[....] Starting enhanced syslogd: rsyslogd[ 12.754952] audit: type=1400 audit(1518814590.650:4): avc: denied { syslog } for pid=3651 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.201' (ECDSA) to the list of known hosts. 2018/02/16 20:56:44 fuzzer started 2018/02/16 20:56:45 dialing manager at 10.128.0.26:40441 2018/02/16 20:56:48 kcov=true, comps=false 2018/02/16 20:56:49 executing program 0: r0 = creat(&(0x7f00000b9000)='./file0\x00', 0x2) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000b47000)={0x40, 0x6, 0x2fd, 0x4b490c16}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)="f1ed4a7331b136f02edfd820d176a0657f01a2bac8d5e5ae392a5c14b69a43278e69067e0f21c11addab96082182d81495856bdd55c57e9c416cf822b42062b977139f81b583510783fed2ecf8d942d8104fd512fd286d0e8893b6e84b55e25720e18718df023f4aac3acbb64482adb159936e9ae3f25f95706a6ba36bc24425c0", 0x81) readlinkat(r0, &(0x7f0000001000-0x8)='./file1\x00', &(0x7f0000001000-0x1c)=""/28, 0x1c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000002000-0x2)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@remote}, &(0x7f0000002000)=0x14) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000001000)='.request_key_auth\x00', &(0x7f0000004000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001000-0x24)="f20478f6973e45015a04c323997429276b9b68bdfc141f0854d14c812c756a8570e62d10682de4e2f9a67b29742783a64757a633ec252fc8814345be287ef9b721c0ab67919cde2805f7ab90c8aba63f8c3094d71c8e83520ef65006a74071885bba08d74082ee1ab08cf36548e92efb114675ab9aa07018a2407531d723853bb4309a36a4c709ace852c61aaff7f69fff36e778a19d24e187bfeb821ac59482c467c2fda9e0f8ee0be14df9a922fd12697f69d19a6454734b", 0xb9, 0x0) keyctl$clear(0x7, r2) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000005000-0x4)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000003000-0x4)=0x0) ioprio_set$pid(0x3, r3, 0x10000) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000005000)={{0x2, 0x3, @broadcast=0xffffffff}, {0x307, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x6, {0x2, 0x0, @multicast2=0xe0000002}, @syzn={0x73, 0x79, 0x7a, 0x0}}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x673b302071ec4ca7, &(0x7f0000006000)=0x4, 0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000005000)=""/235, &(0x7f0000007000)=0xeb) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000000)={&(0x7f0000005000/0x3000)=nil, 0x1, 0x0, 0x40, &(0x7f0000004000/0x2000)=nil, 0x8}) splice(r0, &(0x7f0000006000-0x8), r0, &(0x7f0000004000), 0x2, 0x2) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syslog(0x9, &(0x7f0000009000-0x1000)=""/4096, 0x1000) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000009000)=""/93) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000006000)=@buf={0xd8, &(0x7f000000a000)="1e5d40d16f61f589f06ebbc300a9a872a0eba9aff9dadf29678e50afb18dbcc070746a86de712d1c87e3ee2e8931db122dcedcb9d3fea39cd24231e1910717526ad924476995d12b8e5ed61889beba30dc3c84ca3a5c183c8f671f0929f108eb68300575d36286e6f58fd8c292fac829aea11cd74e954928c0788f76642b376a7146f911dc3cae1a41900a6074cf7ea2c1921756ce40b97364bcc554119fadd2711383d25fb9f17e83d506715f320dc645df03ec71dfb12f38456b944ecc0a6c2310c0001f89403d4552944c74259f78f0562883b976476c"}) 2018/02/16 20:56:49 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000+0x6e0)='./file0\x00', 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000000)={{0x1, 0x2, 0x200, 0x0, 0x10000000000000}, 0xffffffffffff7fff, 0x1c00000000, 'id0\x00', 'timer1\x00', 0x0, 0x8, 0x101, 0x818, 0x7fff}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000002000-0x10)=@buf) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000002000)={0x5, 0x0, 0x7000, 0x10000, 0x0, 0x7ff, 0x0, 0x5, 0x8, 0x7f}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000002000-0x4)=@assoc_id=0x0, &(0x7f0000004000-0x4)=0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001000-0xee)={r1, 0xe6, "7547352476e521c12543bd7909d16c5b533358c9d9890ff374cd5e7a48dcfbc415fcf18530314a23e53b943d4b6d4cec78aacc5e75bf0b5e77e6068902fe9828864676eaa75758a9845f0032b72a0eeed50b9e98bbfeb11699b31911736e46a4a3e6e61cae8133de2eb9271c0a3becc6d5f6982210fb053166655672bbcf909003a4238c291194fec714416ce5d2b533ae79c84e2bf60fc4887d6f6317c8681df9e6b2c2c9db585d87886f066b86323811cd39c8a8c39f1a1e697dff28ad83e290085835ee3b4aec6e08a767a0becde51416f83926544c1704e53ab69d00a8178814b339c6ef"}, &(0x7f0000001000-0x4)=0xee) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000005000-0xe8)={{{@in=@empty, @in=@local, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000002000-0x4)=0xe8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000005000-0x10)={r3, 0x1, 0x6, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000002000-0xc)={r2, 0x6, 0x20}, &(0x7f0000002000)=0xc) umount2(&(0x7f0000000000)='./file0\x00', 0xf) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000006000-0x9)='keyring&\x00') setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000003000)={0x2, 0x1, 0x1, 0x1}, 0xc) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000006000)=0x1000, 0x4) fcntl$setsig(r0, 0xa, 0x3) r4 = add_key$keyring(&(0x7f0000005000)='keyring\x00', &(0x7f0000005000-0x5)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) keyctl$clear(0x7, r4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000008000-0x4)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000)=r2, 0x4) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000005000)={&(0x7f0000000000/0x1000)=nil, 0x7, 0x5, 0xd4, &(0x7f0000006000/0x2000)=nil, 0x8}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000009000-0x8)='./file0\x00', 0x180) 2018/02/16 20:56:49 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000964000-0x9)='/dev/rtc\x00', 0x101800, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000ee7000)={0x401, 0x0, 0x2, 0x400}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000000)={0x3, r1}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000001000-0x8)={0x0}, &(0x7f0000002000-0x4)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000002000-0x90)={r3, 0x88, "ad8d19c4b9cf9ed43192b3ef2d96fffd31264a4bbc0a26ac5bef209949517f1dd2d44946b3118526d7e9d9c0a4b7b90f5f7fc04e0aa2869b3e5d84badd08b8865902e64a0bb5013f1f9381d1c032cf1bf5c591d201a96caf84a406afe7308e4ff69ca4b95e2c7b88b54dc2e6b43287b4a5ed3b8fcde19ff36a5fe47dbbddfa5f125c50a6f497a337"}, &(0x7f0000002000-0x4)=0x90) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x7fff, 0x7, 0x2, 0x1ff, 0xb0, 0x10001, 0xffffffffffffff01, 0x0, 0x29a, 0x3d, 0x8}, 0xb) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000003000-0x8)={0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000004000-0xc)={r4, 0x0, 0x10}, 0xc) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000001000)=0x102) readahead(r5, 0x4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000002000-0x5c)={0x80000000, 0x0, {0x3, 0x2, 0x1f, 0x2, 0x9}}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, &(0x7f0000004000)=""/99, 0x63, 0x42, &(0x7f0000005000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000001000)={0x100000001}, 0x1) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000006000-0x10)={r3, 0x94, &(0x7f0000003000)=[@in6={0xa, 0x3, 0x3, @dev={0xfe, 0x80, [], 0x0, 0x15}, 0x1}, @in6={0xa, 0x0, 0x9, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x3}, @in={0x2, 0x2, @multicast2=0xe0000002}, @in={0x2, 0x2, @loopback=0x7f000001}, @in6={0xa, 0x1, 0x2, @mcast1={0xff, 0x1, [], 0x1}, 0xdcb}, @in={0x2, 0x2, @broadcast=0xffffffff}, @in={0x2, 0x2, @multicast1=0xe0000001}]}, &(0x7f0000005000)=0x10) socket$inet_udp(0x2, 0x2, 0x0) flock(r2, 0xa) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000006000), &(0x7f0000007000-0x4)=0x4) 2018/02/16 20:56:49 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={&(0x7f0000000000)=[0x8], 0x1, 0x1ff, 0x3, 0x5, 0x7, 0x8, {0x10001, 0x6, 0x1000, 0x5, 0x1ff, 0xac, 0x3, 0xde7, 0x40000000000000, 0x8, 0x2, 0x8000, 0x1, 0x7, "03acb4929b587d4dd935cf0864d65f751357642a34c6fa344088210da4779aaf"}}) r1 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x1, 0x400000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000002000-0xc)={0x6, 0x0, 0x4, 0x2}, 0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000002000)={&(0x7f0000002000)=[0xfff, 0x53f3, 0x5, 0x7fff, 0xd9e, 0x3, 0x41d2, 0x0, 0x8], 0x9, 0x2f6, 0x9, 0x9, 0x10000, 0x81, {0xffffffff00000000, 0x6, 0x1, 0x3, 0x200, 0x2, 0x1, 0x4, 0x9, 0x7, 0x0, 0x9, 0x5, 0x9, "ab38fcf79587ac129af5d3ca47916080ffc9db0d83dfe3fd1b030eced236d46f"}}) ioctl$KDSETLED(r1, 0x4b32, 0x6) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000002000)={0x0, 0x45, "5c13714559bb4c7fb17b18b7adc335f227f827187f2f16f572b3b50f2c7298bdbc34c2ab54399101f04fbd410dbd94c369496e5420d172d9d92671e48d5a2ad13cffa12767"}, &(0x7f0000003000-0x4)=0x4d) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000000)=r2, 0x4) fdatasync(r0) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000001000-0x4)=0xf7, 0x4) ioctl$VT_ACTIVATE(r1, 0x5606, 0x58b) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000002000-0x20)={@dev={0xfe, 0x80, [], 0x0, 0xa}, 0x1, 0x0, 0xff, 0xa, 0x2, 0x401}, &(0x7f0000003000-0x4)=0x20) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000003000+0x6b8)={@dev={0xfe, 0x80, [], 0x0, 0xb}, 0x5, 0x2, 0x2, 0x8, 0x0, 0x4}, 0x20) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) faccessat(r1, &(0x7f0000004000)='./file0\x00', 0x40, 0x1900) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000005000)={0x0, 0x7530}, 0x10) socketpair$ax25(0x3, 0x5, 0xf0, &(0x7f0000004000-0x8)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000002000-0xa0)={r2, @in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x1}}, 0xfffffffffffffffd, 0xbd3d, 0x40, 0x7, 0x37}, &(0x7f0000005000-0x4)=0xa0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000002000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000005000)={0x0, 0x0}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) utimensat(r1, &(0x7f0000006000)='./file0\x00', &(0x7f0000006000)={{r3, r4/1000+30000}, {r5, r6/1000+30000}}, 0x100) 2018/02/16 20:56:49 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40040) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000000)={0x0, 0x0}) fcntl$notify(r2, 0x402, 0x11) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001000)={{0xa, 0x0, 0x1, @empty, 0x4}, {0xa, 0x3, 0x5e4f, @remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x0, [0x200, 0x5b6, 0x100000001, 0x1, 0x1a8, 0x3, 0x2, 0x7]}, 0x5c) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002000)={0x0, 0x0, 0x0}, &(0x7f0000003000-0x4)=0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000002000)={0x1, r3}) fchmod(r1, 0xc) syz_fuse_mount(&(0x7f0000001000)='./file0\x00', 0xe000, r4, r5, 0xfff, 0x10a0000) listxattr(&(0x7f0000002000)='./file1\x00', &(0x7f0000001000-0x8a)=""/138, 0x8a) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000002000-0x4)=0x80000001, 0x4) mkdir(&(0x7f0000003000-0xe)='./file1/file0\x00', 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000004000-0x4)=0x3, 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000005000-0x8), &(0x7f0000005000-0x4)=0x8) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fchmodat(r0, &(0x7f0000006000-0xe)='./file1/file0\x00', 0x26) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000007000-0x38)={&(0x7f0000005000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local}}}, 0x3a, &(0x7f0000006000)=[{&(0x7f0000007000-0xa6)=""/166, 0xa6}, {&(0x7f0000007000-0x79)=""/121, 0x79}, {&(0x7f0000007000-0xf7)=""/247, 0xf7}, {&(0x7f0000007000-0xaf)=""/175, 0xaf}, {&(0x7f0000003000-0x30)=""/48, 0x30}, {&(0x7f0000007000-0x1000)=""/4096, 0x1000}], 0x6, &(0x7f0000007000-0xe)=""/14, 0xe, 0x7fffffff}, 0x2002) 2018/02/16 20:56:49 executing program 2: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00007fa000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f000040c000)=@sack_info={0x0, 0x3, 0x5}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001000-0x8)={r1, 0x2, 0x93b}, 0x8) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) fchdir(r0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001000-0x12)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x80}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={r1, 0x4}, 0x6) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000002000-0x8)={0x0, 0x0}) ptrace(0x11, r3) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = add_key(&(0x7f0000002000)='dns_resolver\x00', &(0x7f0000002000-0x5)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000003000-0xe7)="f1a1aad789d2211c15218a446c3331661267a721039dc096791c4ba073278a72273f94ba0184e3c83a74893c9503fa7800bb9b00d847a89b5facfe6781a9316ccc8d84143baded3d59c1a6bf83efb76eaa89a837873522255621011d2dbb5e550182bd8222c92272825059a21d2aa622781021af6cc4bffef47cab59f0657231da7d7ec2e4f2f1648b014e7ab3e535f0b3aade403310d6429c45d6659dcdef0b20ce34d2d1080e2dfbc079d985739d17ed14a45c4b2ed77602e48731064ee5651bb4663fc5d0a865a9cf4428cbdbf5aeda1c6d82a48b34e333d00d578c1bbec53099e12ee96e1e", 0xe7, 0xfffffffffffffff9) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$update(0x2, r4, &(0x7f0000002000), 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/223) getsockname$packet(r0, &(0x7f0000003000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000002000)=0x14) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000-0xe8)={{{@in=@empty, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000002000-0x4)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x2, 0xfffffffffffffe32, 0x2, 0xa0, 0xa0, 0x0, r5, r6}, {0x6, 0x0, 0xffff, 0x5, 0xffffffffffffffff, 0x7, 0x3, 0xb046}, {0x5, 0x0, 0x8, 0x9}, 0xfffffffffffffff9, 0xe, 0x0, 0x0, 0x1, 0x2}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x2}, 0xa, @in=@loopback=0x7f000001, 0x3, 0x0, 0x3, 0x1f, 0x800, 0x7, 0x80}}, 0xe8) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000004000-0xb0)={{0x5, 0x7}, 'port1\x00', 0x8, 0x10000, 0xad62, 0x5000, 0x5, 0x29aeebdb, 0x1, 0x0, 0x4, 0x7ff}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000004000)=[{&(0x7f0000001000)="925a7e1a326de0a42fc9ec62033324c67364260f9d0be12eaeb3559ac93d45706d005aaf27d63998fb9befb5963da5ac0875ffb81c5a7fd96f556e732a69ddbe3d110a1706606aa911b70235071dd29e1e398759dc711ac7862bf589f5c759ebb5849d42fcca59fc7151cbbed3d95840feb42f03faf4e6e785916a19ddb6dc0b57fa88e64efff16a08dc68713e6f784b6ba51005b367c1560c79951e21a253a3a6520c3510d5c005b73212ab7177816868d001d2576c763a16792a13a5c2c205307cc111032619cc2ac1b60be695bdfa719cf0", 0xd3}, {&(0x7f0000002000)="38f84be5c916eea139610141c6ea0287b8ad51310df599e20ef067677a25ba9c4d496910bb339327d8e24f6e2ff809d0c3d45f08e24a2406452904c3be005c590075a8015107bed03bbcd6f6df0ce1617d08936debd46407ea674c145937c6979e853c3abcfadf212b70b0710dbcc070", 0x70}, {&(0x7f0000004000-0xa9)="eef1d6ce6f49dfde83ba6056609094d379b124695794d51f7be08f352f5387f8dc623829508ae9372893c386148162427d440da93db43ee2603bb1e4d07b403c9b70094e348c5f14620daff43d29e9420447083765d483b7f943bbdfc9e1d962d1aaea038f8d30d089565a62ca7d42cd2a41127215a8f49a1237aa4f2fd4236d8e509b1c947a67615004501222ef04d4c53ca30d81d3ac77e872b9d47c9c6f7787ca4f49e470898718", 0xa9}, {&(0x7f0000004000)="72424d92a14402fd77176e45bb4020f800f05a01bbee26fbae76af2c6fe1a64f69918ce98051c6474528ea703fca8a58af2d71776dd3b37cd09ae99904d3f81b832957208b1d1163776969523c7da88d9efa64a306aaedf9b2fbed8f11ada5cfbaeac283304c897b4cbf27e92a42c393c8f83f2589906632e101aa8f428bca1cc53d4ccf3983ffb1c070c18e5e75ca189fe8294c82a8f6d0996239ab065243a6aa1959ae1b584b92c07f0c1e66f672300714a36542bfbfb1f4d2c1cae7d453d6a0bbbc606fa0d18afb2a86c8ac2e89501c266b3fc7a219a3e980fabc3bba49b2d9499aa895a57bc96753", 0xea}], 0x4, 0x0) clock_gettime(0x0, &(0x7f0000002000)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000005000-0x10)={r7, r8/1000+30000}, 0x10) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getrlimit(0x2, &(0x7f0000006000-0x10)) 2018/02/16 20:56:49 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0xffffffff, 0x0, 0x1000, 0x8, 0x80, 0x80000001, 0x5, 0x2, 0x4, 0x1f90}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x5, 0xa, 0x544b, &(0x7f0000002000-0x8)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ax25(0x3, 0x7, 0xcf, &(0x7f0000001000)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$l2tp(r0, &(0x7f0000002000-0x32)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x2, 0x3, 0x1, {0xa, 0x0, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0x7}}}, 0x32) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000003000-0x4)={0x3}, 0x4) flock(r3, 0x7) sync_file_range(r2, 0x3, 0x5919cc84, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000004000-0x4), 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000004000)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000004000)={0x0, r4}) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000000)=""/241) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000005000)=0x7ff) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000006000)="38be0af67aa86f2ca33bbbfbeb4b3f3ee851c39c69a9d8dbeeef08653f762c804039213e0d0b7b9cd1d1585637c943d6f9e88414d44a3af116548a7fbf7d5622672c7e75e6de8795d391bb1d584599fb7099763eca40753a84b1ebc5cde125c441d7e56525931592f2b6a281a3529a52adec7fd4908fc3adde6bdf253605f84fd942b8d61dbfcbb19d14434fe46a23") ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000005000-0x4)) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000008000-0xc)='/dev/autofs\x00', 0x40, 0x0) pwrite64(r0, &(0x7f0000001000-0xfa)="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", 0xfa, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000005000-0x8)) ptrace$cont(0x3f, r4, 0xfffffffffffffbff, 0x9) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000002000-0x10)='/selinux/create\x00', 0x2, 0x0) 2018/02/16 20:56:49 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000000)='./file0\x00') r0 = socket$unix(0x1, 0x0, 0x0) syncfs(r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3e, &(0x7f0000002000-0x4), &(0x7f0000001000)=0x4) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getuid() mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000002000)='./file0/file0\x00', &(0x7f0000003000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000001000-0x8)='./file1\x00', r2, r3, 0x100) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000003000)='/dev/snd/seq\x00', 0x0, 0x200000) sendto$inet(r1, &(0x7f0000002000)="fec17c04a68d89d2926989fd161ca30789866fab9ab8c0149ff8751ebada38995eab7f5c3b0a47d0f3b959fc19d31312d1ab8a30ff1d4790d57aed295837bf23989459aca7cbc23931ce7f07d8e808ade090eedf6c786d2aad3183a378e5803a078e3aaf54a89b4c423c128f795c0cac9df8df71d8a7508aaa7dc554503f17e90999a8e9b70de919d378740b59a2df103547ce292cb6a30c3d0841bec780c3e1caced668f7eddb270603891a3466ed581946c737ffba3e69278c3c", 0xbb, 0x20000000, &(0x7f0000001000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000005000-0x4)) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000003000-0x4)=0x4) unshare(0x4000) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000005000)=[{&(0x7f0000002000)="16e73a3b529f4ff0a2daccc0cddd53c90f75d628ba0f56e8060cb75b11b0499f30f98ed4b140a56e8309912a6ae9536941efff148834689d86dbf7144233362dab46cd23ae8dcca7b90017246097408f6103eccaeda214eb7aace403121867e4a430db1ddd685ce2389b6768aec357fe68b6f78ceaf5336335be300f6f4d1c2229b96a537071608c3e3fae86fdd64ad6a47b8f9abd40870d9ae4876e5254eec518922e5af5924076c25dff918e0557867de0da0d7d356757d518c9fcb7", 0xbd}, {&(0x7f0000006000-0x89)="a8fad930bc827a942c63dfe0b8bdcd8745d56d0f30e7cbb09f77cc339a19aa4ff19cda4a642778898b4889a2ff793783907a7184f51dab5c5a0c6995afb5f1d8fda845839db3fc7f94d40912c5e773cc03134827db127c117b8bf584066c31eae2f3e88e78d4baa2e0cc30ba3ceaa49a4c860ec5919b5b8f0ebcc8c12b05cf370602ed266390d2e0a9", 0x89}, {&(0x7f0000005000)="1d0ee194d7054abacc3098452c352556a6d7e91bdf3ef68465c8dff8be10dae3e84abd64ef6fd1e6df4eb80b70374ac7aa026eb8a089eda881ef9869a8cdf89c7e65c3b124632bb9885812c198ce81d507a398d72b92bb7536f31c4791ebe94872c05df1932661c07e9b46073e6f954565e95848382b67ebfa4dfd4936be584bd9773244471c6cce11f3f138107cd8972ea62f955f188cf53b1cefb761d6cd4302615dda", 0xa4}, {&(0x7f0000006000-0xd9)="33d22b6b59bfe9cea363393387ae8c36dc72dd1dee3363851de8c6d8d04c8626cd30e5812c23588d1e7387417d70b418a7ef9b2c19bfcef83780918ad66ee3b11be20353a54c6bb5a2567c4ca57d5ba16356bf532ed0786356a75a75fa84f57ec590f2dcc55bd6888c5749333326f5ed9598f1652380fe34cc7d00a42b3527fd901c23f1a808b00add771f6ea494dd55f0717822f5c3a18cb6aa16f7ec092774847803da9ddffba4e34b88723ff00be5b99f7d7358d95ee2d8f46e867a3f7e35221bf62e5ff8cf8d784ddd3a59f008995be503f4cb966dfdfc", 0xd9}], 0x4, 0x9) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000007000-0x4)=0x7, 0x4) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000006000)={0x0}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r4) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1d, &(0x7f0000007000-0xba)=""/186, &(0x7f0000001000-0x4)=0xba) syzkaller login: [ 31.213188] audit: type=1400 audit(1518814609.110:5): avc: denied { sys_admin } for pid=3866 comm="syz-executor7" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 31.248116] IPVS: Creating netns size=2536 id=1 [ 31.261151] audit: type=1400 audit(1518814609.150:6): avc: denied { net_admin } for pid=3868 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 31.306396] IPVS: Creating netns size=2536 id=2 [ 31.328940] IPVS: Creating netns size=2536 id=3 [ 31.367447] IPVS: Creating netns size=2536 id=4 [ 31.404888] IPVS: Creating netns size=2536 id=5 [ 31.439896] IPVS: Creating netns size=2536 id=6 [ 31.491383] IPVS: Creating netns size=2536 id=7 [ 31.528687] IPVS: Creating netns size=2536 id=8 [ 33.182861] audit: type=1400 audit(1518814611.080:7): avc: denied { sys_chroot } for pid=3868 comm="syz-executor4" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 33.317229] audit: type=1400 audit(1518814611.210:8): avc: denied { create } for pid=4877 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 33.414698] audit: type=1400 audit(1518814611.310:9): avc: denied { setopt } for pid=4877 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/16 20:56:51 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) poll(&(0x7f0000e99000-0x48)=[{r0, 0x9, 0x7f}], 0x1, 0x401) pipe(&(0x7f0000b7a000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00006b1000-0x4)) openat$ptmx(0xffffffffffffff9c, &(0x7f00009c6000)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00004f7000-0xc)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000e9f000-0xc)={0xffffffff80000005}) [ 33.441985] audit: type=1400 audit(1518814611.340:10): avc: denied { getopt } for pid=4877 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/16 20:56:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f000034a000-0xb)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000144000-0x160)={{{{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}}, {{0xa, 0x1, 0x97, @dev={0xfe, 0x80, [], 0x0, 0x17}, 0x6}}}, 0xff, 0x15, 0x7, "10f3848b893206b79ba68e64c032223d8556191df2bbcbb06471b58819dff007ad340f477ba918285fd343149a86c87ae15f86453ec2622797d5f8b5f129453736859859e9870860149aaf86127f0955"}, 0x160) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0x2, &(0x7f00003aa000)=[{0x80}, {0x6}]}) 2018/02/16 20:56:51 executing program 7: mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000fd7000), 0x5, 0x0, &(0x7f0000f64000), &(0x7f0000048000), 0xfffffffffffffffc) mmap(&(0x7f0000fd8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000be2000)=@generic={0x3, 0x1eb, 0x200}) getitimer(0x1, &(0x7f000042a000)) r1 = syz_open_dev$sg(&(0x7f0000fd9000-0x9)='/dev/sg#\x00', 0x5, 0xa000) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) mmap(&(0x7f0000fd8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f000068e000-0x10)={0x1, &(0x7f0000fda000-0x8)=[{0x1, 0x400, 0x100000000, 0x1000}]}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00009fb000), &(0x7f0000fd9000-0x4)=0x4) mmap(&(0x7f0000fd9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000fda000-0x8)={0x0}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x7fff) mmap(&(0x7f0000fd9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000fda000-0x8)={r2, 0x2}) [ 33.480152] audit: type=1400 audit(1518814611.370:11): avc: denied { dac_override } for pid=4934 comm="syz-executor7" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/16 20:56:51 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, {0xa, 0xffffffffffffffff, 0x4, @loopback={0x0, 0x1}}, 0x0, [0x0, 0x0, 0x8001]}, 0x5c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2e, &(0x7f0000e60000-0x1)="c9", 0x1f) 2018/02/16 20:56:51 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000002000-0x4)=0x0) ptrace$getsig(0x4202, r0, 0x80000001, &(0x7f0000001000-0x10)) r1 = memfd_create(&(0x7f0000001000-0x33)="776c616e302a6d696d655f747970652d747275737465647d26776c616e30766dcb0c00002e747275737465647b5c7b47504c00", 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwrite64(r1, &(0x7f0000004000-0x20)="2adf25f7f5b61d887b937817665af702aff8cba8384e55fd4bb5eee82d0b37dd", 0x20, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) utime(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000001000-0x10)={0x6, 0x5}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4, 0x4011, r1, 0x0) creat(&(0x7f0000001000-0xa)='./control\x00', 0x0) rename(&(0x7f0000006000-0xa)='./control\x00', &(0x7f0000004000)='./control\x00') rename(&(0x7f0000004000)='./control\x00', &(0x7f0000001000-0xa)='./control\x00') 2018/02/16 20:56:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000beb000-0x4)=0x1, 0x4) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000062000)={0x401, {{0xa, 0x3, 0x10001, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x9}}, 0x0, 0x4, [{{0xa, 0x1, 0x7f, @mcast1={0xff, 0x1, [], 0x1}, 0x48000000000}}, {{0xa, 0x1, 0x2, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x4fb}}, {{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0xcb0}}, {{0xa, 0x2, 0x4, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x3}}]}, 0x290) 2018/02/16 20:56:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000aea000)={@generic="0553b76ba13e04c04ce29e000b6d2d30", @ifru_flags=0x2000}) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f00002b2000-0x5c)={0xe, 0x2, {0xffffffffffffffff, 0x1, 0x2, 0x1, 0x70}}) madvise(&(0x7f000047d000/0x1000)=nil, 0x1000, 0x7f) 2018/02/16 20:56:51 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000b7a000)='net/if_inet6\x00') preadv(r0, &(0x7f0000483000-0xa0)=[{&(0x7f0000cc1000)=""/136, 0x88}, {&(0x7f00006b6000-0xcc)=""/204, 0xcc}, {&(0x7f00007fb000-0x55)=""/85, 0x55}, {&(0x7f000007e000)=""/196, 0x291}, {&(0x7f0000498000-0x80)=""/128, 0x80}, {&(0x7f0000136000)}, {&(0x7f0000a70000)=""/223, 0xdf}, {&(0x7f00007d7000-0xa2)=""/162, 0xa2}, {&(0x7f0000d3a000-0x1000)=""/4096, 0x1000}, {&(0x7f0000744000)=""/193, 0xc1}], 0x4f, 0x40000000000000) 2018/02/16 20:56:51 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000001000-0x8)={0x0}) bind$inet(r0, &(0x7f0000d5e000-0x10)={0x2, 0x2, @rand_addr=0x80000000}, 0x10) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000d27000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_mtu=0xef3a}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) readv(r2, &(0x7f000002a000)=[{&(0x7f0000c2d000-0xf8)=""/248, 0xf8}], 0x1) 2018/02/16 20:56:51 executing program 3: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x40600) r0 = add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000001000)="63c3073807a7099b96650dfe9e4e03e7344d7e8b2e44276a413cf69d497eec15b5b28c1333a169c1c8238e4912520d64d5dd3900cb1063cf5afe70d6210d1f442bf9c3a8b69738f9469285bad406d04f29379751fca2d4b3fc271d1c2518a4eb11e099371588ce2fdec522bb4f015adb6c7353f90e662bbfb7a3b11489756541b319643e77a14f118b36d9b7f9d7670d3a98", 0x92, 0xfffffffffffffffa) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000002000)='keyring\x00', &(0x7f0000000000+0x5da)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r1) pipe(&(0x7f0000000000)={0x0, 0x0}) fstatfs(r3, &(0x7f0000002000-0x17)=""/23) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$ipx(r2, &(0x7f0000002000), &(0x7f0000001000-0x4)=0x10) 2018/02/16 20:56:51 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00008ac000-0x9)='/dev/rtc\x00', 0x200, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00002fe000)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(0xffffffffffffffff, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {0x2000000000000}, @time=@time}], 0x30) fremovexattr(0xffffffffffffffff, &(0x7f0000d52000-0x2f)=@random={'security.\x00', 'md5sumsystemposix_acl_access+GPLeth1\x00'}) r2 = memfd_create(&(0x7f0000fdc000-0xa)='security.\x00', 0x2) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000b2f000)={{{@in=@multicast2, @in=@loopback}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000b9b000)=0xe8) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000f74000)={0xe5e7, 0x1, 'client0\x00', 0xffffffff80000000, "ff7e767b117105f6", "224653b862ecdd34d63d4ec5cdc796391cef591b3033325af77a6516a96e72d8", 0x3, 0x4}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) link(&(0x7f0000f3c000-0x8)='./file0\x00', &(0x7f00006b4000-0x10)='./control/file0\x00') ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000b22000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}}}) 2018/02/16 20:56:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) get_thread_area(&(0x7f00002aa000-0x10)={0x7fff, 0x0, 0x2000, 0xfffffffffffffff7, 0xc07d, 0x1, 0xffffffffffff0001, 0xfffffffffffffff8, 0x100, 0x5}) r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000728000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_dev$tun(&(0x7f0000434000-0xd)='/dev/net/tun\x00', 0x0, 0xa) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f0000d0b000-0x41f)=@hdr={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x415, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @dccp={{0xffffffffffffffff, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b31d90", 0x0, "b99878"}, "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"}}}, 0x41f) r2 = add_key$user(&(0x7f00004fd000)='user\x00', &(0x7f0000b8e000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000487000)="491443fe8fbdb62e002f86ea09b5a2803eaffe2811a3061dcb0b97b16ca299", 0x1f, 0x0) r3 = request_key(&(0x7f0000b00000)='big_key\x00', &(0x7f0000182000-0x5)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000468000)=',keyring\x00', 0xfffffffffffffffe) keyctl$negate(0xd, r2, 0x80000001, r3) poll(&(0x7f000068a000+0xbaa)=[{r0}], 0x1, 0x0) 2018/02/16 20:56:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$evdev(&(0x7f00002fc000)='/dev/input/event#\x00', 0x0, 0x6000) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000d1c000)=""/243) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000fe000)='/dev/pktcdvd/control\x00', 0x80000, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$inet6(r2, &(0x7f0000857000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @mcast1}, &(0x7f0000565000-0x4)=0x1c) pwrite64(0xffffffffffffffff, &(0x7f0000d31000), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000ffc000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00007ed000-0x10)={0x0, 0x0}) getpeername(r0, &(0x7f00005d9000-0x8)=@sco, &(0x7f0000525000)=0x8) utimensat(r1, &(0x7f0000260000)='./file0\x00', &(0x7f0000dcb000-0x20)={{r3, r4/1000+10000}, {r5, r6/1000+10000}}, 0x100) 2018/02/16 20:56:51 executing program 3: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x3, 0x79c2, &(0x7f0000969000)={0x0, 0x0}) mmap(&(0x7f0000d99000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000074e000-0xc)={0x0, @multicast2, @broadcast}, &(0x7f0000a52000-0x4)=0x1ca) mmap(&(0x7f0000d9a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000d9a000)={&(0x7f00002bd000/0x3000)=nil, 0x3000}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000b73000)={r2, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x10}}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000938000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d9b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000d9c000-0x4)=@int=0x5df6b008, 0x4) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000a5c000)={{0x1, 0x3}, {0x8, 0x9}, 0x1, 0x7, 0x1}) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00004bf000-0xbc)={0x3, 0x0, 'client0\x00', 0x1, "181323281a621146", "fe93d85baccdc5b4c54b0a3cff6301f57533d45415d94f2f38501c944e233a33", 0x80000001, 0x8001}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000fd6000-0x28)={@common='lo\x00', &(0x7f000089d000-0x2c)=@ethtool_cmd={0x4e, 0x5, 0xb9d, 0x9, 0x97c, 0x6, 0x80000001, 0x3, 0x2, 0xff, 0xffff, 0x870, 0xfff, 0x1, 0xffffffff7fffffff, 0x1fc, [0xe, 0x3]}}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f000025f000-0x7a)={0x0, 0x72, "26e0f45180babed6d1dba37e05e761e803bc95536f2035e86c197ae7039f79179b000e3d311776a08b49ee5de46236a6bc16992491d961d914e49e2482bdb83fc2375afd850298b04dea9440b4c52678acae30936d614fef2b218ee20a5dfaa05ab29d941f8d021327337e412b62ce730330"}, &(0x7f00001bd000-0x4)=0x7a) mmap(&(0x7f0000d9b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f000072b000-0x98)={0x0, @in6={{0xa, 0x3, 0xa2d, @dev={0xfe, 0x80, [], 0x0, 0x17}, 0x1}}, 0xfffffffffffffff9, 0xf975}, &(0x7f0000d9c000-0x4)=0x98) mmap(&(0x7f0000d9b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000665000)={r3, 0x7fff, 0xf8af, 0xf1, 0xfff, 0x1, 0xf3bc, 0x1ff, {r4, @in={{0x2, 0x2, @multicast2=0xe0000002}}, 0x513, 0x1, 0x2, 0x9, 0x80}}, &(0x7f0000d9c000-0x4)=0xb8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000a8000+0x21b)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) mmap(&(0x7f0000d9b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSBRK(r1, 0x5409, 0xfff) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000d9c000-0xe0)="2fde9367fe95e637347c657ca4ef0d46859271361ca1e4e0b9e6b994cf37658ecb4e7514d7d0713b4acf75a87ff4eb9967004fba0ddf812a7b94a091fb6da84e3f17358c8cffe808907c0cc3400211b4ffdb6905bfca42d564d830b977d715d92e40e1c36eebd3253fd9377ca779a4d23c4e36bc0ee845a207a6902fab555afbd0ec92c1e9ab4f6a173655f15b8f23780378e2164dfad844f59d37bfe57cfd5b610a00f1ab430d2b7ded960af05ec5ed1046e1fe2c2f56861b8e21e64df02e128f4e0e8d5ba7bed7c23b904f67ad728ac57283eb676aa01272249265d4dff625") 2018/02/16 20:56:51 executing program 5: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f00001e4000-0x4), 0x80800) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00009f0000-0x8)=@assoc_value={0x0, 0x40}, &(0x7f0000401000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001000-0x8)={r1, 0x1}, &(0x7f0000e81000)=0x8) madvise(&(0x7f0000703000/0x1000)=nil, 0x1000, 0x7) 2018/02/16 20:56:51 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) r2 = open(&(0x7f0000aaf000-0x8)='./file0\x00', 0x0, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r2, 0x89e0, &(0x7f00003e4000)=0x8) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000769000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) close(r1) getsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f00000fa000-0x8)={@local, @local}, &(0x7f000085c000-0x4)=0x8) 2018/02/16 20:56:51 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f000000c000-0x6)='./control\x00', &(0x7f00006bb000)='./file0\x00') r0 = open(&(0x7f00009f8000-0xa)='./control\x00', 0x80041, 0x100) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000043000-0x8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, &(0x7f000003a000-0x10), &(0x7f000003a000-0x10)={0x77359400, 0xffff}, 0x8) open(&(0x7f0000dd9000)='./control\x00', 0x6c02, 0x0) 2018/02/16 20:56:51 executing program 6: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) link(&(0x7f0000fbf000)='./file0\x00', &(0x7f0000119000-0x8)='./file0\x00') mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x207, 0x0, &(0x7f00004a7000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000327000)={0x2, &(0x7f0000fbd000-0x10)=[{0x9c}, {0x6}]}, 0x10) sendto(r0, &(0x7f000002b000-0xd8), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 2018/02/16 20:56:51 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) fchdir(r0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000b5d000)="940700bd0c", 0x5) tee(r0, r0, 0x8, 0x3) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000b36000-0x4), &(0x7f0000f8d000)=0xa71585ba8fcb1e7c) [ 33.726078] audit: type=1400 audit(1518814611.620:12): avc: denied { net_raw } for pid=5006 comm="syz-executor7" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 33.740867] device gre0 entered promiscuous mode 2018/02/16 20:56:51 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f00000c7000-0x5c)=""/92, &(0x7f0000d3f000)=0xfffffffffffffdb9) openat$rfkill(0xffffffffffffff9c, &(0x7f0000033000)='/dev/rfkill\x00', 0x80102, 0x0) 2018/02/16 20:56:51 executing program 5: mmap(&(0x7f0000000000/0xfa5000)=nil, 0xfa5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003d000-0xc)={0x0}, &(0x7f0000048000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000f9d000-0x8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) r3 = accept$ax25(0xffffffffffffffff, &(0x7f00009c9000-0x10), &(0x7f0000d10000)=0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00006f5000), &(0x7f0000427000-0x4)=0xc) alarm(0x3f) ptrace$getregset(0x4204, r2, 0x1, &(0x7f0000237000)={&(0x7f00005b9000-0x40)=""/64, 0x40}) [ 33.784577] device gre0 entered promiscuous mode 2018/02/16 20:56:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$void(r0, 0x40087705) 2018/02/16 20:56:51 executing program 5: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000015000-0xb)='/dev/hwrng\x00', 0x90401, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000017000)) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000013000-0x10)={&(0x7f0000001000-0xe8)={0x14, 0x4a, 0x100000000401, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, []}, 0x14}, 0x1}, 0x0) 2018/02/16 20:56:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x7) r1 = add_key$keyring(&(0x7f0000ef2000)='keyring\x00', &(0x7f0000a06000)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f000078e000)='user\x00', &(0x7f0000774000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000ed3000)="5ecfe348f3dd2cc9ebfe6a30f4df45a924dff902e5ffbecac162becf", 0x1c, r1) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000fdc000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f000011a000-0x5)='reno\x00', 0x5) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006ce000-0x5)="8904", 0x2) [ 33.812685] audit: type=1400 audit(1518814611.710:13): avc: denied { getattr } for pid=5029 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/16 20:56:51 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000ba7000)='/selinux/enforce\x00', 0x20080, 0x0) r1 = memfd_create(&(0x7f0000001000-0x4)='$\x00', 0x0) fallocate(r1, 0x0, 0x7fff, 0x47) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000652000)=""/7, &(0x7f00000d2000)=0x7) socket$nl_crypto(0x10, 0x3, 0x15) write(r1, &(0x7f000093a000)="17cc", 0x2) sendfile(r1, r1, &(0x7f0000001000-0x8), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x1) symlinkat(&(0x7f0000001000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000003000)='./file0\x00') 2018/02/16 20:56:51 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200010000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x8000000014, &(0x7f0000bef000-0x4)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000a2d000), 0x0, 0x20000000, &(0x7f00007f4000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000fb7000-0x14)={0x0, 0x400, 0x10000}, 0x14) shutdown(r0, 0x1) 2018/02/16 20:56:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000627000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x1, @rand_addr=0xffffffff}}) 2018/02/16 20:56:51 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f000028d000-0x4), 0x4) fcntl$setpipe(r0, 0x407, 0x1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000d4b000), &(0x7f0000614000-0x4)=0x4) 2018/02/16 20:56:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000077e000-0x4)) timer_create(0x3, &(0x7f0000248000-0x60)={0x0, 0x15, 0x1, @thr={&(0x7f000017e000-0xfa)="7524a965f13b880cfea4ba076add73ab2f54b1d80ef3b6bbedccbe1f36488d1ab9e5fda1a77e2ab632e072e4fbcddd85b9a65693918c840af9144f3836c13b087210648e0a009fc44e29070629f8c5082d7d14600e21a3df6535e94cd608fd9529ebcb5e44df31970108ca5c75c258d70f25c2bbc8b3c011d2a467697781b244f0a178924ed66833837a1d85864426f0955c783da7d11144c0ba27c8fa605594f0b831dff541da55cfde58f52e376db433a7a5ca2555cf96fdfe6383b71f2b925a661061a4a1e41315b161db194c6a8b1e424b4e74e129479e84d3ac72d861b4196ab73fe281064c3981ab11b6ce9486b590299899784d49ee55", &(0x7f0000d5b000-0x3f)="6d93cec10583f2a0da68e40d8d8411ca2da83c04b780580ffafcd6f2633ce587cca23af9839fc40544e04731864be7ccaaec678de486a922928ff7435a3c02"}}, &(0x7f0000959000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00003c0000)='loginuid\x00') getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000145000), &(0x7f000089a000)=0x3) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00002af000-0x20)={@common='ifb0\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000195000)={0x0}, &(0x7f0000901000)=0xfffffffffffffffe) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=r2}, &(0x7f00001e8000)=0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000750000-0x4)=0x7, 0x42) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000761000)=0x9, 0x4) prctl$getname(0x10, &(0x7f0000958000-0xd1)=""/209) timerfd_create(0x6, 0x800) ioctl$sock_ipx_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000dfd000)={"0282b3f73a0900000000000000da6bea", {0x4, 0x9, 0x8, "a29fa8ff976b", 0xf8}}) timer_create(0x1, &(0x7f0000abe000-0x60)={0x0, 0x1e, 0x0, @tid}, &(0x7f0000459000)) timer_gettime(r3, &(0x7f0000833000)) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000540000)=0x800000000000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7c000)=0x220, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4e000-0x10), &(0x7f00009e7000)=0x3d5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000ba2000)) mlock(&(0x7f000044e000/0x2000)=nil, 0x2000) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r0, &(0x7f0000fa1000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e78000-0x1), 0x0, 0x20000008, &(0x7f00008d5000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000ba5000)={{{@in6=@remote, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000a33000)=0x10e) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001000)=""/4096, &(0x7f0000b1c000-0x4)=0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d84000-0x8), 0x8000fffffffe) 2018/02/16 20:56:51 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00003ea000)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) bind$inet(r0, &(0x7f00001ee000-0x10)={0x2, 0x0, @multicast2=0xe0000002}, 0x26f) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000c13000-0x8)={0x0, 0x69}, &(0x7f000079b000)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000594000-0x8)={r2}, &(0x7f0000b82000-0x4)=0x8) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000a50000-0x4)=0xa7, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000aa8000)="070a0722084fff00b1", 0x9) connect$inet(r0, &(0x7f0000561000)={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000c96000-0x3), 0x0, 0x0, &(0x7f000057c000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) recvfrom$inet(r0, &(0x7f00008d4000)=""/225, 0xe1, 0x0, &(0x7f0000503000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/16 20:56:51 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000a61000)='/dev/sequencer\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000001000-0xb5)=""/181, &(0x7f0000001000-0x4)=0xb5) mmap(&(0x7f0000000000/0xf41000)=nil, 0xf41000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000f41000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f41000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000f42000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000f42000-0x4)=0x14) getsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000f41000-0x4), &(0x7f00009f7000-0x4)=0x4) mmap(&(0x7f0000f42000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000f43000-0x4)={0x98b, 0x0, 0xa000}, 0x4) 2018/02/16 20:56:51 executing program 2: mmap(&(0x7f0000000000/0x95d000)=nil, 0x95d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000021000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f000095d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f000095d000)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000022000-0x10)={0x2, &(0x7f000095d000-0x10)=[{0x28, 0x0, 0x0, 0xfffffdfffffff01c}, {0x6}]}, 0x10) 2018/02/16 20:56:51 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f00000b9000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x100000002}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000ef5000)=0x2, 0x4) sendto$inet(r0, &(0x7f0000528000), 0x0, 0x8000, &(0x7f0000135000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f00007c0000-0x10)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, 0x10) sendmsg$inet_sctp(r0, &(0x7f000009b000-0x38)={&(0x7f0000936000-0x10)=@in={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x10, &(0x7f00008e2000-0x90)=[], 0x0, &(0x7f0000438000-0x90)=[]}, 0x0) 2018/02/16 20:56:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000017000)='net/softnet_stat\x00') sendfile(r0, r0, &(0x7f0000f86000-0x8), 0xfff) 2018/02/16 20:56:51 executing program 6: mmap(&(0x7f0000000000/0x2e000)=nil, 0x2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffff9c, &(0x7f000002f000-0x10)=@ax25, &(0x7f000002c000)=0x10) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2, 0x28010, r0, 0x0) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f000002c000-0x10)='/selinux/member\x00', 0x2, 0x0) write$selinux_access(r1, &(0x7f000002c000-0x48)={'system_u:object_r:systemd_passwd_var_run_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20}, 0x48) close(r1) 2018/02/16 20:56:51 executing program 3: mmap(&(0x7f0000000000/0x1f000)=nil, 0x1f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f0000005000)) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f000001f000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat(r0, &(0x7f000001f000)='./file0\x00', 0x400002, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001f000-0x3)='./file0/file0\x00', r2, &(0x7f0000013000-0x8)='./file0\x00') mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$unix(r1, 0x0, &(0x7f0000020000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) renameat(r2, &(0x7f00007bd000)='./file0/file0\x00', r2, &(0x7f0000ce0000-0xe)='./file0/file0\x00') chdir(&(0x7f0000886000)='./file1\x00') [ 34.001616] audit: type=1400 audit(1518814611.890:14): avc: denied { create } for pid=5097 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 2018/02/16 20:56:51 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb6000-0x10)=[{&(0x7f0000d56000)="1f00000002031900000000000005068100023b0509000100010100ff3ffe58e3d77f64804b81922fc376782618e9eed1f0ad8719c3355dbebf8e7383191e2f1e", 0x40}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f000037d000)=[{&(0x7f000019a000-0x1f)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r2 = dup3(r0, r1, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f000090b000)={{{@in6=@loopback, @in6=@mcast1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f00009eb000)=0xe8) ioctl$TCGETA(r2, 0x5405, &(0x7f00009e3000-0x14)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00007fe000-0xe8)={{{@in6=@local, @in=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@local}}, &(0x7f00005b9000)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000e25000)={{{@in=@rand_addr=0x4, @in=@loopback=0x7f000001, 0x3, 0x2dce, 0x0, 0x9, 0x0, 0x20, 0x80, 0x0, r3, r4}, {0x7, 0x5e38, 0x1, 0x3, 0x2, 0x100, 0x6, 0x8}, {0x6, 0x0, 0xc9d4afe, 0x2}, 0x7, 0x9, 0x0, 0x0, 0x1, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xa}, 0x3, 0x32}, 0x2, @in=@multicast2=0xe0000002, 0x6, 0x0, 0x0, 0x1400000000000000, 0x7, 0x9, 0x3}}, 0xe8) 2018/02/16 20:56:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@mcast1={0xff, 0x1, [], 0x1}]}, 0x18) pipe2(&(0x7f00002d1000)={0x0}, 0x84800) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000baf000-0x10)={0x51, &(0x7f00002f9000)="34ba0b1d9734b0e609d3db6662c8340111150b7825b67c87b4a6eff08a606453df1579d13405ec75d8492c394631ff3c2152a1f6e46e4aed4eaa21ed9a5c4a0751014180af34573f292b6df93443a2f5ef"}) 2018/02/16 20:56:52 executing program 2: mmap(&(0x7f0000000000/0xfcc000)=nil, 0xfcc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00008d6000)={0x0}, &(0x7f00002f5000)=0xfffffffffffffe07) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000fcc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000fcd000-0x5c)={{0xa, 0x0, 0xfffffffffffffc00, @remote={0xfe, 0x80, [], 0x0, 0xbb}}, {0xa, 0x0, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0x20}, 0x5, [0x9, 0x2, 0xf1, 0x3ff, 0x3, 0xffffffff7fffffff, 0x4, 0x30e]}, 0x5c) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000ae6000-0x8)={0x0, 0x0}) get_robust_list(r3, &(0x7f000036f000-0x8)=&(0x7f0000fc9000), &(0x7f0000fca000-0x8)=0x18) 2018/02/16 20:56:52 executing program 3: mmap(&(0x7f0000000000/0x1f000)=nil, 0x1f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f0000005000)) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f000001f000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat(r0, &(0x7f000001f000)='./file0\x00', 0x400002, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001f000-0x3)='./file0/file0\x00', r2, &(0x7f0000013000-0x8)='./file0\x00') mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$unix(r1, 0x0, &(0x7f0000020000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) renameat(r2, &(0x7f00007bd000)='./file0/file0\x00', r2, &(0x7f0000ce0000-0xe)='./file0/file0\x00') chdir(&(0x7f0000886000)='./file1\x00') 2018/02/16 20:56:52 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000178000-0x10)='/dev/sequencer2\x00', 0x141000, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x20000000000082b) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000667000)={&(0x7f0000455000-0x13c)=@newsa={0x13c, 0x10, 0x721, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@rand_addr, @in6=@dev={0xfe, 0x80}}, {@in=@multicast1=0xe0000001, 0xffffffffffffffff, 0x33}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'crc32\x00'}, 0x18b}}]}, 0x13c}, 0x1}, 0x0) 2018/02/16 20:56:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000dff000-0xc)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f00005f9000)=@newlink={0x48, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@typed={0xc, 0x2, @pid}]}]}]}, 0x48}, 0x1}, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000027e000+0xec)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000290000-0x10)={0x3, 0x401}) 2018/02/16 20:56:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a31000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000)=[], 0x80, 0x0) 2018/02/16 20:56:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000579000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fcntl$lock(r0, 0x6, &(0x7f0000ba4000-0x20)={0x0, 0x0, 0xfffffffffffffffc}) 2018/02/16 20:56:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000afe000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) mmap(&(0x7f0000000000/0xf2c000)=nil, 0xf2c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000000002, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000015d000-0x10)='/dev/sequencer2\x00', 0x4000, 0x0) accept4$ipx(r2, &(0x7f00006f1000), &(0x7f0000969000-0x4)=0x10, 0x800) connect$inet6(r1, &(0x7f0000001000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000fdb000-0x4)) sendto(r1, &(0x7f0000e62000-0x1), 0x0, 0x0, &(0x7f0000f1e000)=@un=@abs, 0x8) 2018/02/16 20:56:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000271000-0xb)='/dev/hwrng\x00', 0x80000, 0x0) pwrite64(r0, &(0x7f000025e000-0x12)="7c1b08630f508f010aa55c4efae14b17549b", 0x12, 0x23) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000b16000-0x10)='/selinux/member\x00', 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000b08000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000a1a000-0xb), &(0x7f00002ad000-0x4)=0xb) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f000045d000)={0xfffffffffffffff8, {{0x2, 0x3, @multicast2=0xe0000002}}}, 0x90) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000b48000-0x8)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f000028a000)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000fa000-0xc)={r2, 0x80000, r1}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000d94000)={0x2000}) r3 = syz_open_procfs(0x0, &(0x7f00004c4000-0x8)='/Jtnrpc\x00') ioctl$TCSETSF(r3, 0x5404, &(0x7f00000f1000)={0x6, 0x6, 0x5, 0x8000, 0x7, 0x6, 0x2, 0x401, 0x400040, 0x2, 0x1ff, 0x7}) 2018/02/16 20:56:52 executing program 6: r0 = socket$inet6(0xa, 0x80000, 0x5) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00007f3000-0x11)='/selinux/enforce\x00', 0x10000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000002000-0x8)) getsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000873000), &(0x7f0000001000-0x4)=0x166) 2018/02/16 20:56:52 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000002000+0x901)='dev ', 0x0) pwrite64(r0, &(0x7f0000459000-0xffe)="9d", 0x1, 0x2000) write(r0, &(0x7f0000003000-0x1000)='v', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000a24000)={0x0, 0x0}) utimes(&(0x7f0000766000)='./file0\x00', &(0x7f00004c5000-0x20)={{r1, r2/1000+10000}, {0x77359400}}) sendmsg$unix(r0, &(0x7f000097c000-0x38)={&(0x7f00009fc000-0x8)=@abs={0x1, 0x0, 0x1}, 0x8, &(0x7f00005a2000-0x90)=[{&(0x7f0000838000-0x88)="e404cab6640d043cf46b2822476c86d700ba47a97021a4d688261e9c464e87b60684422d8d3791e5297f2cfe668ddffb807dd364dd0fab269bb21eafd66f5e5288ce8a881dd05ebb75d6308bbdc8724b1f3ca7cb5d8ba04838ca48733ca51e74120aef21b495d1a9f9422c197a678927f54b0a1d4476fea5ae3c1aac7b9553e29f3ffa44044b9836", 0x88}, {&(0x7f000087f000-0xbb)="e9d520d7ba410e61e1ee7d242f762f5976a17c1bf7c9de711b82570678a141592a0df20a5e25a4e39ceacecf438cc606e480d299c4ae1dcf04cd287912747df3c9fb37dea915e716524a19b84beb0bdf03edc152704f3c2b78d95bac4b883694887692dc31142abc0bd2f0d3184ab0545d8ee85214e9cb43be7769688e917257ae858938f2556e9c60f18bb259cb0f93917db6b3c053a1940d4130b443f3e47550600860fd2addec17c0d1486e14eca0e6c9bb926df282189ac5ed", 0xbb}, {&(0x7f00009ee000-0x21)="343dee8ce17f320cd2ed3c9a25c1f4a3571aa8a46a562df7a1e29389d69229ade3", 0x21}, {&(0x7f0000baa000-0xc8)="4feedf6eb84b3eb2e85d52e8892e1fbb17d6e334aafbbb1e6d93b067ec573839e1fd3a6af961662c50f5a1d90777059dc6ad93558f9263c2db7a784b65b2764002c8de45f1825451c6b85ddf72989f7e567deb3ebb72bf9f7c32732c36df41def766c224923e859081a6ec4f3e69dafe45e13067282cd236f6f3ac20be9b72ada541a3e2ad15a8e312c45614bf8299bdbc9a5c09356168dc1557a6c4fed06ac60c7e985f61ac55fc305922d8da29a4cc44398a4786f263670616e399ccdb0b79d0304c7ba585e70e", 0xc8}, {&(0x7f0000d9b000)="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", 0x1000}, {&(0x7f000055b000-0x86)="b4d2081150ceeb41c52f43742e09a6e52dc22a1809bee7068c567dffa8442c79b51bf024bfe2fa3af6a8726d79eeb6e4af06b84b39d63c30d9010e1ec7128c37fe1e20e968aadb0bdf758c6922d33bdbd7398c6035478c38cea545e7ec176ca75dff04ebccd3f0aa361ee236cfb2a390d26c5f6abaaba136f3297166ac517d602aea03f1d8d3", 0x86}, {&(0x7f0000d94000)="6473c4ecea45189c603b53439835bb6e", 0x10}, {&(0x7f00007bb000-0xdf)="1d930f1f07223fa60c54dd7b46e4c4725f11d1e957e1b0780dc56991b8772b5f84625e8b0e556170bf755d96c950fb7a047f7f5b8cb05373f98f65bd98841bcdf0ed3b6a0c987c4f3e6b68a912412006688b3c3ef7173cd63b2c9c14abecc84e6d45780d5efc218f8b79ea905b7b4221c382931c348d259e1ecfa18175f599b4e5f33cf190eb794cf1d93bdb04df0318272a86a1d1a28c19e6b01db3e478e478269fe2b6717dad9e856b2f4a8ac1c3ed7878b547679b4fbe46978388259fa16b77b7ddd9b353af1ce1c8b739568e35b34c52ae66df432cf519da7a7dfd3833", 0xdf}, {&(0x7f00007c2000-0x1000)="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", 0x1000}], 0x9, 0x0, 0x0, 0x4}, 0x11) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00006db000-0x4), &(0x7f0000f08000)=0x4) sysfs$1(0x1, &(0x7f0000001000-0x4)='dev ') ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00005cc000)={0xd0a, {0x2, 0x0, @multicast2=0xe0000002}, {0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, {0x2, 0x3, @broadcast=0xffffffff}, 0x20, 0x4, 0x81, 0x7f, 0x8, &(0x7f0000c8a000-0x10)=@generic="93ff8e8a1862491e2bc1fa17dcabbb80", 0x7, 0x3, 0x7f}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00006da000-0x18)={0xaa, 0x4}) 2018/02/16 20:56:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$ipx(0xffffffffffffff9c, 0x0, &(0x7f00008a2000)) fcntl$setstatus(r0, 0x4, 0x40c00) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x4, 0x5) fgetxattr(r1, &(0x7f0000088000)=@known='system.posix_acl_default\x00', &(0x7f00008e0000-0xfc)=""/252, 0xfc) 2018/02/16 20:56:52 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000a01000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000001000-0x28)={0x5, 0x3, 0x100000001, 0x7fffffff, 0xc596}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000684000-0xc)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00009c4000-0x34)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@broadcast=0xffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}]}, 0x18) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 2018/02/16 20:56:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00006f2000)=""/4096, &(0x7f0000e33000)=0x1000) sendto(r0, &(0x7f00000a9000-0x62)="021ff3a09889901d32e43633d3ab703b35e011c71bd08194d9ec1b73084e8e320fabfdc67e7710246914fd82105b846e7b4081671288247205399704f108c64a0415706e842d0cba86f934c2507cc8e3c0d2642168a16e9a42ff93b68ecd0e31d08e", 0x62, 0x20040000, &(0x7f0000985000)=@pppoe={0x18, 0x0, {0x4, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @generic="7829cf47a3bf211ce771c350bbd2716a"}}, 0x1e) 2018/02/16 20:56:52 executing program 7: r0 = add_key$user(&(0x7f00009cd000)='user\x00', &(0x7f0000fe2000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000db8000-0x16), 0x0, 0xfffffffffffffffb) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/dev/keychord\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00009c9000-0x4)=0x800) getgroups(0x1, &(0x7f000054d000)=[0xffffffffffffffff]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, r0, 0x0, r2) 2018/02/16 20:56:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f000067d000)='/dev/sequencer\x00', 0x4a003, 0x0) write$selinux_create(r1, &(0x7f000040a000-0x47)=@objname={'system_u:object_r:dhcpd_var_run_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x31, 0x36, 0x20, './file0\x00'}, 0x47) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000d1c000-0x4)=0x7, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000725000), &(0x7f0000626000)=0x4) 2018/02/16 20:56:52 executing program 2: mmap(&(0x7f0000000000/0xdd7000)=nil, 0xdd7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000a0c000)={@generic="526f3a33f57be265c8c408c5295000a2", @ifru_addrs={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}) 2018/02/16 20:56:52 executing program 6: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000d86000)='/dev/snd/timer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x48, &(0x7f0000003000-0x48)=[@in6={0xa, 0x3, 0xa04, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x48d80}, @in={0x2, 0x3, @empty}, @in6={0xa, 0x2, 0x6, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x8001}]}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x4, 0x100000001, 0x208, 0x9, 0x1, 0x200, 0x100000001, 0x7, r1}, &(0x7f0000001000-0x4)=0x20) 2018/02/16 20:56:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr(r0, &(0x7f0000ca3000)=@known='system.posix_acl_access\x00', &(0x7f00007bd000)=':selinux\x00', 0x9, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2000000000483, &(0x7f000070a000)=""/24, &(0x7f0000aed000)=0x18) 2018/02/16 20:56:52 executing program 2: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00009ba000)='/dev/keychord\x00', 0x2402, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$ax25(r0, &(0x7f0000000000)="524aa6b15a2cd5748fd67bd65f7f97a546a6a44fe1b8bb8f4e098982e4a33d9a9111b6d8a4620d422a01c9a3be01960398eaaf5ac4d9d37242ca0a75ec6c21e981a3b4a86619c71e87ca2b4e5647488bcac85fcc5684ee5c2d01", 0x5a, 0x20008000, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000eda000-0xd)='/dev/usbmon#\x00', 0x2, 0x10000) sendto$inet6(r0, &(0x7f0000285000)="79474bce3609b3010a93d182d532e7312e58afbd4c6ae9d778d9d43121eadb61bef23f90cf16d37851c940ee9b11603003312424e3dd6e9dacfc6a71381b1750e99de7ae32cf1e58da6c11029c5b7b4093cd7b83916149a1e1b2a66445ec8c5584942c5ed89015bd2aedbfb8e57f9c34663d5863acd63058446187", 0x7b, 0x851, &(0x7f000096b000-0x1c)={0xa, 0x0, 0x7f, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0xfffffffffffffffc}, 0x1c) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0xb9) ioctl$sock_ifreq(r1, 0x8946, &(0x7f0000ff6000)={@common='lo\x00', @ifru_data=&(0x7f0000ff7000-0x20)="0a0000008000fa0400000004bd000000ff00010000000009690007ffff2400"}) 2018/02/16 20:56:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe2000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x0, 0x0, 0x20000000002, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000012000-0x20)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x2, 0x1}, 0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000329000)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x100000000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe6000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x0, 0x400002}, 0x20) 2018/02/16 20:56:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00001e9000-0x8)={0x19980330}, &(0x7f0000033000-0x18)) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00005f0000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000029000-0x10)={0x0, &(0x7f0000080000-0x18)=[]}) ioctl$TIOCSCTTY(r0, 0x540e, 0x483f) 2018/02/16 20:56:52 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x4000000000800) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f0000001000), &(0x7f0000002000-0x4)=0x4) r2 = geteuid() r3 = getgid() fchown(r0, r2, r3) lstat(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000001000-0x44)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000001000-0x58)={{0x5, 0x20}, 0x0, 0x1, 0x0, {0x3, 0x201}, 0xfff}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000002000-0x8)) accept4(r0, &(0x7f0000000000)=@ax25, &(0x7f0000002000-0x4)=0x10, 0x80800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000557000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000fb6000-0x50)={{0xffffffffffffffff, 0x8000b}, {0x0, 0x7}}) 2018/02/16 20:56:52 executing program 7: keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x259, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000000)={0xfffffffffffffffa, 0x3f, 0x8200, 0xb51, 0x7fffffff, 0x3, 0x8ad1, 0x8, 0x0}, &(0x7f0000ff3000-0x4)=0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000086000)={r1}, &(0x7f0000001000-0x4)=0x8) recvmmsg(r0, &(0x7f0000000000)=[], 0x0, 0x40000000, &(0x7f0000001000-0x10)={0x77359400}) 2018/02/16 20:56:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000784000-0xd)='/dev/net/tun\x00', 0x0, 0x228800) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000c16000-0x16)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00005a6000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}}) time(&(0x7f0000989000-0x8)) close(r1) sendmsg$nl_netfilter(r2, &(0x7f0000e09000)={&(0x7f0000b5b000-0xc)={0x10, 0x0, 0x0, 0x100002}, 0xc, &(0x7f0000c5e000)={&(0x7f000085c000)={0x3cc, 0xd, 0x3, 0x800, 0x1, 0x2, {0xf, 0x0, 0x5}, [@typed={0xc, 0x96, @fd=r1}, @nested={0x1c4, 0xe, [@generic, @typed={0xc, 0x22, @fd=r3}, @generic="38310ffe8665481ff32b1e08999d3be14d415e247a8125f3e857dafbd971a13936c07e538ffba378f331d8e0ec1b6119bb75d71249d92001f04b8a513b6e1f3da60ae695d2e9e9dcfde421dbfd698087138aaae19838ba0d2545281785f470a04324b7e17ba12f3154a4e4a22b9ea0c6420c151e55f5842af2867c57ad9a0f9fc4c35bdb6f0815df9f21afe5bc7ebbc42e4c0963214af263cba3a94c3faff0b313b0d357d5ef0da13b768dbefb2fde93844c54280e90e92c1a1319a3258a280956bdebb8e60a7ee9289f259e3e24ae9fa51e38832b61d08bc48044a5a5acbba9310d7d00bd981fe6", @generic="faaee72c67363524ec4b1c70cb129ea2ca3370a076d2f949aaf283b8428980793ce86048ae6f66c81a7fc102d448bb1e8da29df9f68045af3bbcb65a4ffa692836c99e542c3c38885b7f9a7a1e8c7f0150d2527027f78b1e7c2e1533e5a600424c8fb244e6448f6da60364e8890f06107041c501b6d96648d8138aab7394cfc18e39e781f3841a6d35ed9637a651ad9de0fd7ec427114dadbd9513e71ef265e71443bbb46292b1b90b712439cd15164df563c5949d192e2207b4c35a0949fb", @typed={0xc, 0x44, @u32=0x2}]}, @typed={0xc, 0x2f, @u32=0x2}, @typed={0xc, 0x27, @fd=r3}, @typed={0xc, 0x63, @u32=0x3}, @typed={0xc, 0x74, @ipv4=@remote={0xac, 0x14, 0x0, 0xbb}}, @nested={0x1b8, 0x5a, [@typed={0xc, 0x39, @u32=0x66}, @generic="17b6e17a7ffe063503ec01a76f3ac94a8f16b5ef8d1da63900b691c4f4595fd3a16262826b4f504772ad641928fddb050b23ad55b1397b95f588580c25d4e802b93b948dc8728618308b2bf759c23b6db9b4a0182740d66f9b7d18538ef40c4b83dbb52d0faa0d7da64ff8388bc25a397e94ca6fcb9affda21b7b4026efd30900e2bd72a8d89fc5e98809ce960f797b614d8697db7238263f85b6c78478cf45a0136b137f14b5fe44ca727c30fbb406ed0804e71137ea542a7ac8bcc07ed0d0d3e0667e3dad6233374c1a4b7d00449d07ccb216c374ace882e0eb2cdcfb3384e5c46bde2685f8ded3158", @generic="3ec2396eb1c5926e8b5a31e0a8c7d1d3679d031b29720b677901153e62ee5a516ce0711732c9fb1ea5882e3f5aaaec5f56454833b8b5da8dcb4154d8a5d5c94820ba305e65e2a62710fb0cf1a3bae219e696fbebb9186c4f5f20a8fc2bbe7cf970f058cdcbd93657fce3268f038575a24b45f3af433519540fa01f1d0ae4e06e0eb50e20cb96d3bbb14807732794a7734878b58879fef3a6953854075def3c5eed97aaaf9babd97a60dc6d868f0bbb668e0cca9cbbd9acca46d6c7493d"]}]}, 0x3cc}, 0x1}, 0x0) ioctl(r2, 0x82fb, &(0x7f0000710000)="f802f48445b390b304c4d754e75a860e5275651731ef6f3108807b0682ebc1c06cd840d8711b715c0ad7cb24218a4b86639772021d42b7adbe434092c298f5ce393db1744ec61a611c8ff92680ade0149dad9dbeb80c0613672e9834d31db04dee1c99d3ebe4653b58e9bf386b495f00f2418f2ba05247872f51683d9123ef204c900f6084f76962963e860afe4a02541ccd815b080faf4659345d32e61290aaf4af6b95d50a6532c337fb48a0d6afcfd839cee15771834d02230bf9bab4d840bda54f4d83d836") r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00005c8000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f00000dd000)) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000f5c000-0x4)={0x886}, 0x4) 2018/02/16 20:56:52 executing program 0: mmap(&(0x7f0000000000/0xf1b000)=nil, 0xf1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) sendto$inet(r0, &(0x7f0000f1a000), 0x0, 0x0, &(0x7f0000e82000-0x10)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, &(0x7f0000c8d000-0x13)="fbe4eebc4e713e2ff43a60a1a923a8ecafab21", 0x13, 0x8001, &(0x7f00002b4000-0x10)={0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) [ 34.253969] capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) 2018/02/16 20:56:52 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00008da000)='/selinux/enforce\x00', 0x40, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000001000-0x4)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000001000)={0x0, 0x4}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000003000-0x4)=0x8000, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000002000-0x108)={0x0, @in={{0x2, 0x2, @multicast2=0xe0000002}}, [0x9, 0x10001, 0x9, 0x800, 0x3, 0x1, 0x13d, 0xfe, 0x800, 0xf33, 0x100, 0x4, 0x401, 0x8, 0x6]}, &(0x7f0000003000-0x4)=0x108) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={r1, 0xffffffff}, &(0x7f0000001000-0x4)=0xfffffe9a) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001000-0xc)=@sack_info={r2, 0x2, 0x8}, &(0x7f0000001000)=0xc) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, &(0x7f0000002000-0x50)=""/80) 2018/02/16 20:56:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f00003c0000-0x8)='./file0\x00', &(0x7f000021c000-0x44)) fstat(0xffffffffffffff9c, &(0x7f0000575000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_fuse_mount(&(0x7f00009cb000-0x8)='./file0\x00', 0x0, r0, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000f79000)='@@&nodev&\x00', 0x2) write(r2, &(0x7f0000ea0000)='\x00', 0x1) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000666000), &(0x7f00003f5000-0x4)=0xb) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00001d2000)={{{@in6=@local, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in6=@empty}}, &(0x7f00004ec000)=0xffffffffffffff75) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x8, 0x4) sendfile(r1, r2, &(0x7f00006a7000), 0xfec) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000204000)) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f000030f000-0x24)={0x1000, 0xffff, 0xffff, 0x7, 0xffffffffffff0001, 0x5, 0x57ee80000000, 0xffffffffffffff7f, 0x0, 0x5, 0x80000000, 0x100000000}) 2018/02/16 20:56:52 executing program 4: prctl$intptr(0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x80000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x4}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000123000-0x78)=[{{&(0x7f000077f000)=@pptp={0x18, 0x2, {0x3, @broadcast=0xffffffff}}, 0x20, &(0x7f0000000000)=[{&(0x7f0000000000)="99969e73087038fdeae6d91208ef707c9b683f41863b3154f33da73ac336fd90d4d544a9e2095af0b2e3ccd0466cc7cf102038343e911f1816d44f22cc1552ec2bb65a", 0x43}, {&(0x7f0000697000-0x38)="6617795204cebdc71c52d80f8d0868a6d4ac88033b58bd2840aa0dc7da79374d06986deb2bd2bf2af7b4cab21e69d9d18fde1b7013e262aa", 0x38}, {&(0x7f0000001000-0x5c)="e630862ec7ac65e11ba9633e4ae1454b5b6367371b92d2128b80d5a9fa9670add20b730da5112ce59252f5a5e385f45ab32ed6ac82b5425a398d56112eead5d0389824de7b1a376b3aeb4d938e7c0de5f5a30985ae7b2cad91ed7688", 0x5c}, {&(0x7f0000001000-0x4)="1ef2376dd91b47184cc98e7760950abdc1b8050e53da7b597ba4ca233599369f18e551ab7036cead3641b193cae215fe5fb28bcf8e06eb407bcb5d", 0x3b}, {&(0x7f0000000000)="23628d7a68a11ac89503b990ac2737c24b30ff6933b019e36f2ac1dd6c175d0869f8299723dddb67753d0c54ce6f2f8eddee22b311e11b25ea5fc62a35a949511f5014e165ae37a9b2", 0x49}], 0x5, &(0x7f0000000000)=[{0x1010, 0x1ff, 0x3f, "5bdcf4dcf1032545dd972c13d22b0c6942c9bbeb21acbce838cbea58706b724199d4855b0dfae7971293fc7b121f84e1b82a1d943fca0052343c40075baf2066ea920dd078c9a950a7ff215adb26616907616f063eb0a1b6b436b09ac03c9cb4be45af03ab79a05071fdb54673c4ccbeae2c092c0d37ca0b9053c636f87102852e80a56ee9a42f15f31cfda17276685366c41848645e5bf644be740a7896090101983fbad9b5e9bda6ecf785a07bef39bd31eee80358e3f90e3930128b4f31b7616b962c594f7eab1659a4502788c96c6e97a4392074fd14b014c5066d1a75b6012aa3815db68d2aa04d6566fe3c8ec78bd718633e0b7ef7dcbf657c6ba0c7bf5c791e045a2ae34c6b76543ba86bb0044a28f146c81cb980cb8512657aeaa55f6e118782087384cc754133902c1cf3757df191ae9cb708ae718cca4981aa8d6f0d8aea478bf494b3719d16129739cb9079ccf4b8b715f8b08a03e552e009ed0ecfe87d19697dfb83fbff921401f7572f86d0d02fd9547436c01fcfc0b98069ddea94bf5b21b21b50ffea06f50da5f3b8c889ba33c4fad31aebc45495c650f2838bd1fe0395f8ecd70329b31713fd44852eae292d3161e0917d64281677d8e9c95405493bb192cf448e19f7f1ca905e8492ddc411d02473b4444cf9bc3678343aa33c44db7ad208c7f7c61225b9f8e903bdec6a1e4dbb0292e24a3045b0219f1c42f479322cd40f388788e69c3eb6d1c7298f2a37e8c954a52ad78eb2441263d99b6e06ccad3e59c6d499f442f357d9c8137ff3a2a8f3d34bf6aaea7ce14c6d0857e39fc9574eeae50a9307b82d7436c1214a16030aa02bcc768d2d6aee4c62266d6da9e5bbdc5bd648b617b87eed7330d88ad49ec52665334ee557027f7339f1030c2bdd2ac0eb86cabc9be2df3d6221080728ff2622054f8d40f262a42d0cde4ad65932fc6d4b7a190d1e2fbc27b9f9e4fad73cb437aea10eb4c37354afb103caddb2d5a7d1b1528e32aa9bda449697f55e3257737c9d60975450f063cd158c05384badb5003967d042ed6b339ecc9afebb84a939d5c84c856bd08abbc2faeb9cfda744d43678a87ed9cfd1c1a05a5d4d31dc7c8b10cd1d72b89a71ec6f6e3233c0bc848766756afecf27b53a0d7ed27140a72641ab520ada99a0615c690edaf2b7015159351d73985c11e9b97014f9df6f46ded5d645c6a46f0f7258f534923a3f4f702eeeed9643cbc8d5d69f50ad4f5eb47202755c265b5a1c91a2244ce1425f0cdc124af2da748176841f73e9b6e295bbc894336e5d1395061d8c6dad70acf34fb3f3bbd576eca353899c6fbe85aa3e8e1047f51dd67dff5ffe39aa3689e2621441b9afbaa9a0a0c8c56bacdf38d39b0d8b291b0872725ef3641c4422802bb5ba54098ecd9c4a9e495d955785de15bf6c0fa8881a252b25d8b3bb2522576bfdbf1aa126adcc753983e38800472999c62bd9a6b5c8f50da6f047a9aa69af63966c8e0f5a555b3769aa65014af40010f7d18ca8fa1bbab6f88b5e2d6f47210fb61c22f8497249d0edbe595a466dccc75dd64f0c5cc7ffbec8a2c20a598c56ed58a273b3e40ecd4f8a0c4d2829bc5d216576373a8293176ed17d0ce73a79ec1c552b62b05c3b31c0509c10e97bec60613502b5cfe595e9855ffe58d18c7b4099825e12167e1878f01a4d3491c22ecebac2f75a541e884c03190e42d5fe962cf354244aeda3cb658c94b8ddebacdb0e13b601d9671fe3088ff8a34839a49de344ff78374b15a2d22f0d40d2a17f652a8854b4e0760fdd5add3d00ee8ba235cfb46ff1687cf4033432495594db751f0752433a745150c7bb8039acd8933a0312074c9cd2aa57075628b842cb8c40425f0d95eddf0bacbaedb087590d3217d6f9395ba5878de161ecfca463bffcf90946dd945f55f7c195f8b5a1787a1c543109ca6fa1aa85840546d98e9a636264b6d987cad52e8380028085eafcf8bd975cef1ddde9fd9eb0ec92e69587b81a660dea2dc37c6c0d026616ca60b2f879f756de1762865ceaec592d459748b8c8e5865ab0e06133e95c45bce8ff8da529c554690d0a33254841b5cb18ccefe5e126ace68ba8c626bf4aca26bfa9265b01388d1d6e209313245afa588a067dc2bb225a807800c70d6aba72b568352acd404eef111ed708a89c4c85cafe30c69c5e4928e00e437f395d9aca803491488e3e12fe01696685f4240cfa675c48fe17847373d7ad14d7c5eeb3ca7ab51b1c5f0faec16e14c7e9f76ed949058bfae4ef65b8f5ecb9a56b4e10a7068c11d4581fe51f5175439dae017ca48d0b323885017a647ecbd0f54847604d7a12edc9d5440ecc141970f359e588d9dc39ea2f4ffe42b1976ce7ef6a91f8ba6aa38a72f4b52761871ca049e675b6804c370489ba0c3fe6c41e3beeb293b8b2ec17f6e75a5311553b73b353531418f8299547f44db6cfe62376ce84426ea7db59239d95d8d71f5a13c83cb60b7682fb7b8a775cb910d7ee99ef5371d562f8b94380b8895e4e4f3762f402d713de8c823363d0b569bc8f6e1caad415315cc7249888e40c729c9bf5761b34328d6ddc29ff5715ec6f343b192112b86a40ed1307158a60009038bc2256b8d7264b23db9086f988f6eebede75d949c2c9a85f064c3327428ce870929b87aa5bab0ee84213dc38d6666834950426a3b97e11005243600d44df10193b7d7685176cc8f29f68a4a3ca2f946284512b21af5ed3649243c68cc1443d821618abd1c88d77f77359a66648ee32f1af31a865b0009edd364c7901d97c03d66170f08e8ddd993717bdf8c5a5904bbcb7c82fc33d8981d7951a79ae7f43ec0a4d2bd64054b881e11e946d3fb9254ef33d2c45408cb8231979e91146eb295432072dccb151dacdc04f51e6881700412733d59112d4640afc3ad23e1b635e5a9381e4d72ab4083a7a9d7cf0b054d4f154c247db01c4fa584db7a750bf003c47716cc9378f334b7d64470e5f9f90ddc24c5a17a2ceb89f34b6de4e46ee2eb3c32e0dcd87f721ca7144ac8c163257082947b9ba7b95eddbe46b820d9411ca1ef5a74694068f093f72360d4cabbd5643f7958cae552499ee32b6a669e25abfe78fa41045bf40e99855423ddb485286a534a23a0b05647634db889f7ae6b83ba10d171000a7eb025f021a82c357ab3a5e7d7d3adf3bc183d525f98592d0e68e7bd45a89cbe29fb7966e0ab0715364dece422ebce598be30bf49799b8838f8b2adda7654c449e589722ed999c52015cfa5369319cc4b089f036d86723b69dd707254537c6f494566277923f563678610b0142a79a45ba6aef776e256f6a08e462dab11afd51017b7cf71db493231c71bba4c1e5f05b88b0009ae761d8b8e1729ee2b1283bd0ba5a5cb7dc03811b117a3986f529d2a785b0c532738684415fb3fcaa5c53c30d5b0c87a48c1958164aafd3a5231c167a6bffa492c863d22d60bbde77bb3b7e2662d4ae5120d472c636a50ada56d19e98f810991f85c8e71038bde6f15c63dc2b66010841c1e9b7cb3bc1ea4d5a21b36a3616a1460545ee3d09b8a4a77b9fbb165522d4bc8c46129359b1623dd59abb4ed91fe8afb004d76fd15a81b50584767b6614ba7b7bdd342ef80e6e49e89a8fc2af9e62850642613c7fa92d27c9804095ad8e5383b85446b000e6ebc2f0b1bab3287cfe7ff0e3d6f12e6c9fcba615550e5af5e30d89477c33659b39420e83ef4169cd0dbe9eac45b781cf070ec544c2cb60a66cec9fec80414a5186a165fe815d0df0ab0c8b893772d1475fd2bf03775542c6347cdc5b559f56acf311f670c18319aab21c8ff68e54165e645abbffaf8f7da0a77ad74949cc166e88033d6ca5ab11ecc7f9bf05b8e1a921d13dcb23ba0e0b04c7ad5a4e8a4a35b9408b6cf80b958a33cf4f09e2b308d7ddb144b1b3722c5aca0dc4a6da009a127df81e0036851d5fe4160026e2e4383f482a5c7ed9e6af4d62a53cc39dc96c883badcbe8b644ccc2d95272f5637b9fa2b21f3fbae8a4fe82c59e843d3287dbf01581050b7783fcaddae0b31c01714518f8a4217b8d7fe4be91d3df1af7f91d3f1b50c2a7647ee0e156ea8aa731dafbce8078e0b75ad87da9f0efeb583b0e57048c2270406209834560ed4543c3a31e185186cbe92ce315b360783d3bd1bfafd3dc58928a595921b0223da2a23bb55e73b987a42ce3d1c2fe96a1cfc11329aac5c1f32640bc5b384f8e3b9eecbff22b3ea551492b793d5ff56e94a40d4020da5bd2b8c6679dcb3fbed0373b23ee9fea0e32539cdf200566a201e84b6852090da8bb72d450c83dde1bff6cc63878f77155e0e5a3598e6ce7e20e3536e499a92aed4a12713e0d72eecfe6822b05baadf21a7f3d0a3fc4d1aaddcb1b145cbd3ea7619cff79617e42db05241b93ca2b7f919494ccfc94c68dd92f82977d092ea4caf68b2689bc36cc58f4974193e3f267da67b0d066472defd5059bd26657db50d30a2cda618b372d781c1c85f63db9677df031b3ebf080f7a711a8e495999a83a4050424778da3e01b82a1d0791112c2ee1c73a80eb7df57a427a33fb6ea1e7f2af9ad0b96381c353b9ffc55307c16cabb79dcd0c87b0377bbdeac6adb8b6cf13c8cb556b747acc63b50a07b102d34b30221abb577d9dee31e05f35d0386797de686f1445a1d90a31f01641e6841f6a61f6c0d063ed40057bb8ec37a441f72451defede4130fff297ed4a9f7f44cad8b524cce77eda4e81b7de39783dc799004e3ab5afa9a023b6a5bde9d1a25071fb6168512d1a13cd39aada502f8b26ddab5820f8cb2cd3319d3ddbd4582ce5ffd66e41320d7a553a2e619cb99d41521bd5ee016158cb91c8beaa2ae680ed7d9d37b0385296c854a2025a04dba90c328b59557938136bf53748da581f25c00a71adfacacb9259ff50d889ead6680fb611a2ff1f97d465f6326c0390b023dd6f8c51a3dbb629db2e10089ef3c8fe7ad6b7a6ddf379c4d112a7486bd1ccbf1beaf2e7b199e03813fe42ac289abd8ddb6f1dce496ee7a4e3fc13300a3404395ff4f4bd7e1a00e95613dff63a1b5b323ef8b6b917be15f3356eb2f389739ca6256f4019d73c331371f9c4d5f2eed794df5347d77d724f594ef7b7027da5e1ad2b7cb097a03160ef7c9ca07a21c6db6d88277002d6ec207f732796ab1a6ad11d9213b654c1b62e5300c4b9001b5ebf28c77680918542e35a205b2d691a5f04dc4e9cfdfaf795f432fbc8dfe26b87dc97c6b85087adc908492de039cfb3ad4594e6aee984729fc507ddb75e15dbd28296f552f5be5d627c332e1c6c1567d35fefa64edc8e487b2c9d38d7d530bd5d4dd6885a25998245a85c418ea0e88a5fbc2761566c2f86e10eb884da2122b986601618b4932d2801db27b0ed3c446452b7c41eec9b4caf11a8678f61f28e728467ffa801dce76c19eab94cd7d733b03ae0ae3aff646171b48b217ae6a62eb17439495edc3f54e2a3919f87ecc5278bfcf58996b29f77f9972ea6d7ece6e8e2dcdab2e693138f000f46a59056a7d26b3707c2f1a792d2f896bd836cb32c116306a2755e8a370733c095708400b750ed65fd3e6c914e35b5512a61346edce44754d842a3e79c4c35ad459dd21f7f84a054597ee837b4b1f0fff7235cfa19e4aa04dcd1bbc45a41a46b6bf2db0f559cf0af2bae7cf42963ff8f70f788694aceb22170a042c224cb8fa9d3f82f0195805aa3dd3a532692d5d2d4dc71b1e391fbed6509c85aecafc2a9bef479aebc22fb7ad9ab20218a618df7f394342601c6c62e3bbb"}], 0x1010, 0xc0}, 0x1c3e2a1a}, {{&(0x7f0000001000-0x1e)=@pppoe={0x18, 0x0, {0x2, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @syzn={0x73, 0x79, 0x7a, 0x0}}}, 0x1e, &(0x7f00000a5000-0x10)=[{&(0x7f0000d65000)="f2a54254ea795c34222f12007e33543450c3f0edc2dca59eca98eec14889d1f8b481e8e5e13c11a3ea1cf11de6163aa7da5092a900f89cb96f4de2edc66946baa861a9900d8af2f21ea6b684ffadc8e49fa30f4367d3066948d6a93ec5fadd91b368cba805aa7859ec71598a290103bf547f3c7e969cc13a739aa04b7cc2e1a6583a8a9e", 0x84}], 0x1, &(0x7f000088e000+0x31f)=[{0x20, 0x110, 0xa255, "70fab0d7f225fc86aea5e2ea9052b5"}, {0x70, 0x115, 0x15, "83dbcfc10ee30107373aa3f3a4ad409fdb1d0951ebb344a932faf076447022616ec6d2310cd1fdcefd70a1731649bff07426c35193172e998e2a621657bed71699e41ee533f28b536cf9309f94ced5c56b7f835588466bd5e39f9ab1f1212b23"}, {0x60, 0x84, 0x1000, "08c77decf2c8ea8d93da0efc40790da8bd940130fa8e48cb7395788e7584e6bf3c83c2bcab94b9457491a3fd1ccd74a4451f0ad35e1c2f04d8984d582abe490ba423f386b3d5065af22f6f61"}, {0x1010, 0x102, 0x1, "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"}], 0x1100, 0x40000}, 0x9}], 0x2, 0x800) 2018/02/16 20:56:52 executing program 5: r0 = memfd_create(&(0x7f0000265000-0xf)='vboxnet0cpuset\x00', 0x2) pwrite64(r0, &(0x7f0000002000)="f7c4", 0x2, 0x0) fcntl$addseals(r0, 0x409, 0x7) fallocate(r0, 0x0, 0x0, 0x2) 2018/02/16 20:56:52 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000eca000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = syz_open_dev$mice(&(0x7f0000892000-0x10)='/dev/input/mice\x00', 0x0, 0x1fd) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f000014a000)={{0xfff, 0x7f}, 'port1\x00', 0x0, 0x1000, 0x2, 0x4, 0x7, 0x95d, 0x80000001, 0x0, 0x2, 0x400000000}) poll(&(0x7f0000007000)=[{r0}], 0x1, 0x10af0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000703000)={0x0, 0xffffffffffff3dd7, 0x37b, 0x55, 0x4, 0x3}) ioctl$TCXONC(r0, 0x540a, 0x1) r2 = creat(&(0x7f0000d74000)='./file0\x00', 0x1) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000ab9000)={0x8, 0x0, &(0x7f000043a000-0x8)=[@acquire={0x40046305, 0x2}], 0xf9, 0x0, &(0x7f00001bf000-0xf9)="5afd48a5554502383f9e245e19fb5f0588b6bd4afc8294da335e5e9e0d42b5ea891aa0fdae3d41ed9b94fbed9ce647e08499165f826a285f0d6bca0b5ac060d3809534b78fd7c7a092dd2884a48f92ef1f98215c1b3b53eb8a42c6a3a081d8db3dd86660a3db7028d9d5f12307dbe12628729d02ee1db0a1d5f9aee8d4b85addcfb9b2e66a34eb0ad9062bf596e9310ef7ce9f35d7873ea57fcdf57d5012f23e146ac0a6960842daff7f0b151f0ae4571a63296dab2c700c7de4af7529d859a7950d58041ce8c82611f1ac389dcea2196c6691f018b981d4ed3f282efc62f0a79c095fe592559edb36865eb9d86b41acfdef568a169fb44d3b"}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000e93000)={{0xffffffffffffffff, 0x1b792fbc65cd5a44, 0xffff, 0x3, 0x5}, 0x4, 0x1, 0xfffffffffffffe01}) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000913000-0xc)={0x2, 0x1cf4, 0x20, 0x7, 0x9f, 0x7}) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f00008d4000-0x8)) 2018/02/16 20:56:52 executing program 7: mmap(&(0x7f0000000000/0xef1000)=nil, 0xef1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000046a000-0x4)=0x7f7, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000eea000-0x10)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000afd000)=0x1000204, 0x4) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000eed000)=[], 0x0, &(0x7f00009fe000-0x51)}, 0x40002106) 2018/02/16 20:56:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f00001a3000-0x10)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000cab000+0x5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000d6b000-0xb0)={{0x80}, 'port0\x00', 0xc3, 0x80003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000c03000)={{0x20000000000080}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) msync(&(0x7f0000103000/0x4000)=nil, 0x4000, 0x6) 2018/02/16 20:56:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000b90000-0x20)={0x1, 0x0, 0x10000, 0x401}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f00003a2000)={0x7, r2}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000176000)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x37c) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendto(r0, &(0x7f0000024000-0xc3)="e6", 0x1, 0x0, &(0x7f0000538000+0x571)=@can={0x1d}, 0x10) 2018/02/16 20:56:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80a, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00008a4000-0x20)={@common='lo\x00', @ifru_addrs={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00005e5000-0x11)='/selinux/enforce\x00', 0x400000, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000ef5000)=0xad7) shmdt(0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000066a000)='/selinux/mls\x00', 0x0, 0x0) writev(r2, &(0x7f00007e2000-0x80)=[{&(0x7f0000e21000)="51f3ce3b3a98c5c07369be2a3ec105cbb9ef44f923ad14eba0db8d5422bfe0755194eea13217d7d1aaf3a39adf8ece0dc5e9759ea1b144eae42d25d98c91c265c586a11a06013f66d06f1b8052b9edf5c65b9f1040684fe6988ad0b3bf8be9dd6db62b3c561c202dca5edbf7806fe0c3808cc563a4f0b65a460e5118a617694e2679989f1c97af045c1ddc172f2a81fac6c211f515e994aa1972b7e9a234952689228157d32feed63a637ab061ea8e1f735f4228fdb0e7baff2de5713f7fe13ec936344989293b972aac220ba022a56e6e0b8dc4039b", 0xd6}, {&(0x7f00000da000-0x61)="5dab079c7225345be877f10f3c71bfacde0138ec2ca8259240cbe85b0b0f50a037a698b7a0f5de737a9ba8cec0442dd4aea311bd0fb22d442b879d3c18c2a089aaa9fcc827ae948163413b0fd1c872c38f6449a0420f8ed2955a553b8882e33bfb", 0x61}, {&(0x7f000075b000-0x8a)="7816b63b46ef0d5ad1d0696425520a18e3b3768b2157850216a4932019783dd1f309dad779c0e1909d572137cc59e425bf55e30818a2e8319a5fe4eec3e1e573498352e9aae652eb65b3a127dec2ae5d5fd06dbeab721bbf1ffc0acfc20a8ae3f5f62c49bc3f1b54a898fa694f65a71dfb6d7246373d646c7226ad2869063097c9562680c1433f6ea925", 0x8a}, {&(0x7f0000532000)="3c6de08d1b435d75b0387c0ea6d27b299186f9c6eb7098953534c1cd703ee0c0765a7c2e80dc4aa2903a1106b64152a22fab19dfb467a207c16976", 0x3b}, {&(0x7f0000250000-0x15)="61a70be1cbb5386dfd1c526232daf724f094e75a0e", 0x15}, {&(0x7f0000e51000)="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", 0x1000}, {&(0x7f00008ed000-0xc5)="a197859f9de55eb412ff53ea75cc08c14f5a5c26d12833bc8e81fe66d339d8e2e582c8577d7916d81bdff9007dbd02911a6d31231e5cd1e6c92d9e1de152f7f88eae29d6a7bf8d64bf04ad4341c6181c7c2fc7fc24f56e88f6b5bca991acd68f380a7202b9f8b99412c21b7d7c2dc3f98c96aab2f9b665007ca275cfc1e02b53c93ca5bdb73b7613f373c29dbbb40e8eb199775555247a68462841b596aec1af63eae5ad4e74fa532ec7529a989ebaae1d69916811c7cb14578a54019ef490369a5e23f556", 0xc5}, {&(0x7f0000513000)="df53e1bf12094dbe60227b2540dca0f1df39452392cabef880cc9795d7c0fb1d6d93be827a0629c6c392100cd4a9b1f7b23aeb71db41f2a4b7fc9dda1d4963f56e142398cc7c6955317ccb", 0x4b}], 0x8) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000d12000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x18, "8a368588aff6d5a97cbecde4de29806c639f61a3e700ea8412baeb91106dfee7c40734ee23539c44f4b24bf6e9cd46df9b860ef1506ecbc10af5bcde2363aa3c", "97cf5f3a0eb591aa8c193844e34f89f99b3fa54a156a9ee96cec7cead387c8c93e62a890ba1d1a18f03ba73253cb1fadc0851093ff9739e557c6e3fd7f098388", "18763fd52ab492f245a92e256a35ab5258751d168692a50b77e3df026cf9bee9"}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4000000000000007) faccessat(0xffffffffffffffff, &(0x7f0000953000-0x8)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000d13000-0xc)='/dev/rfkill\x00', 0x404300, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f000074b000-0xf2)={0x0, 0xea, "001423471e0a73e99ecf3f058c4e17b19c3b06a9e0283e179ad185fd3b0a8e0e4ffda3c58c409fe9aa747bcb251d5a234fa17459f0f0cbc74666abf57191c880f2363cd2175a50661da1aea0fa4a7c457f3edafe05ff21d29ac7729c7b5c6285163a3954761bbace733ae688a44490d9cf0feb65a15d50e4b8887b38aa1495204cb7ab4834b2718b20daed2874b40a4ec40bdb0014539375236af4b229c3432cdf09e89934bdb74a124575b93ec207353e87f4d608c886aa701a3588bdae8cae87db2c20fd97c8db260693ac83963e79dab2c6c005d38e0f03c5e60d0655edad3e314f36c2f62a132c74"}, &(0x7f0000ebc000+0xa7)=0xf2) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000b03000-0x10)={0x80000000, 0x0, 0x5, 0x3, r4}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00008a4000-0x20)={@common='lo\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f00003dc000)={@generic="b88a586a9a34aa5a527543e8a6331c14", @ifru_ivalue=0x8}) 2018/02/16 20:56:52 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000873000-0x8)='./file0\x00', 0x202000, 0x80) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, &(0x7f0000001000-0x4)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001000-0x14)={0xfffffffeffffffff, 0xfffffffffffffffe, 0x2, 0x80000000, 0x56}, 0x14) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bc0000-0xa)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x101000) dup2(r1, r2) 2018/02/16 20:56:52 executing program 6: restart_syscall() r0 = socket$netlink(0x10, 0x3, 0x32) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000001000-0x50)={0x2, 0x4000000002, 0x4, 0x0, 0x1}) 2018/02/16 20:56:52 executing program 7: mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x1) sendmsg(r0, &(0x7f0000005000-0x38)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f000000f000-0x24)="240000005e00030007fffd946fa283bc0a0000400300000000000000281ba3a2d188737e", 0x24}], 0x1}, 0x0) 2018/02/16 20:56:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000034000-0x50)={@common='gre0\x00', @ifru_addrs=@ethernet={0x0, @random="3e7596e332f4"}}) r1 = getpid() r2 = getpgrp(0xffffffffffffffff) rt_tgsigqueueinfo(r1, r2, 0x3e, &(0x7f0000289000)={0x12, 0x8000, 0x5, 0x9}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000817000-0x8)) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000e20000-0x10)='/selinux/status\x00', 0x0, 0x0) personality(0x8000000) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f00003ca000)=""/89) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f00009f8000)=""/119) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000cf6000)='/dev/ppp\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f000056e000-0x50)={@generic="7f04afbd011a0fdc5c46aee9b4cfa675", @ifru_names=@generic="cefdb21aeaa4dd3ef1953babba7a8524"}) accept$nfc_llcp(r3, 0x0, &(0x7f0000181000)=0xfffffffffffffec5) write$selinux_user(r4, &(0x7f00002e6000-0x2d)={'system_u:object_r:var_lock_t:s0', 0x20, 'unconfined_u\x00'}, 0x2d) getsockopt$inet6_opts(r3, 0x29, 0x3f, &(0x7f0000b25000)=""/184, &(0x7f0000d7e000-0x4)=0xb8) 2018/02/16 20:56:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000215000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f000001e000-0x4)=0x9) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00006ec000-0xc)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f000001d000-0x50)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) syz_open_dev$sndseq(&(0x7f0000aa2000-0xd)='/dev/snd/seq\x00', 0x0, 0x2000) poll(&(0x7f0000051000-0x28)=[{r0}, {r2}], 0x2, 0x8) 2018/02/16 20:56:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000a68000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000d28000)={{0xa, 0x3, 0x78, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x80000001}, {0xa, 0x1, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x81}, 0x1, [0x7, 0x2, 0x182, 0x4, 0x0, 0x1, 0x401, 0x3]}, 0x5c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014e000-0x38)={&(0x7f000059d000-0xc)={0x10}, 0xc, &(0x7f0000f9c000-0x10)={&(0x7f0000e45000)=@updpolicy={0xfc, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@broadcast=0xffffffff, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x2, @in=@loopback=0x7f000001, 0xffffffffffffffff, 0x1}]}]}, 0xfc}, 0x1}, 0x0) r2 = accept4(r1, &(0x7f0000c83000-0x20)=@pptp={0x0, 0x0, {0x0, @remote}}, &(0x7f0000edc000)=0x20, 0x80000) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000a81000-0x8)={0x7f, 0x1f, 0xa0000000, 0xfa10}, 0x8) getpeername$packet(r0, &(0x7f0000761000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000cf9000-0x4)=0x14) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000f0d000)={0x0}, &(0x7f0000e3c000)=0xc) ptrace$poke(0x5, r4, &(0x7f00000fb000-0x8), 0x3) epoll_create1(0x80000007fdfc) bind$packet(r2, &(0x7f0000378000)={0x11, 0xff, r3, 0x1, 0x5, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}}, 0x14) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00001c8000)={0x0, 0x3}, &(0x7f0000ee4000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000fe5000-0x1008)={r5, 0x1000, "b87e0c25a23c565d79c704a18eab1f6fdc9937b64aee863033210a51ffd51d374c6e32130723ffa5297cda950f8604c236c0492974d60a434766ff784e3fd9fd3390aa228eab99a41ee1982ec917297fc7e59980469ebba72494518844827bdd51b03bda7ebb4b6903c141a29f87e1a5184b1529adb8a9e4e00aae6d6319afdda2163a99ba72d79545989f103b788d235a2d97834b027bcd69dbab3b8e529005f86f70fb1e01e021302e851a0d2dcc9ddb11308f4ee337d212dec479578fb1361b77276e03d83077f81c56f4bae5f358e5740f8acd420185ea5e63192832fc05321c48dcf67353a3152c44700d094b283429eea2926d12f84f3f01fdfe4ac1834934027e91bded1b67e433b7979d62f5a5b75c655faa3524f8526fd149dd01571f4e63e8c6e00e5d1106bf9b7abf1206ba85de55d5dd4a4a63ddd108934b79b7efd1019bc2597702b182ea2deb99f1d61e97737aa0ab4cef8c4e1339766ccfa02b32a9246f04cfbf6fbee668623b3d26776fe9259b726f787d7f6faa176996214161ac4e86534157d753468718c8186d6a1357f716c5becc490d265e50fa0707737b7443fd64fb6fcca998ff650366af1de2cedfb677a51c6b696b76bd2c3c1968026acb6cb1693871d0fb84f3d6ffe05d2386a4952d88f30ca4260b4ae2f77f19b9f038cccdca86c0a29eb3862131b1c256fa8d17c756fd50f96bc21088ba2f7b630ebcc81d90a0d7846d1d6233ec2cb205b1763167ba44f21fcb17bd4fcd65bfcdf42598b9fd1fce783d54619a5f66ef69e63b0a72997421d53fad3ca3ccb41573ea15729aa7f6dbd520da3c565ec15177f2503ed0a4302b0e2c9f63dd60a9552abc16b7f709c6b690efa1e595dcac3962e8f313f53503e17a0fe63e7f738a95a982f1499a1799f557157e301b2ccde28b8a2125919688bed6cc95c7f2c54cfe1436e5a2b069ddade13bef76797aceec0dfcbae1b80b1f041d31dd82e0e0b75f58bd4d9a02e1a8ddad0b0bfe9ed155657d2c188316954a43203d5f9da3b4a2f798bc41176dc2cd8cacb56183d80651adb03c3c3a479b33616cdd2d05172729213252188ef7e8862bd51378f0dc259640acf25ca0fff0a37e9bfdc4ac146a07a3d974b54f61dfb260491385fdb0a8b2d9ce57c2679a3fe87e329265875d9f92833846dcaf5d16aea065454cb687cb00de03167c828493f735ddd31f24fddaa8f654f5840e2cec0b145ec6c43dc6d30561b2901bc0ed1b01192561397fe6ecfbfa9c4baed32153460aa1158aa550852e1073ff58cf94e57b76c660a9caaad21c9ee3264d7b9c93480aa904b72eb9c8e3e3718fd691ef9ff52bc01bb15c461aa50195326cbfb0787bddeb869318c0075726497e59bf0a7b5e284c57227495c013b611ccb36cc46d6d9d89a75627b6101eb64e8fd306d5390cdab20b065c8ae07acd21f33aa035b767ddfa6c42306bc6440cef120890331454ef974bd0a42df58d98ab775f0d093862737a1ff19bacf4c82a2a7e0ae2d755ec5786545e68f530c16bca07248f3120ff8a1de51987b80e62e87dc55da4055b66a70b2855d471b64763ecc0de9a12246a7ba3fa3652112a8caea7cb27ebc870de2bdf7683140a2c92d255d728d4be0de97a567ac2d3df4ddc64e0d856216c95741c494e512e71049ba1fa8871f3768ac15097a19cff286b24939134651d20ccbe56374867958f621e0ea08747cd9ab555861b62004738f25308e9884562f4b45af5edd1c4138c4a9c01a93ac7f3d7a370b63dcb883ea162a29e4132f144024d2c446a1e6f48ed020e32ec34328370b2e7ed16a2817fd659cc88c9dcd5f2ac55bc850fd7ef221123259dc93dac0b72dcf101fba3496f76825b0bc5c3fb75a3537b82b1d9bd94504eeb60e76c9677a5a4e1980ce8d8376e46dd72a806426b2b65816c674aea30aee230953b9654558d8b863bbb841931f907f7f3564860dd8ab6a3057968a74abd18ce66225d1a88ca7bd1273f647433bcbd06612a173fc214a68b1b0dbb01207372d015aabd88b4371b36da619505d9f971e39fb8770af6866dbf9e24b6c69ad9d1627989154391092ce01d1dfc862e6894c4d09ebc4834e89cce7ae754e2e73433edf054985c66b53bbefb0b77771499ba5b0f0001095bd9521a3616e6953311bd0086c58eae8ed74a57d548224d2811d0e680c2c2c5222366dda809c8fec89a7c5a62ba369c866b2732a80ba2f0af29684a6e1b22fcb686d0053e591e18df2f89396cd7782fc0e310f1052a070073a56e043af0bb736bb1b17f94a312446317e813ff66e2a6772393427cd8aa7a56f7f3ee1fa744278869e17b1e878b29462786a0a26bb5566a16ed291d256b04543f8543f9e52c3ff2deb7d3587c9dcd69647e29d0684ea771e21331a8012742ba2fd55b4edb08618d0f9ec34202b669769041d5cf5f96111d1bf1e963995a09d7c4667f0944b0010c02e857c093a010915afb6619a7c7910741d21724f4aa28c1351098cec9abbac9fc2957074a5da5e919345c569772f480e69aa3b2d8b2e6be9e355092ba2aacce5a96a18f1eafb8dc8b2fdf870709905fd778ecf90a091037baee8544ebff98913ac51d1f79d0b67cfac56af3a9e316d45af6874309e25cb941d1287b9fc9bd320e0f545c239950ed76b4a1f16e233ee31e989f963625921bbce371dddb3bd553ccdf185153c7cc8b7a1d90b85c534f99655be376c1d1fa9fc982926666672bf9be916fdbf7e20054a22be52a657ba4e597c04fdf4054d43baf41f0d1d6aabad2d6648099f2eb58f19c5f6b96e52f5eee1996d97ec61be8637e87342b18c0749cd3bff763cb41a5c6ef93cda1675f39cc87d30f962508d4cc4e605c9131e78aa5aecdee24dff6ca9c340625438b515ff1e43203b99c4f369f5afcd314cda2687beea639c7689e4cc09001aedaa8fdbcb6fa3bb3be8ba4de21704f007e43503e78fca5f3d44decf1446ba7dedadd47664dccf9c12897f1e44f3655d56af5b33ff027752d9d2a9f156d764257ed0a4d58957d66e49c7e71c261be5d3464b333456149fc41a85e35ed2d9717462b1377c2417aff8724f44377f6f4c48cacda590ad56a6b993d94dab0292903ef69de96270e09af979ae2f856a5c3a765d6e6d8e656961654f2f285b7ec24c34057b47d22dd6519e059436d424fe48b7f12da0db8c7cf94b46009f0620fea1e2aa0e16e2a8a89fddd1ccecf95e44b328cb2cea75117835b2c8c34f271384b7731c5dfd9586db9df76ef4b22b0fa728f55004becde6e8fa775066f06c6c6e030cc33aadfc0846dd709d322727511260f0af38aa909bf9e51fc475f9c36391cd769a745d4577f4b13cae87f76ae26550375a7859710637724000b853ddafd8493ab6cdde933268bcb27054f105eb4a3c7d41218b61cb32b1ff5034c364d4d919de43b6d43931cda36f54bb26f6ca71b1d5b312bab09fc06981f01f4abc071bc5eb73590f12e64cbf1aea320f193f1fb517e8e339cc8361e5d0bbb3332e5cd596598d3f924bb04ef36ad8b1885a074d095a01c938ad0efbd7e6b34200ff9bc6c7543db6529a71e22b30b7631048f2c927c8490070c67e81cf9d8d4ffce243710315df22d738ce8d7d33b6ce0092d217a3b4907709aab2fd2397869dba4144d59dd253a30aadaf80469263b225769444e155ce4f41f7c9443643bd414c83864a5f3b07252c4759193aee8214f3368849979689b8fd079054d3a38aade4a12e32c7b4601f8e489f5967bde9d5abcdc35fa58a7790f456521ccc49390a39cd0eeb551a17c0fd56c16eedfde81a82a57be9c911c278cabbc8fc2cd0a4238a3b3d84ff9f7387992f8d6f5c7c0b6f2d9faf7c791c9ade8d0e156daf98fd842365f0a34533e88dc8b31469c03fa8a2cf694a42a8dc94c073e86050030de0cc005b2388b16c1b39455cb4bee44a360789706ed81f8221e356ffe1289bbf0a050e12eb82f81e663262f1b7198b393bacc5674e7df750743ca14c923ff2cc52df298f552e4bb93fe8592771149b292bbd61df3f9d8d8ef0047e971aa8db9c92f2b8467546278b53d531fa9059120810aa4a9ac849731a67f19a4dcf9ecbf3a1c13c16cb4fcca3e4874e73d32e5c32984cd8f448472817c92edd753189d0b814da42183bd65c68c5258cfcad2f9d697b50319aef7fec0442c2619940b68ea263d1dde637495053861fbe32b08a38cb589b8e7ca08dbc5a17ccf8af56ffbf6d346f3cdd67f8a72fea6961bf66c2102fedfe8a1ea02d10966573ff83e5c65910646c17a4325420fc936909b5a613cf67b907b2dadcd56e648ec5e9d52d2e30d46970b3809c34c392eb30f64d4ca04375e1191e3d32a09ae1019ffef6539cfa46ec7edb223ce4c774900688618b859acb7ddb2930cc5e884d8268855813490b4e7b3cbcfda606e1bb45429ef07945e982ffb34bbb1f9d0e708bc4abb08c6ff69f481d9c8e1bcb6f423d3f2a58cb4cc272b1b2540e3e7f046d2aee220170f6b5d2c0528e1dc9d6198bcac3cc7cf5882c346a3a50e65d1d2c1ab8071d4630d3634abab7d3c7d53ebaf3297f09caa27b9500c76718563fdedfea1c83275e97842db3793d4cbcaf78422c69a6158808bebd9942d02d002d1d731eb0eecfc3dc331b492a27cb990a0547286762cac0f2d3b4412ae711838dfb65e3655e14c2b1d2e4638b4342e05fdc74d1fc17f57744899a3c43871062fd05515e61683f1baafc3930fa147f0ee077e4837eca53036013cc92f9bbd81564e5c15c4513eef8c19e838b878e365cc97dba9386c7b54a0707933145f4bd2bd5b589139eac4280191504f397fdd6273e07ab64a2fec662ca0799224c1d74dafc032bd38eee7bcc88ce092551eb31b93c7a2834557415a3260c2fe1903221bdab47650980496ae725c114cf372280c62c84988fffe9f1adaf52eb83f4f542ac01585912e4c3bcc9597e7f46d1f38de3a5fc82c4715af6fa7ce3c6b5f0422184f3d7800b5b472b5711d966c26384e858d6797638344deb6cf3699c96a96bb2ab08e61999eac8fc1b7771862812f8cd58dcee5efc032390d54ceaae4d0f19bfe37e1c269caee4c74c76f3e6ceab8054885ba4353bb7d327a5ddbb1c272f84332f3bf11e49f77e5e38d9c924310f01500a6995d254b54ed9950c80f64c834a69032227e2496960ace26847ebfca1f98549509948744484e99f205c8af60cb63b08d7d8f8ad0491f51a0fb45e85a1273fb1bfc387cbea07500752239987008b1bfe07b4c7aa9ceadc28ec214a9b1e4d3fd7b49cf2aa5c1f39e42d0f54047272dd90633af52454ab9a7e1d95e2339181836e7760aa96421f1c88162bf130f93601bc52aa69bdb2936c77e132c697187e5ffb6b1d535adf27c410df4e1dc10cc46b457602942e4f51941c4066b4474e8d2397e9c3d94308f483ae971c824d8f3b5efd37acd86b7f2a7228597a9e178a4bc66f6bb0489032b47ccffb248d39aed8808195deb2f62a8796f3d8f904464eeb1d4d24732975acc23f411c8e0a5f182094de05cf7947b2da018b77f0f4819fd62ac8dfa6f9de515ee7e16c02843f83c26c825ea1f7b9dc8390948b698d850a7bb51b80bc6c777767a5652dcc574831793ca4a7711fccdfd8f011a5e5af211536d7d56bc2584e725224e3308f52909fcb69158d4db08156ae9f42f931f2fc0258aa1ba80eaf98231b0e6485b6c83e41065c8f6193442974cdeba5461f41431c2aef3e367adebf31c8468274111456d93a3c0b32c026d3943a0ee9e1e40d44f38d9a87ca0e82941"}, &(0x7f0000167000-0x4)=0x1008) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f000029f000)={r5, 0x3, 0x10}, 0xc) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00007fe000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) dup(r6) getsockopt$inet_sctp_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000bd6000), &(0x7f0000b35000-0x4)=0x4) ioctl$TCSBRKP(r6, 0x5425, 0x8cd) [ 34.359950] syz-executor5 uses obsolete (PF_INET,SOCK_PACKET) 2018/02/16 20:56:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000375000/0xc00000)=nil, 0xc00000, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000802000-0x11)='/dev/vga_arbiter\x00', 0x505200, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000402000-0x10)={&(0x7f0000652000/0x4000)=nil, 0x4000}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00009ab000)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f000023e000)='{)#/]*$\'em0vmnet0procO\x00', 0x2) linkat(r1, &(0x7f00007c9000)='./file0\x00', r2, &(0x7f0000d8a000)='./file0\x00', 0x1400) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000ffc000)) r3 = request_key(&(0x7f0000506000-0x12)='.request_key_auth\x00', &(0x7f00006e1000)={0x73, 0x79, 0x7a}, &(0x7f0000446000)='/dev/snd/timer\x00', 0x0) close(r0) add_key$keyring(&(0x7f0000180000-0x8)='keyring\x00', &(0x7f0000536000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r3) 2018/02/16 20:56:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000522000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs, 0x8, &(0x7f0000026000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x1}, 0x0) recvmsg$netrom(r2, &(0x7f0000e0c000)={&(0x7f0000134000)=@full={{0x3, {"d64680febc6b51"}}, [{"4e3ad5187762c8"}, {"b2b9fd927538ca"}, {"e110661e8652f8"}, {"ceb8c6ac7ffa80"}, {"839c6db90b99c6"}, {"f49eae3118a7cf"}, {"9a2e5042bb8e66"}, {"d82d7408ffd7dd"}]}, 0x48, &(0x7f0000af8000)=[]}, 0x42) ioctl$sock_netdev_private(r2, 0x89ff, &(0x7f0000a21000)="0841e4776240304a572f534b432173727f73aa797093eadc4e49e864f2fcffab40d110611762ba2175bec5d80901a51917a460bedcae6545c8a2b15ca17bac3055f2ca00f3cb5faff2b120dbb8f3496f1028b871e96d63eb85fa6af89877db542ab6b7baeb537718b7b8644ca08a68ee419383b8b110a36adc09f8c6f855903bc6dba76d6e5de7fcf385a213f09da44c488fbb219fec558192ce66ccf05d1b469bfeac18f943b8ec009d78d2feac08b6e3c31bc8989d0906c9ae7a635437d24eeb8c6f7fb248321b54c8f318c6919f1bca5246b73bdc112500a6e782f0e648db8b81103981") 2018/02/16 20:56:52 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x400000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0xa, &(0x7f0000000000)=[{0x40, 0x800, 0x0, 0x7ff}, {0x3, 0x3f, 0xffff, 0x100000001}, {0x1, 0x2, 0x9, 0x7}, {0x1, 0x100, 0xfff, 0xfffffffffffffc01}, {0xff, 0x2, 0x9}, {0x5, 0x20, 0xffff, 0x7}, {0xfff, 0x780e, 0x7fff, 0x9}, {0x4, 0x9, 0x7, 0xfffffffffffffffe}, {0x101, 0x100, 0x8, 0x80000001}, {0x9, 0x9, 0x2, 0x1d}]}, 0x10) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000ff5000-0x1c)=@req3={0x1000000, 0x200, 0x7d2}, 0x1c) 2018/02/16 20:56:52 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000d9c000-0xc)='/dev/rfkill\x00', 0x100, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000009000-0x20)={0x8, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00003d2000)={0xfff, r2, 0x10001, 0x7}) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00008bb000)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000e5000)={0xb1, 0x4, 0x2, 0xffec, 0x95}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000e77000), 0x35f) syz_open_dev$mice(&(0x7f0000384000-0x10)='/dev/input/mice\x00', 0x0, 0xa840) 2018/02/16 20:56:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0x100000000) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00005db000-0x4)=0x0) ptrace$peek(0xffffffffffffffff, r1, &(0x7f000035d000)) r2 = gettid() sched_setscheduler(r2, 0x5, &(0x7f0000f58000-0x4)=0x1f) r3 = creat(&(0x7f0000d96000-0x8)='./file0\x00', 0x2) getdents64(r3, &(0x7f00004dc000-0x3a)=""/58, 0x3a) setsockopt$inet_int(r0, 0x0, 0x80000000017, &(0x7f0000ef5000)=0x8000000000000002, 0x4) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000c1a000-0x4), 0x4) ioctl$KDENABIO(r3, 0x4b36) mq_notify(r3, &(0x7f00003b4000)={0x0, 0x20, 0x4, @tid=r2}) 2018/02/16 20:56:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r1 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000500000-0xc)) creat(&(0x7f00007dc000)='./file0\x00', 0xffffffffffffffff) 2018/02/16 20:56:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f000066e000)='/dev/sg#\x00', 0x0, 0x40002) inotify_init() ioctl(r0, 0x6, &(0x7f0000af4000)) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00005fe000-0xe5)="a756bf42a69f654dea4b8c0648aded8c4631112c66dfbaba2849b1259f56328cae91273cd5b9ad46e26336a80c2ba96923884d79f97400611a0d35191610a380cca2653de6cf25fd8fe82799d5c6732e32e1bbcf4e2fdad6d35b8b8bd3a72a99750c6aafd7b267c0cccd62bad79d1882045cccabe86a351e876246e846be3209d0ab2c45ca8bf3c33c28f32934e277302babd2a5a2a3f4d310a39ce147582af1305d9cc9bb35f4e3dc4928a8bbac4d335743d3b2ce8bcd1f05a5a5d433d7f95e291a36692a91be63930d37b1c98a9299d48ee32a32896177d0ae88ab5e6322b1831e40eb1b") 2018/02/16 20:56:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000cf5000)={0x0, 0x0}) ioprio_set$pid(0x1, r1, 0x3) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001d000-0x4)=0x3a) r3 = fcntl$dupfd(r2, 0x0, r0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000c58000)='/selinux/user\x00', 0x2, 0x0) ioctl(r3, 0x0, &(0x7f000097a000-0x35)) 2018/02/16 20:56:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f000048e000-0x4)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000685000-0x3)='ns\x00') exit(0x3) fstat(r1, &(0x7f000000f000)) 2018/02/16 20:56:52 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000775000-0x9)='/dev/rtc\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000001000-0x4), &(0x7f0000002000-0x4)=0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f00002af000), 0x88, 0x0, &(0x7f0000191000)={0x0, 0x989680}, &(0x7f0000001000-0x4), 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000358000), &(0x7f000015f000)=0x4) 2018/02/16 20:56:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000039c000)='./file0\x00', 0x141042, 0x0) writev(r0, &(0x7f00003cb000-0x50)=[{&(0x7f00009ca000-0xad)}, {&(0x7f0000406000-0x95)="f0e45f23035d49772b9e3fd17c7ca314348401850664cdbf116078314da0bf641c72aba903ceec767036d84b982b90b73acfa889174464abc5d5fbfad9e5bff5727869bd3682c4ff92cca91ecbd915002cf84381588c629fbe2371926243bca835b78704cc701a94a1064954eba9844c95a51d42d88de08fdbc113fc462d0775f6275b5072ce7458109c719359bf9560a93e4bed4a", 0x95}], 0x2) ioctl$TIOCNOTTY(r0, 0x5422) 2018/02/16 20:56:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f00002ed000)) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) socketpair$inet(0x2, 0x8000f, 0x0, &(0x7f0000206000-0x8)) connect$inet(r1, &(0x7f000019d000)={0x2, 0x3, @empty}, 0x58) sendto(r1, &(0x7f0000b19000)="e5", 0x1, 0x0, &(0x7f0000df4000-0x6)=@hci={0x1f}, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000f1c000)={&(0x7f0000834000)={0x10}, 0xc, &(0x7f00007fb000-0x10)={&(0x7f0000687000)=@acquire={0x128, 0x17, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@loopback=0x7f000001}, @in=@multicast1=0xe0000001, {@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@empty}, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}, {0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0xfffffffffffffffe}}}, []}, 0x128}, 0x1}, 0x0) sendmsg$netlink(r0, &(0x7f00008f6000)={&(0x7f0000e96000)=@proc={0x10}, 0xc, &(0x7f00004e7000-0x40)=[{&(0x7f000090b000-0x11dc)={0x744, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, "", [@nested={0x734, 0x0, [@generic="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", @typed={0xc, 0x58, @ipv4=@remote={0xac, 0x14, 0x0, 0xbb}}, @generic="92abec6848b60b0c29ee698d45945c452086c6bdeaf23be4bc62a97f55927d5195a4859b467a15352e1eb52db69e0b9490d45b4e44e0cbc9e97014cbca89908442e557fde934358a2249706347a345067c5a51a5eeac271078b7936041d2ba"]}]}, 0x744}], 0x1, &(0x7f0000d05000)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r1, r0, r0, r1, r1, r0]}, @cred={0x20, 0x1, 0x2}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2}, @rights={0x18, 0x1, 0x1, [r1, r0]}, @rights={0x20, 0x1, 0x1, [r1, r0, r0, r0]}], 0xe0, 0x40884}, 0x4000001) [ 34.605730] program syz-executor5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 34.622424] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 2018/02/16 20:56:52 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000194000-0x10)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xffffffffffff0001) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00009a6000-0xe)='net/\x00\bnnector\x00') mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x0) sysfs$3(0x3) [ 34.652211] program syz-executor5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 34.671860] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 2018/02/16 20:56:52 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x2000000008972, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000987000/0x4000)=nil, 0x4000, 0x1020000000a) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='wlan1#eth1em1\x00', 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000002000-0xc)={0x1, 0x2, 0x2e}) mq_notify(r0, &(0x7f0000a0c000)={0x0, 0x1e, 0x0, @thr={&(0x7f0000ad5000-0x81)="b3122cc37fd8e59dde8d1fd3fc13d6b4ed52cbb0f187f060d872ff570e6aa61ccb3251b3df95b22dea0032861c11fa2d9628dd3e97604d70d685a934e168d551a631df2d90467efeda7056722c83ec0698703808fa0ddf52feb1f7e8da489baf63d9219188cb9a1c9875c8c3510069841bbe25dc6654517215e685103a3db47d56", &(0x7f0000bab000)="fd74a973848bb1771fee152263215b2774a20d756bf2fb65bbbdfb95b175342ff184376a17bcc520d6d70268ff950abffb77c758ab03c0ba63e3b2dfeb79e477c6ead1f9d8b5941cfaf9aacc2312a4d72e1139037232f5c4069ff0baf0079669516c19542e5247e04795d7b2b1"}}) clone(0x0, &(0x7f0000a63000), &(0x7f0000b85000-0x4), &(0x7f0000ef6000-0x4), &(0x7f00000a3000-0x65)) 2018/02/16 20:56:52 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000266000-0x9)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x227c, &(0x7f000097e000)="86") r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000b6e000-0xf)='/dev/pktcdvd/control\x00', 0x80200, 0x0) flistxattr(r1, &(0x7f000086d000)=""/241, 0xf1) 2018/02/16 20:56:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f00003b5000)={0x0, 0xffffffffffffffff, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000ab5000-0x4)=0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f000041d000-0x4)) sendto$inet(r0, &(0x7f0000fa1000-0x1), 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000000000007, &(0x7f0000535000-0x4)=0xdfd, 0xfd73) 2018/02/16 20:56:52 executing program 4: mmap(&(0x7f0000000000/0x5e4000)=nil, 0x5e4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00005e4000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) write$evdev(r1, &(0x7f0000060000)=[{{0x0, 0x2710}}], 0x18) close(r0) flock(r1, 0x8) close(r1) 2018/02/16 20:56:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000fe0000-0x10)='/selinux/status\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000bef000)="e31261208fe77084a6fd07d040dae1e545b9638556c5819b1df68badd1c010f7aead0b523dc48e60866d57ca69923fa13459a347062925893b5d6f6f75c6e81599b320", 0x43, 0x20000000, 0x0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x8) setsockopt$inet_dccp_int(r1, 0x21, 0x5, &(0x7f0000cd7000-0x4)=0xfffffffffffffff7, 0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000e32000-0x4)=0x1489f8ca, 0x4) sendto(r1, &(0x7f000059a000-0x73), 0x0, 0x0, &(0x7f0000c21000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x3a) 2018/02/16 20:56:52 executing program 7: mmap(&(0x7f0000000000/0xffc000)=nil, 0xffc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000ffc000)='ceph\x00', &(0x7f0000ffc000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000ffd000-0x1)='\x00', 0xffffffffffffffff) request_key(&(0x7f0000ffd000-0xd)='dns_resolver\x00', &(0x7f0000363000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000ffd000-0x1)='\x00', r1) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000ff9000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000ffe000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_dccp_int(r2, 0x21, 0x3, &(0x7f0000c84000), &(0x7f0000bd3000)=0x4) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f000016d000)=""/4096, &(0x7f0000ffb000-0x4)=0x1000) 2018/02/16 20:56:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$random(&(0x7f0000882000)='/dev/random\x00', 0x0, 0x0) poll(&(0x7f00007f3000-0x28)=[{r0}], 0x1, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000fc7000)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f000045c000)='/proc/self/net/pfkey\x00', 0x80800, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) readv(r0, &(0x7f00001af000-0x60)=[{&(0x7f0000802000)=""/186, 0xba}, {&(0x7f00008bd000)=""/194, 0xc2}, {&(0x7f0000945000)=""/160, 0xa0}, {&(0x7f0000547000)=""/27, 0x1b}, {&(0x7f0000433000-0xb1)=""/177, 0xb1}, {&(0x7f00006d8000-0x4c)=""/76, 0x4c}], 0x6) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000a19000-0x4)=0x9e) 2018/02/16 20:56:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000343000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4000000000001275, &(0x7f00006f6000)) r1 = fcntl$dupfd(r0, 0x0, r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000d87000)={0x80000004}) 2018/02/16 20:56:52 executing program 1: getrlimit(0xa, &(0x7f00007ae000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000cc8000-0xb)='/dev/loop#\x00', 0xfffffffffffffffd, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000028f000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000670000)={0x0, 0x7}, &(0x7f0000a7f000)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000cad000)={0x0, 0x7, 0x5, [0xe62, 0x1, 0x8, 0x7, 0x7]}, &(0x7f00000cd000)=0x12) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000bb4000)=""/33) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000be2000-0xb8)={r2, 0x0, 0x6, 0x100000000, 0x0, 0x7fff, 0x400, 0x1, {r3, @in6={{0xa, 0x3, 0x100000001, @dev={0xfe, 0x80, [], 0x0, 0x17}, 0x3}}, 0x4, 0x9, 0x2, 0x401, 0x9}}, &(0x7f0000d74000-0x4)=0xb8) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) munmap(&(0x7f000018b000/0x3000)=nil, 0x3000) 2018/02/16 20:56:52 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xd, &(0x7f000000a000-0x2a)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @broadcast=0xffffffff, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @empty}}}}, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000002000-0x8)={0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000002000)=0x2, 0x4) 2018/02/16 20:56:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000232000)='/dev/input/event#\x00', 0x3ff, 0x404000) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f00001e0000)='binfmt_misc\x00', 0x0, &(0x7f0000ebd000-0x2)) signalfd(r0, &(0x7f0000c32000-0x8)={0x3f}, 0x8) 2018/02/16 20:56:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket(0x18, 0x0, 0x4) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000e80000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1}, 0x0) ioctl(r1, 0xef, &(0x7f00005e7000)="16a1f7d1a06421cea92089b95ccdb87d0dbb020ddbaf3e526a838003ba1f2aadab3a4961437e0491f41bb36428ec9ec4bd8c9c570cda0e2fec702fdb46ff01f63966515205ed2395e9aa8bdc20ad1998a4a599093e84a6659ce0388e2a8328fd20bd205a82049f1dbfca90") recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000), 0xfc13}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40), &(0x7f0000cc9000-0x40), &(0x7f00000de000-0x40)={0xffffffffffffffe1}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8), 0x8}) 2018/02/16 20:56:52 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) mq_unlink(&(0x7f0000fa9000-0xd)='/dev/snd/seq\x00') ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000a9b000-0x58)={{0x0, 0x100000001}}) 2018/02/16 20:56:52 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000955000-0xa)='/dev/ptmx\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000e65000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00006c4000-0x4), &(0x7f0000001000-0x4)=0x4) recvmsg(r0, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000), 0xfc13}, 0x0) 2018/02/16 20:56:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000129000)={@common='lo\x00', &(0x7f0000b5f000)=@ethtool_pauseparam={0x17}}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x7fffffff, 0x2000000008972, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a57000/0x2000)=nil, 0x2000, 0xc) 2018/02/16 20:56:52 executing program 3: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x2000000000, 0x0, 0x100000003, 0x0, []}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000008000)=0xaae, 0x4) ioctl(r0, 0x8918, &(0x7f0000000000)) 2018/02/16 20:56:52 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd1000-0x38)={0x0, 0x0, &(0x7f0000859000-0x10)={&(0x7f0000f69000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}]}, 0xa0}, 0x1}, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000034f000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f000083a000-0x16)='net/ip_tables_targets\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00007ba000)={{{@in6=@loopback, @in6=@ipv4={[], [], @rand_addr}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f00008d4000-0x4)=0xffffff3d) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000050000)={r3, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) sendmsg$key(r0, &(0x7f000025a000-0x38)={0x0, 0x0, &(0x7f0000e94000)={&(0x7f000067d000-0x10)={0x2, 0x13, 0x0, 0x7, 0x2, 0x0, 0x2, 0xffffffffffffffff, []}, 0x226}, 0x1}, 0x0) 2018/02/16 20:56:52 executing program 5: mmap(&(0x7f0000000000/0x58000)=nil, 0x58000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000055000)='/proc/self/net/pfkey\x00', 0x0, 0x0) eventfd(0x1000) r1 = syz_open_dev$sndseq(&(0x7f0000057000)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000056000-0x2)}}], 0xfffffd56) 2018/02/16 20:56:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f000090a000)='./file0\x00', &(0x7f0000de8000-0x8)='./file0\x00') r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000cab000)=0xfd88) execve(&(0x7f0000d7f000)='./file0\x00', &(0x7f0000c52000-0x8)=[], &(0x7f000090f000)=[&(0x7f0000838000-0x8)='trusted\x00']) 2018/02/16 20:56:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000266000-0x9)='/dev/sg#\x00', 0x0, 0x2) write$tun(r0, &(0x7f0000000000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast1=0xe0000001, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000606000-0x10)={0x8, 0x0, 0x101, 0x3, 0x0}, &(0x7f00000f7000-0x4)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f000048f000)={r1, @in={{0x2, 0x1, @loopback=0x7f000001}}, 0x1, 0x5, 0x1, 0x1200000000, 0x8}, &(0x7f0000027000-0x4)=0xa0) syncfs(r0) 2018/02/16 20:56:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x4, 0x100, &(0x7f0000534000-0x8)={0x0}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000f17000)=[@in={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}}, @in6={0xa, 0x1, 0x4, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x34}, @in={0x2, 0x3, @broadcast=0xffffffff}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xd}}, @in6={0xa, 0x2, 0xffffffffffffd60f, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x2}], 0x68) unshare(0x20000400) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) timerfd_settime(r1, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000006000-0x20)) timerfd_gettime(r2, &(0x7f0000eb8000)) 2018/02/16 20:56:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000b6000)={0x0, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}, {{0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}}}, 0x108) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00006c4000-0x38)={&(0x7f0000447000-0x10)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x11}}, 0x10, &(0x7f000089a000)=[{&(0x7f00008b0000-0x1000)="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", 0x1000}, {&(0x7f0000392000-0x95)="5f4cdd20c512ef041d705423f9c48a64968b43f2dd548c08f70e266f56b603bd596245da29b167a100ae509de8f0c02ebeeb8556c7b7c1d8941732af0f31647b3c6cfdc1a90f3168ca6abda4fde4a8b4afba9a4fc657d132bd467dc60c429c4e1c7c96984f077a5f9b7b031e16dee43d60b30c9fdd8271a910f56e6fd84077cc768c11185567fdc7571408bd680417b0e12042e316", 0x95}, {&(0x7f00001f2000)="bc199da2ba7b5308fe366e19725c2c22bc87eff67de2559d3da76712d12affc57531e49e8899d5c0f42c9330498f852926cd26ade3ae049fcb210426aa7962196014f30a9d955e82efb3d1bb1d63dcb7a6abe9071cc66e9e980f28cdbd29dfae88d3", 0x62}], 0x3, 0x0, 0x0, 0x4}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000dc8000-0xe8)={{{@in=@broadcast, @in6=@mcast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000e77000)=0xe8) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000fac000-0x90)={0x1, {{0x2, 0x2, @multicast1=0xe0000001}}}, 0x90) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00003fd000-0xe8)={{{@in=@rand_addr=0x3, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x3, 0x0, 0x1, 0x9, 0x2, 0x20, 0x80, 0x2f, 0x0, r2}, {0x2, 0x10001, 0x400, 0x2898, 0x3, 0x1f, 0x6, 0x5}, {0x3, 0x3, 0x45a, 0x7fff}, 0x4, 0x7, 0x1, 0x0, 0x2, 0x2}, {{@in=@empty, 0x2, 0x32}, 0xa, @in=@empty, 0x4, 0x5, 0x0, 0x7f, 0x40, 0x4, 0xd5d}}, 0xe8) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000c1f000-0x8), &(0x7f0000649000)=0x8) 2018/02/16 20:56:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000534000)='/dev/sequencer\x00', 0x20800, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000f57000)={&(0x7f0000cdb000/0x3000)=nil, 0x100, 0x3, 0xd4, &(0x7f0000f43000/0x4000)=nil, 0x1}) madvise(&(0x7f000075c000/0x3000)=nil, 0x3000, 0xa) clone(0x102000, &(0x7f00006cc000), &(0x7f0000193000-0x4), &(0x7f0000dbb000), &(0x7f000076f000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00003e4000-0x108)={0x0, @in6={{0xa, 0x2, 0xe3d, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}}}, [0x9, 0x9, 0x1000, 0xffffffff, 0x4, 0x6, 0x0, 0x81, 0x739, 0x1, 0x1f, 0x7ff, 0x10001, 0x9, 0x6]}, &(0x7f0000ee4000-0x4)=0x108) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000ba6000-0x6)={r1, 0x7fff}, 0x6) 2018/02/16 20:56:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) tee(r0, r0, 0x4, 0x2) prctl$intptr(0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000095f000-0x11)='/dev/vga_arbiter\x00', 0x80000, 0x0) utimensat(r1, &(0x7f0000379000-0x8)='./file0\x00', &(0x7f0000951000)={{0x0, 0x7530}, {0x77359400}}, 0x100) write(r0, &(0x7f000053a000)="260000001000277c9301c1ff00000000000000000800f4fffa6effff2007f9510500030000ed", 0x26) 2018/02/16 20:56:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f000090a000)='./file0\x00', &(0x7f0000de8000-0x8)='./file0\x00') r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000cab000)=0xfd88) execve(&(0x7f0000d7f000)='./file0\x00', &(0x7f0000c52000-0x8)=[], &(0x7f000090f000)=[&(0x7f0000838000-0x8)='trusted\x00']) 2018/02/16 20:56:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f000079e000)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00006a4000)=0xc3, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000033b000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc08c5114, &(0x7f0000c7a000-0x50)) 2018/02/16 20:56:52 executing program 5: prctl$intptr(0xc, 0xfffffffffffffffe) 2018/02/16 20:56:52 executing program 3: pipe(&(0x7f0000722000)={0x0}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000b2c000)={{0xa, 0x2, 0x80000001, @empty, 0x2}, {0xa, 0x0, 0x3, @mcast1={0xff, 0x1, [], 0x1}, 0x80000001}, 0x7, [0x2, 0x1, 0x2315, 0x77d, 0x8, 0x54, 0x100000001, 0x3]}, 0x5c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00009e9000)='./file0\x00', &(0x7f0000289000-0x10)=@random={'system.', 'user]GPL\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000fb8000-0x12)='/dev/input/event#\x00', 0x2, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000035a000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f00008fa000)=""/232) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000e95000-0xc)={&(0x7f00005e5000-0x18)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) 2018/02/16 20:56:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f00008a6000)=0x3) getsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000f62000-0x4), &(0x7f0000002000-0x4)=0x4) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000665000-0x11)='/selinux/enforce\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f000040d000)) 2018/02/16 20:56:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0xa, &(0x7f00006bd000)=""/224, &(0x7f00002ad000-0x4)=0x2) fremovexattr(r0, &(0x7f0000d4b000-0xe)=@known='system.advise\x00') read(r0, &(0x7f0000082000-0xa1)=""/161, 0xa1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000051f000-0x8)={0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000214000)={&(0x7f0000a27000)=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f0000d58000-0x50)=[{&(0x7f0000283000)="daf2c80e8eee0b957e", 0x9}, {&(0x7f0000f53000)="433803df29ff54141cc492cac93b7ea665a69e30f4380fc54eb367c4e84f2803db4dd7fef08b12b236e7e18c174eda", 0x2f}, {&(0x7f000037b000)="3394a29f0ff78fb1d899722c45e7d7e07095f33dbc4f81cef947a0ce77840b60868f256d22f48d78164ba99ae5187cf32a0c6438dfbe16929ad21d87be6ed96387cbdc1a3ee1ccf6768af85fae535ffb0ef400c34ba37c4b6308", 0x5a}, {&(0x7f0000434000)="cd00c3933170687f7e31548db38530aa5e1d8b171b72dcfe5fe60b213f2ef327d52c595761329d38d4bfbba30200559d47bfdd24ef57ed469bafd9b885c10cfafededea1cd9b95b59d6b704b2f96a75424a1fd02b3a5844107f0cc809a0f7d7ae1d8e7d5468b83212976fbeba4d73c4e5392f735e69b06b7fac962d5a92193a3d8cfbeb7e106ada152076605", 0x8c}, {&(0x7f0000b09000-0x5a)="c2f0ef0934d9a270ff7326a077f6ac24934abf0ba6ee1141278c8b33be88885c4906be28c252c9cac9f9627a8544adba57ef7b40980598ffe8bf99aea6b7ff2cab478b99116142c43a99bde524d715893e2bd9ba084bdd4d3238", 0x5a}], 0x5, 0x0, 0x0, 0x20000000}, 0x40001) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00002f4000)={0x9, 0x3, 0x3, 0x5, 0x100000000, 0x100000000, 0x9, 0x2cb971b0, 0xffffffff, 0x1, 0x4}, 0xb) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000876000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000b1b000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000d04000)=0x18) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000041000)=r3, 0x4) r4 = memfd_create(&(0x7f0000324000-0x1)='\x00', 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000842000)=0xd86, 0x4) 2018/02/16 20:56:52 executing program 6: mmap(&(0x7f0000000000/0x29000)=nil, 0x29000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000017000-0x4)=0x406, 0x4) write(r1, &(0x7f0000021000)="f0", 0x1) recvmsg(r0, &(0x7f000001a000-0x38)={0x0, 0x0, &(0x7f0000011000)=[], 0x0, &(0x7f000001b000)}, 0x2) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000029000-0xb)='/dev/hwrng\x00', 0x109001, 0x0) mmap(&(0x7f0000029000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000029000)) write(r1, &(0x7f000000d000)="a6", 0x1) close(r1) 2018/02/16 20:56:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCGETD(r0, 0x80045440, &(0x7f0000b89000-0x4)) 2018/02/16 20:56:52 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket(0x12, 0xf, 0x8001) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000003000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_sigprocmask(0x0, &(0x7f0000012000), &(0x7f0000012000-0x8), 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/16 20:56:52 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f000029b000)='/proc/self/net/pfkey\x00', 0x8400, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00006a4000-0x1)={0x0, {{0xa, 0x0, 0xff, @mcast2={0xff, 0x2, [], 0x1}, 0x7f}}}, 0x88) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ab8000-0xc)='/dev/autofs\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000288000-0x10)={0x3, 0x80200000000, 0xfff}) r2 = getpgid(0x0) ioprio_set$pid(0x1, r2, 0x40000000004001) ioprio_get$pid(0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000ee3000-0xa)='statm\x00') 2018/02/16 20:56:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00005ba000)={0x0}, &(0x7f00006d3000-0x4)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f000030f000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x8000000004) ptrace$setopts(0x4200, r2, 0x0, 0x0) getegid() 2018/02/16 20:56:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000f67000+0x9f4)=0x1, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a9000-0x1), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = accept$unix(0xffffffffffffffff, &(0x7f00003b2000)=@abs, &(0x7f0000f5f000)=0x8) r2 = fcntl$getown(r1, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000abf000-0xe8)={{{@in=@rand_addr, @in6=@dev, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000e5b000-0x4)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000200000)={0x0, 0x0, 0x0}, &(0x7f000061b000-0x4)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000bc9000)={0x0}, &(0x7f0000b69000-0x4)=0xc) stat(&(0x7f0000ef3000-0x8)='./file0\x00', &(0x7f0000d37000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00001ea000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000969000)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000550000-0xc)={0x0}, &(0x7f0000ba7000)=0xc) r9 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00008e6000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000de1000-0x4)=0xc) fcntl$getownex(r0, 0x10, &(0x7f000016d000)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000405000-0xe8)={{{@in=@dev, @in=@local, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000c9d000)=0xe8) getresgid(&(0x7f000067c000), &(0x7f00001b8000), &(0x7f00006db000)=0x0) r14 = openat$rtc(0xffffffffffffff9c, &(0x7f0000640000)='/dev/rtc\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r14, 0x84, 0x21, &(0x7f0000118000)=0x80, 0x4) fcntl$getownex(r0, 0x10, &(0x7f00005fe000-0x8)={0x0, 0x0}) connect$inet6(r0, &(0x7f0000baf000)={0xa, 0x1, 0xffffffffffffffff, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) lstat(&(0x7f00000f0000)='./file0\x00', &(0x7f00005e8000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0}) r17 = getegid() sendmsg$unix(r1, &(0x7f0000be7000)={&(0x7f000069f000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00006f3000)=[{&(0x7f0000349000)="29346c966728f2f5c2d22f68e90113e1e1f85ed8edb33dd6341cd2d03ee70712876fdd5769d4a2a497ff8e5d1459e63f4ed181b608c641ca87e48bd87015d39a2ec16a5a09cf8d81ca948efeeb0ed1067dfeae2246b115eb2e6112b1423aa28d13c7733fb95d3b6711c5ef89938bdae05cc26d9420165954216c40414e8f76d0477541e1149706c715d5e2a9d7f4445015b876dd935dbcf13289dabee64cc34bb49d059c89a58cde2eec55bb4e2faab1ad19994f3866514e", 0xb8}], 0x1, &(0x7f000050f000)=[@rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r15, r16, r17}], 0xb8, 0x80}, 0x4000000) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) ioctl$VT_RELDISP(r14, 0x5605) 2018/02/16 20:56:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000a2000-0x8)='./file0\x00', &(0x7f0000e8c000)='./file0\x00') ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000312000-0xc)={0x0, 0x80000, 0xffffffffffffff9c}) mmap(&(0x7f0000e55000/0x4000)=nil, 0x4000, 0x0, 0x8010, r0, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) bind$inet6(r1, &(0x7f0000402000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000062e000)='/selinux/checkreqprot\x00', 0x800, 0x0) sendto$inet6(r1, &(0x7f00007a9000-0x1), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x3, 0x1, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f000019a000)={0x1, 0x93, 0x100000001, 0x0, 0x10000, 0x7f, 0x81, 0xd0a, 0x1f, 0x88, 0x101}, 0xb) open(&(0x7f0000e1b000-0x8)='./file0\x00', 0x10100, 0x60) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000ea3000)=0x2, 0x4) 2018/02/16 20:56:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000840000-0xbc)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000e58000-0x8)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000039c000), &(0x7f0000c08000)=0xc) r1 = syz_open_procfs(0x0, &(0x7f000042a000)='net/rt_acct\x00') preadv(r1, &(0x7f000070e000)=[{&(0x7f0000e45000-0x61)=""/97, 0x61}], 0x1, 0x0) 2018/02/16 20:56:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000a09000)='./file0\x00', 0x160) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000002000-0x18)) mknod(&(0x7f000068c000-0xe)='./file0/file0\x00', 0x0, 0x0) stat(&(0x7f0000b3a000-0x14)='./file0/file0/file0\x00', &(0x7f0000599000)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffffff, &(0x7f0000251000)='./file0\x00', 0x28000, 0x8) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000f96000)) lchown(&(0x7f0000429000)='./file1\x00', r0, 0x0) 2018/02/16 20:56:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000214000-0x8)='./file0\x00', 0x1) connect$inet6(r0, &(0x7f0000993000)={0xa, 0x2, 0x5, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1a}, 0x1c) setrlimit(0x9, &(0x7f0000f3b000)={0xfffffffffffffffe}) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000068d000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getrlimit(0xb, &(0x7f00008f9000-0x10)) socket$inet6(0xa, 0x80001, 0xff) 2018/02/16 20:56:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000a2000-0x8)='./file0\x00', &(0x7f0000e8c000)='./file0\x00') ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000312000-0xc)={0x0, 0x80000, 0xffffffffffffff9c}) mmap(&(0x7f0000e55000/0x4000)=nil, 0x4000, 0x0, 0x8010, r0, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) bind$inet6(r1, &(0x7f0000402000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000062e000)='/selinux/checkreqprot\x00', 0x800, 0x0) sendto$inet6(r1, &(0x7f00007a9000-0x1), 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x3, 0x1, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f000019a000)={0x1, 0x93, 0x100000001, 0x0, 0x10000, 0x7f, 0x81, 0xd0a, 0x1f, 0x88, 0x101}, 0xb) open(&(0x7f0000e1b000-0x8)='./file0\x00', 0x10100, 0x60) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000ea3000)=0x2, 0x4) 2018/02/16 20:56:53 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000177000-0x15)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00001ba000-0x20)={0x2, 0x0, 0x10002, 0x5}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000301000)={0x2, r1, 0x10002, 0x3ff}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f000075e000)={{0xffffffffffffffff, 0x2}, "706f7274300000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000200", 0xd, 0x41, 0x0, 0x4, 0x40, 0x29a, 0x101, 0x0, 0x2, 0xfff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c1a000+0xfc)='/dev/ptmx\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000c03000)='/dev/vga_arbiter\x00', 0x80000, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000f98000)='/selinux/enforce\x00', 0x80000, 0x0) r4 = syz_open_pts(r2, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000940000)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000dfc000), 0x1) removexattr(&(0x7f000068f000)='./file0\x00', &(0x7f000097d000)=@random={'osx.', '\x00'}) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000699000), &(0x7f000036d000)=0x4) socketpair(0x0, 0x200002, 0x3, &(0x7f0000949000-0x8)={0x0}) modify_ldt$write(0x1, &(0x7f000033c000-0x10)={0x8000, 0x20101000, 0xffffffff, 0x80, 0x22d, 0x1000, 0x6, 0x100000001, 0x0, 0x8}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000182000-0x20)={0x2, 0x0, 0x10003, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000a68000)={0x5, r6, 0x10000, 0x1f}) 2018/02/16 20:56:53 executing program 3: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20000000000, 0x0) r1 = gettid() fcntl$lock(r0, 0x6, &(0x7f0000001000)={0x2, 0x3, 0x5, 0x401, r1}) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000000)=""/69) 2018/02/16 20:56:53 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000096f000)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) recvmsg$netrom(r0, &(0x7f00009c7000)={&(0x7f0000a9c000-0x10)=@ax25={0x3, {"98dba607110b45"}}, 0x10, &(0x7f0000fcf000)=[], 0x0, &(0x7f00000af000)=[]}, 0x0) recvfrom$unix(r0, &(0x7f0000409000-0x66), 0x0, 0x0, &(0x7f000040d000-0x2)=@abs, 0x20000000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00009e5000-0xc)={0x0}, &(0x7f0000b14000)=0xc) syz_open_procfs(r1, &(0x7f0000dfa000-0x7)='ns/net\x00') 2018/02/16 20:56:53 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}}, 0xffffffffffffff03) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000cd6000)={@broadcast=0xffffffff, @loopback=0x7f000001, @dev={0xac, 0x14, 0x0, 0xe}}, 0xc) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000035000-0x1000)=""/144, &(0x7f0000b84000)=0x90) r1 = accept$packet(r0, &(0x7f00002a7000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000db6000-0x4)=0xffffffffffffffa6) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000084000-0x50)={@local={0xfe, 0x80, [], 0x0, 0xaa}, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, 0x80000000, 0x0, 0x100000001, 0x400, 0x8001, 0x20000, r2}) write$selinux_validatetrans(r1, &(0x7f00004be000-0x75)={'system_U:object_r:net_conf_t:s0', 0x20, 'system_u:object_r:newrole_exec_t:s0', 0x20, 0x30, 0x35, 0x20, "756e636f6e66696e65645f753a33797374656d5f723a696ef3c3000000000000302d73303a63302e633130323300"}, 0x75) 2018/02/16 20:56:53 executing program 4: getrusage(0xffffffffffffffff, &(0x7f00005ce000)) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f000082c000-0x4)=@int=0xf8, 0x4) 2018/02/16 20:56:53 executing program 0: mmap(&(0x7f0000000000/0x5a000)=nil, 0x5a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) r0 = memfd_create(&(0x7f0000059000-0x7c)="00f552e90ad45aa81d906acc7124bcf2ee6eac975292ea63287ccd0a884ff6457a3b7889be2da671d037b9fc72a539c5cc3079934f847218bc597f93449215d64e2609881cb198d0f3c2b39418406140b22ec1e4adefd61750a3fbddcbcc82f358ad27107fac02a86188ae560d2d9b93473b7be4397dace84686b7bd", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000057000)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000059000)={0x0, 0x0, 0x1, 'queue0\x00'}) mmap(&(0x7f000005a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f000005a000)={0x0, @in={{0x2, 0x2, @multicast1=0xe0000001}}, [0x7, 0x8, 0x2, 0x6, 0x3, 0x8, 0x2, 0xff, 0x8, 0x9, 0x2df, 0x1, 0x100, 0x7, 0x101]}, &(0x7f000005a000)=0x108) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f000004a000)=@assoc_value={r3, 0x8}, 0x8) 2018/02/16 20:56:53 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f000014b000)={0x0, 0x1f, 0x0, @tid}, &(0x7f00002d4000-0x4)) timer_settime(0x0, 0x0, &(0x7f00000e5000-0x20)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f000094c000)) timer_create(0x2, &(0x7f0000979000-0x60)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)=0x0) r1 = memfd_create(&(0x7f0000615000-0x10)='vmnet0@@trusted\x00', 0x3) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000f3d000-0x20)={0xfffffffffffffffb, 0x8, 0xbaf, 0x9, 0x4, 0x20}) socketpair(0x4, 0x80800, 0x4, &(0x7f0000042000)={0x0}) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f000011b000)={"3f560ee898e4c18b76af0b3877220f27", {0x4, 0x7, 0x9, "6ccfa62ddb26", 0x3}}) clock_nanosleep(0x2, 0x0, &(0x7f0000c13000-0x10)={0x0, 0x989680}, &(0x7f0000559000-0x10)) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000862000)) clock_gettime(0x0, &(0x7f0000122000)={0x0, 0x0}) socket$inet6(0xa, 0x800, 0x100000001) timer_settime(r0, 0x0, &(0x7f00007a4000-0x20)={{0x77359400}, {0x0, r3+10000000}}, &(0x7f00006dd000-0x20)) 2018/02/16 20:56:53 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@empty}, 0x20) close(r0) r1 = memfd_create(&(0x7f0000d36000)='self\x00', 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000a2a000-0x20)={0x101, 0xe6a, 0x6, 0xac7, 0x3, 0x8, 0xffc, 0x8f9, 0x0}, &(0x7f0000ce4000)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f000061c000-0x6)={r2, 0x11c}, 0x6) 2018/02/16 20:56:53 executing program 5: mmap(&(0x7f0000000000/0xfd7000)=nil, 0xfd7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup3(r0, r1, 0x80000) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nfc_llcp(r2, &(0x7f0000fd7000)={&(0x7f0000fd8000-0x60)={0x27, 0x400, 0x1fc0, 0x7, 0x9, 0x1, "72397c5a10d5bc7c9f4d4e9c31f8cd412b14d58d3b5d08fb451b8a5f80b5d8226444a4e9288e7022ca8aaea396510dd7ab82e054ac3ff9157214e756b3c61d", 0x7}, 0x60, &(0x7f00002d1000-0x10)=[{&(0x7f0000fd8000-0x1f)="f1af9276e83c0df20fcf25399e29fad0f9524521ddbcbf530db29f0bea631c", 0x1f}], 0x1, &(0x7f000027e000)={0x90, 0x10d, 0x2, "b2604058fbc8f3f040ec7d5ac8cf9b118ce8322eebd1dca0f0fd5d0a6a3ba9c5f6761285694f03da0d1c86114be2bfb7d1dbdb8d1f60b30108867bf62abb7a6d361d28c759c71726e31a5e7853984f3f8639a6b97caf459591a5448c2cdd84d3ed194b4d9513ea57b6edad7e524a355213e74fbabc9db87a97ea66af3d7b"}, 0x90, 0x4008000}, 0x4000000) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f00008fc000)=0x8, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fd7000-0x10)={0x0, &(0x7f000094d000)=[]}, 0x10) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x3, 0x4) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00009f1000-0x4), 0x4) 2018/02/16 20:56:53 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x80800) lstat(&(0x7f00003a4000-0x8)='./file0\x00', &(0x7f0000abb000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f000052e000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000498000)={&(0x7f0000de3000-0xc)={0x10}, 0xc, &(0x7f00008b8000-0x10)={&(0x7f000074e000)={0x18, 0x1, 0x2, 0x900000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1}, 0x0) r4 = syz_open_dev$mice(&(0x7f0000f21000-0x10)='/dev/input/mice\x00', 0x0, 0x200000) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000fc4000-0x4)=@assoc_id=0x0, &(0x7f00004ee000-0x4)=0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000c3e000-0x8)=@assoc_value={r5, 0xfffffffffffffffb}, &(0x7f0000b4b000-0x4)=0x8) 2018/02/16 20:56:53 executing program 1: mmap(&(0x7f0000000000/0xa72000)=nil, 0xa72000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00003f0000-0x10)={0x0, 0x0, 0x30005}) unshare(0x60000000) rt_sigtimedwait(&(0x7f0000a70000)={0xffffffffffffff66}, &(0x7f0000a71000-0x10), &(0x7f0000a71000-0x10)={0x0, 0x989680}, 0x8) 2018/02/16 20:56:53 executing program 6: mmap(&(0x7f0000000000/0x28000)=nil, 0x28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000023000)='./file0\x00', &(0x7f0000029000-0x44)) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x3, 0x1, 0x2, &(0x7f0000028000)={0x0, 0x0}) symlinkat(&(0x7f0000024000-0x8)='./file0\x00', r1, &(0x7f0000021000)='./file0\x00') mmap(&(0x7f0000029000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000000f000+0x8fe)=0xffffffffffffffc5) ioctl$sock_FIOGETOWN(r2, 0x400454d1, &(0x7f0000026000-0x3)) 2018/02/16 20:56:53 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001000)='/dev/loop#\x00', 0x85d, 0x5000000000102) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001000-0x16)='/selinux/checkreqprot\x00', 0x450400, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002000-0xe8)={{{@in6=@empty, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in=@empty}}, &(0x7f0000001000-0x4)=0xe8) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000001000)={0x2, &(0x7f0000000000)=[{}, {}]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000002000)={0x0, 0x5, 0x6, 0xfba, 0xbc35, 0x101, 0xfffffffffffffffd, 0xfffffffffffffffc, {0x0, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x100000001, 0x4, 0x7, 0x24a800000000, 0x81}}, &(0x7f0000002000)=0xb8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x8, 0x100, 0x8000, 0x401, 0x7, 0x800, 0x6, 0x5, r2}, 0x20) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000001000-0x8)={0x1, 0x8}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1, &(0x7f0000003000-0xde)="1f5dc9c65eaa05e85997655de4da39654ec0e61bd6fd09e647fac7e435d14ec3b2e21f8c2908816843354b356e1a93355986f742586ef0729beb623c9eaf3bb33ea620d67579462fa6022c6ab35341cf33b317f7429bb48e1a6d7a6c0f691a68ad65baadc5b3a474430a49c82dbfa0aafc9c91eac6a74d6581358e401600000787d4fa273de4b181cbbf726323d9969dc7b2d6e1de13361be0aab30674a22288ef217de42e1a27d69de2b3302d3d559f0b2219be6f3177e3e479ffd4621249aae11323d0f5215edfa8a4c900a318ccde9818a49b7a8ea969e2d99f893ea0") [ 35.317978] IPVS: Creating netns size=2536 id=9 2018/02/16 20:56:53 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket(0x2, 0x80001, 0x0) syz_open_dev$random(&(0x7f0000cbf000)='/dev/random\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00002bc000-0xc)='/dev/rfkill\x00', 0x0, 0x0) unshare(0x400) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000e80000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000), 0xfc13}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40), &(0x7f0000cc9000-0x40), &(0x7f00000de000-0x40)={0xffffffffffffffe1}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8), 0x8}) 2018/02/16 20:56:53 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4e000-0xf)='/dev/sequencer\x00', 0xa202, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001a000-0xc)) write$sndseq(r0, &(0x7f00009ab000)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @raw8={"7a88d654f95067fe68d2359f"}}], 0x30) connect$vsock_stream(r0, &(0x7f0000e34000-0x10)={0x28, 0x0, 0xffffffff, @host=0x2}, 0x10) epoll_wait(r1, &(0x7f0000f4f000)=[{}], 0x1, 0x0) 2018/02/16 20:56:53 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@empty}, 0x20) close(r0) r1 = memfd_create(&(0x7f0000d36000)='self\x00', 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000a2a000-0x20)={0x101, 0xe6a, 0x6, 0xac7, 0x3, 0x8, 0xffc, 0x8f9, 0x0}, &(0x7f0000ce4000)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f000061c000-0x6)={r2, 0x11c}, 0x6) 2018/02/16 20:56:53 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x2, &(0x7f0000008000)={0x2, 0xfffffffffffffffc}, &(0x7f0000001000-0x10)) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000001a000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f000001a000-0xb), &(0x7f000000a000)=0xb) mprotect(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x2) 2018/02/16 20:56:53 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000045000-0x10)={0x1, &(0x7f0000a80000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) membarrier(0xfffffffffffffffd, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 2018/02/16 20:56:53 executing program 0: mmap(&(0x7f0000000000/0xb0a000)=nil, 0xb0a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000012000)={&(0x7f000000c000)={0x10}, 0xc, &(0x7f0000002000)={&(0x7f0000009000)=@acquire={0x16c, 0x17, 0x509, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002}, @in=@dev={0xac, 0x14}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@multicast1=0xe0000001}, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x40000000000002}}, 0xa1, 0xfff}, [@tmpl={0x44, 0x5, [{{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x32}, 0x0, @in6=@loopback={0x0, 0x1}}]}]}, 0x16c}, 0x1}, 0x0) r1 = creat(&(0x7f0000332000-0x8)='./file0\x00', 0x110) mmap(&(0x7f0000b0a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000b0b000-0xe8)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f00000ee000)=0xe8) r2 = fcntl$dupfd(r0, 0x406, r0) mmap(&(0x7f0000b0a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000b0b000-0xb0)={{0xfffffffffffffeff, 0x8}, 'port1\x00', 0x4, 0x100005, 0x5, 0x4, 0xffffffff, 0x7fff, 0x1, 0x0, 0x4, 0x5}) 2018/02/16 20:56:53 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000763000)='/selinux/create\x00', 0x2, 0x0) dup(r0) unshare(0x28060400) execveat(0xffffffffffffffff, &(0x7f000007b000)='./file0\x00', &(0x7f0000392000)=[], &(0x7f0000658000)=[], 0x0) r1 = syz_open_dev$urandom(&(0x7f0000868000)='/dev/urandom\x00', 0x0, 0x30800) fcntl$setstatus(r1, 0x4, 0x4000) 2018/02/16 20:56:53 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x800) r1 = gettid() fcntl$getown(r0, 0x9) r2 = getpgid(r1) sched_setscheduler(r2, 0x0, &(0x7f000096b000-0x4)) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000636000), 0x80000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000b94000)={0x0, 0x32, "139c728bc100a64d12f90abb1e88eec1f3233c8a9d915036c3d078a6a6a7cc2fa349da165663831cd12a5516c097cebb528e"}, &(0x7f000098b000-0x4)=0x3a) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000be6000-0x8)={r4, 0x3}, 0x8) 2018/02/16 20:56:53 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000b89000-0x10)="200000000000000031253a000030f10b", 0x2) write(r0, &(0x7f0000003000)="85", 0x1) fcntl$addseals(r0, 0x409, 0x7) ftruncate(r0, 0x80002000000) 2018/02/16 20:56:53 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00007f4000-0xc)={0x0}, &(0x7f0000371000-0x4)=0xc) fstat(0xffffffffffffffff, &(0x7f000097d000)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000f03000-0x8)='./file0\x00', &(0x7f0000ea5000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00007d9000-0x6)={r1, r2, r4}, 0xc) r5 = socket(0x800000000000000a, 0x1, 0x0) setuid(r3) getsockopt(r5, 0x0, 0x7, &(0x7f00001e2000)=""/33, &(0x7f000092a000-0x4)=0x21) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000284000)) 2018/02/16 20:56:53 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000330000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000856000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x3, &(0x7f0000bda000-0x1)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00008db000)='/dev/hwrng\x00', 0x103000, 0x0) setsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f00000c1000-0x4)=0x5, 0x4) mount(&(0x7f0000ce0000)='./file0\x00', &(0x7f0000447000)='./file0\x00', &(0x7f00000e1000)='msdos\x00', 0x9022, &(0x7f0000668000)) 2018/02/16 20:56:53 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000b08000-0x11)='/selinux/enforce\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000382000-0xff)=""/255) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r2 = request_key(&(0x7f0000b61000-0xa)='syzkaller\x00', &(0x7f00008d0000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f000002f000)='\x00', 0xfffffffffffffffc) r3 = add_key(&(0x7f000019a000-0xd)='dns_resolver\x00', &(0x7f0000570000-0x5)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000724000-0x78)="52bca3043e865a98ccac52f8517a3d1ca0950d76420e27f5b6b9d0b217452fbee3f2eba3ece70593bdfdcb43aa29958482361efb021d9af35406704e99f23b0e8e3f45da92a7f229e00cc9ff285ccb6f696320d673c46216eb25dfa129e12fd3545bb22267340d52a84c4aacf5fb023ee0161e5c8e37674f", 0x78, 0xfffffffffffffff9) keyctl$link(0x8, r2, r3) sendmsg$nl_route(r1, &(0x7f000001c000-0x38)={&(0x7f0000bee000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f000001f000)={&(0x7f0000022000)=@delneigh={0x24, 0x1d, 0x513, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x42, 0x8, 0x7}, [@NDA_DST_IPV4={0x8, 0x1, @broadcast=0xffffffff}]}, 0x24}, 0x1}, 0x0) r4 = dup3(r1, r1, 0x1080000) ioctl$VT_ACTIVATE(r4, 0x5606, 0x8000) 2018/02/16 20:56:53 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000001000-0x15)='/dev/pktcdvd/control\x00', 0x40083, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000001000)=[@in={0x2, 0x2, @broadcast=0xffffffff}, @in6={0xa, 0x3, 0x7, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x100}], 0x2c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000001000-0x10)={0x0, 0x80000001, 0x8, 0x4}, &(0x7f0000a0e000-0x4)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r1, 0x2}, &(0x7f0000001000-0x4)=0x8) lstat(&(0x7f0000002000)='./file0\x00', &(0x7f0000004000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sync() setgid(r2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000001000)=""/247, &(0x7f0000001000-0x4)=0xf7) 2018/02/16 20:56:53 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000001000-0x8)='./file0\x00', 0x2, 0x30) bind$ipx(r0, &(0x7f00006fc000-0x10)={0x4, 0x0, 0x2, "c7e22a9fc23a", 0x4}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00003d8000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f000097a000-0xe8)={{{@in=@dev, @in6=@mcast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f00000a0000)=0xe8) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f000033c000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, r2}, 0x14) 2018/02/16 20:56:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000b8c000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x802c542a, &(0x7f0000bd8000)={0x0, 0xfa6, 0xfffffffffffffffc, 0x0, 0x401, 0x0, 0xfffffffffffffffe}) r1 = fcntl$dupfd(r0, 0x0, r0) connect$llc(r1, &(0x7f00001c2000)={0x1a, 0x5, 0x2, 0x7f, 0xab, 0x8, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x3) 2018/02/16 20:56:53 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000780000)='./file0\x00', 0x103d, 0x0) creat(&(0x7f0000ddc000)='./file0\x00', 0x0) mount(&(0x7f00007d3000)='./file0\x00', &(0x7f0000567000-0x8)='./file0\x00', &(0x7f00008aa000)='pipefs\x00', 0x80, &(0x7f000041f000)="d197c68b7f7cad2b534bbd0d6c61b90b4f0e9fb8fbf33ba52e67f18ad00db4ec63c367757586878cffd32ddab65e094444f0a20f0c74e4d420fc90ea2642b154ebc44898df1104f95a00bad8eab67aa7da172b713ead88eda57d2a030ee23143dd67816b91ae0c3e9253ed838a2e88d4d8c584e79706f0b2dee783b2460ac68f310780105f7efb5a128bcc9284b657ac81e9de64fd5a7b6e1a72ef6b960428a5089d037db9ef8ace86b8be552c5d") open(&(0x7f000072d000)='./file0\x00', 0x0, 0x0) open(&(0x7f00005f6000-0x8)='./file0\x00', 0x2801, 0x0) 2018/02/16 20:56:53 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x1000000000000107, 0x2, &(0x7f00000a2000)="01000000faff050000071a0000913901", 0x10) r1 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl(r1, 0x0, &(0x7f0000d3f000)="2eeb9d9b2d2dfac7f25d44d68c389ac7b1746270170f155ad4f7c35fcc6ffaddbd7220be92ff0fc90c961f543419e467d3490cb0174ed0ef5b95e2d15f019dae53a22c") dup2(r1, r0) prctl$seccomp(0x16, 0x0, &(0x7f0000692000)={0x0, &(0x7f000098c000)=[]}) 2018/02/16 20:56:53 executing program 7: mmap(&(0x7f0000000000/0xecd000)=nil, 0xecd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000ecd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ecd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000ece000-0x4), &(0x7f0000ecd000)=0x4) fstat(r0, &(0x7f00006cd000)={0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000ecd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f000097f000)='./file0\x00', &(0x7f0000ecd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r2, r3) r4 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000889000-0x15)='/dev/pktcdvd/control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000ecb000)={@empty, 0x0, 0x1, 0x0, 0x5}, 0x20) 2018/02/16 20:56:53 executing program 2: mmap(&(0x7f0000000000/0xbff000)=nil, 0xbff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x7) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf9000-0xc)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000a1e000-0xc)={0xe}) mmap(&(0x7f0000bff000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000c00000-0xf0)=""/240) 2018/02/16 20:56:53 executing program 5: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00009f4000), &(0x7f0000a26000-0x4), &(0x7f000039f000), &(0x7f0000544000-0x1c)) r0 = creat(&(0x7f0000001000)='./file0\x00', 0x23) connect$netrom(r0, &(0x7f0000002000)=@full={{0x3, {"b1abac5f1ffb18"}, 0x1}, [{"0f85a006253fbd"}, {"0db8a8768fd5f4"}, {"df7f9f5a847ebd"}, {"6033ff14861313"}, {"e7ce12ed10cfc0"}, {"f32c0a8ad1a8f9"}, {"53946a38db4ecb"}, {"dbf4d9b6cb3a4b"}]}, 0x48) waitid(0x0, 0x0, &(0x7f0000002000-0x10), 0x80000009, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000004000)=""/72) clone(0x200, &(0x7f0000002000)="1ea8fc4cd3b77b6449cff09777484e31c548e500e3521e9fca006e19cc278e8e7ca43226456570a763cc3ba2d8edc7d9526dd19b48c30c316d6d4020951a5e1e098a8020982b35296941702faf942dd3d9ba1ce1bca1d054f53ca0cc86a4a48d180099619c25432b032487c1a935c3d2253272fb1898cbaf28cae4d5dc2224301aae6c", &(0x7f0000003000), &(0x7f0000003000-0x4), &(0x7f0000004000-0x77)="d009242c196f073038dacb20c4aae32209417e55ead34f210d946b6430fad7a54c523b72eb79bde639401b745c5ce692796724de8c90ee4d47196e3965b84613002d02999a76a4c02bf10be6019b9d7d7ce1fc45c6bc6dbdeea3297f1e722163b6261fd5eb7fd0e718cacb1bda1070399c27d819c15545") 2018/02/16 20:56:53 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000595000-0x8)={0x19980330}, &(0x7f0000244000)) open(&(0x7f0000e60000-0x8)='./file0\x00', 0x20000, 0x83) capset(&(0x7f000079a000)={0x20080522}, &(0x7f000077f000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff}) 2018/02/16 20:56:53 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fcb000-0x8)='./file0\x00', 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000693000-0x8)={0x0, 0x0}) r1 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000464000)='./file0\x00', 0x0) chdir(&(0x7f0000163000)='./file0\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00004d8000-0xc)={0x0}, &(0x7f000096f000)=0xc) ptrace$peek(0x1, r2, &(0x7f00005e6000)) r3 = openat(r1, &(0x7f0000bf7000-0x8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000020000-0x9)='./file0/file0\x00', r3, &(0x7f0000020000-0x8)='./file0\x00') mount(&(0x7f0000d78000-0x8)='./file0\x00', &(0x7f000060f000)='./file0/file0\x00', &(0x7f00002a8000-0x6)='exofs\x00', 0x841068, &(0x7f0000f21000)) 2018/02/16 20:56:53 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000a09000)='./file0\x00', 0x160) mkdir(&(0x7f00007f8000-0x8)='./file0\x00', 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000002000-0x18)) mknod(&(0x7f00004cb000)='./file0/file0\x00', 0x10a1, 0x0) 2018/02/16 20:56:53 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000cf1000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write(r1, &(0x7f0000419000-0xee)='R', 0x1) write(r1, &(0x7f000080e000-0x3f)="ad", 0x1) readv(r0, &(0x7f0000f08000)=[{&(0x7f0000fb6000-0xb0)=""/88, 0x58}], 0x1) read$eventfd(r0, &(0x7f0000aaf000-0x5), 0x8) shutdown(r0, 0x0) 2018/02/16 20:56:53 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) getpeername$unix(r0, &(0x7f0000ab2000-0x8)=@abs, &(0x7f00003b0000)=0x8) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000afc000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0xffffffffffffffff}) 2018/02/16 20:56:53 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x7f) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000d13000)={@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0x10}}, @dev={0xfe, 0x80}, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x5, 0x2, 0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffc}) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00007e5000-0x10)={0x0, 0x0, 0x2, 0xfe00000000000000}, &(0x7f0000bca000)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000fa0000-0x8c)={r1, @in6={{0xa, 0x1, 0x1, @empty, 0xfffffffffffffffa}}}, 0x8c) 2018/02/16 20:56:53 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c1a000+0xfc)='/dev/ptmx\x00', 0xa501, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000fc7000)={0x2, 0x0, 0x100, 0x2, 0x337a28af, 0x8, 0x200, 0x2, 0x3, 0x9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x20000) write(r0, &(0x7f0000862000-0x6c)="9c8e00003f00000000002d4cb40300c00000000000000000000004", 0xfeff) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000d4b000-0x8)={0x2, 0xf8}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000b63000)={0x3f, 0x2ea8, 0x5, 0x0, 0x7, 0x6, 0x7, 0x1f, 0x7fff, 0x4}) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000940000)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000766000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 2018/02/16 20:56:53 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00004bb000-0x8)='keyring\x00', &(0x7f0000f11000)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0xffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000ba1000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = add_key(&(0x7f00004d4000-0xb)='asymmetric\x00', &(0x7f0000b15000-0x5)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$describe(0x6, r3, &(0x7f00005f8000-0x82)=""/130, 0x82) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b9e000-0x10)={0x1, &(0x7f0000b9d000)=[{0x6, 0x0, 0x0, 0xf9fe}]}, 0xffffffffffffff8e) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f00003dd000)=0x8, 0x4) sendto(r1, &(0x7f0000a99000), 0xffff, 0x0, 0x0, 0x0) 2018/02/16 20:56:53 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = getuid() setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00005d4000-0xe8)={{{@in=@empty, @in=@rand_addr=0x5, 0x3, 0x7, 0x2, 0x0, 0x0, 0x20, 0x80, 0x3b, 0x0, r1}, {0xff, 0x1ff, 0x0, 0x0, 0x5, 0x0, 0x3f, 0x2d7d}, {0x224, 0x2, 0x8, 0xad4}, 0x1f, 0xa, 0x3, 0x0, 0x2, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x3, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x0, 0x16}, 0x4, 0x1, 0x3, 0x276, 0x0, 0x9, 0x8}}, 0xe8) r2 = memfd_create(&(0x7f0000851000-0x9)='userem0(\x00', 0x2) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000496000-0x6)={0x0, 0x2}, &(0x7f000072e000-0x4)=0x6) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f000028c000)={r3, @in6={{0xa, 0x0, 0x80000000, @dev={0xfe, 0x80, [], 0x0, 0x15}}}, 0xa9, 0x1, 0x7, 0x1, 0x11}, &(0x7f00000a4000-0x4)=0xa0) setns(r0, 0xc000000) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000c08000-0x168)=@newsa={0x158, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@rand_addr, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x86}, [@replay_esn_val={0x20, 0x17, {0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, [0x0]}}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x158}, 0x1}, 0x8090) 2018/02/16 20:56:53 executing program 4: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d99000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000d9a000-0x16)='/selinux/checkreqprot\x00', 0x8000, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000d9a000-0x8), &(0x7f0000d44000-0x4)=0x8) 2018/02/16 20:56:53 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00002e7000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) recvfrom$ax25(r0, &(0x7f00003c0000-0x57)=""/87, 0x57, 0x10000, &(0x7f0000443000-0x10)={0x3, {"e7f765c974c2a6"}, 0x100000000}, 0x10) r1 = syz_open_dev$tun(&(0x7f0000683000-0x7)='/dev/net/tun\x00', 0x0, 0x403) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f000070c000-0x50)={@common='gre0\x00', @ifru_flags=0x5102}) pipe(&(0x7f0000e7d000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000b84000-0x1000)=""/4096, &(0x7f0000e93000-0x4)=0x1000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000802000-0x12)={0x0, 0x9, 0x5, [0x3, 0x4, 0x380, 0x4, 0x15d3]}, &(0x7f0000cb9000-0x4)=0x12) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000cde000-0x8)={r4, 0x800}, 0x8) dup2(r2, r3) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f000024b000)={0x0, @in={{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}}, &(0x7f0000053000-0x4)=0x8c) 2018/02/16 20:56:53 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00006f3000-0xd)='/dev/net/tun\x00', 0x0, 0x0) set_thread_area(&(0x7f000097c000-0x10)={0x7f, 0x0, 0xffffffff, 0x2, 0x2, 0x6, 0xffffffffffff0000, 0x3, 0x9, 0x80000001}) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000316000)) 2018/02/16 20:56:53 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000369000)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c02, r0) 2018/02/16 20:56:53 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x8, r1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000003000)={{0x2, 0xffffffffffffffff, @empty}, {0x0, @empty}, 0x0, {0x2, 0xffffffffffffffff, @rand_addr}, @generic="001a0000000000800000010100000068"}) 2018/02/16 20:56:53 executing program 3: waitid(0x0, 0x0, 0x0, 0x40000008, &(0x7f00005ea000)) r0 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$unix(r0, &(0x7f0000001000)=@abs, &(0x7f0000001000-0x4)=0x8) timerfd_gettime(r0, &(0x7f0000000000)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000001000)=@random={'security.', 'eth0security\x00'}, &(0x7f0000001000)=""/72, 0x48) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000001000-0x10)={0x1, 0x7, 0x100, 0x7}, 0x10) 2018/02/16 20:56:53 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={&(0x7f0000de3000-0xc)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f0000a61000)={0x1c, 0x1, 0x800004, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x8, 0x6, [@generic="9266"]}]}, 0x1c}, 0x1}, 0x0) 2018/02/16 20:56:53 executing program 4: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000e3e000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x5c1080, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000c85000)={0x80, 0x1, 0xcc, 0x837, 0x3f, 0x9, 0x167, 0xfffffffffffffffc, 0x0, 0x407e9c47}) ioprio_set$pid(0x1, r0, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = syz_open_procfs(r0, &(0x7f0000f4f000-0x12)='net/ip6_flowlabel\x00') r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) write(r2, &(0x7f00005f7000)="260000002200470105000700fa00000000000100002b1f00c0e9ff094a51f10101c0033500b0", 0x26) 2018/02/16 20:56:53 executing program 6: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000015000)='logon\x00', &(0x7f0000014000)={0x73, 0x79, 0x7a}, &(0x7f0000015000-0x1000)="578ea44f6ba3a636ffe97fbf75d7f372f0e7dc32856ed7aba5b6170997cd8b3e7f4fb91f56a1d51d0440a1121990753224a83c0fabcdf91de1ac17b66df943ab65c55d35edaefad0633a", 0x4a, 0xffffffffffffffff) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$read(0xb, r0, &(0x7f0000014000)=""/10, 0xa) 2018/02/16 20:56:53 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000003c000)={0x1, &(0x7f000003f000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000bba000-0x9)='/dev/rtc\x00', 0x10002, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000a10000-0x8)={0x5, 0xfffffffffffffff8, 0xffffffff, 0x80000001}, 0x8) timer_create(0x4, &(0x7f00001da000-0x60)={0x0, 0x40, 0x5, @tid}, &(0x7f0000c8d000)=0x0) timer_gettime(r1, &(0x7f0000e69000-0x20)) close(r0) getcwd(&(0x7f00005ac000-0xfe)=""/254, 0xfe) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000b1d000)={0x0, 0x9}, &(0x7f00000b2000)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000415000-0x6)={r2, 0x1c0000000}, 0x6) 2018/02/16 20:56:53 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a7000-0x10)={&(0x7f0000419000-0x174)=@newsa={0xf0, 0x10, 0x721, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@rand_addr, @in6=@empty}, {@in=@multicast1=0xe0000001, 0xffffffffffffffff, 0x2b}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x200000000000002}, []}, 0xf0}, 0x1}, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f000044e000)={@mcast1, 0x0}, &(0x7f0000aad000)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000018f000)={@common='bcsf0\x00', r1}) 2018/02/16 20:56:53 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x5, 0xfff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000391000)={'filter\x00', 0x7, 0x4, 0x4c8, 0x0, 0x1e8, 0x2d8, 0x3e0, 0x3e0, 0x3e0, 0x4, &(0x7f0000001000-0x40), {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:netlabel_mgmt_exec_t:s0\x00'}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}, {{@arp={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={0xac, 0x14}, 0x0, 0x0, @mac=@link_local={0x1, 0x80, 0xc2}, {}, @mac=@link_local={0x1, 0x80, 0xc2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @common='ip6gretap0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x518) 2018/02/16 20:56:53 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x80000) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000020d000-0xc)) 2018/02/16 20:56:53 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000ba3000-0xc)={0x10}, 0xc, &(0x7f0000435000-0x10)={&(0x7f0000981000-0x58)=@newlink={0x58, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_VFINFO_LIST={0x8, 0x16, [{0x20, 0x1, [@nested={0x1c, 0x4, [@typed={0x34e, 0x0, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}]}]}]}]}, 0x58}, 0x1}, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000965000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) 2018/02/16 20:56:53 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000208000)=""/83, &(0x7f0000514000)=0x53) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000e5e000)='/dev/keychord\x00', 0x900, 0x0) getsockopt$ax25_int(r1, 0x101, 0xd, &(0x7f0000065000), &(0x7f0000a93000-0x4)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffe484, 0x4000000000000100, 0x4}, 0x15) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000cd6000)={@dev={0xfe, 0x80}}, 0x14) fcntl$getownex(r3, 0x10, &(0x7f00008bc000)) 2018/02/16 20:56:53 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00007bf000-0xa0)={0x0, @in={{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}}, &(0x7f0000934000-0x4)=0xa0) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00008e0000-0x4)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000f33000-0xa)="6e65872f5e6769703600") fstat(r2, &(0x7f0000329000-0x44)) r3 = syz_open_procfs(0x0, &(0x7f0000a3c000)="636f6d6d00977896407781d5a077543b8eb0e970c18b32c7b7b105df42c1ebb44a19cd5fc6b93498d64b9f8440ac6218a1f55a9a3bf60fb1dcfcca1c33a4c55d9a50cc30efe3cf4f2ac33c9320f35648f4a5dc6db6fc2cfb5864fd03d19f34239d47443d35b146b5d11f1f109da50df3de73d15e19dc5ffc2ff77a683eeb661dfb5cc2e8e2a2c8c0847eb9eeea8cc60144de76c47aa8c474217086100f17dd369ec58a65ca230ff40dd48907b881fad1486cb92f7c7450111e69f8bb460b6fc12fafd462a116cf553b60a07288f12eb42e307b4b7b3f44cd67662cbf7b19a348df174ab05242367fc6a141c563910aeb503fc44be0412ffdb6424072a9b2c1da99fc756a9296d3292f302daee2d31489eef5ad4b762993995b07755e5adb26691d73e19a719c010fdc7a2bfd91d8473f3ba8bc11c55e2123c4383665a7f0b998") readv(r0, &(0x7f0000ad6000-0x10)=[{&(0x7f00003ad000-0x9d)=""/157, 0x9d}], 0x1) sendfile(r3, r2, &(0x7f0000310000-0x8), 0x10001) 2018/02/16 20:56:53 executing program 3: mmap(&(0x7f0000000000/0x3a000)=nil, 0x3a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x403, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000022000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x8000}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f000002b000-0x12)={@common='vlan0\x00', 0x9}) sendmsg(r0, &(0x7f0000005000-0x38)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="240000004200030207fffd946fa2830800eee6d87986c497271d8568b51ba3a2d188737e", 0x24}], 0x100000000000005f}, 0x0) mmap(&(0x7f000003a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f000003a000)) socket(0xd, 0x7, 0x81) 2018/02/16 20:56:53 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f000077c000-0x20)={@empty, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x2dd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00009ab000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00002b3000)={@multicast2, @local, 0x0}, &(0x7f000080e000)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000ed0000-0xc)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, r3}, 0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000cd6000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x14) r4 = syz_open_procfs(0x0, &(0x7f0000788000-0xd)='net/anycast6\x00') preadv(r4, &(0x7f0000560000-0x80)=[{&(0x7f0000702000-0xcc)=""/204, 0xcc}], 0x1, 0x58) 2018/02/16 20:56:53 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmsg(r0, &(0x7f00001ed000-0x38)={&(0x7f0000f85000-0x6)=@hci, 0x6, &(0x7f0000a0f000-0xa0)=[{&(0x7f0000f4e000)=""/4096, 0x1000}, {&(0x7f0000305000)=""/170, 0xaa}, {&(0x7f0000962000)=""/214, 0xd6}, {&(0x7f0000af3000)=""/53, 0x35}, {&(0x7f0000e18000-0xd5)=""/213, 0xd5}, {&(0x7f000014d000-0x1000)=""/4096, 0x1000}, {&(0x7f0000d4d000-0x15)=""/21, 0x15}, {&(0x7f00004e9000)=""/123, 0x7b}, {&(0x7f0000472000)=""/59, 0x3b}, {&(0x7f0000b6a000)=""/23, 0x17}], 0xa, &(0x7f0000cbd000-0x6f)=""/111, 0x6f, 0xb3}, 0x2) r1 = syz_open_dev$sg(&(0x7f000006d000-0x9)='/dev/sg#\x00', 0xffffffffffffff8c, 0x800) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000ff000-0x8)=@assoc_value={0x0, 0x1}, &(0x7f0000f1e000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000dad000)={r2, 0x81, 0x8}, 0x8) r3 = socket(0x2, 0x2, 0x0) r4 = open(&(0x7f0000432000-0x8)='./file0\x00', 0x68042, 0x0) fallocate(r4, 0x0, 0x0, 0x9) sendfile(r3, r4, 0x0, 0x4) set_thread_area(&(0x7f00005f3000)={0x80000001, 0xffffffff, 0x0, 0x6, 0xfffffffffffff001, 0x1000, 0xffffffff, 0x7ff, 0x800, 0x80000001}) lseek(r4, 0x0, 0x3) memfd_create(&(0x7f0000f01000-0x6)='lo$#)\x00', 0x1) accept$llc(r3, &(0x7f0000aa3000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00003db000)=0x10) ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f00002fa000-0x4)={0x6, 0x100000000, 0x64c2}) [ 35.922686] IPv6: ADDRCONF(NETDEV_CHANGE): syz1: link becomes ready [ 35.922725] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. 2018/02/16 20:56:53 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) setpriority(0x2, r0, 0x80) r1 = syz_open_dev$binder(&(0x7f00006aa000-0xd)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f000045d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2400) getsockname(0xffffffffffffff9c, &(0x7f0000b41000)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @remote}}}, &(0x7f000007a000)=0x26) pipe(&(0x7f0000c12000)={0x0}) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000597000-0xd)='/selinux/mls\x00', 0x0, 0x0) renameat2(r3, &(0x7f000085d000)='./file0\x00', r4, &(0x7f0000183000)='./file0\x00', 0x2) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000d6f000-0xe8)={{{@in6=@remote, @in6=@dev, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f00009eb000)=0xe8) getgroups(0x5, &(0x7f0000c6e000-0x14)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) syz_fuse_mount(&(0x7f0000639000)='./file0\x00', 0x1000, r5, r6, 0x3, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000ea000)={0x2, [0x0, 0x0]}, &(0x7f0000a2a000)=0xc) 2018/02/16 20:56:53 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000291000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000c6a000), &(0x7f0000403000-0x4), &(0x7f00000e5000-0x4)=0x0) syz_fuseblk_mount(&(0x7f0000229000)='./file0\x00', &(0x7f0000cce000)='./file0\x00', 0x0, r0, r1, 0x2, 0x100000000, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00001ca000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000153000), &(0x7f000099e000)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000b23000)='net/ptype\x00') pread64(r3, &(0x7f0000e61000), 0x0, 0x1fffffc) 2018/02/16 20:56:53 executing program 0: mmap(&(0x7f0000000000/0x1a000)=nil, 0x1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000001a000-0x18)={0xaa}) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000007000)={0x7fff}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000007000-0x4)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f000001b000-0x10)=@common='rose0\x00') 2018/02/16 20:56:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) fallocate(r0, 0x43, 0x0, 0x1d5) 2018/02/16 20:56:53 executing program 1: mmap(&(0x7f0000000000/0xfd2000)=nil, 0xfd2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000fb1000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000fd2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000fd3000-0x18)=[{}, {}], 0x2, 0xe9) fcntl$setpipe(r1, 0x407, 0x8000000000) vmsplice(r1, &(0x7f0000fcd000-0x10)=[{&(0x7f0000012000-0x1)="b1", 0x1}], 0x1, 0x0) writev(r1, &(0x7f00008d6000)=[{&(0x7f0000fd0000-0x63)="e0", 0x1}], 0x1) vmsplice(r0, &(0x7f00004c1000-0x30)=[{&(0x7f0000cb3000-0x2d)="92d4", 0x2}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000aea000-0x58)={0x6, 0x5ffc8cc1, 0x7, 0x7fffffff, 0x6, 0x5}) 2018/02/16 20:56:53 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000fb7000), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000032d000)={0x3, &(0x7f0000790000)=[{0x94a2, 0xb35, 0x9, 0x8001}, {0x51, 0x4, 0x20, 0x7}, {0x9, 0x1, 0x4299d467, 0x80000001}]}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000fff000-0x38)={&(0x7f000059d000-0xc)={0x10}, 0xc, &(0x7f0000f9c000-0x10)={&(0x7f0000e45000)=@updpolicy={0xb8, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@broadcast=0xffffffff, @in=@dev={0xac, 0x14}}}, []}, 0xb8}, 0x1}, 0x0) 2018/02/16 20:56:53 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000614000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000d28000)=0x14) clock_gettime(0x0, &(0x7f0000e61000)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000b9a000)=[{{&(0x7f0000a88000-0x10)=@in={0x0, 0xffffffffffffffff, @multicast1}, 0x10, &(0x7f0000c79000-0x70)=[{&(0x7f00005d5000)=""/4096, 0x1000}, {&(0x7f00003b6000-0x61)=""/97, 0x61}, {&(0x7f0000b5c000)=""/182, 0xb6}, {&(0x7f000038b000)=""/4096, 0x1000}, {&(0x7f0000062000)=""/182, 0xb6}, {&(0x7f0000aad000-0x1d)=""/29, 0x1d}, {&(0x7f0000d38000)=""/48, 0x30}], 0x7, &(0x7f000000d000-0x5a)=""/90, 0x5a, 0x7}, 0x3}, {{&(0x7f00007c5000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x10, &(0x7f00007b6000-0x60)=[{&(0x7f00000db000-0x56)=""/86, 0x56}, {&(0x7f0000560000-0xfb)=""/251, 0xfb}, {&(0x7f00001d6000-0xcd)=""/205, 0xcd}, {&(0x7f00000a8000-0x72)=""/114, 0x72}, {&(0x7f0000c9f000)=""/204, 0xcc}, {&(0x7f0000517000-0xbc)=""/188, 0xbc}], 0x6, &(0x7f0000205000-0xa2)=""/162, 0xa2, 0x7}}, {{0x0, 0x0, &(0x7f0000d37000)=[{&(0x7f0000c2c000-0xae)=""/174, 0xae}, {&(0x7f0000f47000-0x6e)=""/110, 0x6e}, {&(0x7f0000b59000)=""/250, 0xfa}, {&(0x7f0000da3000)=""/101, 0x65}], 0x4, &(0x7f0000aff000)=""/179, 0xb3, 0x80}, 0x3}, {{&(0x7f00006bc000)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local}}}, 0x32, &(0x7f0000f10000)=[{&(0x7f00006c8000)=""/43, 0x2b}, {&(0x7f0000919000)=""/171, 0xab}, {&(0x7f0000e12000-0x3)=""/3, 0x3}, {&(0x7f00003ff000)=""/4096, 0x1000}, {&(0x7f0000874000)=""/182, 0xb6}], 0x5, &(0x7f00005f6000)=""/89, 0x59, 0x200}, 0x8001}], 0x4, 0x2, &(0x7f0000858000-0x10)={r2, r3+30000000}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00002dd000-0x8)={0x0, 0x3, 0x100}, &(0x7f00003d1000)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f000046d000)={r5, 0x7d}, &(0x7f00006a7000)=0x8) socket$inet6(0xa, 0x5317d1eb678433d1, 0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000fcd000-0x28)={@common='gretap0\x00', r1}) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f00006e4000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @loopback}, &(0x7f0000ff7000)=0xb, 0x20000800) accept$packet(0xffffffffffffffff, &(0x7f0000109000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f000090c000-0x4)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000123000-0x50)={@local={0xfe, 0x80, [], 0x0, 0xaa}, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80, [], 0x0, 0xb}, 0x3, 0xffff, 0x7fff, 0x500, 0x0, 0x4, r7}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000048d000-0x28)={@common="6c6f3a0000000000000000000600"}) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000cac000-0xb)='/dev/hwrng\x00', 0x8401, 0x0) ioctl$RNDZAPENTCNT(r8, 0x5204, &(0x7f0000dfd000-0x4)) 2018/02/16 20:56:53 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) connect$inet(r0, &(0x7f0000987000)={0x2, 0xffffffffffffffff, @empty}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00008bb000)=0x6e0, 0x4) [ 35.973256] IPv6: ADDRCONF(NETDEV_CHANGE): syz1: link becomes ready 2018/02/16 20:56:53 executing program 3: mmap(&(0x7f0000000000/0xfef000)=nil, 0xfef000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000238000)={0x0}) r1 = syz_open_dev$sndtimer(&(0x7f00009a1000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000feb000-0x21)=""/33) mmap(&(0x7f0000fef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000ff0000-0xc)={0x2, 0x22fb, 0xc5, 0x2, 0x2, 0x5}) 2018/02/16 20:56:53 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000557000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000fb6000-0x50)={{0xffffffffffffffff, 0x8000b}}) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000199000)=""/108) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000e27000-0x8), &(0x7f0000714000-0x4)=0x8) 2018/02/16 20:56:53 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000017f000-0x4), 0x0, 0x6, &(0x7f0000565000)={0x13000000000}, &(0x7f0000005000-0x4), 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000c4000)='/dev/usbmon#\x00', 0x40, 0x8000007ffa) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00007b8000)) readlink(&(0x7f000084c000)='./file0\x00', &(0x7f00006b7000)=""/217, 0xd9) 2018/02/16 20:56:53 executing program 7: mmap(&(0x7f0000e9a000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a2a000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009e9000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000a2b000)={0x0, 0x0}, 0x800) remap_file_pages(&(0x7f0000e9c000/0x1000)=nil, 0x1000, 0x2000004, 0x6, 0x4000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000001000)=""/231) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000001000-0x60), &(0x7f0000001000-0x4)=0x60) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000004000-0xb)={0x0, 0x800c, 0x400, 0x3, 0x0}, &(0x7f0000004000-0x4)=0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000004000-0x8c)={r3, @in={{0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x11}}}}, 0x8c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000001000), &(0x7f0000e9c000)=0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r2, &(0x7f00009ea000-0x2d)="78cc758e2a4a8b931d906ef7fd1a8046bc3189ba1f2d4b288c175738e066fddd9fab919420ac3efc9ae395478e", 0x3, 0x4000, &(0x7f0000005000)=@pppoe={0x18, 0x0, {0x80000001000003, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @syzn={0x73, 0x79, 0x7a, 0x0}}}, 0x1e) fsetxattr(r2, &(0x7f00009e9000)=@known='com.apple.FinderInfo\x00', &(0x7f00009ea000-0x1)='\x00', 0x1, 0x2) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/02/16 20:56:54 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000fb3000)='./file0\x00', 0x100) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000115000)={0x0, 0x90, &(0x7f00001d4000-0x90)=[@in6={0xa, 0x3, 0xfff, @empty, 0x1}, @in={0x2, 0x1, @loopback=0x7f000001}, @in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}, @in6={0xa, 0x0, 0x8c24, @loopback={0x0, 0x1}, 0x3f}, @in6={0xa, 0x0, 0x200, @loopback={0x0, 0x1}, 0x5}, @in6={0xa, 0x1, 0x10001, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x80000001}]}, &(0x7f0000256000)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000b75000)=@assoc_value={r1}, 0x8) r2 = socket(0x200400000010, 0x2, 0x0) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00007f1000-0xcf)=""/207, &(0x7f0000cfd000)=0xffffffffffffff13) pipe2(&(0x7f000081d000-0x8), 0x4800) r3 = openat$dir(0xffffffffffffff9c, &(0x7f000079e000+0x28a)='./file0\x00', 0x2100, 0x8) r4 = openat(r3, &(0x7f0000c37000-0x5)='./file0\x00', 0x200000, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00003c2000-0x8)="766d6e657430d400") getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000163000), &(0x7f0000453000)=0x326) write(r2, &(0x7f0000921000)="240000002a007f0000000000000000000029f6ff01000000fffffffdffffffff0100ff10", 0x24) [ 36.110477] mmap: syz-executor7 (5720) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/02/16 20:56:54 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004000)='net/netlink\x00') lseek(r0, 0x18, 0x4) preadv(r0, &(0x7f0000007000-0x10)=[{&(0x7f0000006000-0x64)=""/1, 0x1}], 0x1, 0x400000000000) 2018/02/16 20:56:54 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() sched_setaffinity(r0, 0x8, &(0x7f0000001000-0x8)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x4, &(0x7f0000000000)={0x0, 0x39, 0x4, @tid=r0}, &(0x7f0000002000-0x4)=0x0) timer_gettime(r1, &(0x7f0000000000)) 2018/02/16 20:56:54 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/autofs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x7, 0x2}) mq_timedsend(r0, &(0x7f000066c000), 0x0, 0x0, &(0x7f000066d000-0x10)) mq_timedreceive(r0, &(0x7f0000e24000-0xa7)=""/167, 0xa7, 0x2000000000000, 0x0) 2018/02/16 20:56:54 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x807, 0x9, &(0x7f000055b000)={0x0, 0x0}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000ce6000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000039000-0x10)='/dev/sequencer2\x00', 0x802, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000b6c000-0x24)) ioctl$TIOCEXCL(r1, 0x540c) openat$pfkey(0xffffffffffffff9c, &(0x7f00005e6000-0x15)='/proc/self/net/pfkey\x00', 0x800, 0x0) pwrite64(r1, &(0x7f0000706000)="94000bfff3d40060", 0x8, 0x0) 2018/02/16 20:56:54 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00009ed000)='comm\x00') ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f000065d000)={&(0x7f0000ffa000/0x4000)=nil, 0x0, 0x2, 0x0, &(0x7f00008ae000/0x2000)=nil, 0xb4}) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000ada000-0xaf)="452b391d7d4192b2d69d2ba3aba224c7df2c921ae00a467744da326115f78bd832e43deefc459b1bbf9d96d952e8fe2fdeb2614347d665dc23ba28e54dbaf7424f24c6e8bfb9401baca7fe1ebcac250876d0f8674643654fca686f56da66a4dc165b3ad1820e937e9fe09585e18b6dc9271c80fb4c166c42cf8357ed6357f64a49da49b5686dc26a4fdac33a3bed1be90de631fc6447c90321a91d75698f1d9bf902559b40fc3c5e6bc2b00ae524f6") ioctl$TCSETSW(r0, 0x5403, &(0x7f0000360000)={0x1, 0x0, 0x2, 0x1, 0x1, 0x51, 0x4, 0x7ff, 0x9f4, 0xffffffffffffff0e, 0x7fff, 0x7}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f000000e000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0x40085112, &(0x7f000000b000)={0x5, &(0x7f000000d000-0x38)=[{}, {}, {}, {}, {}]}) timerfd_create(0x3, 0x800) 2018/02/16 20:56:54 executing program 6: prctl$intptr(0x1d, 0x3c45) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f000014d000)='/dev/keychord\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, &(0x7f0000001000)=r1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000003000-0x28)=""/40) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000001000-0x10)={0x8, &(0x7f0000954000-0x40)=[{0x0, 0x401, 0x2, 0x3}, {0x8, 0x6, 0x6, 0xffffffffffffffc0}, {0xfffffffffffffff8, 0x80010, 0x5, 0x401}, {0x3, 0x6, 0x7, 0xe4}, {0x4, 0x1, 0x5, 0x2}, {0xfffffffffffffff8, 0xff, 0x80000001, 0xfff}, {0xca9, 0x7, 0x8000, 0x5000000000}, {0xfffffffffffffff7, 0xba7, 0x3bb2, 0x3}]}) 2018/02/16 20:56:54 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000f5e000-0x8)='./file0\x00', 0x18101, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000ac6000-0x38)={&(0x7f0000925000-0x10)=@can={0x0, 0x0}, 0x10, &(0x7f0000809000-0x60)=[{&(0x7f00002ff000-0x40)=""/64, 0x40}, {&(0x7f0000000000)=""/164, 0xa4}, {&(0x7f0000000000)=""/15, 0xf}, {&(0x7f00007c4000)=""/34, 0x22}, {&(0x7f0000ec3000)=""/4096, 0x1000}, {&(0x7f0000000000)=""/201, 0xc9}], 0x6, &(0x7f0000133000-0x5c)=""/92, 0x5c, 0x8000000000000}, 0x1) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000446000-0x10)={r1, 0x1, 0x6, @empty}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept$inet(0xffffffffffffff9c, &(0x7f0000001000-0x10)={0x0, 0xffffffffffffffff, @dev}, &(0x7f0000e70000)=0x10) pkey_alloc(0x0, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r2, 0x89fb, &(0x7f0000001000-0x34)="d0f20d3d7b288954dd01148abc9c2bc80f76ea6f7aba02c8f3b02f2481ec2d9973a281ebf083dffd917e891b6886f27981522b47") mmap(&(0x7f0000000000/0x35000)=nil, 0x35000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f000002f000)={0x10, 0x0, 0xffffffffffffffff, 0x120201}, 0xb) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f000002d000-0x4)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000001000-0x4)=r4) getsockname(r3, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001d000-0x4)=0x43e) 2018/02/16 20:56:54 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000c94000-0x10)="7353127ef03615b1d5919d7a31f558d3", 0x10) r1 = syz_open_dev$tun(&(0x7f0000359000)='/dev/net/tun\x00', 0x0, 0xfffffffffffffffe) fstat(r0, &(0x7f000014a000)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000ee3000-0x50)={@common='eql\x00', @ifru_names=@common='bcsh0\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000484000-0x44)={{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x1000000004, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, @generic="6fa50826b3ebb45354b70a110d26346b"}) r2 = open(&(0x7f0000632000)='./file0\x00', 0x204800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000453000-0xb0)={{0x9, 0x80000001}, 'port0\x00', 0x49, 0x0, 0x8, 0x5, 0xfffffffffffffffa, 0x600000000000, 0x2, 0x0, 0x2}) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000733000-0xd0)=""/208) 2018/02/16 20:56:54 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@mcast1, @in=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000f24000-0x4)=0xe8) setuid(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f000039f000-0xf)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000efb000)={{0xb9a4, 0x91c}, 'port1\x00', 0x0, 0x11000a, 0x2, 0xdc, 0x74d, 0x8, 0x2, 0x0, 0x7, 0x3f}) r2 = syz_open_dev$sndtimer(&(0x7f00007f2000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f000002a000-0x34)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f00003b2000)={0x40000000, 0x81000080200007d, 0x20}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f000010e000)=0x80000000, 0x4) 2018/02/16 20:56:54 executing program 6: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f00001c3000/0x4000)=nil) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000008000-0xd)='/selinux/mls\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 2018/02/16 20:56:54 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80a, 0xfffffffffffffffb) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000411000), &(0x7f0000a37000)=0x8) r1 = syz_open_procfs(0x0, &(0x7f0000b23000)='net/ptype\x00') ioctl$TCSBRK(r1, 0x5409, 0x5) pread64(r1, &(0x7f0000e61000), 0x0, 0x1fffffc) delete_module(&(0x7f0000286000)='net/ptype\x00', 0x200) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00007d0000)) 2018/02/16 20:56:54 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00004ec000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000d12000)={0x400, 0x4, 0x7fffffff, 0x7f54, 0x4, 0x1}) times(&(0x7f0000cc2000-0x20)) execve(&(0x7f0000ec2000-0x8)='./file0\x00', &(0x7f000039e000)=[&(0x7f00009c6000)='\x00'], &(0x7f00001a3000)=[&(0x7f00009ae000)=':!uposix_acl_accesssystem\x00', &(0x7f00000ff000)='/selinux/policy\x00', &(0x7f00004bd000)='/selinux/policy\x00']) r1 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x2, &(0x7f0000273000)={0x0, 0x36, 0x1, @tid}, &(0x7f0000a71000)) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=0xffffffffffffffff}, &(0x7f00001e8000)) accept4$llc(r0, &(0x7f0000c84000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000733000)=0x10, 0x80000) fcntl$setstatus(r1, 0x4, 0x42c00) write$selinux_validatetrans(r0, &(0x7f0000d76000-0x50)={'system_u:object_r:tmp_t:s0', 0x20, 'system_u:object_r:unconfined_exec_t:s0', 0x20, 0x37, 0x32, 0x20, 'unconfined\x00'}, 0x50) timer_create(0x1, &(0x7f0000abe000-0x60)={0x0, 0x1e, 0x0, @tid}, &(0x7f0000db4000-0x4)=0x0) timer_gettime(r2, &(0x7f0000964000)) r3 = request_key(&(0x7f00009f6000)='keyring\x00', &(0x7f00004cf000-0x5)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000ec9000)='\x00', 0xffffffffffffffff) keyctl$assume_authority(0x10, r3) getsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000a4e000-0x10), &(0x7f0000bb0000)=0x10) mremap(&(0x7f00001e4000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000729000/0x2000)=nil) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00006ce000-0x2e)=""/46, &(0x7f0000431000-0x4)=0x2e) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f00004e1000-0x10)={0x0, 0x7530}, 0x8) munmap(&(0x7f0000b52000/0x2000)=nil, 0x2000) r4 = dup(r1) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f0000001000-0x4)=0x81, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f0000a59000)=0x4, 0x4) bind$inet6(r1, &(0x7f0000fa1000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000e78000-0x1), 0x0, 0x20000008, &(0x7f00008d5000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/16 20:56:54 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000f8a000)='/dev/sg#\x00', 0x80, 0x48202) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000001000-0x8)='./file0\x00', 0x80000045) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00001de000)='./file1\x00', 0x191140, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00001b2000-0xc)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc0189436, &(0x7f0000f3e000)={0x0, r2}) 2018/02/16 20:56:54 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000676000)='./file0\x00', 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000c9000)='/dev/rfkill\x00', 0x228000, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000ea5000-0xf)='/dev/sequencer\x00', 0x880, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000c54000)=0x100000000) bind$nfc_llcp(r1, &(0x7f0000b2d000)={0x27, 0x7bd2, 0x4, 0x6, 0x7fff, 0x6, "7b30cd67fb1c80d7b096073c681f445a082c10f8fe5208abe59afd499967b9af8334c0cd88377dbc1869d42cfe57a5779a48e9ff0ab4e678ddd05386d49191", 0x10001}, 0x60) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000019000-0x6)='ramfs\x00', 0x0, &(0x7f000002c000)) creat(&(0x7f0000492000)='./file0\x00', 0xffffffffffeffffd) mount(&(0x7f00006ac000-0x8)='./file0\x00', &(0x7f0000032000)='./file0\x00', &(0x7f0000017000-0xb)='openpromfs\x00', 0x7ffbf, &(0x7f0000030000-0xe9)="233f878405fca78cc70aaafded1ecbab3895dbbf8c35877725fa4dc848971b0a8349135dafe4f856f190073dda589e978379dd7768571d137b25cdb1ab4161c027ed80fcd7c44a662796a17963bc24c6aca5150bebc634e1c79f2f868c733ccebcebc973b95d3680bebc61b68e0374e41cd0b8ba32769b201dfb1bfb07088b284e878c71486a8be538c019b361014e929231787b5106875b124443171d9d151f602d4edd2d1bc8772b133ccde7811783d5a385cbf07fbb5e93223dd1e2c4bf3b7e6cd72c") 2018/02/16 20:56:54 executing program 6: ustat(0x801, &(0x7f0000bef000-0x20)) r0 = getpgrp(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) process_vm_readv(r0, &(0x7f0000001000-0x20)=[{&(0x7f00005c7000-0x1000)=""/4096, 0x1000}, {&(0x7f0000a84000-0x78)=""/120, 0x78}], 0x2, &(0x7f000052b000-0x70)=[{&(0x7f00005a8000)=""/209, 0xd1}, {&(0x7f0000fa1000-0x37)=""/55, 0x37}, {&(0x7f0000369000-0x63)=""/99, 0x63}, {&(0x7f0000245000)=""/33, 0x21}, {&(0x7f0000001000-0xb5)=""/181, 0xb5}, {&(0x7f0000000000)=""/4096, 0x1000}, {&(0x7f0000001000-0x4)=""/4, 0x4}], 0x7, 0x0) 2018/02/16 20:56:54 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000333000-0x9)='net/arp\x00') ioctl$VT_DISALLOCATE(r0, 0x5608) sendfile(r0, r1, &(0x7f00004db000)=0x200003c, 0x60) 2018/02/16 20:56:54 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00001df000+0x715)='./file0\x00', 0x40000, 0x4) connect(r0, &(0x7f0000feb000)=@nl=@unspec, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000463000)={{0xa, 0x0, 0x4, @mcast2={0xff, 0x2, [], 0x1}, 0x63}, {0xa, 0x2, 0x8, @ipv4={[], [0xff, 0xff], @empty}, 0x1}, 0x4d2, [0x5, 0x81, 0xfffffffffffff2fd, 0x7, 0xffffffff, 0x7, 0x8, 0x4]}, 0x5c) r1 = socket(0x2, 0x2000000000000000, 0x8) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f000054b000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}}}) setsockopt$inet6_dccp_buf(r1, 0x21, 0xd, &(0x7f0000b77000-0x56)="6b8fe6acd433403ca5d0e3efadff3e82703de103f326ee0dd0b8e612d915cd4013c8690335c8d1f572eee3131e73a38658387d367df111416b12abf9b955189f5b832311f9fec0e941829d7bfd2e650fd23e7fe3913f", 0x56) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000247000-0x44)={{0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, {0x0, @empty}, 0x0, {0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, @syzn={0x73, 0x79, 0x7a, 0x0}}) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000c8000)={{0x2, 0x2, @broadcast=0xffffffff}, {0x307, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x2, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, @syzn={0x73, 0x79, 0x7a, 0x0}}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000802000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_mtu=0x1}) socket$inet_udp(0x2, 0x2, 0x0) 2018/02/16 20:56:54 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000fe6000-0x11)='/selinux/enforce\x00', 0x200000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001000-0x8)={0x0, 0x4}, &(0x7f0000002000-0x4)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001000)={r1, 0x3}, &(0x7f0000001000-0x4)=0x8) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f000029b000), &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000012000)={&(0x7f0000011000/0x1000)=nil, 0x1000}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$llc(0x1a, 0xfaf4a0510bff4276, 0x0, &(0x7f0000003000)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r3, 0x107, 0x12, &(0x7f0000000000)=0x7, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000005000-0xc)={0x80000001}) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) r5 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000001000)=@assoc_value={0x0}, &(0x7f0000002000-0x4)=0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000004000-0x8)={r2, 0x7}, &(0x7f0000003000)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000014000-0x3a)={r6, 0x32, "7be157047b7ebb706f23636b6d09c00acd0a16f97823e64113e076141863621febe3ffd149044c050ac2e2b9e33d88f76dad"}, &(0x7f0000012000)=0x3a) 2018/02/16 20:56:54 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x4) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00002e2000-0x18)={@empty, 0xe887}) 2018/02/16 20:56:54 executing program 1: mmap(&(0x7f0000000000/0xfc9000)=nil, 0xfc9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fb7000)={0x0}, &(0x7f00002f5000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000fc6000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) mmap(&(0x7f0000fc9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = accept(0xffffffffffffffff, &(0x7f0000e98000-0x10)=@ethernet={0x0, @local}, &(0x7f0000fca000-0x4)=0x10) mmap(&(0x7f0000fc9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000957000-0xe8)={{{@in6=@ipv4={[], [], @dev}, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000fc9000)=0xe8) mmap(&(0x7f0000fc9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000fca000-0x18)={@empty, 0x5, r4}) ptrace$cont(0x18, r2, 0x0, 0x0) mmap(&(0x7f0000fca000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(r1, &(0x7f0000fcb000-0xd)='net/udplite6\x00') 2018/02/16 20:56:54 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup3(r0, r0, 0x80000) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000188000-0x4)=0xfff, &(0x7f000060f000-0x4)=0x4) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f000004f000)) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de3000-0xc)={0x10}, 0xfe74, &(0x7f0000023000)={&(0x7f0000e6b000-0x138)={0x18, 0x3, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x4, 0x10000001, []}]}, 0x18}, 0x1}, 0x0) socketpair$inet6(0xa, 0xa, 0x0, &(0x7f000016d000-0x8)={0x0}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000558000-0xf)='/dev/sequencer\x00', 0x200, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000055000)=0x5, 0x4) 2018/02/16 20:56:54 executing program 3: mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000012000)='/dev/vga_arbiter\x00', 0x2005, 0x0) write$eventfd(r0, &(0x7f000000c000), 0x10004) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x7) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000018000)) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f0000013000)='./file0\x00', &(0x7f000001a000-0xd)=@known='security.evm\x00', &(0x7f0000013000)=""/133, 0x85) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000017000), &(0x7f0000005000-0x4)=0x1fc) 2018/02/16 20:56:54 executing program 4: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000007000-0x4)=0x0) ptrace$cont(0x7, r0, 0xd4, 0x3) r1 = getpid() process_vm_writev(r1, &(0x7f0000006000-0x30)=[{&(0x7f0000002000-0x8f)=""/143, 0x8f}], 0x1, &(0x7f0000006000-0x30)=[{&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000002000)}], 0x2, 0x0) 2018/02/16 20:56:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000513000-0xb)='/dev/loop#\x00', 0x8, 0x42000) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x63) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0x2, &(0x7f00003aa000)=[{0x80}, {0x6}]}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ef5000-0x16)='/selinux/checkreqprot\x00', 0x40000, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2b, &(0x7f0000b53000-0x49)="245cfcb24fbce0c63e228791216466bad492fe30a68b68b623ebfabc2f153cd4c191b41f03eba32e9d6b0acae4b2e68f5d61793ea258a2d2cb116560d93239b9a511a3dae370b12e2569079db57cf186801c219ef208cc5a4d3dfd9da49faeb475fff9f10a7db80328bb444ff28ecc7386db4c0834a472ed0df2e20cb45863e51e2725c4b566c82e7006df99ae06298c0f1e1414e01c186204d23631862affdf24e823945bb6f4c39d9971dae90676b7d8e5a7855eff0df15cb49212cc90b8a4650f656ec5bd728e98d0255d7e7701a3d97eca21389fbd5a9e2c8d8bbc4dd82184d3d2f2cc3b7c456a8049408a", 0xed) socket$key(0xf, 0x3, 0x2) 2018/02/16 20:56:54 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084e000-0x10)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x5}) setpriority(0x0, 0x0, 0x1) mq_timedreceive(r0, &(0x7f00008b9000-0xd1)=""/209, 0xd1, 0x0, &(0x7f0000337000-0x10)={0x77359400}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mq_timedreceive(r0, &(0x7f00003d4000)=""/224, 0xaf, 0x0, &(0x7f0000f57000+0x7fa)={0x77359400}) mq_timedreceive(r0, &(0x7f0000a2e000)=""/40, 0x28, 0x0, &(0x7f0000b6c000-0x10)) r1 = dup(0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000bc0000)={0xb5fb, 0x0, 0x5}) 2018/02/16 20:56:54 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000003000-0x1e)="440f09210000000000ff030300", 0xd) r1 = socket$inet6(0xa, 0x200000002, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000fd8000)='./file0\x00', 0x6c02, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) bind$inet6(r1, &(0x7f00005d7000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f000070e000)="2af98f8bae656019541d288739c110f1db3df21adaed00020000edd47327e04b0743d79f1c6e1fd953a62c03e6bc3e7aa82c5505d0e224abdbc1e89eff18708c8588edc1582b0d03c46cbfe5eb7f0ec06967922026f53132781eafa293f8d9673d99ff448b80862e36f1b43fe5a72df9a90dbe22b21979e69111d2dc902927fff918566d236efc4ebf686c581e13562e62e74a7b5de9d0030fc69f91cb628aa860bf66e485bf2a1eeebf15aa63424b1e4c7219d4e2688295ca026d53d71611c2", 0xc0, 0x0, &(0x7f0000e17000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, 0x1c) 2018/02/16 20:56:54 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000784000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00007e6000)={@common="677265300f000700000500000000001d", @ifru_addrs={0x2, 0x0, @multicast1=0xe0000001}}) close(r1) keyctl$session_to_parent(0x12) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000c1a000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000fea000-0x4), &(0x7f000025c000)=0x4) 2018/02/16 20:56:54 executing program 7: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000fd5000)={{{@in6=@empty, @in6=@mcast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f00003d8000)=0xe8) ioprio_set$uid(0x3, r0, 0x6) mmap(&(0x7f0000000000/0x938000)=nil, 0x938000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/rfkill\x00', 0x2, 0x0) mmap(&(0x7f0000fd6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000c95000)={0x0, 0x400, 0x2, [0x7, 0x1]}, &(0x7f0000fd6000)=0xc) mmap(&(0x7f0000fd6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$random(&(0x7f0000060000)='/dev/random\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00001aa000)={r2, 0x89, "040c196a0d32d5db317806d8cc7e56d045cebebe9bffb17b0b4b1234c6708caacc2a095689d0d2e7853a3bbc2bd9c48c82c72a9c1fe308c0b0ae4468552c466a3d4a9f979f9421025aebe4787f92e31af46e0845cdec7391151a1ccfc62191dcedc2b748f5ee05401f7c7e9562fcd76abbe6788549ca729a93ccc86563a2808d47da2b6b623fbb8b72"}, &(0x7f0000fd6000)=0x91) write$evdev(r1, &(0x7f0000ef8000-0x78)=[{}], 0x18) 2018/02/16 20:56:54 executing program 6: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000005000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000005000-0x10)={0x3, &(0x7f0000002000-0x18)=[{0xffffffffffff3fac, 0x0, 0x0, 0x29b}, {0x0, 0xa000000000, 0x9, 0x8}, {0xfffffffffffffeff, 0x3, 0x8c7c, 0x3ff}]}) getrlimit(0x0, &(0x7f0000003000-0xe)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000002000-0xe)='/dev/keychord\x00', 0x10000, 0x0) bind$ipx(r2, &(0x7f0000002000)={0x4, 0x4, 0x1, "92d14602968e", 0x1}, 0x10) pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5, 0xffffffffffffffff) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000003000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) 2018/02/16 20:56:54 executing program 0: mmap(&(0x7f0000000000/0xfde000)=nil, 0xfde000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fde000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fde000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fde000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fde000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000fdf000-0xc)='+^\x00', 0x2000004000000005) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000d2f000)={0x2, 0x0, [0x0, 0x0]}) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000fc2000-0x1c)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000fc2000-0x8)=[{&(0x7f00005c2000-0xfb)}], 0x1}, 0x0) 2018/02/16 20:56:54 executing program 2: r0 = syz_open_dev$sg(&(0x7f00008e4000-0x9)='/dev/sg#\x00', 0x8, 0x40) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000022000)={&(0x7f00003d3000)={0x27, 0x7, 0x4, 0x4, 0x4, 0x9c36, "34d3573cbfdf361a94a3ae7bdedeeb409d122496abff8d40e0d5e47eebd54596fa6911510aecbe6253ebbfd1f78a32d6da089ca960309f3c72b48e0e214d39", 0x8}, 0x60, &(0x7f0000315000)=[], 0x0, &(0x7f0000000000)={0x108, 0x10f, 0xc3, "27fb9c0dc373d2bdffc92ad14d60c0177f912a6735e8b39be6fe16158331f7c2acb99b88c0c8ba0530ff31a679412217da8ee0eb8c499953339c092a4fd92eda72b3545cd9384a0cad9741a19ef00e1d56bcfabb2d65286de866bb53c8aaee7eb84040579c1cb09a76b577410224b64b4e79d89a1257dd6a0b9d72ed9187428258960402935b18834d0675205f38f71d25e8cfa4c5c844448a215f28bb308b35a0b1396c724d9d138029a68c85b410abf582092eb82501e0bd6171ff017be6d7855665660cdcb9920b0ca1296496af3ec34021cec39a94b92546b6d9fb0732568e34b4a60fe08ed1ff8803e28e58e1f5ed"}, 0x108, 0x80}, 0x4000800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000395000)='./file0\x00', 0x0) socketpair$ax25(0x3, 0x7, 0x6, &(0x7f0000832000)) r1 = creat(&(0x7f0000016000-0xc)='./file0/bus\x00', 0x0) fallocate(r1, 0x1, 0x10001, 0x76) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000035000)='/dev/sequencer\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) truncate(&(0x7f0000034000)='./file0/bus\x00', 0x8002) setsockopt$inet6_dccp_int(r3, 0x21, 0x13, &(0x7f0000241000-0x4)=0x74, 0x4) lseek(r3, 0x0, 0x3) pipe2(&(0x7f000086e000)={0x0}, 0x80800) ioctl$TIOCLINUX7(r4, 0x541c, &(0x7f00002f8000-0x2)={0x7, 0x100000000}) 2018/02/16 20:56:54 executing program 7: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002000-0x10)='coredump_filter\x00') ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000004000-0x4)) write(r0, &(0x7f000000a000-0x7)="9a", 0x1) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000005000-0x4)={0x0, []}, &(0x7f0000002000-0x4)=0x4) 2018/02/16 20:56:54 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000001000-0x10)=[{&(0x7f0000001000-0xfc)=""/252, 0xfc}], 0x1, &(0x7f0000001000-0x30)=[{&(0x7f0000000000)=""/253, 0xfd}, {&(0x7f00001d5000)=""/190, 0xbe}, {&(0x7f0000000000)=""/115, 0x73}], 0x3, 0x0) getpriority(0x4, r0) 2018/02/16 20:56:54 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000985000-0x4), 0x4) 2018/02/16 20:56:54 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe2000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x20) 2018/02/16 20:56:54 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000cf8000-0xc)) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000260000)}) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000b01000)='/dev/pktcdvd/control\x00', 0x80400, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x40) 2018/02/16 20:56:54 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fbb000), 0x0, 0x20008005, &(0x7f0000c61000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000af5000)='illinois\x00', 0x9) recvfrom(r0, &(0x7f0000f9d000-0x65)=""/101, 0xffffffffffffffd3, 0x0, 0x0, 0xfffffc81) recvmmsg(r0, &(0x7f0000a34000)=[{{&(0x7f0000bba000-0x58)=@alg, 0x58, &(0x7f000094a000)=[], 0x0, &(0x7f0000352000-0xa6)=""/166, 0xa6}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000be000-0x8), &(0x7f0000bdf000-0x4)=0x8) 2018/02/16 20:56:54 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x400000a, 0x201000) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000334000)) 2018/02/16 20:56:54 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000a34000)='keyring\x00', &(0x7f0000fe2000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000a2f000-0x8)='keyring\x00', &(0x7f0000f85000-0x5)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000ea8000-0xb)='asymmetric\x00', &(0x7f0000742000-0x5)={0x73, 0x79, 0x7a}, r1) r2 = accept$inet6(0xffffffffffffff9c, &(0x7f00005a6000)={0x0, 0xffffffffffffffff, 0x0, @mcast2}, &(0x7f0000ede000+0x41f)=0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00006ab000)={0x0, 0x4, 0x189}, &(0x7f0000514000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00001b2000)={r3, @in={{0x2, 0x1, @loopback=0x7f000001}}, [0x0, 0x2, 0x401, 0x0, 0x400, 0x10001, 0x1fe, 0x8000, 0x1000, 0x100, 0x7, 0x9, 0xe8, 0x0, 0xcb]}, &(0x7f0000574000-0x4)=0x108) [ 36.430464] audit_printk_skb: 7 callbacks suppressed [ 36.430477] audit: type=1400 audit(1518814614.320:17): avc: denied { set_context_mgr } for pid=5855 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 36.481924] audit: type=1400 audit(1518814614.370:18): avc: denied { call } for pid=5855 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 36.515943] binder: BINDER_SET_CONTEXT_MGR already set [ 36.525413] binder: 5855:5856 ioctl 40046207 0 returned -16 2018/02/16 20:56:54 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/autofs\x00', 0x2402, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$inet(r0, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000ee5000-0x4)=0x0) prlimit64(r1, 0x0, &(0x7f0000f5f000-0x10), 0x0) 2018/02/16 20:56:54 executing program 5: mmap(&(0x7f0000000000/0x52f000)=nil, 0x52f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) mq_open(&(0x7f000004b000)="2f246359726fe9706c6f00", 0xfffffffffffffffe, 0x0, &(0x7f000004b000)={0x3, 0x7, 0x3}) unshare(0xc000000) getegid() ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f000052f000-0x2)="2f246359726fe9706c6f00") mmap(&(0x7f000052f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000530000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 2018/02/16 20:56:54 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) clock_nanosleep(0x6, 0x1, &(0x7f0000af8000-0x10)={0x0, 0x989680}, &(0x7f0000aca000)) ioctl$sock_ipx_SIOCGIFADDR(r0, 0x8915, &(0x7f00009b4000)={"f1c6213c1e85d959daf1514aae9e105a", {0x4, 0x6, 0x3, "98bac2fe7bc3", 0x4}}) timer_gettime(0x0, &(0x7f00007c1000-0x20)) waitid(0x3, 0x0, &(0x7f00004f3000-0x10), 0x8, &(0x7f0000e61000-0x90)) timer_settime(0x0, 0x200000000, &(0x7f0000ce8000-0x20)={{0x77359400}, {0x77359400}}, &(0x7f0000e89000-0x20)={{}, {0x0}}) write$evdev(r0, &(0x7f0000001000)=[{{r1, 0x6}}, {{}, 0x0, 0x0, 0x7}, {{0x0, 0x2710}, 0x9}, {}], 0x60) read$eventfd(r0, &(0x7f0000e7d000-0x8), 0xfffffff4) 2018/02/16 20:56:54 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x20000000050, &(0x7f0000791000-0x10)=""/16, &(0x7f00004d1000)=0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f00006fd000-0x38)={&(0x7f000086a000-0xc)={0x10}, 0xc, &(0x7f0000af5000)={&(0x7f0000942000-0x157c)={0x14, 0x7, 0xa, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x14}, 0x1}, 0x0) 2018/02/16 20:56:54 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f000014b000)={0x0, 0x1f, 0x0, @tid}, &(0x7f00002d4000-0x4)) pselect6(0x40, &(0x7f0000a62000-0x40)={0xffff, 0x9, 0x22c1, 0x400, 0xfffffffffffffffb, 0x7, 0x0, 0x3}, &(0x7f0000f6d000)={0x5, 0xffffffffffffffff, 0xc2e, 0x92ba, 0x3, 0xf1b, 0x400}, &(0x7f0000b93000-0x40)={0x1, 0xffffffffffffffc0, 0x401, 0x8, 0x7eba, 0xfff, 0x0, 0x2}, &(0x7f0000aa4000-0x10)={0x0, 0x989680}, &(0x7f0000d22000)={&(0x7f000073f000)={0x1}, 0x8}) pselect6(0x40, &(0x7f00002bb000-0x40)={0x89eb, 0x1, 0x6, 0xffffffffffffffe0, 0x5, 0x1000000, 0x0, 0x3}, &(0x7f000089a000)={0x9, 0x5, 0x1, 0x4, 0x32c, 0x9, 0xfd, 0x40}, &(0x7f0000292000)={0x7fffffff, 0x80000001, 0xfff, 0x6, 0x8, 0x2000400000000, 0x1, 0x7fff}, &(0x7f0000de0000-0x10)={0x0}, &(0x7f000039b000)={&(0x7f0000ff4000-0x8)={0x8000}, 0x8}) timer_settime(0x0, 0x0, &(0x7f00000e5000-0x20)={{r1, r0}, {0x0, 0x1c9c380}}, &(0x7f000094c000)) timer_create(0x2, &(0x7f0000979000-0x60)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)=0x0) clock_nanosleep(0x2, 0x0, &(0x7f000065e000-0x10)={0x0, 0x989680}, &(0x7f0000980000-0x10)) clock_gettime(0xfffffffffffffffc, &(0x7f000039a000)={0x0, 0x0}) r4 = dup(0xffffffffffffffff) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000a62000)=""/138) timer_settime(r2, 0x0, &(0x7f00007a4000-0x20)={{0x77359400}, {0x0, r3+10000000}}, &(0x7f00006dd000-0x20)) 2018/02/16 20:56:54 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000cc8000-0xb)='/dev/loop#\x00', 0xfffffffffffffffd, 0x200181001) r1 = memfd_create(&(0x7f0000614000)="80086e75000000f0000000af008cec", 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00008e6000-0x8)={0x0, 0x8}, &(0x7f0000ed0000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00007e8000+0x5a3)={r2, 0x5, 0x30}, &(0x7f0000f14000)=0xc) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00009e6000-0x8)=@assoc_value={0x0}, &(0x7f0000551000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000a97000)={r3, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000123000-0x8c)={0x0, @in={{0x2, 0x1, @multicast1=0xe0000001}}}, &(0x7f00003ba000-0x4)=0x8c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000e44000)={r4}, 0x8) pwritev(r0, &(0x7f00006de000-0x10)=[{&(0x7f0000e3a000)='d', 0x1}], 0x1, 0x0) 2018/02/16 20:56:54 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f8000-0xe)='net/dev_snmp6\x00') getdents(r0, &(0x7f000066d000-0x18)=""/24, 0x177) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000dca000)=0x0) syz_open_procfs(r1, &(0x7f00009ce000)='net/ip6_mr_vif\x00') pipe(&(0x7f0000471000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f000097d000)=[{0x7, 0x9}, {0x3, 0xcff1}, {0xb, 0x1f}, {0x8, 0x20}, {0x4, 0xffffffffffffff6a}, {0xf, 0x200}], 0x6) 2018/02/16 20:56:54 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000356000)='/dev/sequencer\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000540000-0xc)='/dev/autofs\x00', 0x8000, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f000053a000)={0x7b41, 0x29, 0x6, 0x0, 0x9, 0x81, 0x68a, 0x4, 0x9, 0xff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f000024a000-0x4)) [ 36.526256] binder_alloc: 5855: binder_alloc_buf, no vma [ 36.526280] binder: 5855:5877 transaction failed 29189/-3, size 0-0 line 3127 [ 36.556894] binder: undelivered TRANSACTION_ERROR: 29189 [ 36.562846] binder: release 5855:5869 transaction 1 out, still active [ 36.571099] binder: undelivered TRANSACTION_COMPLETE [ 36.582115] binder: send failed reply for transaction 1, target dead [ 36.623944] kasan: CONFIG_KASAN_INLINE enabled [ 36.628843] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 36.636600] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 36.642828] Dumping ftrace buffer: [ 36.646346] (ftrace buffer empty) [ 36.650035] Modules linked in: [ 36.653350] CPU: 0 PID: 5900 Comm: syz-executor1 Not tainted 4.9.81-ga25ea24 #36 [ 36.660859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 36.670187] task: ffff8801b926b000 task.stack: ffff8801bb4f0000 [ 36.676215] RIP: 0010:[] [] sg_remove_scat.isra.19+0x17b/0x2d0 [ 36.685497] RSP: 0018:ffff8801bb4f7ad0 EFLAGS: 00010202 [ 36.690913] RAX: 1ffff1003ac5186d RBX: ffff8801d628c358 RCX: 0000000000000002 [ 36.698154] RDX: 0000000000000010 RSI: ffffc900021ab000 RDI: ffff8801b87e421c [ 36.705401] RBP: ffff8801bb4f7b20 R08: 0000000000000000 R09: ffffed00385b7d19 [ 36.712640] R10: 0000000000000005 R11: ffffed00385b7d18 R12: 0000000000000002 [ 36.719881] R13: 0000000000000010 R14: 0000000000000000 R15: dffffc0000000000 [ 36.727124] FS: 00007f9e67a7a700(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 36.735321] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 36.741174] CR2: 0000000020e7d000 CR3: 00000001c4fa2000 CR4: 0000000000160670 [ 36.748417] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 36.755656] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 36.762896] Stack: [ 36.765026] ffff8801d628c370 ffffed003ac5186b ffffed003ac5186e ffff8801d628c368 [ 36.772994] ffff8801b87e4200 ffff8801d628c340 0000000000000000 0000000000000000 [ 36.780966] 0000000000000000 ffff8801d628c438 ffff8801bb4f7b60 ffffffff826687f5 [ 36.788946] Call Trace: [ 36.791506] [] sg_finish_rem_req+0x2b5/0x340 [ 36.797535] [] sg_read+0xa16/0x1440 [ 36.802786] [] ? sg_proc_seq_show_debug+0xd90/0xd90 [ 36.809423] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 36.816405] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 36.823387] [] ? sg_proc_seq_show_debug+0xd90/0xd90 [ 36.830024] [] __vfs_read+0x103/0x670 [ 36.835445] [] ? default_llseek+0x290/0x290 [ 36.841385] [] ? fsnotify+0x86/0xf30 [ 36.846719] [] ? fsnotify+0xf30/0xf30 [ 36.852144] [] ? avc_policy_seqno+0x9/0x20 [ 36.858004] [] ? selinux_file_permission+0x82/0x460 [ 36.864642] [] ? security_file_permission+0x89/0x1e0 [ 36.871366] [] ? rw_verify_area+0xe5/0x2b0 [ 36.877222] [] vfs_read+0x11e/0x380 [ 36.882483] [] SyS_read+0xd9/0x1b0 [ 36.887644] [] ? vfs_copy_file_range+0x740/0x740 [ 36.894022] [] ? do_syscall_64+0x48/0x490 [ 36.899788] [] ? vfs_copy_file_range+0x740/0x740 [ 36.906166] [] do_syscall_64+0x1a5/0x490 [ 36.911845] [] entry_SYSCALL_64_after_swapgs+0x47/0xc5 [ 36.918740] Code: 45 b8 eb 3e e8 b7 2f d0 fe 48 8b 45 c8 48 c1 e8 03 42 80 3c 38 00 0f 85 3a 01 00 00 4c 8b 73 10 4b 8d 14 2e 48 89 d1 48 c1 e9 03 <42> 80 3c 39 00 0f 85 0b 01 00 00 48 8b 12 49 83 c5 08 48 85 d2 [ 36.945397] RIP [] sg_remove_scat.isra.19+0x17b/0x2d0 [ 36.952327] RSP [ 36.958558] ---[ end trace 88a0bce4eed411e7 ]--- [ 36.963352] Kernel panic - not syncing: Fatal exception [ 36.969110] Dumping ftrace buffer: [ 36.972707] (ftrace buffer empty) [ 36.976383] Kernel Offset: disabled [ 36.979979] Rebooting in 86400 seconds..