cpumask_backtrace+0x14/0x20 [ 245.352158] [] watchdog+0x6f0/0xa70 [ 245.357405] [] ? watchdog+0x125/0xa70 [ 245.362827] [] kthread+0x26d/0x300 [ 245.367989] [] ? reset_hung_task_detector+0x20/0x20 [ 245.374623] [] ? kthread_park+0xa0/0xa0 [ 245.380218] [] ? kthread_park+0xa0/0xa0 [ 245.385811] [] ? kthread_park+0xa0/0xa0 [ 245.391407] [] ret_from_fork+0x5c/0x70 [ 245.397005] Sending NMI from CPU 0 to CPUs 1: [ 245.401519] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffff838b18a6 [ 245.409013] Kernel panic - not syncing: hung_task: blocked tasks [ 245.415131] CPU: 1 PID: 514 Comm: khungtaskd Not tainted 4.9.78-gf518fe4 #22 [ 245.422280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.431601] ffff8801d8fa7cb8 ffffffff81d943a9 ffffffff83a8ade0 ffff8801d8fa7d90 [ 245.439566] ffff8801c2689c00 dffffc0000000000 ffffffff84409000 ffff8801d8fa7d80 [ 245.447528] ffffffff8142f451 0000000041b58ab3 ffffffff8418ac30 ffffffff8142f295 [ 245.455515] Call Trace: [ 245.458077] [] dump_stack+0xc1/0x128 [ 245.463410] [] panic+0x1bc/0x3a8 [ 245.468398] [] ? percpu_up_read_preempt_enable.constprop.53+0xd7/0xd7 [ 245.476594] [] ? nmi_trigger_cpumask_backtrace+0x13b/0x190 [ 245.483833] [] ? nmi_trigger_cpumask_backtrace+0x145/0x190 [ 245.491078] [] watchdog+0x701/0xa70 [ 245.496321] [] ? watchdog+0x125/0xa70 [ 245.501738] [] kthread+0x26d/0x300 [ 245.506895] [] ? reset_hung_task_detector+0x20/0x20 [ 245.513528] [] ? kthread_park+0xa0/0xa0 [ 245.519121] [] ? kthread_park+0xa0/0xa0 [ 245.524716] [] ? kthread_park+0xa0/0xa0 [ 245.530311] [] ret_from_fork+0x5c/0x70 [ 245.536427] Dumping ftrace buffer: [ 245.539993] (ftrace buffer empty) [ 245.543674] Kernel Offset: disabled [ 245.547318] Rebooting in 86400 seconds..